Number-theoretic constructions of efficient pseudo-random functions
From MaRDI portal
Publication:3168269
DOI10.1145/972639.972643zbMath1248.94086OpenAlexW2124218043MaRDI QIDQ3168269
Publication date: 30 October 2012
Published in: Journal of the ACM (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1145/972639.972643
Analysis of algorithms and problem complexity (68Q25) Cryptography (94A60) Complexity classes (hierarchies, relations among complexity classes, etc.) (68Q15)
Related Items
Polynomial interpolation of the Naor-Reingold pseudo-random function ⋮ Statistical Randomized Encodings: A Complexity Theoretic View ⋮ Multilinear Pseudorandom Functions ⋮ Adaptively secure distributed PRFs from LWE ⋮ Exploring crypto dark matter: new simple PRF candidates and their applications ⋮ A brief and understandable guide to pseudo-random number generators and specific models for security ⋮ Extended dual system group and shorter unbounded hierarchical identity based encryption ⋮ Low-complexity weak pseudorandom functions in \(\mathtt{AC}0[\mathtt{MOD}2\)] ⋮ New Proof for BKP IBE Scheme and Improvement in the MIMC Setting ⋮ From Selective to Adaptive Security in Functional Encryption ⋮ The multi-base discrete logarithm problem: tight reductions and non-rewinding proofs for Schnorr identification and signatures ⋮ Minimizing nfa's and regular expressions ⋮ Performance improvement for the GGM-construction of pseudorandom functions ⋮ Secure parameterized pattern matching ⋮ Making Private Function Evaluation Safer, Faster, and Simpler ⋮ General linear group action on tensors: a candidate for post-quantum cryptography ⋮ Private set intersection: new generic constructions and feasibility results ⋮ Tightly CCA-secure identity-based encryption with ciphertext pseudorandomness ⋮ Batch verifiable computation of outsourced functions ⋮ The pervasive reach of resource-bounded Kolmogorov complexity in computational complexity theory ⋮ Towards Tightly Secure Lattice Short Signature and Id-Based Encryption ⋮ Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting ⋮ End-to-end secure messaging with traceability only for illegal content ⋮ Count me in! Extendability for threshold ring signatures ⋮ Scooby: improved multi-party homomorphic secret sharing based on FHE ⋮ Adaptive-Secure VRFs with Shorter Keys from Static Assumptions ⋮ Beyond Uber: instantiating generic groups via PGGs ⋮ Scooby: improved multi-party homomorphic secret sharing based on FHE ⋮ On the linear complexity of the Naor-Reingold sequence ⋮ ALBATROSS: publicly AttestabLe BATched Randomness based On Secret Sharing ⋮ Oblivious pseudorandom functions from isogenies ⋮ SiGamal: a supersingular isogeny-based PKE and its application to a PRF ⋮ Provably-secure time-bound hierarchical key assignment schemes ⋮ Efficient set operations in the presence of malicious adversaries ⋮ A one-time stegosystem and applications to efficient covert communication ⋮ On the Hardness of Determining Small NFA’s and of Proving Lower Bounds on Their Sizes ⋮ McCulloch-Pitts Brains and Pseudorandom Functions ⋮ Reconstructing Generalized Staircase Polygons with Uniform Step Length ⋮ Subliminal Hash Channels ⋮ Distributed Pseudorandom Functions for General Access Structures in NP ⋮ New algorithms and lower bounds for circuits with linear threshold gates ⋮ A convertible multi-authenticated encryption scheme for group communications ⋮ Pseudo-Derandomizing Learning and Approximation ⋮ New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem ⋮ The communication complexity of addition ⋮ Polynomial interpolation of the generalized Diffie-Hellman and Naor-Reingold functions ⋮ Constraining Pseudorandom Functions Privately ⋮ Tightly Secure IBE Under Constant-Size Master Public Key ⋮ On the period of the Naor-Reingold sequence ⋮ On the uniformity of distribution of the Naor-Reingold pseudo-random function ⋮ On the linear complexity of the Naor-Reingold sequence with elliptic curves ⋮ Efficient Protocols for Set Intersection and Pattern Matching with Security Against Malicious and Covert Adversaries ⋮ Verifiable random functions from non-interactive witness-indistinguishable proofs ⋮ Simple and generic constructions of succinct functional encryption ⋮ Verifiable Random Functions from Standard Assumptions ⋮ Multi-theorem preprocessing NIZKs from lattices ⋮ Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries ⋮ Natural Proofs versus Derandomization ⋮ Adaptively secure distributed PRFs from \(\mathsf{LWE}\) ⋮ Compact designated verifier NIZKs from the CDH assumption without pairings ⋮ Group signatures with user-controlled and sequential linkability ⋮ Verifiable random functions with optimal tightness ⋮ Breaking the Circuit Size Barrier for Secure Computation Under DDH ⋮ Interactive Clustering of Linear Classes and Cryptographic Lower Bounds ⋮ Unnamed Item ⋮ Public-Key Encryption Schemes with Auxiliary Inputs ⋮ Synthesizers and their application to the parallel construction of pseudo-random functions ⋮ Quantum Hardness of Learning Shallow Classical Circuits ⋮ Adaptively secure constrained pseudorandom functions in the standard model ⋮ Pseudorandom Functions: Three Decades Later ⋮ How to Simulate It – A Tutorial on the Simulation Proof Technique ⋮ Distribution and Polynomial Interpolation of the Dodis-Yampolskiy Pseudo-Random Function ⋮ Adaptive Partitioning ⋮ On the distribution of the Diffie-Hellman pairs ⋮ A \#SAT algorithm for small constant-depth circuits with PTF gates