Sciweavers

35 search results - page 1 / 7
» On the Security of Goldreich's One-Way Function
Sort
View
APPROX
2009
Springer
98views Algorithms» more  APPROX 2009»
13 years 11 months ago
On the Security of Goldreich's One-Way Function
Goldreich (ECCC 2000) suggested a simple construction of a candidate one-way function f : {0, 1}n → {0, 1}m where each bit of output is a fixed predicate P of a constant number ...
Andrej Bogdanov, Youming Qiao
TCC
2009
Springer
169views Cryptology» more  TCC 2009»
14 years 4 months ago
Goldreich's One-Way Function Candidate and Myopic Backtracking Algorithms
Abstract. Goldreich (ECCC 2000) proposed a candidate one-way function construction which is parameterized by the choice of a small predicate (over d = O(1) variables) and of a bipa...
James Cook, Omid Etesami, Rachel Miller, Luca Trev...
STOC
1989
ACM
95views Algorithms» more  STOC 1989»
13 years 8 months ago
A Hard-Core Predicate for all One-Way Functions
Oded Goldreich, Leonid A. Levin
ECCC
2000
113views more  ECCC 2000»
13 years 4 months ago
Candidate One-Way Functions Based on Expander Graphs
Abstract. We suggest a candidate one-way function using combinatorial constructs such as expander graphs. These graphs are used to determine a sequence of small overlapping subsets...
Oded Goldreich
EUROCRYPT
2010
Springer
13 years 9 months ago
Constant-Round Non-malleable Commitments from Sub-exponential One-Way Functions
We present a constant-round non-malleable commitment scheme based on the existence of sub-exponential one-way functions and using a blackbox proof of security. As far as we know, t...
Rafael Pass, Hoeteck Wee