References: Difference between revisions

From Cryptology City
Jump to navigation Jump to search
(Created page with "=== A === {{Reference |id=cf07 |tag=CP07 |title=On parameterized path and chordless path problems. |authors=Y. Chen and J. Flum |journal=Proceedings of the IEEE Conference on Computational Complexity 2007 |srcdetail=250-263 }} === B === === C === {{Reference |id=cdh20 |tag=CDH20 |title=A Lower Bound for One-Round Oblivious RAM |authors=D. Cash, A. Drucker, and A. Hoover |journal=TCC 2020 |link=https://eprint.iacr.org/2020/1195 }...")
 
 
(19 intermediate revisions by the same user not shown)
Line 1: Line 1:
__NOTOC__
=== A ===
=== A ===
{{Reference
{{Reference
     |id=cf07 |tag=CP07
     |id=cf07 |tag=CP07
Line 7: Line 7:
     |journal=Proceedings of the IEEE Conference on Computational Complexity 2007
     |journal=Proceedings of the IEEE Conference on Computational Complexity 2007
     |srcdetail=250-263
     |srcdetail=250-263
}}
=== B ===
{{Reference
    |id=bbk03 |tag=BBK03
    |title=Digital fingerprinting codes: problem statements, constructions, identification of traitors
    |authors=A. Barg, G.R. Blakley, and G.A. Kabatiansky
    |journal=IEEE Transactions on Information Theory
    |srcdetail=2003
    |link=https://ieeexplore.ieee.org/abstract/document/1193796
}}
}}


=== B ===
{{Reference
    |id=bmz19 |tag=BMZ19
    |title=The Distinction Between Fixed and Random Generators in Group-Based Assumptions
    |authors=J. Bartusek, F. Ma, and M. Zhandry
    |journal=CRYPTO
    |srcdetail=2019
    |link=https://www.iacr.org/archive/crypto2019/116940274/116940274.pdf
}}


{{Reference
    |id=bs98 |tag=BS98
    |title=Collusion-secure fingerprinting for digital data
    |authors=D. Boneh and J. Shaw
    |journal=IEEE Transactions on Information Theory
    |srcdetail=1998
    |link=https://ieeexplore.ieee.org/abstract/document/705568/
}}
=== C ===
=== C ===
{{Reference
{{Reference
Line 16: Line 40:
     |title=A Lower Bound for One-Round Oblivious RAM
     |title=A Lower Bound for One-Round Oblivious RAM
     |authors=D. Cash, A. Drucker, and A. Hoover
     |authors=D. Cash, A. Drucker, and A. Hoover
     |journal=TCC 2020
     |journal=TCC
    |srcdetail=2020
     |link=https://eprint.iacr.org/2020/1195
     |link=https://eprint.iacr.org/2020/1195
}}
{{Reference
    |id=cgks98 |tag=CGKS98
    |title=Private information retrieval
    |authors=B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan
    |journal=JACM
    |srcdetail=1998
    |link=https://dl.acm.org/doi/pdf/10.1145/293347.293350
}}
{{Reference
    |id=chnvw16 |tag=CHNVW16
    |title=Watermarking Cryptographic Capabilities
    |authors=A. Cohen, J. Holmgren, R. Nishimaki, V. Vaikuntanathan, and D. Wichs
    |journal=STOC
    |srcdetail=Pages 1115--1127, 2016
    |link=https://doi.org/10.1145/2897518.2897651
}}
}}


Line 27: Line 70:
     |link=https://eprint.iacr.org/2024/759
     |link=https://eprint.iacr.org/2024/759
}}
}}
=== D ===
=== D ===
{{Reference
    |id=dh76 |tag=DH76
    |title=New Directions in Cryptography
    |authors=W. Diffie and M. E. Hellman
    |journal=IEEE Transactions on Information Theory
    |link=https://ieeexplore.ieee.org/document/1055638
}}


 
{{Reference
    |id=dmo00 |tag=DMO00
    |title=Single Database Private Information Retrieval Implies Oblivious Transfer
    |authors=G. Di Crescenzo, T. Malkin, and R. Ostrovsky
    |journal=EUROCRYPT
    |srcdetail=Pages 122--138, 2000
    |link=https://doi.org/10.1007/3-540-45539-6_10
}}
=== E ===
=== E ===
 
{{Reference
    |id=elg85 |tag=Elg85
    |title=A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithm
    |authors=T. ElGamal
    |journal=IEEE Transactions on Information Theory
    |link=https://ieeexplore.ieee.org/abstract/document/1057074
}}
=== F ===
=== F ===


=== G ===
=== G ===
{{Reference
    |id=ggm84 |tag=GGM84
    |title=How to Construct Random Functions (Extended Abstract)
    |authors=O. Goldreich, S. Goldwasser, and S. Micali
    |journal=FOCS
    |srcdetail=Pages 464--479, 1984
    |link=https://dl.acm.org/doi/abs/10.1145/6490.6503
}}


{{Reference
    |id=go96 |tag=GO96
    |title=Software Protection and Simulation on Oblivious RAMs
    |authors=O. Goldreich and R. Ostrovsky
    |journal=Journal of the ACM (JACM)
    |srcdetail=Volume 43, Number 3, Pages 431--473, 1996
    |link=https://doi.org/10.1145/233551.233553
}}
=== H ===
=== H ===
{{Reference
    |id=hill99 |tag=HILL99
    |title=A Pseudorandom Generator from any One-way Function
    |authors=J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby
    |journal=SIAM Journal on Computing
    |srcdetail=Volume 28, Number 4, Pages 1364--1396, 1999
}}
{{Reference
{{Reference
     |id=hppy24 |tag=HPPY24
     |id=hppy24 |tag=HPPY24
Line 45: Line 131:
     |link=https://eprint.iacr.org/2024/318
     |link=https://eprint.iacr.org/2024/318
}}
}}
=== I ===
=== I ===


=== J ===
=== J ===


=== K ===
=== K ===
 
{{Reference
 
    |id=ko00 |tag=KO00
    |title=One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval
    |authors=E. Kushilevitz and R. Ostrovsky
    |journal=EUROCRYPT
    |srcdetail=Pages 104--121, 2000
    |link=https://doi.org/10.1007/3-540-45539-6_9
}}
=== L ===
=== L ===
{{Reference
    |id=ln18 |tag=LN18
    |title=Yes, there is an oblivious RAM lower bound!
    |authors=K. G. Larsen and J. B. Nielsen
    |journal=CRYPTO
    |srcdetail=2018
    |link=https://eprint.iacr.org/2018/423
}}


{{Reference
    |id=lr88 |tag=LR88
    |title=How to Construct Pseudorandom Permutations from Pseudorandom Functions
    |authors=M. Luby and C. Rackoff
    |journal=SIAM Journal on Computing
    |srcdetail=Volume 17, Number 2, 1988
}}


=== M ===
=== M ===
=== N ===
=== N ===
=== O ===
=== O ===
=== P ===
=== P ===
=== Q ===
=== Q ===
=== R ===
=== R ===
{{Reference
    |id=reg05 |tag=Reg05
    |title=On lattices, learning with errors, random linear codes, and cryptography
    |authors=O. Regev
    |journal=Journal of the ACM (JACM)
    |srcdetail=2005
    |link=https://dl.acm.org/doi/abs/10.1145/1568318.1568324
}}
{{Reference
    |id=rsa78 |tag=RSA78
    |title=A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
    |authors=R. L. Rivest, A. Shamir, and L. M. Adleman
    |journal=Communications of the ACM, Volume 21, Issue 2
    |srcdetail=1978
    |link=https://dl.acm.org/doi/10.1145/359340.359342
}}
=== S ===
=== S ===
{{Reference
    |id=sho94 |tag=Sho94
    |title=Algorithms for quantum computation: discrete logarithms and factoring
    |authors=P. W. Shor
    |journal=Proceedings 35th annual symposium on foundations of computer science
    |link=https://ieeexplore.ieee.org/abstract/document/365700
}}
{{Reference
    |id=sho97 |tag=Sho97
    |title=Lower Bounds for Discrete Logarithms and Related Problems
    |authors=V. Shoup
    |journal=EUROCRYPT
    |srcdetail=1997
    |link=https://link.springer.com/chapter/10.1007/3-540-69053-0_18
}}
=== T ===
=== T ===
=== U ===
=== U ===
=== V ===
=== V ===
=== W ===
=== W ===
=== X ===
=== X ===
=== Y ===
=== Y ===
=== Z ===
=== Z ===

Latest revision as of 18:29, 21 July 2024

A

[CP07] Y. Chen and J. Flum. On parameterized path and chordless path problems., Proceedings of the IEEE Conference on Computational Complexity 2007, 250-263.

B

[BBK03] A. Barg, G.R. Blakley, and G.A. Kabatiansky. Digital fingerprinting codes: problem statements, constructions, identification of traitors, IEEE Transactions on Information Theory, 2003. https://ieeexplore.ieee.org/abstract/document/1193796

[BMZ19] J. Bartusek, F. Ma, and M. Zhandry. The Distinction Between Fixed and Random Generators in Group-Based Assumptions, CRYPTO, 2019. https://www.iacr.org/archive/crypto2019/116940274/116940274.pdf

[BS98] D. Boneh and J. Shaw. Collusion-secure fingerprinting for digital data, IEEE Transactions on Information Theory, 1998. https://ieeexplore.ieee.org/abstract/document/705568/

C

[CDH20] D. Cash, A. Drucker, and A. Hoover. A Lower Bound for One-Round Oblivious RAM, TCC, 2020. https://eprint.iacr.org/2020/1195

[CGKS98] B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval, JACM, 1998. https://dl.acm.org/doi/pdf/10.1145/293347.293350

[CHNVW16] A. Cohen, J. Holmgren, R. Nishimaki, V. Vaikuntanathan, and D. Wichs. Watermarking Cryptographic Capabilities, STOC, Pages 1115--1127, 2016. https://doi.org/10.1145/2897518.2897651

[CHS24] S. Cohen, A. Hoover, and G. Schoenbach. Watermarking Language Models for Many Adaptive Users, Preprint, . https://eprint.iacr.org/2024/759

D

[DH76] W. Diffie and M. E. Hellman. New Directions in Cryptography, IEEE Transactions on Information Theory, . https://ieeexplore.ieee.org/document/1055638

[DMO00] G. Di Crescenzo, T. Malkin, and R. Ostrovsky. Single Database Private Information Retrieval Implies Oblivious Transfer, EUROCRYPT, Pages 122--138, 2000. https://doi.org/10.1007/3-540-45539-6_10

E

[Elg85] T. ElGamal. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithm, IEEE Transactions on Information Theory, . https://ieeexplore.ieee.org/abstract/document/1057074

F

G

[GGM84] O. Goldreich, S. Goldwasser, and S. Micali. How to Construct Random Functions (Extended Abstract), FOCS, Pages 464--479, 1984. https://dl.acm.org/doi/abs/10.1145/6490.6503

[GO96] O. Goldreich and R. Ostrovsky. Software Protection and Simulation on Oblivious RAMs, Journal of the ACM (JACM), Volume 43, Number 3, Pages 431--473, 1996. https://doi.org/10.1145/233551.233553

H

[HILL99] J. Håstad, R. Impagliazzo, L. A. Levin, and M. Luby. A Pseudorandom Generator from any One-way Function, SIAM Journal on Computing, Volume 28, Number 4, Pages 1364--1396, 1999.


[HPPY24] A. Hoover, S. Patel, G. Persiano, and K. Yeo. Plinko: Single-Server PIR with Efficient Updates via Invertible PRFs, Preprint, . https://eprint.iacr.org/2024/318

I

J

K

[KO00] E. Kushilevitz and R. Ostrovsky. One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval, EUROCRYPT, Pages 104--121, 2000. https://doi.org/10.1007/3-540-45539-6_9

L

[LN18] K. G. Larsen and J. B. Nielsen. Yes, there is an oblivious RAM lower bound!, CRYPTO, 2018. https://eprint.iacr.org/2018/423

[LR88] M. Luby and C. Rackoff. How to Construct Pseudorandom Permutations from Pseudorandom Functions, SIAM Journal on Computing, Volume 17, Number 2, 1988.


M

N

O

P

Q

R

[Reg05] O. Regev. On lattices, learning with errors, random linear codes, and cryptography, Journal of the ACM (JACM), 2005. https://dl.acm.org/doi/abs/10.1145/1568318.1568324

[RSA78] R. L. Rivest, A. Shamir, and L. M. Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, Volume 21, Issue 2, 1978. https://dl.acm.org/doi/10.1145/359340.359342

S

[Sho94] P. W. Shor. Algorithms for quantum computation: discrete logarithms and factoring, Proceedings 35th annual symposium on foundations of computer science, . https://ieeexplore.ieee.org/abstract/document/365700

[Sho97] V. Shoup. Lower Bounds for Discrete Logarithms and Related Problems, EUROCRYPT, 1997. https://link.springer.com/chapter/10.1007/3-540-69053-0_18

T

U

V

W

X

Y

Z