scientific article; zbMATH DE number 861531

From MaRDI portal
Publication:4871218

zbMath0849.94017MaRDI QIDQ4871218

Michael Luby

Publication date: 28 March 1996


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (50)

Dynamic random Weyl sampling for drastic reduction of randomness in Monte Carlo integrationA visual analysis method of randomness for classifying and ranking pseudo-random number generatorsAnother Look at TightnessA probabilistic polynomial-time process calculus for the analysis of cryptographic protocolsA note on quadratic residuosity and UPEstimating the range of a function in an online settingOn the security loss of unique signaturesLimits on the Power of Indistinguishability Obfuscation and Functional EncryptionSimulating Auxiliary Inputs, RevisitedPseudo-free families and cryptographic primitivesThe entropy of a distributed computation random number generation from memory interleavingOn characterizations of escrow encryption schemesWho are you? Secure identities in single hop ad hoc networksBalancing Output Length and Query Bound in Hardness Preserving Constructions of Pseudorandom FunctionsOn constructing one-way permutations from indistinguishability obfuscationThe Chain Rule for HILL Pseudoentropy, RevisitedHardness-preserving reductions via cuckoo hashingA Proof of Security in O(2 n ) for the Benes SchemeBuilding blocks of sharding blockchain systems: concepts, approaches, and open problemsOn the adaptive security of MACs and PRFsSurvey on hardware implementation of random number generators on FPGA: theory and experimental analysesOn the uniformity of distribution of the RSA pairsA note on Yao's theorem about pseudo-random generatorsA reduced order model for a stable embedded boundary parametrized Cahn-Hilliard phase-field system based on cut finite elementsPseudo-free families of finite computational elementary abelian \(p\)-groupsA Probabilistic Polynomial-time Calculus For Analysis of Cryptographic ProtocolsAuthenticating ad hoc networks by comparison of short digestsLower bounds for non-black-box zero knowledgeOAEP Is Secure under Key-Dependent MessagesRandomness in CryptographyA Linear Lower Bound on the Communication Complexity of Single-Server Private Information RetrievalRobust numerical integration and pairwise independent random variablesPseudo-free families of computational universal algebrasOn Constructing One-Way Permutations from Indistinguishability ObfuscationCan PPAD hardness be based on standard cryptographic assumptions?Robust random number generation for peer-to-peer systemsExtractors for binary elliptic curvesOn Security Preserving Reductions – Revised TerminologyEfficiency Bounds for Adversary Constructions in Black-Box ReductionsEncryption modes with almost free message integrityReductions in circuit complexity: An isomorphism theorem and a gap theoremSynthesizers and their application to the parallel construction of pseudo-random functionsInteractive and probabilistic proof-checkingFinding Collisions in Interactive Protocols---Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding CommitmentsGuaranteeing the diversity of number generatorsFrom non-adaptive to adaptive pseudorandom functionsA Bird’s-Eye View of Modern Symmetric Cryptography from Combinatorial DesignsRandomness vs time: Derandomization under a uniform assumptionOn the distribution of the Diffie-Hellman pairsInitiator-Resilient Universally Composable Key Exchange




This page was built for publication: