메뉴 건너뛰기




Volumn 5536 LNCS, Issue , 2009, Pages 53-70

How to extract and expand randomness: A summary and explanation of existing results

Author keywords

Key agreement; Key exchange protocols; Leftover hash lemma (LHL); Pseudorandom function (PRF); Randomness expansion; Randomness extraction; Universal hash function

Indexed keywords

KEY AGREEMENT; KEY EXCHANGE PROTOCOLS; LEFTOVER HASH LEMMA (LHL); PSEUDORANDOM FUNCTION (PRF); RANDOMNESS EXPANSION; RANDOMNESS EXTRACTION; UNIVERSAL HASH FUNCTION;

EID: 68849092042     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-01957-9_4     Document Type: Conference Paper
Times cited : (3)

References (18)
  • 1
    • 31444435304 scopus 로고    scopus 로고
    • Secure hashed Diffie-Hellman over non-DDH groups
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Gennaro, R., Krawczyk, H., Rabin, T.: Secure hashed Diffie-Hellman over non-DDH groups. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 361-381. Springer, Heidelberg (2004), http://eprint.iacr.org/ 2004/099
    • (2004) LNCS , vol.3027 , pp. 361-381
    • Gennaro, R.1    Krawczyk, H.2    Rabin, T.3
  • 2
    • 33745812321 scopus 로고    scopus 로고
    • Chevassut, O., Fouque, P.A., Gaudry, P., Pointcheval, D.: The Twist-AUgmented technique for key exchange. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 410-426. Springer, Heidelberg (2006), http://eprint.iacr.org/2005/061
    • Chevassut, O., Fouque, P.A., Gaudry, P., Pointcheval, D.: The Twist-AUgmented technique for key exchange. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 410-426. Springer, Heidelberg (2006), http://eprint.iacr.org/2005/061
  • 3
    • 35048839833 scopus 로고    scopus 로고
    • Randomness extraction and key derivation using the CBC, cascade and HMAC modes
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Dodis, Y., Gennaro, R., Håstad, J., Krawczyk, H., Rabin, T.: Randomness extraction and key derivation using the CBC, cascade and HMAC modes. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 494-510. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 494-510
    • Dodis, Y.1    Gennaro, R.2    Håstad, J.3    Krawczyk, H.4    Rabin, T.5
  • 4
    • 33746347077 scopus 로고    scopus 로고
    • Hardness of distinguishing the MSB or LSB of secret keys in Diffie-Hellman schemes
    • Bugliesi, M, Preneel, B, Sassone, V, Wegener, I, eds, ICALP 2006, Springer, Heidelberg
    • Fouque, P.A., Pointcheval, D., Stern, J., Zimmer, S.: Hardness of distinguishing the MSB or LSB of secret keys in Diffie-Hellman schemes. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 240-251. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 240-251
    • Fouque, P.A.1    Pointcheval, D.2    Stern, J.3    Zimmer, S.4
  • 6
    • 85032128552 scopus 로고    scopus 로고
    • The security of the cipher block chaining message authentication code
    • Bellare, M., Kilian, J., Rogaway, P.: The security of the cipher block chaining message authentication code. Journal of Computer and System Sciences 61(3), 362-399 (2000), http://www-cse.ucsd.edu/~mihir/papers/cbc.html
    • (2000) Journal of Computer and System Sciences , vol.61 , Issue.3 , pp. 362-399
    • Bellare, M.1    Kilian, J.2    Rogaway, P.3
  • 7
    • 0003979335 scopus 로고    scopus 로고
    • Cambridge University Press, Cambridge
    • Goldreich, O.: The Foundations of Cryptography, vol. 1. Cambridge University Press, Cambridge (2001), http://wisdom.weizmann.ac.il/~oded/frag.html
    • (2001) The Foundations of Cryptography , vol.1
    • Goldreich, O.1
  • 10
    • 0003508558 scopus 로고    scopus 로고
    • NIST National Institute for Standards and Technology, FIPS PUB
    • NIST (National Institute for Standards and Technology): Advanced encryption standard (AES). FIPS PUB 197 (2001)
    • (2001) Advanced encryption standard (AES) , pp. 197
  • 11
    • 33749544409 scopus 로고    scopus 로고
    • New proofs for NMAC and HMAC: Security without collision-resistance
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Bellare, M.: New proofs for NMAC and HMAC: Security without collision-resistance. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 602-619. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 602-619
    • Bellare, M.1
  • 12
  • 13
    • 84958957924 scopus 로고    scopus 로고
    • Dobbertin, H., Bosselaers, A., Preneel, B.: RIPEMD-160: A strengthened version of RIPEMD. In: Gollmann, D. (ed.) FSE 1996. LNCS, 1039, pp. 71-82. Springer, Heidelberg (1996)
    • Dobbertin, H., Bosselaers, A., Preneel, B.: RIPEMD-160: A strengthened version of RIPEMD. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 71-82. Springer, Heidelberg (1996)
  • 14
    • 0003629990 scopus 로고    scopus 로고
    • NIST National Institute for Standards and Technology, FIPS PUB
    • NIST (National Institute for Standards and Technology): Secure hash standard. FIPS PUB 180-2 (2000)
    • (2000) Secure hash standard , pp. 180-182
  • 16
    • 0344839024 scopus 로고    scopus 로고
    • PhD thesis, Department of Electrical Engineering and Computer Science, Massachusetts Institute of Technology
    • Dodis, Y.: Exposure-Resilient Cryptography. PhD thesis, Department of Electrical Engineering and Computer Science, Massachusetts Institute of Technology (2000), http://theory.lcs.mit.edu/~yevgen/academic.html
    • (2000) Exposure-Resilient Cryptography
    • Dodis, Y.1
  • 18
    • 68849083813 scopus 로고    scopus 로고
    • Dierks, T, Rescorla, E, The Transport Layer Security (TLS) protocol version 1.2. Internet RFC 5246, Internet Engineering Task Force 2007
    • Dierks, T., Rescorla, E.: The Transport Layer Security (TLS) protocol version 1.2. Internet RFC 5246, Internet Engineering Task Force (2007)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.