MTU Cork Library Catalogue

Syndetics cover image
Image from Syndetics

Pseudorandomness and cryptographic applications / Michael Luby.

By: Luby, Michael George.
Material type: materialTypeLabelBookSeries: Princeton computer science notes.Publisher: Princeton, NJ : Princeton University Press, 1996Description: xi, 234 p. ; 24 cm. + pbk.ISBN: 0691025460.Subject(s): Random number generators | Computational complexity | Data encryption (Computer science) | Numbers, RandomDDC classification: 005.82
Contents:
Preliminaries -- Lecture 1 -- Lecture 2 -- Lecture 3 -- Lecture 4 -- Lecture 5 -- Lecture 6 -- Lecture 7 -- Lecture 8 -- Lecture 9 -- Lecture 10 -- Lecture 11 -- Lecture 12 -- Lecture 13 -- Lecture 14 -- Lecture 15 -- Lecture 16 -- Lecture 17 -- Lecture 18.
Holdings
Item type Current library Call number Copy number Status Date due Barcode Item holds
General Lending MTU Bishopstown Library Lending 005.82 (Browse shelf(Opens below)) 1 Available 00014958
General Lending MTU Bishopstown Library Lending 005.82 (Browse shelf(Opens below)) 1 Available 00083122
Total holds: 0

Enhanced descriptions from Syndetics:

A pseudorandom generator is an easy-to-compute function that stretches a short random string into a much longer string that "looks" just like a random string to any efficient adversary. One immediate application of a pseudorandom generator is the construction of a private key cryptosystem that is secure against chosen plaintext attack.


There do not seem to be natural examples of functions that are pseudorandom generators. On the other hand, there do seem to be a variety of natural examples of another basic primitive: the one-way function. A function is one-way if it is easy to compute but hard for any efficient adversary to invert on average.


The first half of the book shows how to construct a pseudorandom generator from any one-way function. Building on this, the second half of the book shows how to construct other useful cryptographic primitives, such as private key cryptosystems, pseudorandom function generators, pseudorandom permutation generators, digital signature schemes, bit commitment protocols, and zero-knowledge interactive proof systems. The book stresses rigorous definitions and proofs.

Includes bibliographical references (pages 211-219) and index.

Preliminaries -- Lecture 1 -- Lecture 2 -- Lecture 3 -- Lecture 4 -- Lecture 5 -- Lecture 6 -- Lecture 7 -- Lecture 8 -- Lecture 9 -- Lecture 10 -- Lecture 11 -- Lecture 12 -- Lecture 13 -- Lecture 14 -- Lecture 15 -- Lecture 16 -- Lecture 17 -- Lecture 18.

Table of contents provided by Syndetics

  • Overview and Usage Guide (p. ix)
  • Mini-Courses (p. xiii)
  • Acknowledgments (p. xv)
  • Preliminaries 3
  • Introduction of some basic notation that is used in all subsequent lectures
  • Review of some computational complexity classes
  • Description of some useful probability facts
  • Lecture 1 Introduction to private key cryptosystems, pseudorandom generators, One-way functions
  • Introduction of some specific conjectured One-way functions (p. 13)
  • Lecture 2 Discussions of security issues associated with the computing environment of a party, including the security parameter of a protocol
  • Definition of an adversary, the achievement ratio of an adversary for a protocol, and the security of a protocol
  • Definitions of One-way functions and One-way permutations, and cryptographic reduction (p. 21)
  • Lecture 3 Definition of a weak One-way function
  • Reduction from a weak Oneway function to a One-way function
  • More efficient security preserving reductions from a weak One-way permutation to a One-way permutation (p. 35)
  • Lecture 4 Proof that the discrete log problem is either a One-way permutation or not even weak One-way permutation via random self-reducibility
  • Definition of a pseudorandom generator, the next bit test, and the proof that the Two definitions are equivalent
  • Construction of a pseudorandom generator that stretches by a polynomial amount from a pseudorandom generator that stretches by One bit (p. 49)
  • Lecture 5 Introduction of a Two part paradigm for derandornizing probabilistic algorithms
  • Two problems are used to exemplify this approach: witness sampling and vertex partitioning (p. 56)
  • Lecture 6 Definition of inner product bit for a function and what it means to be a hidden bit
  • Description and proof of the Hidden Bit Theorem that shows the inner product bit is hidden for a One-way function
  • Lecture 7 Definitions of statistical measures of distance between probability distributions and the analogous computational measures
  • Restatement of the, Hidden Bit Theorem in these terms and application of this theorem to construct a pseudorandom generator from a One-way permutation
  • Description and proof of the Many Hidden Bits Theorem that shows many inner product bit are hidden for a One-way function
  • Lecture 8 Definitions of various notions of statistical entropy, computational entropy and pseudoentropy generators
  • Definition of universal hash Functions
  • Description and proof of the Smoothing Entropy Theorem (p. 79)
  • Lecture 9 Reduction from a One-way One-to-One function to a pseudorandom generator using the Smoothing Entropy Theorem and the Hidden Bit Theorem
  • Reduction from a One-way regular function to a pseudorandom generator using the Smoothing Entropy Theorem and Many Hidden Bits Theorem (p. 88)
  • Lecture 10 Definition of a false entropy generator
  • Construction and proof of a pseudorandom generator from a false entropy generator
  • Construction and proof of a false entropy generator from any One-way function in the non- uniform sense (p. 95)
  • Lecture 11 Definition of a stream private key cryptosystem, definitions of several notions of security, including passive attack and chosen plaintext
  • attack, and design of a stream private key cryptosystern that is secure against these attacks based on a pseudorandom generator (p. 105)
  • Lecture 12 Definitions and motivation for a block cryptosystern and security against chosen plaintext attack
  • Definition and construction of a pseudorandom function generator from a pseudorandom generator
  • Construction of a block private key cryptosystern secure against chosen plaintext attack based on a pseudorandom function generator (p. 117)
  • Lecture 13 Discussion of the Data Encryption Standard
  • Definition of a pseudorandom invertible permutation generator and discussion of applications to the construction of a block private key cryptosystern secure against chosen plaintext attack
  • Construction of a perfect random permutation based on a perfect random function (p. 128)
  • Lecture 14 Construction of a pseudorandom invertible permut

Author notes provided by Syndetics

Michael Luby is the Leader of the Theory Group and a Research Scientist at the International Computer Science Institute in Berkeley, California. He is also an Adjunct Professor in the Computer Science Division at the University of California, Berkeley.

Powered by Koha