Composition implies adaptive security in minicrypt

16Citations
Citations of this article
31Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

To prove that a secure key-agreement protocol exists one must at least show P ≠ NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom functions is secure against at least two adaptive queries must falsify the decisional Diffie-Hellman assumption, a standard assumption from public-key cryptography. Hence proving any of this two seemingly unrelated statements would require a significant breakthrough. We show that at least one of the two statements is true. To our knowledge this gives the first positive cryptographic result (namely that composition implies some weak adaptive security) which holds in Minicrypt, but not in Cryptomania, i.e. under the assumption that one-way functions exist, but public-key cryptography does not. © International Association for Cryptologic Research 2006.

Cite

CITATION STYLE

APA

Pietrzak, K. (2006). Composition implies adaptive security in minicrypt. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 4004 LNCS, pp. 328–338). Springer Verlag. https://doi.org/10.1007/11761679_20

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free