메뉴 건너뛰기




Volumn 1423, Issue , 1998, Pages 48-63

The decision diflie-hellman problem

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84947778144     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/bfb0054851     Document Type: Conference Paper
Times cited : (688)

References (32)
  • 1
    • 85032877754 scopus 로고    scopus 로고
    • "New paradigms for digital signatures and message authentication based on non-interactive zero-knowledge proofs
    • M. Bellare, S. Goldwasser, "New paradigms for digital signatures and message authentication based on non-interactive zero-knowledge proofs" Crypto '89, pp. 194-211.
    • Crypto '89 , pp. 194-211
    • Bellare, M.1    Goldwasser, S.2
  • 2
    • 85032877753 scopus 로고    scopus 로고
    • Non-interactive oblivious transfer and applications
    • M. Bellare, S. Micali, "Non-interactive oblivious transfer and applications", Crypto '89, pp. 547-557.
    • Crypto '89 , pp. 547-557
    • Bellare, M.1    Micali, S.2
  • 3
    • 84955604812 scopus 로고    scopus 로고
    • Black box fields and their application to cryptography
    • D. Boneh, R. Lipton, "Black box fields and their application to cryptography", Proc. of Crypto '96, pp. 283-297.
    • Proc. of Crypto '96 , pp. 283-297
    • Boneh, D.1    Lipton, R.2
  • 4
    • 84955621986 scopus 로고    scopus 로고
    • Hardness of computing most significant bits in secret keys of Diffie-Hellman and related schemes
    • D. Boneh, R. Venkatesan, "Hardness of computing most significant bits in secret keys of Diffie-Hellman and related schemes", Proc. of Crypto '96, pp. 129-142.
    • Proc. of Crypto '96 , pp. 129-142
    • Boneh, D.1    Venkatesan, R.2
  • 5
    • 0010280770 scopus 로고
    • An efficient off-line electronic cash system based on the representation problem
    • S. Brands, "An efficient off-line electronic cash system based on the representation problem", CWI Technical report, CS-R9323, 1993.
    • (1993) CWI Technical report, CS-R9323
    • Brands, S.1
  • 6
    • 0842305659 scopus 로고    scopus 로고
    • Towards realizing random oracles: Hash functions that hide all partial information
    • R. Canetti, "Towards realizing random oracles: hash functions that hide all partial information", Proc. Crypto '97, pp. 455-469.
    • Proc. Crypto '97 , pp. 455-469
    • Canetti, R.1
  • 10
    • 0000148836 scopus 로고    scopus 로고
    • Finding a Small Root of a Bivariate Integer Equation; Factoring with high bits known
    • D. Coppersmith, "Finding a Small Root of a Bivariate Integer Equation; Factoring with high bits known", Proc. Eurocrypt '96, 1996.
    • (1996) Proc. Eurocrypt '96
    • Coppersmith, D.1
  • 14
    • 85028838274 scopus 로고    scopus 로고
    • On the cryptographic applications of random functions
    • O. Goldreich, S. Goldwasser, S. Micali, "On the cryptographic applications of random functions", Crypto’ 84, pp. 276-288.
    • Crypto’ 84 , pp. 276-288
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 15
    • 0022793132 scopus 로고
    • How to construct random functions
    • O. Goldreich, S. Goldwasser, S. Micali, "How to construct random functions", J. ACM, Vol. 33, 1986, pp. 792-807.
    • (1986) J. ACM , vol.33 , pp. 792-807
    • Goldreich, O.1    Goldwasser, S.2    Micali, S.3
  • 18
    • 84947743287 scopus 로고    scopus 로고
    • Construction of pseudo random generators from one-way functions
    • Also see preliminary version in STOC’ 89
    • J. Hastad, R. Impaglizzo, L. Levin, M. Luby, "Construction of pseudo random generators from one-way functions", SIAM J. of Computing, to appear. Also see preliminary version in STOC’ 89.
    • SIAM J. of Computing, to appear
    • Hastad, J.1    Impaglizzo, R.2    Levin, L.3    Luby, M.4
  • 19
    • 34250244723 scopus 로고
    • Factoring polynomial with rational coefficients
    • A. Lenstra, H. Lenstra, L. Lovasz, "Factoring polynomial with rational coefficients", Mathematiche Annaien, 261:515-534, 1982.
    • (1982) Mathematiche Annaien , vol.261 , pp. 515-534
    • Lenstra, A.1    Lenstra, H.2    Lovasz, L.3
  • 20
    • 0007392131 scopus 로고    scopus 로고
    • Towards proving the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms
    • U. Maurer, "Towards proving the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms", Proc. of Crypto '94, pp. 271-281.
    • Proc. of Crypto '94 , pp. 271-281
    • Maurer, U.1
  • 22
    • 0029510686 scopus 로고    scopus 로고
    • Synthesizers and their application to the parallel construction of pseudo-random functions
    • M. Naor, O. Reingold, "Synthesizers and their application to the parallel construction of pseudo-random functions", Proc. FOCS '95, pp. 170-181.
    • Proc. FOCS '95 , pp. 170-181
    • Naor, M.1    Reingold, O.2
  • 23
    • 0031332843 scopus 로고    scopus 로고
    • Number theoretic constructions of efficient pseudo random functions
    • M. Naor, O. Reingold, "Number theoretic constructions of efficient pseudo random functions", Proc. FOCS '97. pp. 458-467.
    • Proc. FOCS '97 , pp. 458-467
    • Naor, M.1    Reingold, O.2
  • 24
    • 0024983231 scopus 로고    scopus 로고
    • Public key cryptosystems provable secure against chosen ciphertext attacks
    • M. Naor, M. Yung, "Public key cryptosystems provable secure against chosen ciphertext attacks", STOC '90, pp. 427-437.
    • STOC '90 , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 25
    • 0010227312 scopus 로고
    • Complexity of a determinate algorithm for the discrete logarithm
    • V. Nechaev, "Complexity of a determinate algorithm for the discrete logarithm", Mathematical Notes, Vol. 55 (2), 1994, pp. 165-172.
    • (1994) Mathematical Notes , vol.55 , Issue.2 , pp. 165-172
    • Nechaev, V.1
  • 26
    • 84974554584 scopus 로고    scopus 로고
    • Non-interactive zero knowledge proof of knowledge and chosen ciphertext attack
    • C. Rackoff, D. Simon, "Non-interactive zero knowledge proof of knowledge and chosen ciphertext attack", Crypto’ 91, pp. 433-444.
    • Crypto’ 91 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 27
    • 0023532388 scopus 로고
    • A hierarchy of polynomial time lattice basis reduction algorithms
    • C. Schnorr, "A hierarchy of polynomial time lattice basis reduction algorithms", Theoretical Computer Science, Vol. 53, 1987, pp. 201-224.
    • (1987) Theoretical Computer Science , vol.53 , pp. 201-224
    • Schnorr, C.1
  • 28
    • 84976779342 scopus 로고
    • Fast probabilistic algorithms for verification of polynomial identities
    • J. Schwartz, "Fast probabilistic algorithms for verification of polynomial identities", J. ACM, Vol. 27 (4), 1980, pp. 701-717.
    • (1980) J. ACM, Vol , vol.27 , Issue.4 , pp. 701-717
    • Schwartz, J.1
  • 29
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • V. Shoup, "Lower bounds for discrete logarithms and related problems", Proc. Eurocrypt '97, pp. 256-266.
    • Proc. Eurocrypt '97 , pp. 256-266
    • Shoup, V.1
  • 30
    • 84947917119 scopus 로고    scopus 로고
    • Publicly verifiable secret sharing
    • M. Stadler, "Publicly verifiable secret sharing", Proc. Eurocrypt '96, pp. 190-199.
    • Proc. Eurocrypt '96 , pp. 190-199
    • Stadler, M.1
  • 32
    • 85028933312 scopus 로고    scopus 로고
    • Practical approaches to attaining security against adaptively chosen ciphertext attacks
    • Y. Zheng, J. Seberry, "Practical approaches to attaining security against adaptively chosen ciphertext attacks", Crypto '92, pp. 292-304.
    • Crypto '92 , pp. 292-304
    • Zheng, Y.1    Seberry, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.