메뉴 건너뛰기




Volumn 39, Issue 5, 2010, Pages 1667-1713

On the compressibility of n p instances and cryptographic applications

Author keywords

Bounded storage model; Collision resistant hash; Compression; Cryptography; NP problems; Witness length

Indexed keywords

BOUNDED STORAGE MODEL; COLLISION RESISTANT HASH; COLLISION-RESISTANT HASH FUNCTIONS; COMPLEXITY THEORY; CRYPTOGRAPHIC APPLICATIONS; DECISION PROBLEMS; HASH COMPRESSION; KEY AGREEMENT PROTOCOL; NP PROBLEMS; ONE-WAY FUNCTIONS;

EID: 77049090296     PISSN: 00975397     EISSN: None     Source Type: Journal    
DOI: 10.1137/060668092     Document Type: Article
Times cited : (68)

References (83)
  • 1
    • 26844436507 scopus 로고    scopus 로고
    • NP-complete problems and physical reality
    • S. AARONSON, NP-complete problems and physical reality, SIGACT News, 36 (2005), pp. 30-52.
    • (2005) SIGACT News , vol.36 , pp. 30-52
    • Aaronson, S.1
  • 2
    • 84976775257 scopus 로고
    • Color-coding
    • N. ALON, R. YUSTER, AND U. ZwiCK, Color-coding, J. ACM, 42 (1995), pp. 844-856.
    • (1995) J. ACM , vol.42 , pp. 844-856
    • Alon, N.1    Yuster, R.2    Zwick, U.3
  • 3
    • 0036612020 scopus 로고    scopus 로고
    • Everlasting security in the bounded storage model
    • Y. Aumann, Y.Z. Ding, and M.O. Rabin, Everlasting security in the bounded storage model, IEEE Trans. Inform. Theory, 48 (2002), pp. 1668-1680.
    • (2002) IEEE Trans. Inform. Theory , vol.48 , pp. 1668-1680
    • Aumann, Y.1    Ding, Y.Z.2    Rabin, M.O.3
  • 4
    • 84957084138 scopus 로고    scopus 로고
    • Information theoretically secure communication in the limited storage space model
    • Springer, New York
    • Y. AUMANN AND M.O. Rabin, Information theoretically secure communication in the limited storage space model, in Advances in Cryptology-CRYPTO '99, Lecture Notes in Comput. Sci. 1666, Springer, New York, 1999, pp. 65-79.
    • (1999) Advances in Cryptology-CRYPTO '99, Lecture Notes in Comput. Sci. , vol.1666 , pp. 65-79
    • Aumann, Y.1    Rabin, M.O.2
  • 8
    • 32144442416 scopus 로고    scopus 로고
    • Simplifying the weft hierarchy
    • J. Buss AND T. Islam, Simplifying the weft hierarchy, Theoret. Comput. Sci., 351 (2006), pp. 303-313.
    • (2006) Theoret. Comput. Sci. , vol.351 , pp. 303-313
    • Buss, J.1    Islam, T.2
  • 10
    • 0000491637 scopus 로고    scopus 로고
    • On the amount of nondeterminism and the power of verifying
    • L. Cai AND J. Chen, On the amount of nondeterminism and the power of verifying, SIAM J. Comput., 26 (1997), pp. 733-750.
    • (1997) SIAM J. Comput. , vol.26 , pp. 733-750
    • Cai, L.1    Chen, J.2
  • 11
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • R. Canetti, O. Goldreich, AND S. HALEVI, The random oracle methodology, revisited, J. ACM, 51 (2004), pp. 557-594.
    • (2004) J. ACM , vol.51 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 13
    • 0013072266 scopus 로고    scopus 로고
    • Vertex cover: Further observations and further improvements
    • J. Chen, I. Kanj, AND W. JIA, Vertex cover: Further observations and further improvements, J. Algorithms, 41 (2001), pp. 280-301.
    • (2001) J. Algorithms , vol.41 , pp. 280-301
    • Chen, J.1    Kanj, I.2    Jia, W.3
  • 23
    • 34250354807 scopus 로고    scopus 로고
    • The PCP theorem by gap amplification
    • article 12
    • I. Dinur, The PCP theorem by gap amplification, J. ACM, 54 (2007), article 12.
    • (2007) J. ACM , vol.54
    • Dinur, I.1
  • 25
    • 0038542579 scopus 로고    scopus 로고
    • Parameterized complexity: A systematic method for confronting computational intractability
    • AMS, Providence, RI
    • R. Downey, M. Fellows, AND U. Stege, Parameterized complexity: A systematic method for confronting computational intractability, in Conte mporary Trends in Discrete Mathematics, AMS DIMACS Proc. Ser. 49, AMS, Providence, RI, 1999, pp. 49-100.
    • (1999) Conte Mporary Trends in Discrete Mathematics, AMS DIMACS Proc. Ser. , vol.49 , pp. 49-100
    • Downey, R.1    Fellows, M.2    Stege, U.3
  • 30
    • 4344699394 scopus 로고    scopus 로고
    • Optimal randomizer efficiency in the bounded-storage model
    • S. Dziembowski AND U. Maurer, Optimal randomizer efficiency in the bounded-storage model, J. Cryptology, 17 (2004), pp. 5-26.
    • (2004) J. Cryptology , vol.17 , pp. 5-26
    • Dziembowski, S.1    Maurer, U.2
  • 32
    • 0010528929 scopus 로고    scopus 로고
    • On limited versus polynomial nondeterminism
    • U. FEIGE AND J. KILIAN, On limited versus polynomial nondeterminism, Chicago J. Theoret. Comput. Sci., 1997 (1997), pp. 1-20.
    • (1997) Chicago J. Theoret. Comput. Sci. , vol.1997 , pp. 1-20
    • Feige, U.1    Kilian, J.2
  • 33
    • 84944900656 scopus 로고    scopus 로고
    • On the impossibility of constructing non-interactive statistically-secret protocols from any trapdoor one-way function
    • M. FISCHLIN, On the impossibility of constructing non-interactive statistically-secret protocols from any trapdoor one-way function, in Topics in Cr yptology-CT-RSA 2002, The Cryptographer's Track at the RSA Conference, 2002, pp. 79-95.
    • (2002) Topics in Cr Yptology-CT-RSA 2002, the Cryptographer's Track at the RSA Conference , pp. 79-95
    • Fischlin, M.1
  • 39
    • 71149116146 scopus 로고
    • Proofs that yield nothing but their validity, or all languages in NP have zero-knowledge proof systems
    • O. GoLDREICH, S. Micali, AND A. Wigderson, Proofs that yield nothing but their validity, or all languages in NP have zero-knowledge proof systems, J. ACM, 38 (1991), pp. 691-729.
    • (1991) J. ACM , vol.38 , pp. 691-729
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 47
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • J. HAsTAD, R. IMPAGLIAZZO, L.A. Levin, AND M. Luby, A pseudorandom generator from any one-way function, SIAM J. Comput., 29 (1999), pp. 1364-1396.
    • (1999) SIAM J. Comput. , vol.29 , pp. 1364-1396
    • Hastad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 48
    • 33745848493 scopus 로고    scopus 로고
    • Finding collisions on a public road, or do secure hash functions need secret coins?
    • Springer, New York
    • C. HSIAO AND L. REYZIN, Finding collisions on a public road, or do secure hash functions need secret coins?, in Advances in Cryptology - CRYPTO '04, Lecture in Notes Comput. Sci. 3152, Springer, New York, 2004, pp. 92-105.
    • (2004) Advances in Cryptology - CRYPTO '04, Lecture in Notes Comput. Sci. , vol.3152 , pp. 92-105
    • Hsiao, C.1    Reyzin, L.2
  • 54
    • 0032606871 scopus 로고    scopus 로고
    • Tractability of parameterized completion problems on chordal, strongly chordal, and proper interval graphs
    • H. KAPLAN, R. Shamir, AND R. Tarjan, Tractability of parameterized completion problems on chordal, strongly chordal, and proper interval graphs, SIAM J. Comput., 28 (1999), pp. 1906-1922.
    • (1999) SIAM J. Comput. , vol.28 , pp. 1906-1922
    • Kaplan, H.1    Shamir, R.2    Tarjan, R.3
  • 55
    • 0003037529 scopus 로고
    • Reducibility among combinatorial problems
    • R. Miller and J. Thatcher, eds., Plenum Press, New York
    • R. KARP, Reducibility among combinatorial problems, in Complexity of Computer Computations, R. Miller and J. Thatcher, eds., Plenum Press, New York, 1972, pp. 85-103.
    • (1972) Complexity of Computer Computations , pp. 85-103
    • Karp, R.1
  • 56
    • 0022030599 scopus 로고
    • Efficient randomized pattern-matching algorithms
    • R. KARP AND M. Rabin, Efficient randomized pattern-matching algorithms, IBM J. Res. Dev., 31 (1987), pp. 249-260.
    • (1987) IBM J. Res. Dev. , vol.31 , pp. 249-260
    • Karp, R.1    Rabin, M.2
  • 58
    • 0002716212 scopus 로고
    • Refining nondeterminism in relativized polynomial-time bounded computations
    • C. KiNTALA AND P. Fischer, Refining nondeterminism in relativized polynomial-time bounded computations, SIAM J. Comput., 9 (1980), pp. 46-53.
    • (1980) SIAM J. Comput. , vol.9 , pp. 46-53
    • Kintala, C.1    Fischer, P.2
  • 61
    • 4344636292 scopus 로고    scopus 로고
    • Encryption against space-bounded adversaries from on-line strong extractors
    • C. Lu, Encryption against space-bounded adversaries from on-line strong extractors, J.Cryptology, 17 (2004), pp. 27-42.
    • (2004) J.Cryptology , vol.17 , pp. 27-42
    • Lu, C.1
  • 62
    • 0026698501 scopus 로고
    • Conditionally-perfect secrecy and a provably-secure randomized cipher
    • U. MAURER, Conditionally-perfect secrecy and a provably-secure randomized cipher, J. Cryptology, 5 (1992), pp. 53-66.
    • (1992) J. Cryptology , vol.5 , pp. 53-66
    • Maurer, U.1
  • 63
    • 0027599802 scopus 로고
    • Secret key agreement by public discussion
    • U. MAURER, Secret key agreement by public discussion, IEEE Trans. Inform. Theory, 39 (1993), pp. 733-742.
    • (1993) IEEE Trans. Inform. Theory , vol.39 , pp. 733-742
    • Maurer, U.1
  • 66
    • 0027641832 scopus 로고
    • Small-bias probability spaces: Efficient constructions and applications
    • J. NAOR AND M. Naor, Small-bias probability spaces: Efficient constructions and applications, SIAM J. Comput., 22 (1993), pp. 838-856.
    • (1993) SIAM J. Comput. , vol.22 , pp. 838-856
    • Naor, J.1    Naor, M.2
  • 67
    • 0001448484 scopus 로고
    • Bit commitment using pseudorandomness
    • M. NAOR, Bit commitment using pseudorandomness, J. Cryptology, 4 (1991), pp. 151-158.
    • (1991) J. Cryptology , vol.4 , pp. 151-158
    • Naor, M.1
  • 69
    • 0141544069 scopus 로고    scopus 로고
    • Perfect zero-knowledge arguments for NP using any one-way permutation
    • M. Naor, R. Ostrovsky, R. VENKATESAN, AND M. Yung, Perfect zero-knowledge arguments for NP using any one-way permutation, J. Cryptology, 11 (1998), pp. 87-108.
    • (1998) J. Cryptology , vol.11 , pp. 87-108
    • Naor, M.1    Ostrovsky, R.2    Venkatesan, R.3    Yung, M.4
  • 73
    • 84937420653 scopus 로고    scopus 로고
    • Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
    • Springer, New York
    • J.B. NIELSEN, Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case, in Advances in Cryptology - CRYPTO '02, Lecture Notes in Comput. Sci. 2442, Springer, New York, 2002, pp. 111-126.
    • (2002) Advances in Cryptology - CRYPTO '02, Lecture Notes in Comput. Sci. , vol.2442 , pp. 111-126
    • Nielsen, J.B.1
  • 74
    • 33645600801 scopus 로고    scopus 로고
    • On protocol security in the cryptographic model
    • University of Aarhus, Denmark
    • J.B. NIELSEN, On protocol security in the cryptographic model, BRICS Diss. Ser. DS-03-8, University of Aarhus, Denmark, 2003.
    • (2003) BRICS Diss. Ser. DS-03-8
    • Nielsen, J.B.1
  • 76
    • 0030262302 scopus 로고    scopus 로고
    • On limited nondeterminism and the complexity of the V-C dimension
    • C. PAPADIMITRiou AND M. YANNAKAKIS, On limited nondeterminism and the complexity of the V-C dimension, J. Comput. System Sci., 53 (1996), pp. 161-170.
    • (1996) J. Comput. System Sci. , vol.53 , pp. 161-170
    • Papadimitriou, C.1    Yannakakis, M.2
  • 77
    • 84957690790 scopus 로고    scopus 로고
    • Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?
    • Springer, New York
    • D. Simon, Finding collisions on a one-way street: Can secure hash functions be based on general assumptions?, in Advances in Cryptology - EUROCRYPT 1998, Lecture Notes in Comput. Sci. 1403, Springer, New York, 1998, pp. 334-345.
    • (1998) Advances in Cryptology - EUROCRYPT 1998, Lecture Notes in Comput. Sci. , vol.1403 , pp. 334-345
    • Simon, D.1
  • 78
    • 29144496911 scopus 로고    scopus 로고
    • Compression of samplable sources, Comput
    • L. TREVISAN, S. VADHAN, AND D. ZUCKERMAN, Compression of samplable sources, Comput. Complexity, 14 (2005), pp. 186-227.
    • (2005) Complexity , vol.14 , pp. 186-227
    • Trevisan, L.1    Vadhan, S.2    Zuckerman, D.3
  • 79
    • 4344628859 scopus 로고    scopus 로고
    • Constructing locally computable extractors and cryptosystems in the bounded storage model
    • S. VADHAN, Constructing locally computable extractors and cryptosystems in the bounded storage model, J. Cryptology, 17 (2004), pp. 43-77.
    • (2004) J. Cryptology , vol.17 , pp. 43-77
    • Vadhan, S.1
  • 80
    • 0022911518 scopus 로고
    • NP is as easy as detecting unique solutions
    • L. VALIANT AND V. VAZIRANI, NP is as easy as detecting unique solutions, Theoret. Comput. Sci., 47 (1986), pp. 85-93.
    • (1986) Theoret. Comput. Sci. , vol.47 , pp. 85-93
    • Valiant, L.1    Vazirani, V.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.