scispace - formally typeset
Journal ArticleDOI

How to construct pseudorandom permutations from pseudorandom functions

Michael Luby, +1 more
- 01 Apr 1988 - 
- Vol. 17, Iss: 2, pp 373-386
Reads0
Chats0
TLDR
Any pseudorandom bit generator can be used to construct a block private key cryptos system which is secure against chosen plaintext attack, which is one of the strongest known attacks against a cryptosystem.
Abstract
We show how to efficiently construct a pseudorandom invertible permutation generator from a pseudorandom function generator. Goldreich, Goldwasser and Micali [“How to construct random functions,” P...

read more

Citations
More filters
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.
Book

Introduction to Modern Cryptography

TL;DR: This book discusses Private-Key (Symmetric) Cryptography, Number Theory and Cryptographic Hardness Assumptions, and the Random-Oracle Model in Detail.
Book ChapterDOI

Entity authentication and key distribution

TL;DR: This work provides the first formal treatment of entity authentication and authenticated key distribution appropriate to the distributed environment and presents a definition, protocol, and proof that the protocol meets its goal, assuming only the existence of a pseudorandom function.
Journal ArticleDOI

A Pseudorandom Generator from any One-way Function

TL;DR: It is shown how to construct a pseudorandom generator from any one-way function, and it is shown that there is a Pseudorandom Generator if and only ifthere is a one- way function.
Posted Content

PORs: Proofs of Retrievability for Large Files

TL;DR: This paper defines and explores proofs of retrievability (PORs), a POR scheme that enables an archive or back-up service to produce a concise proof that a user can retrieve a target file F, that is, that the archive retains and reliably transmits file data sufficient for the user to recover F in its entirety.
References
More filters
Book ChapterDOI

How to construct random functions

TL;DR: A constructive theory of randomness for functions, based on computational complexity, is developed, and a pseudorandom function generator is presented that has applications in cryptography, random constructions, and complexity theory.
Book ChapterDOI

How to generate cryptographically strong sequences of pseudo random bits

TL;DR: A general algorithmic scheme for constructing polynomial-time deterministic algorithms that stretch a short secret random input into a long sequence of unpredictable pseudo-random bits is presented.
Journal ArticleDOI

RSA and Rabin functions: certain parts are as hard as the whole

TL;DR: The RSA and Rabin encryption functions are computationally equivalent, which implies that an adversary, given the RSA/Rabin ciphertext, cannot have a non-negligible advantage in guessing the least-significant bit of the plaintext, unless he can invert RSA/factor N.
Proceedings ArticleDOI

One-way functions and pseudorandom generators

TL;DR: A weaker assumption about one-way functions is suggested, which is not only sufficient, but also necessary for the existence of pseudorandom generators.
Proceedings ArticleDOI

Pseudo-random permutation generators and cryptographic composition

TL;DR: Part of the cryptographic folklore is that cryptographic composition increases security, and this paper formalizes the notions of cryptographic composition and partial security in this paper and proves that indeed the folklore is correct, i.e. the cryptographic composition of two partially secure permutations generators yields a more secure permutation generator.
Related Papers (5)