Fact-checked by Grok 2 weeks ago
References
-
[1]
[PDF] New Directions in Cryptography - Stanford Electrical EngineeringWe have already seen that public key cryptosystems imply the existence of trap-door one-way functions. ... DIFFIE. AND. HELLMAN: NEW. DIRECTIONS. IN CRYPTOGRAPHY.
-
[2]
[PDF] One-way functions - Harvard SEASThe formal definition: Definition 1 f : {0,1}∗ → {0,1}∗ is a one-way function if: 1. f can be evaluated in polynomial time. 2. For every PPT A, there is ...
-
[3]
Cryptography - One-Way FunctionsUsing the Blum-Micali Generator, one-way functions can be used to construct Pseudo Random Number Generators, which enable us to construct Pseudo Random ...
-
[4]
[PDF] Lecture 3: One-Way Functions 1 Adversaries - CS@CornellJan 29, 2008 · One-way functions are one of the most fundamental cryptographic primitives; we will re- turn to them frequently in this course.
-
[5]
[PDF] Theory and Applications of Trapdoor FunctionsIn Part 2, we study the concept of trapdoor functions and examine applications of such functions in cryptography, pseudorandom number generation, and abstract ...
-
[6]
Pseudo-random generation from one-way functionsWe show how to construct pseudo-random generators secure against small circuits or fast algorithms, respectively, and vice-versa.
-
[7]
How to construct random functions | Journal of the ACMGOLDREICH, O., GOLDWASSER, S., AND MICALI, S. How to construct random functions. Tech. Memo 244, Laboratory for Computer Science, MIT, Cambridge, Mass., Nov ...
-
[8]
[PDF] fips pub 180-4 - federal information processing standards publicationAug 4, 2015 · All of the algorithms are iterative, one-way hash functions that can process a message to produce a condensed representation called a message.
-
[9]
[PDF] Lecture 10: Weak One-Way Functions and Hardness AmplificationOct 17, 2017 · The main difference between strong OWF and weak OWF depends on the advantage of A, in weak OWF, the adversary only needs to fail to invert f ...
-
[10]
[PDF] One Way Functions and Pseudorandom Generators[12] A. C. Yao. Theory and Applications of Trapdoor Functions. Proc. 23rd IEEE Symp. on Foundations of. Computer Science pp. 80-91, 1982.
- [11]
-
[12]
Non-Adaptive Universal One-Way Hash Functions from Arbitrary ...Apr 6, 2022 · In this work we give the first non-adaptive construction of universal one-way hash functions (UOWHFs) from arbitrary one-way functions.Missing: cryptography | Show results with:cryptography<|separator|>
-
[13]
[PDF] Adaptively Secure Garbled Circuits from One-Way FunctionsThe adversary should not be able to distinguish between the real world and the simulated world. Selective vs. Adaptive Security. Selective security is often ...
-
[14]
[PDF] On Constructing 1-1 One-Way FunctionsCombines papers of Impagliazzo, Levin, and Luby (21st STOC, 1989) and. J. Håstad (22nd STOC, 1990). 13. G.L. Miller, “Riemann's Hypothesis and tests for ...
-
[15]
[PDF] A New Mode of Operation for Block Ciphers and Length-Preserving ...Additionally, our mode yields a VIL random oracle (and, hence, a collision-resistant hash function) when instantiated with length-preserving random functions, ...
-
[16]
Theory and application of trapdoor functions - ACM Digital LibraryWe study the concept of trapdoor functions and examine applications of such functions in cryptography, pseudorandom number generation, and abstract complexity ...Missing: one- | Show results with:one-
-
[17]
[PDF] The Goldreich-Levin Theorem - Computer ScienceOct 7, 1999 · Given a length-preserving one-way function f: {0,1}∗ → {0,1}∗, define F(x, r)=(f(x),r) where |x| = |r|. This is also a one-way function.
-
[18]
[PDF] Cryptographic Hash-Function Basics: Definitions, Implications, and ...Abstract. We consider basic notions of security for cryptographic hash functions: collision resistance, preimage resistance, and second-preimage resistance.
-
[19]
[cs/0012023] The Tale of One-way Functions - arXivDec 26, 2000 · The existence of one-way functions is arguably the most important problem in computer theory. The article discusses and refines a number of concepts relevant ...Missing: universal | Show results with:universal
-
[20]
[PDF] On One-way Functions and Kolmogorov ComplexitySep 24, 2020 · Impagliazzo and Levin demonstrate the equivalence of one-way functions and the infeasibility of universal extrapolation. As suggested by an ...
-
[21]
[PDF] Pseudorandom Generators from One-Way Functions - cs.PrincetonAbstract. In a seminal paper, Håstad, Impagliazzo, Levin, and Luby showed that pseudorandom generators exist if and only if one-way func- tions exist.Missing: 1980s | Show results with:1980s
-
[22]
[PDF] Hardness Amplification Proofs Require Majority - CS@ColumbiaMar 3, 2008 · In this paper we study the complexity of black-box proofs of hardness amplification. A class of circuits D proves a hardness amplification ...
-
[23]
[PDF] Efficiency Improvements in Constructing Pseudorandom Generators ...In this paper, we present a significantly more direct and efficient construction of pseudorandom generators from one- way functions. The key to our construction ...
-
[24]
[PDF] No Better Ways to Generate Hard NP Instances than Picking ...Since it is hard to extrapo- late pseudo-random functions, the converse follows from [Hastad Impagliazzo Levin Luby. 90]. Thus, universal extrapolation is ...
-
[25]
Inaccessible Entropy II: IE Functions and Universal One-Way HashingOct 13, 2020 · In an additional result we reprove the seminal result of Impagliazzo and Levin (FOCS 1989): a reduction from “uniform distribution” average ...
-
[26]
[PDF] 1 Introduction 2 Levin's One Way FunctionSep 7, 2006 · Theorem 1 There exists a particular polynomial-time computable function f such that f is one-way if and only if there are any one-way functions.Missing: paper | Show results with:paper
-
[27]
[PDF] The Mathematical Cryptography of the RSA CryptosystemThe underlying one-way function of RSA is the integer factorization problem: Multiplying two large primes is computationally easy, but factoring the result-.
-
[28]
[PDF] Lecture 9: Lattice Cryptography and the SIS Problem 1 IntroductionApr 30, 2018 · Let's consider the problem of factoring for example. • Average-case factoring assumption: For all PPT algorithm A, we have. Pr. A(N) → (p, q).
-
[29]
[2507.07055] Integer Factorization: Another perspective - arXivJul 9, 2025 · It is considered as a one way or trapdoor function in the (RSA) cryptosystem. To date, from elementary trial division to sophisticated ...
-
[30]
[PDF] THE RSA CRYPTOSYSTEM 1. Introduction In 1977 the internet ...A function Ek that satisfies (1)-(4) is called a trap-door one-way per mutation [6]. The function is one-way because it is easy to compute in one direction but ...
-
[31]
[PDF] Twenty Years of Attacks on the RSA Cryptosystem 1 IntroductionThe cryptosystem is most commonly used for providing privacy and ensuring authenticity of digital data. These days RSA is deployed in many commercial systems.
-
[32]
[PDF] Number Field Sieve with provable complexity - arXivJul 14, 2020 · In this thesis we give an in-depth introduction to the General Number Field Sieve, as it was used by Buhler, Lenstra, and Pomerance, [17], ...
-
[33]
RSA-250 Factored - Schneier on Security -Apr 8, 2020 · RSA-250 has been factored. This computation was performed with the Number Field Sieve algorithm, using the open-source CADO-NFS software.
-
[34]
Integer Factoring RecordsGeneral-purpose Algorithms: the largest integer factored with a general-purpose algorithm is RSA-250 (250 decimal digits), which was factored on February 28, ...
-
[35]
Factoring and Discrete Logarithms - Applied Cryptography GroupDiscrete logarithm: Given p,g,gxmodp p , g , g x mod p , find x x . Classical Algorithms. Brute force, e.g. trial division, which has running time ...
-
[36]
[PDF] Computing Discrete Logarithms - Cryptology ePrint ArchiveThe discrete logarithm problem (DLP) for (G,g,h) is the computational problem of determining an integer x such that h = gx. Note that the integer x is uniquely ...
-
[37]
[PDF] Revisiting Discrete Logarithm ReductionsJun 2, 2025 · The discrete logarithm (DL) assumption postulates that in certain groups, it is hard to compute x given a group generator g and a random group ...
-
[38]
[PDF] Recent progress on the elliptic curve discrete logarithm problemOct 22, 2015 · The elliptic curve discrete logarithm problem (ECDLP) is the following computational problem: Given points P, Q ∈ E(Fq) to find an integer a, ...
-
[39]
[PDF] Recommendation for Key Management: Part 1 - GeneralMay 5, 2020 · NIST SP 800-57 PART 1 REV. 5. RECOMMENDATION ... field and elliptic-curve discrete-log key-establishment schemes are provided in SP 800-56A.
-
[40]
[PDF] Summary 1 Rabin Squaring Function and the Factoring As- sumptionOct 11, 2005 · Proof: If the Factoring Assumption is false, then n may be efficiently factored into p and q (with non-negligible probability). Given p and q, ...
-
[41]
[PDF] RSA and Rabin functionsIn particular, if factoring large numbers (a classical open problem) is hard, then the simple function of squaring modulo a composite number is one-way [22].Missing: citation | Show results with:citation
-
[42]
Cryptographic hash function - Glossary | CSRC(Preimage resistance) Given a randomly chosen target output, it is computationally infeasible to find any input that maps to that output. (This property is ...
-
[43]
[PDF] Cryptographic Hash-Function Basics: Definitions, Implications, and ...Feb 12, 2004 · Preneel [13] describes one-way hash functions (those which are both preimage-resistant and second-preimage resistant) and collision ...Missing: expansion | Show results with:expansion
-
[44]
One Way Hash Functions and DES - SpringerLinkCRYPTO' 89 Proceedings (CRYPTO 1989). One Way Hash Functions and DES. Download book PDF. Ralph C.
-
[45]
[PDF] One Way Hash Functions and DES - Semantic ScholarThis work shows three one-way hash functions which are secure if DES is a good random block cipher. One way hash functions are a major tool in cryptography.
-
[46]
[PDF] MD5On December 24, 2010, Tao Xie and Dengguo Feng announced the first published single-block MD5 collision (two. 64-byte messages with the same MD5 hash). [16].
-
[47]
Davies-Meyer Hash Function - ResearchGateThe DM construction was introduced by Donald Davies and Walter Meyer [30] . The constructional approach uses a compression function built out of a block cipher.<|separator|>
-
[48]
[PDF] Merkle Damgard Revisited: how to Construct a hash Function - CSRCAbstract. The most common way of constructing a hash function (e.g., SHA-1) is to iterate a compression function on the input message.
-
[49]
FIPS 180-2, Secure Hash Standard (SHS) | CSRCThis standard specifies four secure hash algorithms, SHA-1, SHA-256, SHA-384, and SHA-512. All four of the algorithms are iterative, one-way hash functions.
-
[50]
[PDF] The Learning with Errors ProblemIn this survey we describe the Learning with Errors (LWE) problem, discuss its properties, its hardness, and its cryptographic applications. In recent years, ...
-
[51]
[PDF] A Public-Key Cryptosystem Based On Algebraic Coding TheoryIn this paper we propose a public key cryptosystem which is based on the theory of algebraic codes. II. Description of the System. We base our system on the ...
-
[52]
Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP)Jul 13, 2001 · HFE can be used to do sig- natures, encryption or authentication in an asymmetric way, with very short signatures and short encryptions of short ...
-
[53]
Post-Quantum Cryptography | CSRCHQC was selected for standardization on March 11, 2025. NIST IR 8545, Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization ...Workshops and Timeline · Presentations · Email List (PQC Forum) · Post-QuantumMissing: LWE | Show results with:LWE
-
[54]
[PDF] Optimal Asymmetric Encryption How to Encrypt with RSA - UCSD CSENov 19, 1995 · Bellare, J. Kilian and P. Rogaway, “On the security of cipher-block chaining,” Ad- vances in Cryptology – Crypto 94 Proceedings, Lecture ...
-
[55]
[PDF] How To Prove Yourself: - Practical Solutions to IdentificationIn this paper we describe simple identification and signature schemes which enable any user to prove his identity and the authenticity of his messages to ...Missing: original | Show results with:original
-
[56]
Practical Solutions to Identification and Signature ProblemsIn this paper we describe simple identification and signature schemes which enable any user to prove his identity and the authenticity of his messages to any ...Missing: original | Show results with:original
-
[57]
[PDF] How to Generate Cryptographically Strong Sequences ... - cs.wisc.eduYao [33] also proves that one can obtain instances of the CSPRB generator schemeif one-way functions with a particular property exist. 1.5. Applications ...
-
[58]
[PDF] Keying Hash Functions for Message Authentication - UCSD CSEIn this paper we present two (related) new schemes, NMAC (the Nested construction) and HMAC. (the Hash based mac). They can utilize any cryptographic hash ...
-
[59]
[PDF] Another Look at “Provable Security” - Cryptology ePrint ArchiveIn 1994, Bellare and Rogaway [7] proposed a protocol for encrypting mes- sages that they called Optimal Asymmetric Encryption Padding (OAEP). Their method was ...
-
[60]
Algorithms for quantum computation: discrete logarithms and factoringThis paper gives Las Vegas algorithms for finding discrete logarithms and factoring integers on a quantum computer that take a number of steps which is ...
-
[61]
A fast quantum mechanical algorithm for database searchA fast quantum mechanical algorithm for database search. Author: Lov K. Grover.
-
[62]
State of the post-quantum Internet in 2025 - The Cloudflare BlogOct 28, 2025 · Using factoring as a benchmark, quantum computers don't impress at all: the largest number factored by a quantum computer without cheating is 15 ...The Quantum Threat · Quantum Numerology · Adoption Of Pqc In Protocol...
-
[63]
PQC Standardization Process: Announcing Four Candidates to be ...Jul 5, 2022 · CRYSTALS-KYBER (key-establishment) and CRYSTALS-Dilithium (digital signatures) were both selected for their strong security and excellent ...
-
[64]
Side-channel Analysis of Lattice-based Post-quantum CryptographyWe propose a non-profiled side-channel attack methodology targeting all the different polynomial multiplication algorithms used in lattice-based cryptography.