메뉴 건너뛰기




Volumn , Issue , 2009, Pages 112-120

Efficient pseudorandom functions from the decisional linear assumption and weaker variants

Author keywords

Decisional linear assumption; Pseudorandom functions

Indexed keywords

CRYPTOGRAPHIC PRIMITIVES; DDH ASSUMPTIONS; DDH PROBLEM; KEY SIZES; LINEAR PROBLEMS; PSEUDO-RANDOM FUNCTIONS;

EID: 74049161603     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1653662.1653677     Document Type: Conference Paper
Times cited : (45)

References (28)
  • 1
  • 2
    • 35048891868 scopus 로고    scopus 로고
    • Keying hash functions for message authentication
    • Advances in Cryptology, CRYPTO '96, of, Springer
    • M. Bellare, R. Canetti, and H. Krawczyk. Keying hash functions for message authentication. In Advances in Cryptology - CRYPTO '96, volume 1109 of LNCS, pages 1-16. Springer, 1996.
    • (1996) LNCS , vol.1109 , pp. 1-16
    • Bellare, M.1    Canetti, R.2    Krawczyk, H.3
  • 3
    • 85032877754 scopus 로고
    • New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs
    • Advances in Cryptology, CRYPTO '89, of, Springer
    • M. Bellare and S. Goldwasser. New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs. In Advances in Cryptology - CRYPTO '89, volume 435 of LNCS, pages 194-211. Springer, 1990.
    • (1990) LNCS , vol.435 , pp. 194-211
    • Bellare, M.1    Goldwasser, S.2
  • 4
    • 24944584156 scopus 로고    scopus 로고
    • Collisions of sha-0 and reduced sha-1
    • Advances in Cryptology, EUROCRYPT 2005
    • E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuet, and W. Jalby. Collisions of sha-0 and reduced sha-1. In Advances in Cryptology - EUROCRYPT 2005, LNCS.
    • LNCS
    • Biham, E.1    Chen, R.2    Joux, A.3    Carribault, P.4    Lemuet, C.5    Jalby, W.6
  • 5
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Advances in Cryptology, CRYPTO 2004, of, Springer
    • D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In Advances in Cryptology - CRYPTO 2004, volume 3152 of LNCS, pages 41-55. Springer, 2004.
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 7
    • 0008966306 scopus 로고
    • Modern cryptology
    • of, Springer
    • G. Brassard. Modern cryptology. volume 325 of LNCS. Springer, 1988.
    • (1988) LNCS , vol.325
    • Brassard, G.1
  • 8
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Advances in Cryptology, CRYPTO '98, of, Springer
    • R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Advances in Cryptology - CRYPTO '98, volume 1462 of LNCS, pages 13-25. Springer, 1998.
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 9
    • 74049103900 scopus 로고    scopus 로고
    • T. Dierks and C. Allen. The tls protocol version 1.0. rfc 2246. January 1999
    • T. Dierks and C. Allen. The tls protocol version 1.0. rfc 2246. January 1999.
  • 11
    • 85032883059 scopus 로고
    • A public-key cryptosystem and a signature scheme based on discrete logarithms
    • Advances in Cryptology, CRYPTO, 84, of, Springer
    • T. ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryptology - CRYPTO ' 84, volume 196 of LNCS, pages 10-18. Springer, 1985.
    • (1985) LNCS , vol.196 , pp. 10-18
    • ElGamal, T.1
  • 12
    • 84969346237 scopus 로고
    • Two remarks concerning the goldwasser-micali-rivest signature scheme
    • Advances in Cryptology, CRYPTO '84, of, Springer
    • O. Goldreich. Two remarks concerning the goldwasser-micali-rivest signature scheme. In Advances in Cryptology - CRYPTO '84, volume 263 of LNCS, pages 104-110. Springer, 1987.
    • (1987) LNCS , vol.263 , pp. 104-110
    • Goldreich, O.1
  • 13
    • 85028838274 scopus 로고
    • On the cryptographic applications of random functions
    • Advances in Cryptology, CRYPTO '84, of, Springer
    • O. Goldreich, S. Goldwasser, and S. Micali. On the cryptographic applications of random functions. In Advances in Cryptology - CRYPTO '84, volume 196 of LNCS, pages 276-288. Springer, 1985.
    • (1985) LNCS , vol.196 , pp. 276-288
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 15
    • 0345253860 scopus 로고    scopus 로고
    • Construction of a pseudo-random generator from any one-way function
    • J. Hastad, R. Impagliazzo, L. A. Levin, and M. Luby. Construction of a pseudo-random generator from any one-way function. In SIAM Journal on Computing, volume 28, pages 1364-1396, 1999.
    • (1999) SIAM Journal on Computing , vol.28 , pp. 1364-1396
    • Hastad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 16
    • 38049165151 scopus 로고    scopus 로고
    • Secure hybrid encryption from weakened key encapsulation
    • Advances in Cryptology, CRYPTO 2007, of, Springer
    • D. Hofheinz and E. Kiltz. Secure hybrid encryption from weakened key encapsulation. In Advances in Cryptology - CRYPTO 2007, volume 4622 of LNCS, pages 553-571. Springer, 2007.
    • (2007) LNCS , vol.4622 , pp. 553-571
    • Hofheinz, D.1    Kiltz, E.2
  • 17
    • 21144454271 scopus 로고    scopus 로고
    • Separating decision diffie-hellman from computational diffie-hellman in cryptographic groups
    • September
    • A. Joux and K. Nguyen. Separating decision diffie-hellman from computational diffie-hellman in cryptographic groups. In Journal of Cryptology, volume 16, pages 239-247, September 2003.
    • (2003) Journal of Cryptology , vol.16 , pp. 239-247
    • Joux, A.1    Nguyen, K.2
  • 20
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • A. Menezes, T. Okamoto, and S. Vanstone. Reducing elliptic curve logarithms to logarithms in a finite field. In IEEE Transactions on Information Theory, volume 39, pages 1639-1646, 1993.
    • (1993) IEEE Transactions on Information Theory , vol.39 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.3
  • 23
    • 84966238549 scopus 로고
    • Monte carlo methods for index computations ( mod p)
    • J. Pollard. Monte carlo methods for index computations ( mod p). In Mathematics of Computation, volume 32, pages 918-924, 1978.
    • (1978) Mathematics of Computation , vol.32 , pp. 918-924
    • Pollard, J.1
  • 26
    • 84947917119 scopus 로고    scopus 로고
    • Publicly verifiable secret sharing
    • Advances in Cryptology, EUROCRYPT '96, of, Springer
    • M. Stadler. Publicly verifiable secret sharing. In Advances in Cryptology - EUROCRYPT '96, volume 1070 of LNCS, pages 190-199. Springer, 1996.
    • (1996) LNCS , vol.1070 , pp. 190-199
    • Stadler, M.1
  • 27
    • 0021518106 scopus 로고
    • A theory of the learnable
    • L. Valiant. A theory of the learnable. In Communications of the ACM, volume 27, pages 1134-1142, 1984.
    • (1984) Communications of the ACM , vol.27 , pp. 1134-1142
    • Valiant, L.1
  • 28
    • 24944591357 scopus 로고    scopus 로고
    • How to break md5 and other hash functions
    • Advances in Cryptology, EUROCRYPT 2005, of, Springer
    • X. Wang and H. Yu. How to break md5 and other hash functions. In Advances in Cryptology - EUROCRYPT 2005, volume 3494 of LNCS, pages 19-35. Springer, 2005.
    • (2005) LNCS , vol.3494 , pp. 19-35
    • Wang, X.1    Yu, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.