Skip to main content

Foundations of Modern Cryptography

  • Chapter
Book cover Contemporary Cryptology

Part of the book series: Advanced Courses in Mathematics - CRM Barcelona ((ACMBIRK))

  • 886 Accesses

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 44.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 59.95
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. Adleman, Factoring Polynomials using Singular Integers, TR 90-20, USC, Sep 1990.

    Google Scholar 

  2. W. Aiello and J. Håstad, Statistical Zero Knowledge Can Be Recognized in Two Rounds, Journal of Computer and System Sciences, 42, 1991, pp. 327–345.

    Article  MathSciNet  Google Scholar 

  3. E. Bach, How to Generate Random Factored numbers, SIAM Journal on Computing, vol. 17, n. 2, 1988.

    Google Scholar 

  4. E. Bach and J. Shallit, Algorithmic Number Theory, MIT Press, 1996.

    Google Scholar 

  5. M. Bellare and O. Goldreich, On Defining Proofs of Knowledge, in Proc. of CRYPTO’ 92.

    Google Scholar 

  6. M. Blum and S. Micali, How to Generate Cryptographically Strong Sequence of Pseudo-Random Bits, SIAM Journal on Computing, vol. 13, no. 4, 1984, pp. 850–864.

    Article  MathSciNet  Google Scholar 

  7. D. Boneh and R. Venkatesan, Breaking RSA may be not harder than Factoring, Proc. of EUROCRYPT 98.

    Google Scholar 

  8. R. Boppana, J. Hastad, and S. Zachos, Does co-NP has Short Interactive Proofs?, Information Processing Letters, vol. 25, May 1987, pp. 127–132.

    Article  MathSciNet  Google Scholar 

  9. M. Ben-Or, O. Goldreich, S. Goldwasser, J. Hastad, J. Kilian, S. Micali, and P. Rogaway, Everything Provable is Provable in Zero-Knowledge, in Proc. of CRYPTO 88.

    Google Scholar 

  10. M. Blum, A. De Santis, S. Micali, and G. Persiano, Non-Interactive Zero-Knowledge, SIAM Journal of Computing, vol. 20, no. 6, Dec 1991, pp. 1084–1118.

    Article  Google Scholar 

  11. M. Blum, P. Feldman, and S. Micali, Non-Interactive Zero-Knowledge and Applications, Proc. of STOC 88.

    Google Scholar 

  12. M. Blum and S. Micali, How to Generate Cryptographically Strong Sequence of Pseudo-Random Bits, SIAM J. on Computing, vol. 13, no. 4, 1984, pp. 850–864.

    Article  MathSciNet  Google Scholar 

  13. G. Brassard, C. Crépeau, and D. Chaum, Minimum Disclosure Proofs of Knowledge, Journal of Computer and System Sciences, vol. 37, no. 2, pp. 156–189.

    Google Scholar 

  14. A. De Santis, G. Di Crescenzo, G. Persiano and M. Yung, On Monotone Formula Closure of SZK, in Proc. of FOCS 94.

    Google Scholar 

  15. G. Di Crescenzo and R. Impagliazzo, Security-Preserving Hardness Amplification for any Regular One-Way Function, in Proc. of STOC 99.

    Google Scholar 

  16. G. Di Crescenzo, K. Sakurai and M. Yung, Zero-Knowledge Proofs of Decision Power: New Protocols and Optimal Round-Complexity, in Proc. of ICICS 98.

    Google Scholar 

  17. G. Di Crescenzo, K. Sakurai and M. Yung, Result-Indistinguishable Zero-Knowledge Proofs: Increased Power and Constant Round Protocols, in Proc. of STACS 98.

    Google Scholar 

  18. G. Di Crescenzo, K. Sakurai and M. Yung, On Zero-Knowledge Proofs: ‘From Membership to Decision’, in Proc. of STOC 00.

    Google Scholar 

  19. W. Diffie and M. Hellman, New Directions in Cryptography, in IEEE Transaction in Information Theory, 22, 1976.

    Google Scholar 

  20. U. Feige, A. Fiat, and A. Shamir, Zero-Knowledge Proofs of Identity, Journal of Cryptology, vol. 1, 1988, pp. 77–94. (previous version STOC 87)

    MathSciNet  Google Scholar 

  21. A. Fiat and A. Shamir, How to Prove yourself: Practical Solutions to Identifications and Signature Problems, Proc. of CRYPTO 86.

    Google Scholar 

  22. L. Fortnow, The Complexity of Perfect Zero Knowledge, STOC 87.

    Google Scholar 

  23. Z. Galil, S. Haber, and M. Yung, Minimum-Knowledge Interactive Proofs for Decision Problems, in SIAM Journal on Computing, vol. 18, n.4.

    Google Scholar 

  24. O. Goldreich, S. Goldwasser, and S. Micali, How to Construct Random Functions, Journal of the ACM, vol. 33, no. 4, 1986, pp. 792–807.

    Article  MathSciNet  Google Scholar 

  25. O. Goldreich, R. Impagliazzo, L. Levin, R. Venkatesan, and D. Zuckerman, Security-Preserving Amplification of Hardness, in Proc. of FOCS 90.

    Google Scholar 

  26. O. Goldreich and H. Krawczyk, On the Composition of Zero-Knowledge Proof Systems, in Proc. of ICALP 1990.

    Google Scholar 

  27. O. Goldreich and L. Levin, A Hard-Core Predicate for any One-Way Function, in Proc. of FOCS 90.

    Google Scholar 

  28. O. Goldreich, S. Micali, and A. Wigderson, Proofs that Yield Nothing but their Validity or All Languages in NP Have Zero-Knowledge Proof Systems, Journal of the ACM, vol. 38, n. 1, 1991, pp. 691–729.

    MathSciNet  Google Scholar 

  29. S. Goldwasser, and S. Micali, Probabilistic Encryption, Journal of Computer and System Sciences, vol. 28, n. 2, 1984, pp. 270–299.

    Article  MathSciNet  Google Scholar 

  30. S. Goldwasser, S. Micali, and C. Rackoff, The Knowledge Complexity of Interactive Proof-Systems, SIAM Journal on Computing, vol. 18, n. 1, 1989.

    Google Scholar 

  31. J. Hastad, R. Impagliazzo, L. Levin, and M. Luby, Construction of a Pseudo-Random Generator from any One-Way Function, SIAM Journal on Computing, vol. 28, n. 4, pp. 1364–1396, 1999.

    MathSciNet  Google Scholar 

  32. A. Herzberg and M. Luby, Public Randomness in Cryptography, in Proc. of CRYPTO 92.

    Google Scholar 

  33. R. Impagliazzo and M. Luby, One-Way Functions are Necessary for Complexity-Based Cryptography, in Proc. of FOCS 89.

    Google Scholar 

  34. R. Impagliazzo and S. Rudich, Limits on the Provable Consequences of One-Way Permutations, in Proc. of STOC 91.

    Google Scholar 

  35. R. Impagliazzo and M. Yung, Direct Minimum Knowledge Computations, in Proc. of CRYPTO 87.

    Google Scholar 

  36. D. E. Knuth, The Art of Computer Programming, Volume 2: Seminumerical Algorithms, 3rd edition, Addison-Wesley, 1998.

    Google Scholar 

  37. J. Kobler, U. Schoning, and J. Toran, The graph isomorphism problem: Its structural complexity, Progress in Theoretical Computer Science, Birkhauser Ed., 1993.

    Google Scholar 

  38. A. Lenstra and H. Lenstra, Algorithms in Number Theory, in Handbook of Theoretical Computer Science, vol. A, chapter 12, Elsevier and MIT Press.

    Google Scholar 

  39. A. Lenstra, H. Lenstra and L. Lovasz, Factoring Polynomials with Rational Coefficients, in Matematische Ann., vol. 261, 1982.

    Google Scholar 

  40. A. Lenstra, H. Lenstra, M. Manasse, and J. Pollard, The Number Field Sieve, in Proc. of STOC 90.

    Google Scholar 

  41. M. Luby, Pseudorandomness and Cryptographic Applications, Princeton University Press, 1996.

    Google Scholar 

  42. M. Luby and C. Rackoff, How to Construct a Pseudo-Random Permutation from a Pseudo-Random Function, in SIAM Journal on Computing, vol. 17, n.2, Aug 1988.

    Google Scholar 

  43. M. Naor, Bit Commitment using Pseudorandomness, in Proc. of CRYPTO 91.

    Google Scholar 

  44. M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung, Perfectly-Secure Zero-Knowledge Arguments Can be Based on General Complexity Assumptions, in Proc. of CRYPTO 92.

    Google Scholar 

  45. R. Ostrovsky and A. Wigderson, One-way Functions are Necessary for Non-Trivial Zero-Knowledge Proofs, in Proc. of ISTCS 93.

    Google Scholar 

  46. J. Rompel, One-way Functions are Necessary and Sufficient for Secure Signatures, in Proc. of STOC 90.

    Google Scholar 

  47. A. Shamir, IP=PSPACE, in Proc. of FOCS 90.

    Google Scholar 

  48. A. Shamir, On the Generation of Cryptographically Strong Pseudo-Random Sequences, in Proc. of ICALP 81.

    Google Scholar 

  49. Claude E. Shannon, A Mathematical Theory of Communication, The Bell System Technical Journal 27, 1948, 379–423, 623–656.

    MathSciNet  Google Scholar 

  50. M. Tompa and H. Woll, Random Self-Reducibility and Zero-Knowledge Interactive Proofs of Possession of Information, in Proc. of FOCS 87.

    Google Scholar 

  51. G. Vernam, Secret Signaling Systems, US Patent, 1919.

    Google Scholar 

  52. A. Yao, Theory and Applications of Trapdoor Functions, in Proc. of FOCS 82.

    Google Scholar 

  53. M. Yung, Zero-Knowledge Proofs of Computational Power, in Proc. of EUROCRYPT 89.

    Google Scholar 

Download references

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Birkhäuser Verlag

About this chapter

Cite this chapter

Di Crescenzo, G. (2005). Foundations of Modern Cryptography. In: Contemporary Cryptology. Advanced Courses in Mathematics - CRM Barcelona. Birkhäuser Basel. https://doi.org/10.1007/3-7643-7394-6_3

Download citation

  • DOI: https://doi.org/10.1007/3-7643-7394-6_3

  • Publisher Name: Birkhäuser Basel

  • Print ISBN: 978-3-7643-7294-1

  • Online ISBN: 978-3-7643-7394-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics