Algorithms for Black-Box Fields and their Application to Cryptography
From MaRDI portal
Publication:3452358
DOI10.1007/3-540-68697-5_22zbMath1329.94053OpenAlexW1793111075MaRDI QIDQ3452358
Publication date: 11 November 2015
Published in: Advances in Cryptology — CRYPTO ’96 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/3-540-68697-5_22
Related Items (32)
Homomorphic Encryption and Some Black Box Attacks ⋮ Diffie-Hellman Oracles ⋮ On the analysis of cryptographic assumptions in the generic ring model ⋮ Adjoint representations of black box groups \(\operatorname{PSL}_2(\mathbb{F}_q)\) ⋮ Pseudo-free families and cryptographic primitives ⋮ Black-Box Extension Fields and the Inexistence of Field-Homomorphic One-Way Permutations ⋮ On the security of functional encryption in the generic group model ⋮ Homomorphic encryption: a mathematical survey ⋮ Full quantum equivalence of group action DLog and CDH, and more ⋮ Computing primitive idempotents in finite commutative rings and applications ⋮ A note on non-interactive zero-knowledge from CDH ⋮ Polynomial interpolation and identity testing from high powers over finite fields ⋮ Quantum algorithm design: techniques and applications ⋮ Algebraic curves and cryptography ⋮ On the statistical properties of Diffie-Hellman distributions ⋮ Comparing two pairing-based aggregate signature schemes ⋮ On the Black-box Use of Somewhat Homomorphic Encryption in NonInteractive Two-Party Protocols ⋮ Cryptographic Assumptions: A Position Paper ⋮ Pseudo-free families of computational universal algebras ⋮ Generic-group delay functions require hidden-order groups ⋮ Breaking RSA Generically Is Equivalent to Factoring ⋮ On Constructing Homomorphic Encryption Schemes from Coding Theory ⋮ On the complexity of the discrete logarithm and Diffie-Hellman problems ⋮ Classical and quantum function reconstruction via character evaluation ⋮ Synthesizers and their application to the parallel construction of pseudo-random functions ⋮ Known-plaintext cryptanalysis of the Domingo-Ferrer algebraic privacy homomorphism scheme ⋮ Structures interpretable in models of bounded arithmetic ⋮ An efficient signcryption scheme with forward secrecy based on elliptic curve ⋮ On the Equivalence of Generic Group Models ⋮ Generic groups, collision resistance, and ECDSA ⋮ Generically speeding-up repeated squaring is equivalent to factoring: sharp thresholds for all generic-ring delay functions ⋮ On instantiating the algebraic group model from falsifiable assumptions
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Secure circuit evaluation. A protocol based on hiding information from an oracle
- On a problem of Oppenheim concerning Factorisatio Numerorum
- Factoring integers with elliptic curves
- A key distribution system equivalent to factoring
- A key-exchange system based on imaginary quadratic fields
- Complexity of a determinate algorithm for the discrete logarithm
- Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p
- Elliptic Curve Cryptosystems
- New directions in cryptography
- Lower bounds for algebraic decision trees
- An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.)
- Reducing elliptic curve logarithms to logarithms in a finite field
- On the Distribution of Quadratic Residues (mod p )
This page was built for publication: Algorithms for Black-Box Fields and their Application to Cryptography