The following pages link to (Q4871218):
Displaying 50 items.
- Estimating the range of a function in an online setting (Q294695) (← links)
- Pseudo-free families of finite computational elementary abelian \(p\)-groups (Q524639) (← links)
- A note on Yao's theorem about pseudo-random generators (Q662183) (← links)
- A note on quadratic residuosity and UP (Q834917) (← links)
- Robust random number generation for peer-to-peer systems (Q1004308) (← links)
- Extractors for binary elliptic curves (Q1009079) (← links)
- Encryption modes with almost free message integrity (Q1021243) (← links)
- Reductions in circuit complexity: An isomorphism theorem and a gap theorem (Q1276160) (← links)
- Synthesizers and their application to the parallel construction of pseudo-random functions (Q1288205) (← links)
- Interactive and probabilistic proof-checking (Q1577488) (← links)
- Randomness vs time: Derandomization under a uniform assumption (Q1604214) (← links)
- On the distribution of the Diffie-Hellman pairs (Q1609391) (← links)
- On the security loss of unique signatures (Q1629431) (← links)
- The entropy of a distributed computation random number generation from memory interleaving (Q1656885) (← links)
- Survey on hardware implementation of random number generators on FPGA: theory and experimental analyses (Q1706614) (← links)
- Guaranteeing the diversity of number generators (Q1854489) (← links)
- Dynamic random Weyl sampling for drastic reduction of randomness in Monte Carlo integration (Q1873076) (← links)
- A reduced order model for a stable embedded boundary parametrized Cahn-Hilliard phase-field system based on cut finite elements (Q1983558) (← links)
- Pseudo-free families of computational universal algebras (Q2033515) (← links)
- A visual analysis method of randomness for classifying and ranking pseudo-random number generators (Q2127084) (← links)
- Pseudo-free families and cryptographic primitives (Q2154466) (← links)
- From non-adaptive to adaptive pseudorandom functions (Q2344050) (← links)
- A probabilistic polynomial-time process calculus for the analysis of cryptographic protocols (Q2368990) (← links)
- Who are you? Secure identities in single hop ad hoc networks (Q2407629) (← links)
- On constructing one-way permutations from indistinguishability obfuscation (Q2413613) (← links)
- Hardness-preserving reductions via cuckoo hashing (Q2423841) (← links)
- Authenticating ad hoc networks by comparison of short digests (Q2482445) (← links)
- Lower bounds for non-black-box zero knowledge (Q2490264) (← links)
- On the adaptive security of MACs and PRFs (Q2692364) (← links)
- On the uniformity of distribution of the RSA pairs (Q2701565) (← links)
- Randomness in Cryptography (Q2790444) (← links)
- On Constructing One-Way Permutations from Indistinguishability Obfuscation (Q2799107) (← links)
- Another Look at Tightness (Q2889878) (← links)
- Balancing Output Length and Query Bound in Hardness Preserving Constructions of Pseudorandom Functions (Q2945374) (← links)
- The Chain Rule for HILL Pseudoentropy, Revisited (Q2946442) (← links)
- On Security Preserving Reductions – Revised Terminology (Q3088200) (← links)
- Limits on the Power of Indistinguishability Obfuscation and Functional Encryption (Q3179266) (← links)
- Simulating Auxiliary Inputs, Revisited (Q3179356) (← links)
- A Proof of Security in O(2 n ) for the Benes Scheme (Q3506381) (← links)
- OAEP Is Secure under Key-Dependent Messages (Q3600394) (← links)
- Efficiency Bounds for Adversary Constructions in Black-Box Reductions (Q3634498) (← links)
- On characterizations of escrow encryption schemes (Q4571999) (← links)
- A Probabilistic Polynomial-time Calculus For Analysis of Cryptographic Protocols (Q4917062) (← links)
- Initiator-Resilient Universally Composable Key Exchange (Q5030209) (← links)
- Finding Collisions in Interactive Protocols---Tight Lower Bounds on the Round and Communication Complexities of Statistically Hiding Commitments (Q5252662) (← links)
- A Bird’s-Eye View of Modern Symmetric Cryptography from Combinatorial Designs (Q5261011) (← links)
- A Linear Lower Bound on the Communication Complexity of Single-Server Private Information Retrieval (Q5445520) (← links)
- Can PPAD hardness be based on standard cryptographic assumptions? (Q5925502) (← links)
- Robust numerical integration and pairwise independent random variables (Q5957965) (← links)
- Building blocks of sharding blockchain systems: concepts, approaches, and open problems (Q6158770) (← links)