메뉴 건너뛰기




Volumn 51, Issue 2, 2004, Pages 231-262

Number-theoretic constructions of efficient pseudo-random functions

Author keywords

Constant depth threshold circuits; Decision diffie hellman; Factoring; Learning theory; Natural proofs; Pseudo random functions

Indexed keywords

ALGORITHMS; CRYPTOGRAPHY; DATA REDUCTION; FORMAL LOGIC; MATHEMATICAL MODELS; NETWORK PROTOCOLS; PARAMETER ESTIMATION; PROBLEM SOLVING; STATISTICS; THEOREM PROVING;

EID: 4243054954     PISSN: 00045411     EISSN: None     Source Type: Journal    
DOI: 10.1145/972639.972643     Document Type: Article
Times cited : (268)

References (66)
  • 1
  • 2
    • 0022811668 scopus 로고
    • Log depth circuits for division and related problems
    • BEAME, P. W., COOK, S. A., AND HOOVER, H. J. 1986, Log depth circuits for division and related problems. SIAM J. Comput. 15, 994-1003.
    • (1986) SIAM J. Comput. , vol.15 , pp. 994-1003
    • Beame, P.W.1    Cook, S.A.2    Hoover, H.J.3
  • 3
    • 85032877754 scopus 로고
    • New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs
    • Lecture Notes in Computer Science, Springer-Verlag, New York
    • BELLARE, M., AND GOLDWASSER, S. 1990. New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs. In Proceedings of Advances in Cryptology - CRYPTO '89. Lecture Notes in Computer Science, Springer-Verlag, New York, 194-211.
    • (1990) Proceedings of Advances in Cryptology - CRYPTO '89 , pp. 194-211
    • Bellare, M.1    Goldwasser, S.2
  • 4
    • 85032877753 scopus 로고
    • Non-interactive oblivious transfer and applications
    • Lecture Notes in Computer Science, Springer-Verlag, New York
    • BELLARE, M., AND MICALI, S. 1990. Non-interactive oblivious transfer and applications. In Proceedings of Advances in Cryptology - CRYPTO '89. Lecture Notes in Computer Science, Springer-Verlag, New York, 547-557.
    • (1990) Proceedings of Advances in Cryptology - CRYPTO '89 , pp. 547-557
    • Bellare, M.1    Micali, S.2
  • 5
    • 4243197582 scopus 로고    scopus 로고
    • Breaking generalized Diffie-Hellman modulo a composite is no easier than Factoring
    • Record 97-14
    • BIHAM, E. BONEH, D., AND REINGOLD, O. 1997. Breaking generalized Diffie-Hellman modulo a composite is no easier than Factoring. Theory of Cryptography Library, Record 97-14 at: http://theory.lea.mit.edu/tcryptol/ homepage.html
    • (1997) Theory of Cryptography Library
    • Biham, E.1    Boneh, D.2    Reingold, O.3
  • 6
    • 0022716288 scopus 로고
    • A simple secure unpredictable pseudo-random number generator
    • BLUM, L. BLUM, M., AND SHUB, M. 1986. A simple secure unpredictable pseudo-random number generator. SIAM J. Comput. 15, 364-383.
    • (1986) SIAM J. Comput. , vol.15 , pp. 364-383
    • Blum, L.1    Blum, M.2    Shub, M.3
  • 8
    • 84949995981 scopus 로고
    • An efficient probabilistic public-key encryption scheme which hides all partial information
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • BLUM, M., AND GOLDWASSER, S. 1984. An efficient probabilistic public-key encryption scheme which hides all partial information. In Proceedings of Advances in Cryptology - CRYPTO '84. Lecture Notes in Computer Science, vol. 196. Springer-Verlag, New York, 289-302.
    • (1984) Proceedings of Advances in Cryptology - CRYPTO '84 , vol.196 , pp. 289-302
    • Blum, M.1    Goldwasser, S.2
  • 9
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequence of pseudo-random bits
    • BLUM, M., AND MICALI, S. 1984. How to generate cryptographically strong sequence of pseudo-random bits. SIAM J. Comput. 13, 850-864.
    • (1984) SIAM J. Comput. , vol.13 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 10
    • 84947778144 scopus 로고    scopus 로고
    • The decision Diffie-Hellman problem
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • BONEH, D. 1998. The decision Diffie-Hellman problem. In Proceedings of the 3rd Algorithmic Number Theory Symposium. Lecture Notes in Computer Science, vol. 1423. Springer-Verlag, New York, 48-63.
    • (1998) Proceedings of the 3rd Algorithmic Number Theory Symposium , vol.1423 , pp. 48-63
    • Boneh, D.1
  • 11
    • 84955604812 scopus 로고    scopus 로고
    • Algorithms for black-box fields and their application to cryptography
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • BONEH, D., AND LIPTON, R. 1996. Algorithms for black-box fields and their application to cryptography. In Proceedings of the Advances in Cryptology - CRYPTO '96, Lecture Notes in Computer Science, vol. 1109. Springer-Verlag, New York, 283-297.
    • (1996) Proceedings of the Advances in Cryptology - CRYPTO '96 , vol.1109 , pp. 283-297
    • Boneh, D.1    Lipton, R.2
  • 12
    • 84955621986 scopus 로고    scopus 로고
    • Hardness of computing most significant bits in secret keys in Diffie-Hellman and related schemes
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • BONEH, D., AND VENKATESAN, R. 1996. Hardness of computing most significant bits in secret keys in Diffie-Hellman and related schemes. In Proceedings of Advances in Cryptology - CRYPTO '96. Lecture Notes in Computer Science, vol. 1109. Springer-Verlag, New York, 129-142.
    • (1996) Proceedings of Advances in Cryptology - CRYPTO '96 , vol.1109 , pp. 129-142
    • Boneh, D.1    Venkatesan, R.2
  • 13
    • 0010280770 scopus 로고
    • An efficient off-line electronic cash system based on the representation problem
    • CS-R9323
    • BRANDS, S. 1993. An efficient off-line electronic cash system based on the representation problem. CWI Tech. Rep., CS-R9323.
    • (1993) CWI Tech. Rep.
    • Brands, S.1
  • 14
    • 0141532602 scopus 로고
    • Lecture Notes in Computer Scienc. Springer-Verlag, New York
    • BRASSARD, G. 1988. Modern cryptology. Lecture Notes in Computer Science, vol. 325. Springer-Verlag, New York.
    • (1988) Modern Cryptology , vol.325
    • Brassard, G.1
  • 16
    • 84958626314 scopus 로고    scopus 로고
    • Towards realizing random oracles: Hash functions that hide all partial information
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • CANETTI, R. 1997. Towards realizing random oracles: hash functions that hide all partial information. In Proceedings of Advances in Cryptology - CRYPTO '97. Lecture Notes in Computer Science. Springer-Verlag, New York, 455-469.
    • (1997) Proceedings of Advances in Cryptology - CRYPTO '97 , pp. 455-469
    • Canetti, R.1
  • 17
    • 4243152244 scopus 로고    scopus 로고
    • On certain exponential sums and the distribution of Diffie-Hellman triples
    • IBM T. J. Watson Research Center, Number RC 20915 (92645), July
    • CANETTI, R., FRIEDLANDER, J., AND SHPARLINSKI, I. 1997. On certain exponential sums and the distribution of Diffie-Hellman triples. Research report, IBM T. J. Watson Research Center, Number RC 20915 (92645), July.
    • (1997) Research Report
    • Canetti, R.1    Friedlander, J.2    Shparlinski, I.3
  • 19
    • 84985922619 scopus 로고
    • Tracing traitors
    • Lecture Notes in Computer Science. Springer-Verlag
    • CHOR, B., FIAT, A., AND NAOR, M. 1994. Tracing traitors. In Proceedings of Advances in Cryptology CRYPTO ' 94. Lecture Notes in Computer Science, vol. 839. Springer-Verlag, 257-270.
    • (1994) Proceedings of Advances in Cryptology CRYPTO '94 , vol.839 , pp. 257-270
    • Chor, B.1    Fiat, A.2    Naor, M.3
  • 20
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • CRAMER, R., AND SHOUP, V. 1998. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Proceedings of Advances in Cryptology - CRYPTO '98. Lecture Notes in Computer Science, vol. 1462. Springer-Verlag, New York, 13-25.
    • (1998) Proceedings of Advances in Cryptology - CRYPTO '98 , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 22
  • 23
    • 85032883059 scopus 로고
    • A public-key cryptosy stem and a signature scheme based on discrete logarithms
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • EL GAMAL, T. 1985. A public-key cryptosy stem and a signature scheme based on discrete logarithms. In Proceedings of Advances in Cryptology - CRYPTO '84. Lecture Notes in Computer Science, vol. 196. Springer-Verlag, New York, 10-18.
    • (1985) Proceedings of Advances in Cryptology - CRYPTO '84 , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 24
    • 0002992068 scopus 로고    scopus 로고
    • Joint encryption and message-efficient secure computation
    • FRANKLIN, M., AND HABER, S. 1996. Joint encryption and message-efficient secure computation. J. Cryptology 9, 4, 217-232.
    • (1996) J. Cryptology , vol.9 , Issue.4 , pp. 217-232
    • Franklin, M.1    Haber, S.2
  • 26
    • 84969346237 scopus 로고
    • Two remarks concerning the Goldwasser-Micali-Rivest signature scheme
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • GOLDREICH, O. 1987. Two remarks concerning the Goldwasser-Micali-Rivest signature scheme. In Proceedings of Advances in Cryptology - CRYPTO' 86. Lecture Notes in Computer Science, vol. 263. Springer-Verlag, New York, 104-110.
    • (1987) Proceedings of Advances in Cryptology - CRYPTO' 86 , vol.263 , pp. 104-110
    • Goldreich, O.1
  • 27
    • 4243156797 scopus 로고
    • (fragments of a book). (Electronic Colloquium on Computational Complexity)
    • GOLDREICH, O. 1995. Foundations of Cryptography (fragments of a book). Electronic publication: http://www.eccc.uni-trier.de/eccc/info/ECCC-Books/eccc- books.html (Electronic Colloquium on Computational Complexity).
    • (1995) Foundations of Cryptography
    • Goldreich, O.1
  • 28
    • 0001550782 scopus 로고    scopus 로고
    • Modern cryptography, probabilistic proofs and pseudo-randomness
    • GOLDREICH, O. 1998. Modern cryptography, probabilistic proofs and pseudo-randomness. Algorithms Combin. 17.
    • (1998) Algorithms Combin. , vol.17
    • Goldreich, O.1
  • 29
    • 85028838274 scopus 로고
    • On the cryptographic applications of random functions
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • GOLDREICH, O., GOLDWASSER, S., AND MICALI, S. 1985. On the cryptographic applications of random functions. In Proceedings of Advances in Cryptology - CRYPTO '84. Lecture Notes in Computer Science, vol. 196. Springer-Verlag, New York, 276-288.
    • (1985) Proceedings of Advances in Cryptology - CRYPTO '84 , vol.196 , pp. 276-288
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 30
    • 0022793132 scopus 로고
    • How to construct random functions
    • GOLDREICH, O., GOLDWASSER, S., AND MICALI, S. 1986. How to construct random functions. J. ACM 33, 792-807.
    • (1986) J. ACM , vol.33 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 33
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious RAMs
    • GOLDREICH, O., AND OSTROVSKY, R. 1996. Software protection and simulation on oblivious RAMs. J. ACM 43, 3, 431-473.
    • (1996) J. ACM , vol.43 , Issue.3 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 34
    • 0345253860 scopus 로고    scopus 로고
    • Construction of a pseudo-random generator from any one-way function
    • HASTAD, J., IMPAGLIAZZO, R., LEVIN, L. A., AND LUBY, M. 1999. Construction of a pseudo-random generator from any one-way function. SIAM J. Comput. 28, 4, 1364-1396.
    • (1999) SIAM J. Comput. , vol.28 , Issue.4 , pp. 1364-1396
    • Hastad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 35
    • 0001143795 scopus 로고    scopus 로고
    • Efficient cryptographic schemes provably secure as subset sum
    • IMPAGLIAZZO, R., AND NAOR, M. 1996. Efficient cryptographic schemes provably secure as subset sum. J. Crypt. 9, 199-216.
    • (1996) J. Crypt. , vol.9 , pp. 199-216
    • Impagliazzo, R.1    Naor, M.2
  • 37
    • 0038087188 scopus 로고    scopus 로고
    • Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups
    • Report 2001/003, 2001
    • JOUX, A., AND NGUYEN, K. 2001. Separating decision Diffie-Hellman from Diffie-Hellman in cryptographic groups, Cryptology ePrint Archive, Report 2001/003, 2001. http://eprint.iacr.org.
    • (2001) Cryptology EPrint Archive
    • Joux, A.1    Nguyen, K.2
  • 38
    • 0028324717 scopus 로고
    • Cryptographic limitations on learning Boolean formulae and finite automata
    • KEARNS, M., AND VALIANT, L. 1994. Cryptographic limitations on learning Boolean formulae and finite automata. J. ACM 41, 1, 67-95.
    • (1994) J. ACM , vol.41 , Issue.1 , pp. 67-95
    • Kearns, M.1    Valiant, L.2
  • 42
    • 0027627287 scopus 로고
    • Constant depth circuits, Fourier transform, and learnability
    • LINIAL, N. MANSOUR, Y., AND NISAN, N. 1993. Constant depth circuits, Fourier transform, and learnability. J. ACM 40, 3, 607-620.
    • (1993) J. ACM , vol.40 , Issue.3 , pp. 607-620
    • Linial, N.1    Mansour, Y.2    Nisan, N.3
  • 44
    • 0023984964 scopus 로고
    • How to construct pseudorandom permutations and pseudorandom functions
    • LUBY, M., AND RACKOFF, C. 1988. How to construct pseudorandom permutations and pseudorandom functions. SIAM J. Comput. 17, 373-386.
    • (1988) SIAM J. Comput. , vol.17 , pp. 373-386
    • Luby, M.1    Rackoff, C.2
  • 45
    • 0032621240 scopus 로고    scopus 로고
    • Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms
    • MAURER, U., AND WOLF, S. 1999. Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms. SIAM J. Comput. 28, 5, 1689-1721.
    • (1999) SIAM J. Comput. , vol.28 , Issue.5 , pp. 1689-1721
    • Maurer, U.1    Wolf, S.2
  • 46
    • 0024139776 scopus 로고
    • A key distribution system equivalent to factoring
    • MCCURLEY, K. 1988. A key distribution system equivalent to factoring. J. Crypt. 1, 95-105.
    • (1988) J. Crypt. , vol.1 , pp. 95-105
    • Mccurley, K.1
  • 48
    • 0005090935 scopus 로고    scopus 로고
    • Secure and efficient metering
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • NAOR, M., AND PINKAS, B. 1998. Secure and efficient metering. In Proceedings of Advances in Cryptology - EUROCRYPT '98. Lecture Notes in Computer Science, vol. 1462. Springer-Verlag, New York.
    • (1998) Proceedings of Advances in Cryptology - EUROCRYPT '98 , vol.1462
    • Naor, M.1    Pinkas, B.2
  • 49
    • 84957096920 scopus 로고    scopus 로고
    • Oblivious transfer with adaptive queries
    • Lecture Notes in Computer Science Springer-Verlag, New York
    • NAOR, M., AND PINKAS, B. 1999. Oblivious transfer with adaptive queries. In Proceedings of Advances in Cryptology - CRYPTO '99. Lecture Notes in Computer Science, vol. 1666, Springer-Verlag, New York. 573-590.
    • (1999) Proceedings of Advances in Cryptology - CRYPTO '99 , vol.1666 , pp. 573-590
    • Naor, M.1    Pinkas, B.2
  • 50
    • 84957653598 scopus 로고    scopus 로고
    • Distributed pseudo-random functions and KDCs
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • NAOR, M., PINKAS, B., AND REINGOLD, O. 1999. Distributed pseudo-random functions and KDCs. In Proceedings of Advances in Cryptology-Eurocrypt '99. Lecture Notes in Computer Science, vol. 1592. Springer-Verlag, New York, 327-346.
    • (1999) Proceedings of Advances in Cryptology-Eurocrypt '99 , vol.1592 , pp. 327-346
    • Naor, M.1    Pinkas, B.2    Reingold, O.3
  • 51
    • 0031332843 scopus 로고    scopus 로고
    • Number-theoretic constructions of efficient pseudo-random functions
    • IEEE Computer Society Press, Los Alamitos, Calif
    • NAOR, M., AND REINGOLD, O. 1997. Number-theoretic constructions of efficient pseudo-random functions. In Proceedings of the 38th IEEE Symposium on Foundations of Computer Science. IEEE Computer Society Press, Los Alamitos, Calif., 458-467. (Full version at http://www.wisdom.weizmann.ac.il/%7Enaor/ PAPERS/gdh_abs. html.)
    • (1997) Proceedings of the 38th IEEE Symposium on Foundations of Computer Science , pp. 458-467
    • Naor, M.1    Reingold, O.2
  • 52
    • 0003064824 scopus 로고    scopus 로고
    • On the construction of pseudo-random permutations: Luby-Rackoff revisited
    • Preliminary version: STOC'97
    • NAOR, M., AND REINGOLD, O. 1999a. On the construction of pseudo-random permutations: Luby-Rackoff revisited. J. Crypt. 12, 1, 29-66. (Preliminary version: STOC'97.)
    • (1999) J. Crypt. , vol.12 , Issue.1 , pp. 29-66
    • Naor, M.1    Reingold, O.2
  • 53
    • 0032647187 scopus 로고    scopus 로고
    • Synthesizers and their application to the parallel construction of pseudo-random functions
    • (Preliminary version: FOCS'95.)
    • NAOR, M., AND REINGOLD, O. 1999b. Synthesizers and their application to the parallel construction of pseudo-random functions. J. Comput. Syst. Sci. 58, 2, 336-375. (Preliminary version: FOCS'95.)
    • (1999) J. Comput. Syst. Sci. , vol.58 , Issue.2 , pp. 336-375
    • Naor, M.1    Reingold, O.2
  • 55
    • 0010836364 scopus 로고
    • Discrete logarithms and smooth polynomials
    • ODLYZKO, A. M. 1993. Discrete logarithms and smooth polynomials. Contemp. Math.
    • (1993) Contemp. Math.
    • Odlyzko, A.M.1
  • 58
    • 0026932814 scopus 로고
    • On threshold circuits and polynomial computation
    • REIF, J., AND TATE, S. 1992. On threshold circuits and polynomial computation. SIAM J. Comput. 5, 896-908.
    • (1992) SIAM J. Comput. , vol.5 , pp. 896-908
    • Reif, J.1    Tate, S.2
  • 59
    • 0009435059 scopus 로고
    • Composite Diffie-Hellman public-key generating systems are hard to break
    • Computer Science Dept., Technion, Technion City, Israel
    • SHMUELY, Z. 1985. Composite Diffie-Hellman public-key generating systems are hard to break, Tech. Rep. No. 356, Computer Science Dept., Technion, Technion City, Israel.
    • (1985) Tech. Rep. No. 356 , vol.356
    • Shmuely, Z.1
  • 60
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • SHOUP, V. 1997. Lower bounds for discrete logarithms and related problems. In Proceedings of Advances in Cryptology-EUROCRYPT '97. Lecture Notes in Computer Science, vol. 1233. Springer-Verlag, New York, 256-266.
    • (1997) Proceedings of Advances in Cryptology-EUROCRYPT '97 , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 62
    • 0001293189 scopus 로고
    • On optimal depth threshold circuits for multiplication and related problems
    • SIU, K.-Y., AND ROYCHOWDHURY, V. P. 1994. On optimal depth threshold circuits for multiplication and related problems. SIAM J. Disc. Math. 7, 2, 284-292.
    • (1994) SIAM J. Disc. Math. , vol.7 , Issue.2 , pp. 284-292
    • Siu, K.-Y.1    Roychowdhury, V.P.2
  • 63
    • 84947917119 scopus 로고    scopus 로고
    • Publicly verifiable secret sharing
    • Lecture Notes in Computer Science. Springer-Verlag, New York
    • STADLER, M. 1996. Publicly verifiable secret sharing. In Proceedings of Advances in Cryptology - EUROCRYPT '96, Lecture Notes in Computer Science, vol. 1070. Springer-Verlag, New York, 190-199.
    • (1996) Proceedings of Advances in Cryptology - EUROCRYPT '96 , vol.1070 , pp. 190-199
    • Stadler, M.1
  • 65
    • 0021518106 scopus 로고
    • A theory of the learnable
    • VALIANT, L. G. 1984. A theory of the learnable. Commun. ACM 27, 1134-1142.
    • (1984) Commun. ACM , vol.27 , pp. 1134-1142
    • Valiant, L.G.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.