Sciweavers

131 search results - page 6 / 27
» The complexity of constructing pseudorandom generators from ...
Sort
View
SACRYPT
1999
Springer
13 years 12 months ago
Elliptic Curve Pseudorandom Sequence Generators
In this paper, we introduce a new approach to the generation of binary sequences by applying trace functions to elliptic curves over GF 2m. We call these sequences elliptic curve...
Guang Gong, Thomas A. Berson, Douglas R. Stinson
APPROX
2009
Springer
156views Algorithms» more  APPROX 2009»
14 years 2 months ago
Small-Bias Spaces for Group Products
Small-bias, or -biased, spaces have found many applications in complexity theory, coding theory, and derandomization. We generalize the notion of small-bias spaces to the setting ...
Raghu Meka, David Zuckerman
EUROCRYPT
2010
Springer
13 years 11 months ago
Constructing Verifiable Random Functions with Large Input Spaces
We present a family of verifiable random functions which are provably secure for exponentially-large input spaces under a non-interactive complexity assumption. Prior construction...
Susan Hohenberger, Brent Waters
APPROX
2005
Springer
106views Algorithms» more  APPROX 2005»
14 years 1 months ago
Derandomized Constructions of k-Wise (Almost) Independent Permutations
Constructions of k-wise almost independent permutations have been receiving a growing amount of attention in recent years. However, unlike the case of k-wise independent functions...
Eyal Kaplan, Moni Naor, Omer Reingold
TCC
2009
Springer
117views Cryptology» more  TCC 2009»
14 years 8 months ago
Towards a Theory of Extractable Functions
Extractable functions are functions where any adversary that outputs a point in the range of the function is guaranteed to "know" a corresponding preimage. Here, knowledg...
Ran Canetti, Ronny Ramzi Dakdouk