skip to main content
10.1145/335305.335307acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free Access

Pseudo-random functions and factoring (extended abstract)

Authors Info & Claims
Published:01 May 2000Publication History
First page image

References

  1. 1.W. B. Alexi, B. Chor, O. Goldreich and C. P. Schnorr, RSA and Rabin functions: certain parts are as hard as the whole, SIAM J. Comput., vol. 17(2), 1988, pp. 194- 209. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. 2.D. Angluin, D. Lichtenstein, Provable security of cryptosystems:A survey. Tech. Rep. 288, Dept. of Computer Science, yale Univ. new Haven, Conn., 1983.Google ScholarGoogle Scholar
  3. 3.E. Biham, D. Boneh and O. Reingold, Breaking generalized Diffie-Hellman modulo a composite is no easier than factoring, Information Processing Letters, vol. 70, 1999, pp. 83-87. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4.D. Boneh, The decision Diflie-Hellman problem, Proceedings of the Third Algorithmic Number Theory Symposium, Lecture Notes in Computer Science, Vol. 1423, Springer-Verlag, 1998, pp. 48-63. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.L. Blum, M. Blum and M. Shub, A Simple Secure Unpredictable Pseudo-Random Number Generator, SiAM J. Comput., voi. 15, 1984, pp. 364-383. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 6.M. Blum and S. Goldwasser, An Efficient Probabilistic Public-key Encryption Scheme Which Hides All Partial Information, Advances in Cryptology- CRYPTO'SJ, Lecture Notes in Computer Science, vol. 196, Springer- Verlag, 1985, pp. 289-302. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. 7.M. Blum and S. Micali, How to generate cryptographically strong sequence of pseudo-random bits, SIAM J. Comput., vol. 13, 1984, pp. 850-864. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. 8.G. Brassard, On computationally secure authentication tags requiring short secret shared keys, Advances of Cryptology: Proceedings of Crypto-82, D. Chaum, R.L. Rivest and A.T. Sherman, Eds. Plenum Press, New- York, 1983, pp. 79-86.Google ScholarGoogle ScholarCross RefCross Ref
  9. 9.R. Fischlin - Private communication.Google ScholarGoogle Scholar
  10. 10.R. Fischlin and C. P. Schnorr, Stronger security proofs for RSA and Rabin bits, Advances in Cryptology- EU- ROCRYPT '97, Lecture Notes in Computer Science, vol. 1233, Springer-Verlag, 1997, pp. 267-279. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.O. Goldreich, Foundations of Cryptography Fragments of a Book, 1995. Electronic publication: http:///www, eccc. uni-trier, de/eccc//info//ECCC- Books//eccc-books.html (Electronic Colloquium on Computational Complexity).Google ScholarGoogle Scholar
  12. 12.O. Goldreich, Modern cryptography, probabilistic proofs and pseudo-randomness. Algorithms and Combinatorics, vol. 17, Springer-Verlag, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13.O. Goldreich, S. Goldwasser and S. Micali, How to construct random functions, J. of the A CM., vol. 33, 1986, pp. 792-807. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.O. Goldreich and L. Levin, A hard-core predicate for all one-way functions, Proc. 21st Ann. A CM Syrnp. on Theory of Computing, 1989, pp. 25-32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. 15.J. Hastad, R. Impagliazzo, L. A. Levin and M. Luby, Construction of a pseudo-random generator from any one-way function, To appear in SIAM J. Comput. Preliminary versions by Impagliazzo et. al. in ~1st STOC, 1989 and Hastad in 22nd STOC, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. 16.M. Luby, Pseudo-randomness and applications, Princeton University Press, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17.R. Motwani and P. Raghavan, Randomzied Algorithms, Cambridge Univ. Press, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. 18.M. Naor and O. Reingold, Synthesizers and their application to the parallel construction of pseudo-random functions, J. of Computer and Systems Sciences, vol. 58 (2), April 1999, pp. 336-375. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. 19.M. Naor and O. Reingold, Number-Theoretic constructions of efficient pseudo-random functions, Proc. 38th IEEE Syrup. on Foundations of Computer Science, 1997, pp. 458-467. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. 20.M. Naor and O. Reingold, From unpredictability to indistinguishability: A simple construction of pseudorandom functions from MAC's, Advances in Cryptology . CRYPTO '98, Lecture Notes in Computer Science, vol. 1462, Springer-Verlag, 1998, pp. 267-282. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. 21.A. M. Odlyzko, The ~uture of integerfactorization, RSA CyptoBytes, 2(1), 1995, pp. 5-12.Google ScholarGoogle Scholar
  22. 22.M. O. Rabin, Digitalized signatures and public-key functions as intractable as factorization, Technical Report, TR-212, MIT Laboratory for Computer Science, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. 23.O. Reingold, Pseudo-Random Synthesizers, Functions and Permutations, PhD Thesis, Weizmann Institute of Science, 1998.Google ScholarGoogle Scholar
  24. 24.U.V. Vazirani and V.V. Vazirani, Efficient and Secure Pseudo-Random Number Generation, Proc. ~5th IEEE Syrup. on Foundations of CornputerScience, 1984, pp. 458-463.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. 25.A. C. Yao, Theory and applications of trapdoor functions, Proc. ~3rd IEEE Syrnp. on Foundations of Computer Science, 1982, pp. 80-91.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Pseudo-random functions and factoring (extended abstract)

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              STOC '00: Proceedings of the thirty-second annual ACM symposium on Theory of computing
              May 2000
              756 pages
              ISBN:1581131844
              DOI:10.1145/335305

              Copyright © 2000 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 1 May 2000

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • Article

              Acceptance Rates

              STOC '00 Paper Acceptance Rate85of182submissions,47%Overall Acceptance Rate1,469of4,586submissions,32%

              Upcoming Conference

              STOC '24
              56th Annual ACM Symposium on Theory of Computing (STOC 2024)
              June 24 - 28, 2024
              Vancouver , BC , Canada

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader