메뉴 건너뛰기




Volumn 22, Issue 4, 2009, Pages 429-469

Cryptography with constant input locality

Author keywords

Cryptography with low complexity; Hardness of decoding random linear code; Input locality; NC 0

Indexed keywords

BINARY LINEAR CODES; CRYPTOGRAPHIC ASSUMPTIONS; CRYPTOGRAPHIC HARDWARE; CRYPTOGRAPHIC PRIMITIVES; DIGITAL SIGNATURE; ERROR CORRECTING CODE; FAN-OUT; INPUT INFLUENCE; INPUT LOCALITY; LOW COMPLEXITY; MCELIECE CRYPTOSYSTEM; MESSAGE AUTHENTICATION; NC 0; NEW CONSTRUCTION; NON-MALLEABILITY; NON-MALLEABLE; ONE-WAY FUNCTIONS; PSEUDORANDOM GENERATORS; PUBLIC-KEY ENCRYPTION SCHEME;

EID: 68549121004     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-009-9039-0     Document Type: Article
Times cited : (34)

References (52)
  • 1
    • 70349358874 scopus 로고    scopus 로고
    • More on average case vs approximation complexity
    • M. Alekhnovich, More on average case vs approximation complexity, in Proc. 44th FOCS, 2003, pp. 298-307
    • (2003) Proc. 44th FOCS , pp. 298-307
    • Alekhnovich, M.1
  • 2
    • 33745306666 scopus 로고    scopus 로고
    • Computationally private randomizing polynomials and their applications
    • Preliminary version in Proc. 20th CCC, 2005
    • B. Applebaum Y. Ishai E. Kushilevitz 2006 Computationally private randomizing polynomials and their applications Comput. Complex. 15 2 115 162 Preliminary version in Proc. 20th CCC, 2005
    • (2006) Comput. Complex. , vol.15 , Issue.2 , pp. 115-162
    • Applebaum, B.1    Ishai, Y.2    Kushilevitz, E.3
  • 6
    • 0031651077 scopus 로고    scopus 로고
    • Probabilistic checking of proofs: A new characterization of np
    • Preliminary version in Proc. 33rd FOCS, 1992
    • S. Arora S. Safra 1998 Probabilistic checking of proofs: A new characterization of np J. ACM 45 1 70 122 Preliminary version in Proc. 33rd FOCS, 1992
    • (1998) J. ACM , vol.45 , Issue.1 , pp. 70-122
    • Arora, S.1    Safra, S.2
  • 7
    • 0032058198 scopus 로고    scopus 로고
    • Proof verification and hardness of approximation problems
    • Preliminary version in Proc. 33rd FOCS, 1992
    • S. Arora C. Lund R. Motwani M. Sudan M. Szegedy 1998 Proof verification and hardness of approximation problems J. ACM 45 3 501 555 Preliminary version in Proc. 33rd FOCS, 1992
    • (1998) J. ACM , vol.45 , Issue.3 , pp. 501-555
    • Arora, S.1    Lund, C.2    Motwani, R.3    Sudan, M.4    Szegedy, M.5
  • 8
    • 0023414653 scopus 로고
    • Random oracles separate PSPACE from the polynomial-time hierarchy
    • L. Babai 1987 Random oracles separate PSPACE from the polynomial-time hierarchy Inf. Process. Lett. 26 1 51 53
    • (1987) Inf. Process. Lett. , vol.26 , Issue.1 , pp. 51-53
    • Babai, L.1
  • 9
    • 0017973512 scopus 로고
    • On the inherent intractability of certain coding problems
    • E.R. Berlekamp R.J. McEliece H.C. van Tilborg 1978 On the inherent intractability of certain coding problems IEEE Trans. Inf. Theory 24 3 384 386
    • (1978) IEEE Trans. Inf. Theory , vol.24 , Issue.3 , pp. 384-386
    • Berlekamp, E.R.1    Van Tilborg, H.C.2
  • 10
    • 17744380057 scopus 로고
    • Coin flipping by telephone: A protocol for solving impossible problems
    • M. Blum 1983 Coin flipping by telephone: a protocol for solving impossible problems SIGACT News 15 1 23 27
    • (1983) SIGACT News , vol.15 , Issue.1 , pp. 23-27
    • Blum, M.1
  • 11
    • 0021522644 scopus 로고
    • How to generate cryptographically strong sequences of pseudo-random bits
    • Preliminary version in Proc. 23rd FOCS, 1982
    • M. Blum S. Micali 1984 How to generate cryptographically strong sequences of pseudo-random bits SIAM J. Comput. 13 850 864 Preliminary version in Proc. 23rd FOCS, 1982
    • (1984) SIAM J. Comput. , vol.13 , pp. 850-864
    • Blum, M.1    Micali, S.2
  • 12
    • 84877639283 scopus 로고
    • Cryptographic primitives based on hard learning problems
    • Advances in Cryptology: Proc. of CRYPTO '93
    • A. Blum, M. Furst, M. Kearns, R.J. Lipton, Cryptographic primitives based on hard learning problems, in Advances in Cryptology: Proc. of CRYPTO '93, LNCS, vol. 773 (1994), pp. 278-291
    • (1994) LNCS , vol.773 , pp. 278-291
    • Blum, A.1    Furst, M.2    Kearns, M.3    Lipton, R.J.4
  • 13
    • 24144453496 scopus 로고    scopus 로고
    • Noise-tolerant learning, the parity problem, and the statistical query model
    • Preliminary version in Proc. 32nd STOC, 2000
    • A. Blum A. Kalai H. Wasserman 2003 Noise-tolerant learning, the parity problem, and the statistical query model J. ACM 50 4 506 519 Preliminary version in Proc. 32nd STOC, 2000
    • (2003) J. ACM , vol.50 , Issue.4 , pp. 506-519
    • Blum, A.1    Kalai, A.2    Wasserman, H.3
  • 14
    • 0023416467 scopus 로고
    • One-way functions and circuit complexity
    • R.B. Boppana J.C. Lagarias 1987 One-way functions and circuit complexity Inf. Comput. 74 3 226 240
    • (1987) Inf. Comput. , vol.74 , Issue.3 , pp. 226-240
    • Boppana, R.B.1    Lagarias, J.C.2
  • 17
    • 0343337504 scopus 로고    scopus 로고
    • Non-malleable cryptography
    • D. Dolev C. Dwork M. Naor 2000 Non-malleable cryptography SIAM J. Comput. 30 2 391 437
    • (2000) SIAM J. Comput. , vol.30 , Issue.2 , pp. 391-437
    • Dolev, D.1    Dwork, C.2    Naor, M.3
  • 18
    • 0027986369 scopus 로고
    • A minimal model for secure computation (extended abstract)
    • U. Feige, J. Killian, M. Naor, A minimal model for secure computation (extended abstract), in Proc. of the 26th STOC, 1994, pp. 554-563
    • (1994) Proc. of the 26th STOC , pp. 554-563
    • Feige, U.1    Killian, J.2    Naor, M.3
  • 23
    • 0024868772 scopus 로고
    • A hard-core predicate for all one-way functions
    • O. Goldreich, L. Levin, A hard-core predicate for all one-way functions, in Proc. 21st STOC, 1989, pp. 25-32
    • (1989) Proc. 21st STOC , pp. 25-32
    • Goldreich, O.1    Levin, L.2
  • 25
    • 0027797493 scopus 로고
    • On the existence of pseudorandom generators
    • Preliminary version in Proc. 29th FOCS, 1988
    • O. Goldreich H. Krawczyk M. Luby 1993 On the existence of pseudorandom generators SIAM J. Comput. 22 6 1163 1175 Preliminary version in Proc. 29th FOCS, 1988
    • (1993) SIAM J. Comput. , vol.22 , Issue.6 , pp. 1163-1175
    • Goldreich, O.1    Krawczyk, H.2    Luby, M.3
  • 26
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • Preliminary version in Proc. STOC '82
    • S. Goldwasser S. Micali 1984 Probabilistic encryption J. Comput. Syst. Sci. 28 2 270 299 Preliminary version in Proc. STOC '82
    • (1984) J. Comput. Syst. Sci. , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 27
  • 28
    • 33745580685 scopus 로고    scopus 로고
    • Pseudorandom generators from one-way functions: A simple construction for any hardness
    • T. Holenstein, Pseudorandom generators from one-way functions: A simple construction for any hardness, in Proc. 3rd TCC, 2006, pp. 443-461
    • (2006) Proc. 3rd TCC , pp. 443-461
    • Holenstein, T.1
  • 29
    • 70349284581 scopus 로고    scopus 로고
    • Secure human identification protocols
    • Advances in Cryptology: Proc. of ASIACRYPT '01
    • N.J. Hopper, M. Blum, Secure human identification protocols, in Advances in Cryptology: Proc. of ASIACRYPT '01, LNCS, vol. 2248 (2001), pp. 52-66
    • (2001) LNCS , vol.2248 , pp. 52-66
    • Hopper, N.J.1    Blum, M.2
  • 30
    • 0024770898 scopus 로고
    • One-way functions are essential for complexity based cryptography
    • R. Impagliazzo, M. Luby, One-way functions are essential for complexity based cryptography, in Proc. of the 30th FOCS, 1989, pp. 230-235
    • (1989) Proc. of the 30th FOCS , pp. 230-235
    • Impagliazzo, R.1    Luby, M.2
  • 31
    • 0001143795 scopus 로고    scopus 로고
    • Efficient cryptographic schemes provably as secure as subset sum
    • Preliminary version in FOCS '89
    • R. Impagliazzo M. Naor 1996 Efficient cryptographic schemes provably as secure as subset sum J. Cryptol. 9 4 199 216 Preliminary version in FOCS '89
    • (1996) J. Cryptol. , vol.9 , Issue.4 , pp. 199-216
    • Impagliazzo, R.1    Naor, M.2
  • 32
    • 0034507841 scopus 로고    scopus 로고
    • Randomizing polynomials: A new representation with applications to round-efficient secure computation
    • Y. Ishai, E. Kushilevitz, Randomizing polynomials: A new representation with applications to round-efficient secure computation, in Proc. 41st FOCS, 2000, pp. 294-304
    • (2000) Proc. 41st FOCS , pp. 294-304
    • Ishai, Y.1    Kushilevitz, E.2
  • 33
    • 84869164571 scopus 로고    scopus 로고
    • Perfect constant-round secure computation via perfect randomizing polynomials
    • Y. Ishai, E. Kushilevitz, Perfect constant-round secure computation via perfect randomizing polynomials, in Proc. 29th ICALP, 2002, pp. 244-256
    • (2002) Proc. 29th ICALP , pp. 244-256
    • Ishai, Y.1    Kushilevitz, E.2
  • 34
    • 0346871653 scopus 로고    scopus 로고
    • Mceliece public key cryptosystems using algebraic-geometric codes
    • H. Janwa O. Moreno 1996 Mceliece public key cryptosystems using algebraic-geometric codes Des. Codes Cryptogr. 8 3 293 307
    • (1996) Des. Codes Cryptogr. , vol.8 , Issue.3 , pp. 293-307
    • Janwa, H.1    Moreno, O.2
  • 35
    • 33745181952 scopus 로고    scopus 로고
    • Authenticating pervasive devices with human protocols
    • Advances in Cryptology: Proc. of CRYPTO '05
    • A. Juels, S. Weis, Authenticating pervasive devices with human protocols, in Advances in Cryptology: Proc. of CRYPTO '05, LNCS, vol. 3621 (2005), pp. 293-308
    • (2005) LNCS , vol.3621 , pp. 293-308
    • Juels, A.1    Weis, S.2
  • 36
    • 33746104831 scopus 로고    scopus 로고
    • Parallel and concurrent security of the hb and hb+ protocols
    • Advances in Cryptology: Proc. of Eurocrypt 06'
    • J. Katz, J.-S. Shin, Parallel and concurrent security of the hb and hb+ protocols, in Advances in Cryptology: Proc. of Eurocrypt 06', LNCS, vol. 4004 (2006), pp. 73-87
    • (2006) LNCS , vol.4004 , pp. 73-87
    • Katz, J.1    Shin, J.-S.2
  • 37
    • 0033704913 scopus 로고    scopus 로고
    • Complete characterization of security notions for probabilistic private-key encryption
    • J. Katz, M. Yung, Complete characterization of security notions for probabilistic private-key encryption, in Proc. 32nd STOC, 2000, pp. 245-254
    • (2000) Proc. 32nd STOC , pp. 245-254
    • Katz, J.1    Yung, M.2
  • 39
    • 0032202014 scopus 로고    scopus 로고
    • Efficient noise-tolerant learning from statistical queries
    • M.J. Kearns 1998 Efficient noise-tolerant learning from statistical queries J. ACM 45 6 983 1006
    • (1998) J. ACM , vol.45 , Issue.6 , pp. 983-1006
    • Kearns, M.J.1
  • 40
    • 84898989941 scopus 로고
    • Founding cryptography on oblivious transfer
    • J. Kilian, Founding cryptography on oblivious transfer, in Proc. 20th STOC, 1988, pp. 20-31
    • (1988) Proc. 20th STOC , pp. 20-31
    • Kilian, J.1
  • 42
    • 0027627287 scopus 로고
    • Constant depth circuits, Fourier transform, and learnability
    • Preliminary version in Proc. 30th FOCS, 1989
    • N. Linial Y. Mansour N. Nisan 1993 Constant depth circuits, Fourier transform, and learnability J. ACM 40 3 607 620 Preliminary version in Proc. 30th FOCS, 1989
    • (1993) J. ACM , vol.40 , Issue.3 , pp. 607-620
    • Linial, N.1    Mansour, Y.2    Nisan, N.3
  • 43
    • 84928129807 scopus 로고    scopus 로고
    • The parity problem in the presence of noise, decoding random linear codes, and the subset sum problem
    • V. Lyubashevsky, The parity problem in the presence of noise, decoding random linear codes, and the subset sum problem, in Proc. 9th Random, 2005
    • (2005) Proc. 9th Random
    • Lyubashevsky, V.1
  • 46
    • 0032647187 scopus 로고    scopus 로고
    • Synthesizers and their application to the parallel construction of pseudo-random functions
    • Preliminary version in Proc. 36th FOCS, 1995
    • M. Naor O. Reingold 1999 Synthesizers and their application to the parallel construction of pseudo-random functions J. Comput. Syst. Sci. 58 2 336 375 Preliminary version in Proc. 36th FOCS, 1995
    • (1999) J. Comput. Syst. Sci. , vol.58 , Issue.2 , pp. 336-375
    • Naor, M.1    Reingold, O.2
  • 47
    • 0026366408 scopus 로고
    • Optimization, approximation, and complexity classes
    • Preliminary version in Proc. 20th STOC, 1988
    • C. Papadimitriou M. Yannakakis 1991 Optimization, approximation, and complexity classes J. Comput. Syst. Sci. 43 425 440 Preliminary version in Proc. 20th STOC, 1988
    • (1991) J. Comput. Syst. Sci. , vol.43 , pp. 425-440
    • Papadimitriou, C.1    Yannakakis, M.2
  • 48
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • O. Regev, On lattices, learning with errors, random linear codes, and cryptography, in Proc. 37th STOC, 2005, pp. 84-93
    • (2005) Proc. 37th STOC , pp. 84-93
    • Regev, O.1
  • 50
    • 0000479182 scopus 로고
    • Estimate of the number of signals in error correcting codes
    • R. Varshamov 1957 Estimate of the number of signals in error correcting codes Dokl. Akad. Nauk SSSR 117 739 741
    • (1957) Dokl. Akad. Nauk SSSR , vol.117 , pp. 739-741
    • Varshamov, R.1
  • 52
    • 0020301290 scopus 로고
    • Theory and application of trapdoor functions
    • A.C. Yao, Theory and application of trapdoor functions, in Proc. 23rd FOCS, 1982, pp. 80-91
    • (1982) Proc. 23rd FOCS , pp. 80-91
    • Yao, A.C.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.