Random oracles and non-uniformity

From MaRDI portal
Publication:1648794

DOI10.1007/978-3-319-78381-9_9zbMath1423.94063OpenAlexW2794798416MaRDI QIDQ1648794

Siyao Guo, Sandro Coretti, Yevgeniy Dodis, John P. Steinberger

Publication date: 9 July 2018

Full work available at URL: https://doi.org/10.1007/978-3-319-78381-9_9



Related Items

Ciphertext expansion in limited-leakage order-preserving encryption: a tight computational lower bound, Random oracles and non-uniformity, Single-server private information retrieval with sublinear amortized time, On building fine-grained one-way functions from strong average-case hardness, The function-inversion problem: barriers and opportunities, On the complexity of collision resistant hash functions: new and old black-box separations, Optimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisions, On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing, On differential privacy and adaptive data analysis with bounded space, A random oracle for all of us, On the worst-case inefficiency of CGKA, On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing, Non-uniformity and quantum advice in the quantum random oracle model, Lower bounds for (batch) PIR with private preprocessing, Revisiting time-space tradeoffs for function inversion, The query-complexity of preprocessing attacks, Crooked indifferentiability of enveloped XOR revisited, Lower bound on SNARGs in the random oracle model, Time-space tradeoffs for sponge hashing: attacks and limitations for short collisions, Time-space lower bounds for finding collisions in Merkle-Damgård hash functions, Time-space lower bounds for finding collisions in Merkle-Damgård Hash functions, Unifying presampling via concentration bounds, Non-malleable time-lock puzzles and applications, Password hashing and preprocessing, The memory-tightness of authenticated encryption, Time-space tradeoffs and short collisions in Merkle-Damgård hash functions



Cites Work