The Complexity of Public-Key Cryptography
From MaRDI portal
Publication:5021130
DOI10.1007/978-3-319-57048-8_2OpenAlexW2620689936MaRDI QIDQ5021130
Publication date: 12 January 2022
Published in: Tutorials on the Foundations of Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-57048-8_2
Related Items (6)
Multiparty noninteractive key exchange from ring key-homomorphic weak PRFs ⋮ Pseudorandom sets in Grassmann graph have near-perfect expansion ⋮ On the impossibility of key agreements from quantum random oracles ⋮ Distributed Merkle's puzzles ⋮ Implementation of RSA cryptographic algorithm using SN P systems based on HP/LP neurons ⋮ Minicrypt primitives with algebraic structure and applications
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- More on average case vs approximation complexity
- On the security of Goldreich's one-way function
- Bit commitment using pseudorandomness
- On total functions, existence theorems and computational complexity
- Technical history of discrete logarithms in small characteristic finite fields. The road from subexponential to quasi-polynomial complexity
- Discrete logarithms in \(\mathrm{GF}(p)\)
- A perfect zero-knowledge proof system for a problem equivalent to the discrete logarithm
- Expected complexity of graph partitioning problems
- A subexponential algorithm for discrete logarithms over hyperelliptic curves of large genus over \(\text{GF}(q)\)
- Hiding cliques for cryptographic security
- Bonsai trees, or how to delegate a lattice basis
- Simple permutations mix well
- On Public Key Encryption from Noisy Codewords
- A Decade of Lattice Cryptography
- Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits
- Secure communications over insecure channels
- How (Not) to Instantiate Ring-LWE
- Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13
- Public-key cryptography from different assumptions
- Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms
- A Quantum Algorithm for Computing Isogenies between Supersingular Elliptic Curves
- On the optimality of semidefinite relaxations for average-case and generalized constraint satisfaction
- Candidate One-Way Functions Based on Expander Graphs
- Contemplations on Testing Graph Properties
- Limits on the Power of Indistinguishability Obfuscation and Functional Encryption
- Merkle Puzzles Are Optimal — An O(n2)-Query Attack on Any Key Exchange from a Random Oracle
- Lossy Trapdoor Functions and Their Applications
- Expander graphs and their applications
- Lattice problems in NP ∩ coNP
- Fully Homomorphic Encryption over the Integers
- Lower Bound on Average-Case Complexity of Inversion of Goldreich’s Function by Drunken Backtracking Algorithms
- New lattice based cryptographic constructions
- Goldreich’s One-Way Function Candidate and Myopic Backtracking Algorithms
- Average Case Complete Problems
- Elliptic Curve Cryptosystems
- New directions in cryptography
- Large Cliques Elude the Metropolis Process
- On colouring random graphs
- Cliques in random graphs
- A method for obtaining digital signatures and public-key cryptosystems
- Sharp thresholds of graph properties, and the $k$-sat problem
- A Pseudorandom Generator from any One-way Function
- On the Existence of Pseudorandom Generators
- Foundations of Cryptography
- Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer
- On the Security of HFE, HFEv- and Quartz
- Sum-of-squares proofs and the quest toward optimal algorithms
- Quantum Computation and Lattice Problems
- Inverse Problem Theory and Methods for Model Parameter Estimation
- An Almost m-wise Independent Random Permutation of the Cube
- Foundations of Cryptography
- Cryptographic Hardness of Random Local Functions–Survey
- Fully homomorphic encryption using ideal lattices
- Public-key cryptosystems from the worst-case shortest vector problem
- How to use indistinguishability obfuscation
- Breaking the Sub-Exponential Barrier in Obfustopia
- On the (im)possibility of obfuscating programs
- Constructing elliptic curve isogenies in quantum subexponential time
- Pseudorandom generators with long stretch and low locality from random local one-way functions
- Basing Weak Public-Key Cryptography on Strong One-Way Functions
- Approximation, Randomization and Combinatorial Optimization. Algorithms and Techniques
- Efficient Fully Homomorphic Encryption from (Standard) LWE
- Classical hardness of learning with errors
- A Subexponential-Time Quantum Algorithm for the Dihedral Hidden Subgroup Problem
- Recovering Short Generators of Principal Ideals in Cyclotomic Rings
- Length Based Attack and Braid Groups: Cryptanalysis of Anshel-Anshel-Goldfeld Key Exchange Protocol
- Hiding information and signatures in trapdoor knapsacks
- Substitution-Permutation Networks, Pseudorandom Functions, and Natural Proofs
- Noise-tolerant learning, the parity problem, and the statistical query model
- On lattices, learning with errors, random linear codes, and cryptography
This page was built for publication: The Complexity of Public-Key Cryptography