Sciweavers

TCS
2010
12 years 11 months ago
Bounds on the efficiency of black-box commitment schemes
Constructions of cryptographic primitives based on general assumptions (e.g., one-way functions) tend to be less efficient than constructions based on specific (e.g., number-theor...
Omer Horvitz, Jonathan Katz
CORR
2008
Springer
109views Education» more  CORR 2008»
13 years 4 months ago
New Combinatorial Complete One-Way Functions
In 2003, Leonid A. Levin presented the idea of a combinatorial complete one-way function and a sketch of the proof that Tiling represents such a function. In this paper, we presen...
Arist Kojevnikov, Sergey I. Nikolenko
EUROCRYPT
2000
Springer
13 years 8 months ago
Efficient Concurrent Zero-Knowledge in the Auxiliary String Model
We show that if any one-way function exists, then 3-round concurrent zero-knowledge arguments for all NP problems can be built in a model where a short auxiliary string with a pres...
Ivan Damgård
CRYPTO
2004
Springer
102views Cryptology» more  CRYPTO 2004»
13 years 8 months ago
Complete Classification of Bilinear Hard-Core Functions
Let f : {0, 1}n {0, 1}l be a one-way function. A function h : {0, 1}n {0, 1}m is called a hard-core function for f if, when given f(x) for a (secret) x drawn uniformly from {0, 1}n...
Thomas Holenstein, Ueli M. Maurer, Johan Sjöd...
STOC
2010
ACM
176views Algorithms» more  STOC 2010»
13 years 8 months ago
Efficiency Improvements in Constructing Pseudorandom Generators from One-Way Functions
We give a new construction of pseudorandom generators from any one-way function. The construction achieves better parameters and is simpler than that given in the seminal work of ...
Iftach Haitner, Omer Reingold and Salil Vadhan