Proceedings 15th Annual IEEE Conference on Computational Complexity
DOI: 10.1109/ccc.2000.856739
|View full text |Cite
|
Sign up to set email alerts
|

A dual version of Reimer's inequality and a proof of Rudich's conjecture

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
33
1

Publication Types

Select...
8
1

Relationship

0
9

Authors

Journals

citations
Cited by 27 publications
(36 citation statements)
references
References 5 publications
2
33
1
Order By: Relevance
“…They also show that in a more constrained model such a construction is unconditionally impossible. The formal framework of Impagliazzo and Rudich has subsequently been used to address other "implication" questions, such as one-way functions versus one-way permutations [26,19], oneway functions versus collision-resistant hash functions [27], and between key agreement, oblivious transfer, public-key encryption and trapdoor functions and permutations [9,10]. Variants of the framework have also been used to address the issue of the number of rounds in KA protocols [25], of the efficiency of constructions of universal one-way hash functions based on one-way permutations [20,8], of pseudorandom generators based on one-way permutations [8] and of public-key encryption based on trapdoor permutations [7].…”
Section: Introductionmentioning
confidence: 99%
“…They also show that in a more constrained model such a construction is unconditionally impossible. The formal framework of Impagliazzo and Rudich has subsequently been used to address other "implication" questions, such as one-way functions versus one-way permutations [26,19], oneway functions versus collision-resistant hash functions [27], and between key agreement, oblivious transfer, public-key encryption and trapdoor functions and permutations [9,10]. Variants of the framework have also been used to address the issue of the number of rounds in KA protocols [25], of the efficiency of constructions of universal one-way hash functions based on one-way permutations [20,8], of pseudorandom generators based on one-way permutations [8] and of public-key encryption based on trapdoor permutations [7].…”
Section: Introductionmentioning
confidence: 99%
“…Following their work, a number of additional black-box impossibility results have appeared [40,41,16,32,17,13]. Kim, Simon, and Tetali [33] initiated work focused on bounding the efficiency of black-box cryptographic constructions (rather than their existence), and their work provided the original inspiration for our research.…”
Section: Introductionmentioning
confidence: 99%
“…A line of subsequent works used this methodology or new variants to show black-box separations among various other cryptographic primitives (c.f. [34,6,36,24,16,17]), and to show that blackbox constructions suffer from inherent efficiency limitations [25,14,15].…”
Section: Black-box Reductions and Separationsmentioning
confidence: 99%