Cryptographic pseudorandom generators can make cryptosystems problematic
From MaRDI portal
Publication:2061967
DOI10.1007/978-3-030-75248-4_16OpenAlexW3164767813MaRDI QIDQ2061967
Publication date: 21 December 2021
Full work available at URL: https://doi.org/10.1007/978-3-030-75248-4_16
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Distributed systems (68M14)
Cites Work
- Unnamed Item
- A uniform-complexity treatment of encryption and zero-knowledge
- Hardness vs randomness
- More efficient oblivious transfer extensions
- The Feasibility of Outsourced Database Search in the Plain Model
- Backdoors in Pseudorandom Number Generators: Possibility and Impossibility Results
- Non-uniform Cracks in the Concrete: The Power of Free Precomputation
- How to Use Pseudorandom Generators in Unconditional Security Settings
- A Formal Treatment of Backdoored Pseudorandom Generators
- On the Communication Complexity of Secure Function Evaluation with Long Output
- The random oracle methodology, revisited
- Privacy with Imperfect Randomness
- Time Space Tradeoffs for Attacks against One-Way Functions and PRGs
- Foundations of Cryptography
- Foundations of Cryptography
- Amplification of Chosen-Ciphertext Security
- Non-Uniform Attacks Against Pseudoentropy
- Leftover Hash Lemma, Revisited
- A Note on Perfect Correctness by Derandomization
- Advances in Cryptology - EUROCRYPT 2004
- Probability Inequalities for Sums of Bounded Random Variables
- Advances in Cryptology - CRYPTO 2003
- One-Way Secret-Key Agreement and Applications to Circuit Polarization and Immunization of Public-Key Encryption
This page was built for publication: Cryptographic pseudorandom generators can make cryptosystems problematic