skip to main content
10.1145/100216.100271acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free Access

The discrete log is very discreet

Authors Info & Claims
Published:01 April 1990Publication History
First page image

References

  1. {ACGS} Alexi, W., Chor, B., Goldreich, O., Schnorr, C.P., "RSA/Rabin bits are 1/2+1/poly(log N) secure", Proc. 25th FOCS, 1984, pp. 449- 457.Google ScholarGoogle Scholar
  2. {Ba} Bach, E., "Discrete Logarithms and Factoring", Report No. UCB/CSD 84/186, Univ. of California, 1984. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. {BBS} Blum, L., Blum, M., Shub, M., "A Simple Secure Pseudo-Random Number Generator", SIAM J. on Computing, Vol. 15, No. 2, 1986, pp. 364-383. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. {BG} Blum, M., Goldwasser, S., "An Efficient Probabilistic Public Key Encryption Scheme which Hides All Partial Information", Proc. CRYPTO 84, pp. 289-302. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. {BM} Blum, M., Micali, S., "How to Generate Cryptographically Strong Sequences of Pseudo-Random Bits", SIAM J. Computing, Vol. 13, No. 4, 1984, pp. 850-864. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. {Ch} Chor, B., Two Issues in Public Key Cryptography: RSA Bit Security and a New Knapsack Type System, MIT Press, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. {GKL} Goldreich, O., Krawczyk, H., Luby, M., "On the Existence of Pseudorandom Generators", Proc. 29th FOCS, 1988, pp. 12-24.Google ScholarGoogle Scholar
  8. {GL} Goldreich, O., Levin, L.A., "A Hard-Core Predicate for all One-Way Functions, Proc. 21st STOC, 1989, pp. 25-32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. {GM} Goldwasser, S., Micali, S., "Probabilistic Encryption", JCSS, Vol. 28, 1984, pp. 270- 299.Google ScholarGoogle ScholarCross RefCross Ref
  10. {Ha} Hastad, J., private communication.Google ScholarGoogle Scholar
  11. {ILL} Impagliazzo, R., Levin, L.A., Luby, M., "Pseudo-Random Generation from One-Way Functions", Proc. 20th STOC, 1988, pp. 12-24. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. {IN} Impagliazzo, R., Naor, M., "Efficient Cryptographic Schemes Provably as Secure as Subset Sum", Proc. 30th FOCS, 1989, pp. 236-241.Google ScholarGoogle Scholar
  13. {IZ} Impagliazzo, R., Zuckerman, D., "How to Recycle Random Bits", Proc. 30th FOCS, 1989, pp. 248-254.Google ScholarGoogle Scholar
  14. {KMO} Kilian, J., Micali, S., Ostrovsky, R., "Minimum Resource Zero-Knowledge Proofs", Proc. 30th FOCS, 1989, pp. 474-479.Google ScholarGoogle Scholar
  15. {LW} Long, D.L., Wigderson, A., "The Discrete Logarithm Hides O(log n) Bits", SIAM J. Computing, Vol. 17, No. 2, 1988, pp. 363- 372. Also: "How discreet is the Discrete Log?" Proc. 15th STOC, 1983, pp. 413-420. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. {Na} Naor, M., "Bit Commitment Using Pseudo-Randomness", Proc. Crypto 89. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. {Ra} Rabin, M.O., "Digital Signature and Public Key Cryptosystems as Intractable as Factoring", Technical Report, MIT LCS TR-212, 1979. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. {RS} Rivest, R.L., Shamir, A., "Efficient Factoring Based on Partial Information", Proc. Eurocrypt 85, pp. 31-34. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. {RSA} Rivest, R.L., Shamir, A., Adleman, L., "A Method for Obtaining Digital Signatures and Public Key Cryptosystems", Comm. ACM 21:120-126, 1978. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. {SS} Schrift, A.W., Shamir. A. "On the Universality of the Next Bit Test", unpublished manuscript, 1989.Google ScholarGoogle Scholar
  21. {VV} Vazirani, U.V., Vazirani, V.V., "Efficient and Secure Pseudo-Random Number Generator", Proc. 25th FOCS, 1984, pp. 458-463.Google ScholarGoogle Scholar
  22. {Y} Yao, A.C., "Theory and Applications of Trapdoor Functions", Proc. 23rd FOCS, 1982, pp. 80-91.Google ScholarGoogle Scholar

Index Terms

  1. The discrete log is very discreet

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            STOC '90: Proceedings of the twenty-second annual ACM symposium on Theory of Computing
            April 1990
            574 pages
            ISBN:0897913612
            DOI:10.1145/100216

            Copyright © 1990 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 1 April 1990

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • Article

            Acceptance Rates

            Overall Acceptance Rate1,469of4,586submissions,32%

            Upcoming Conference

            STOC '24
            56th Annual ACM Symposium on Theory of Computing (STOC 2024)
            June 24 - 28, 2024
            Vancouver , BC , Canada

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader