Non-uniform bounds in the random-permutation, ideal-cipher, and generic-group models
From MaRDI portal
Publication:1673416
DOI10.1007/978-3-319-96884-1_23zbMath1444.94058OpenAlexW2794492466MaRDI QIDQ1673416
Yevgeniy Dodis, Siyao Guo, Sandro Coretti
Publication date: 12 September 2018
Full work available at URL: https://doi.org/10.1007/978-3-319-96884-1_23
Related Items (20)
Does Fiat-Shamir require a cryptographic hash function? ⋮ Single-server private information retrieval with sublinear amortized time ⋮ The function-inversion problem: barriers and opportunities ⋮ The One-More Discrete Logarithm Assumption in the Generic Group Model ⋮ Optimal security for keyed hash functions: avoiding time-space tradeoffs for finding collisions ⋮ On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing ⋮ On differential privacy and adaptive data analysis with bounded space ⋮ On time-space tradeoffs for bounded-length collisions in Merkle-Damgård hashing ⋮ Non-uniformity and quantum advice in the quantum random oracle model ⋮ Revisiting time-space tradeoffs for function inversion ⋮ The query-complexity of preprocessing attacks ⋮ Time-space tradeoffs for sponge hashing: attacks and limitations for short collisions ⋮ Time-space lower bounds for finding collisions in Merkle-Damgård hash functions ⋮ Beyond Uber: instantiating generic groups via PGGs ⋮ Nonmalleable digital lockers and robust fuzzy extractors in the plain model ⋮ Time-space lower bounds for finding collisions in Merkle-Damgård Hash functions ⋮ Unifying presampling via concentration bounds ⋮ Everybody's a target: scalability in public-key encryption ⋮ Password hashing and preprocessing ⋮ Time-space tradeoffs and short collisions in Merkle-Damgård hash functions
This page was built for publication: Non-uniform bounds in the random-permutation, ideal-cipher, and generic-group models