scientific article; zbMATH DE number 3960854
From MaRDI portal
Publication:3729902
zbMATH Open0596.65002MaRDI QIDQ3729902FDOQ3729902
Silvio Micali, Oded Goldreich, Shafi Goldwasser
Publication date: 1986
Title of this publication is not available (Why is that?)
computational complexityrandom functionspolynomial-time algorithmrandomnessone-way functionsprediction problemspseudo random number generation
Random number generation in numerical analysis (65C10) Analysis of algorithms and problem complexity (68Q25) Algorithmic information theory (Kolmogorov complexity, etc.) (68Q30)
Cited In (only showing first 100 items - show all)
- Leakage resilience from program obfuscation
- On the universal steganography of optimal rate
- The Layered Games Framework for Specifications and Analysis of Security Protocols
- Block encryption of quantum messages
- Watermarking Cryptographic Capabilities
- Hidden cosets and applications to unclonable cryptography
- Computing on authenticated data
- From non-adaptive to adaptive pseudorandom functions
- Limits on the Efficiency of (Ring) LWE Based Non-interactive Key Exchange
- Session resumption protocols and efficient forward security for TLS 1.3 0-RTT
- MoSS: modular security specifications framework
- Watermarking cryptographic functionalities from standard lattice assumptions
- Bi-homomorphic Lattice-Based PRFs and Unidirectional Updatable Encryption
- The round complexity of quantum zero-knowledge
- Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation
- Cryptography with Updates
- Puncturable pseudorandom sets and private information retrieval with near-optimal online bandwidth and time
- Targeted lossy functions and applications
- Verifiable random functions from non-interactive witness-indistinguishable proofs
- Efficient noise generation to achieve differential privacy with applications to secure multiparty computation
- Function-private conditional disclosure of secrets and multi-evaluation threshold distributed point functions
- Composition Implies Adaptive Security in Minicrypt
- CCA secure \textit{a posteriori} openable encryption in the standard model
- Simpler constructions of asymmetric primitives from obfuscation
- How should we solve search problems privately?
- Bounds on the efficiency of black-box commitment schemes
- Indistinguishability Obfuscation for RAM Programs and Succinct Randomized Encodings
- Adaptively secure lattice-based revocable IBE in the QROM: compact parameters, tight security, and anonymity
- Monkey: Black-Box Symmetric Ciphers Designed for MONopolizing KEYs
- Adventures in crypto dark matter: attacks, fixes and analysis for weak pseudorandom functions
- A Noiseless Key-Homomorphic PRF: Application on Distributed Storage Systems
- Batch-OT with optimal rate
- Distributed (correlation) samplers: how to remove a trusted dealer in one round
- Lightweight, maliciously secure verifiable function secret sharing
- Incompressible cryptography
- Private information retrieval with sublinear online time
- Adventures in crypto dark matter: attacks and fixes for weak pseudorandom functions
- Adaptively secure constrained pseudorandom functions in the standard model
- Incremental cryptography revisited: PRFs, nonces and modular design
- Lower bounds and impossibility results for concurrent self composition
- Injective trapdoor functions via derandomization: how strong is Rudich's black-box barrier?
- Pseudorandom functions in NC class from the standard LWE assumption
- Constrained pseudorandom functions from functional encryption
- On Security Preserving Reductions – Revised Terminology
- On Statistically Secure Obfuscation with Approximate Correctness
- Unknown-Input Attacks in the Parallel Setting: Improving the Security of the CHES 2012 Leakage-Resilient PRF
- Constrained PRFs for Unbounded Inputs with Short Keys
- On Efficient Leakage-Resilient Pseudorandom Functions with Hard-to-Invert Leakages
- A Fair and Efficient Mutual Private Set Intersection Protocol from a Two-Way Oblivious Pseudorandom Function
- Basing PRFs on Constant-Query Weak PRFs: Minimizing Assumptions for Efficient Symmetric Cryptography
- Succinct interactive oracle proofs: applications and limitations
- Black-box use of one-way functions is useless for optimal fair coin-tossing
- On the streaming indistinguishability of a random permutation and a random function
- Adaptively secure distributed PRFs from \(\mathsf{LWE}\)
- Matrix PRFs: constructions, attacks, and applications to obfuscation
- On the security of the WOTS-PRF signature scheme
- Constraining Pseudorandom Functions Privately
- Constraint-Hiding Constrained PRFs for NC $$^1$$ from LWE
- From Minicrypt to Obfustopia via Private-Key Functional Encryption
- Private Puncturable PRFs from Standard Lattice Assumptions
- The learnability of quantum states
- Computational Security of Quantum Encryption
- A simple construction of iO for Turing machines
- FE and iO for Turing machines from minimal assumptions
- Exploring crypto dark matter: new simple PRF candidates and their applications
- Watermarking PRFs under standard assumptions: public marking and security with extraction queries
- A study of password security
- Multi-input functional encryption in the private-key setting: stronger security from weaker assumptions
- A construction of the simplest super pseudorandom permutation generator
- Key-homomorphic pseudorandom functions from LWE with small modulus
- Luby-Rackoff Ciphers from Weak Round Functions?
- Efficient oblivious evaluation protocol and conditional disclosure of secrets for DFA
- Revocable hierarchical identity-based encryption with adaptive security
- Cryptography and cryptographic protocols
- Constrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegation
- On Related-Secret Pseudorandomness
- Mathematical problems in cryptology
- On the complexity of compressing obfuscation
- Decomposable obfuscation: a framework for building applications of obfuscation from polynomial hardness
- Output-Compressing Randomized Encodings and Applications
- Perfect Structure on the Edge of Chaos
- Adaptive hardness and composable security in the plain model from standard assumptions
- Reducing complexity assumptions for statistically-hiding commitment
- Counter-in-Tweak: Authenticated Encryption Modes for Tweakable Block Ciphers
- Fine-Grained Cryptography
- Revisiting the Cryptographic Hardness of Finding a Nash Equilibrium
- On the Effects of Pirate Evolution on the Design of Digital Content Distribution Systems
- A randomness test for block ciphers
- On the Correlation Intractability of Obfuscated Pseudorandom Functions
- Fast Pseudorandom Functions Based on Expander Graphs
- Limits on the Power of Indistinguishability Obfuscation and Functional Encryption
- Single-Key to Multi-Key Functional Encryption with Polynomial Loss
- Revocable hierarchical identity-based encryption with shorter private keys and update keys
- Collision-resistant and pseudorandom function based on Merkle-Damgård hash function
- On Symmetric Encryption with Distinguishable Decryption Failures
- A one-time stegosystem and applications to efficient covert communication
- Hardness-preserving reductions via cuckoo hashing
- A Proof of Security in O(2 n ) for the Benes Scheme
- Short Redactable Signatures Using Random Trees
- Universal forecasting algorithms
Recommendations
This page was built for publication:
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q3729902)