Number-theoretic constructions of efficient pseudo-random functions

M Naor, O Reingold - Journal of the ACM (JACM), 2004 - dl.acm.org
We describe efficient constructions for various cryptographic primitives in private-key as well
as public-key cryptography. Our main results are two new constructions of pseudo-random …

[图书][B] Pseudorandomness and cryptographic applications

M Luby - 1996 - books.google.com
A pseudorandom generator is an easy-to-compute function that stretches a short random
string into a much longer string that" looks" just like a random string to any efficient …

Pseudorandom functions: Three decades later

A Bogdanov, A Rosen - Tutorials on the Foundations of Cryptography …, 2017 - Springer
Abstract In 1984, Goldreich, Goldwasser and Micali formalized the concept of
pseudorandom functions and proposed a construction based on any length-doubling …

Pseudorandom functions revisited: The cascade construction and its concrete security

M Bellare, R Canetti, H Krawczyk - Proceedings of 37th …, 1996 - ieeexplore.ieee.org
Pseudorandom function families are a powerful cryptographic primitive, yielding, in
particular simple solutions for the main problems in private key cryptography. Their …

Pseudorandom generators from one-way functions: A simple construction for any hardness

T Holenstein - Theory of Cryptography Conference, 2006 - Springer
In a seminal paper, Håstad, Impagliazzo, Levin, and Luby showed that pseudorandom
generators exist if and only if one-way functions exist. The construction they propose to …

[PDF][PDF] One-way functions are necessary and sufficient for secure signatures

J Rompel - Proceedings of the twenty-second annual ACM …, 1990 - dl.acm.org
Much research in theoretical cryptography has been centered around finding the weakest
possible cryptographic assumptions required to implement major primitives. Ever since Diffie …

[PDF][PDF] Foundations of cryptography:(fragments of a book

O Goldreich - 1995 - eccc.weizmann.ac.il
Why fragments? Several years ago, Sha Goldwasser and myself have decided to write
together a book titled\Foundations of Cryptography". In a rst burst of energy, I've written most …

A hard-core predicate for all one-way functions

O Goldreich, LA Levin - Proceedings of the twenty-first annual ACM …, 1989 - dl.acm.org
A central tool in constructing pseudorandom generators, secure encryption functions, and in
other areas are “hard-core” predicates b of functions (permutations) ƒ, discovered in [Blum …

Efficient cryptographic schemes provably as secure as subset sum

R Impagliazzo, M Naor - Journal of cryptology, 1996 - Springer
We show very efficient constructions for a pseudorandom generator and for a universal one-
way hash function based on the intractability of the subset-sum problem for certain …

Computationally private randomizing polynomials and their applications

B Applebaum, Y Ishai, E Kushilevitz - computational complexity, 2006 - Springer
Randomizing polynomials allow representing a function f (x) by a low-degree randomized
mapping ̂ f (x, r) whose output distribution on an input x is a randomized encoding of f (x). It …