scispace - formally typeset
Search or ask a question

Showing papers by "Silvio Micali published in 1984"


Journal ArticleDOI
TL;DR: In this article, the authors give a set of conditions that allow one to generate 50-50 unpredictable bits, and present a general algorithmic scheme for constructing polynomial-time deterministic algorithms that stretch a short secret random input into a long sequence of unpredictable pseudo-random bits.
Abstract: We give a set of conditions that allow one to generate 50–50 unpredictable bits.Based on those conditions, we present a general algorithmic scheme for constructing polynomial-time deterministic algorithms that stretch a short secret random input into a long sequence of unpredictable pseudo-random bits.We give an implementation of our scheme and exhibit a pseudo-random bit generator for which any efficient strategy for predicting the next output bit with better than 50–50 chance is easily transformable to an “equally efficient” algorithm for solving the discrete logarithm problem. In particular: if the discrete logarithm problem cannot be solved in probabilistic polynomial time, no probabilistic polynomial-time algorithm can guess the next output bit better than by flipping a coin: if “head” guess “0”, if “tail” guess “1”

1,247 citations



Proceedings ArticleDOI
24 Oct 1984
TL;DR: A deterministic polynomial-time algorithm that transforms pairs (g,r), where g is any one-way function and r is a random k-bit string, to polynometric-time computable functions f/sub r/ {1,..., 2/sup k} /spl I.oarr/
Abstract: This paper develops a constructive theory of randomness for functions based on computational complexity. We present a deterministic polynomial-time algorithm that transforms pairs (g,r), where g is any one-way (in a very weak sense) function and r is a random k-bit string, to polynomial-time computable functions f/sub r/:{1,..., 2/sup k} /spl I.oarr/ {1, ..., 2/sup k/}. These f/sub r/'s cannot be distinguished from random functions by any probabilistic polynomial time algorithm that asks and receives the value of a function at arguments of its choice. The result has applications in cryptography, random constructions and complexity theory.

79 citations


Book ChapterDOI
19 Aug 1984
TL;DR: A general signature scheme which uses any pair of trap-door permutations for which it is infeasible to find any x, y with f0(x) = f1(y) and possesses the novel property of being robust against an adaptive chosen message attack.
Abstract: We present a general signature scheme which uses any pair of trap-door permutations (f0, f1) for which it is infeasible to find any x, y with f0(x) = f1(y). The scheme possesses the novel property of being robust against an adaptive chosen message attack: no adversary who first asks for and then receives sgnatures for messages of his choice (which may depend on previous signatures seen) can later forge the signature of even a singl additional message.

72 citations


Book ChapterDOI
19 Aug 1984
TL;DR: In this paper, the authors discuss some possible applications of GMs in cryptography, such as distributed ID numbers, dynamic hashing, and deterministic, memoryless authentication schemes which are provably secure against chosen message attack.
Abstract: Now that “random functions” can be efficiently constructed([GGM]), we discuss some of their possible applications to cryptography: 1) Distributing unforgable ID numbers which can be locally verified by stations which contain only a small amount of storage. 2) Dynamic Hashing: even if the adversary can change the key-distribution depending on the values the hashing function has assigned to the previous keys, still he can not force collisions. 3) Constructing deterministic, memoryless authentication schemes which are provably secure against chosen message attack. 4) Construction Identity Friend or Foe systems.

63 citations


Proceedings ArticleDOI
24 Oct 1984
TL;DR: A general signature scheme which uses any pair of trap-door permutations for which it is infeasible to find any x, y with f0(x) = f1(y) and possesses the novel property of being robust against an adaptive chosen message attack.
Abstract: We present a general signature scheme which uses any pair of trap-door permutations (f0, f1) for which it is infeasible to find any x, y with f0(x) = f1(y). The scheme possesses the novel property of being robust against an adaptive chosen message attack: no adversary who first asks for and then receives sgnatures for messages of his choice (which may depend on previous signatures seen) can later forge the signature of even a singl additional message.

62 citations



Proceedings Article
01 Jan 1984
TL;DR: In this paper, the authors present a general signature scheme which uses any pair of trapdoor permutations (f0, f1) for which it is infeasible to find any x, y with f0(x) = f1(y).
Abstract: We present a general signature scheme which uses any pair of trap-door permutations (f0, f1) for which it is infeasible to find any x, y with f0(x) = f1(y). The scheme possesses the novel property of being robust against an adaptive chosen message attack: no adversary who first asks for and then receives sgnatures for messages of his choice (which may depend on previous signatures seen) can later forge the signature of even a singl additional message.

29 citations