2009 | ||
---|---|---|
129 | EE | Mihir Bellare, Shanshan Duan, Adriana Palacio: Key Insulation and Intrusion Resilience over a Public Channel. CT-RSA 2009: 84-99 |
128 | EE | Mihir Bellare, Dennis Hofheinz, Scott Yilek: Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening. EUROCRYPT 2009: 1-35 |
127 | EE | Mihir Bellare, Thomas Ristenpart: Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme. EUROCRYPT 2009: 407-424 |
126 | EE | Mihir Bellare, Chanathip Namprempre, Gregory Neven: Security Proofs for Identity-Based Identification and Signature Schemes. J. Cryptology 22(1): 1-61 (2009) |
2008 | ||
125 | EE | Mihir Bellare, Todor Ristov: Hash Functions from Sigma Protocols and Improvements to VSH. ASIACRYPT 2008: 125-142 |
124 | EE | Mihir Bellare, Marc Fischlin, Adam O'Neill, Thomas Ristenpart: Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles. CRYPTO 2008: 360-378 |
123 | EE | Michel Abdalla, Jee Hea An, Mihir Bellare, Chanathip Namprempre: From Identification to Signatures Via the Fiat-Shamir Transform: Necessary and Sufficient Conditions for Security and Forward-Security. IEEE Transactions on Information Theory 54(8): 3631-3646 (2008) |
122 | EE | Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. J. Cryptology 21(3): 350-391 (2008) |
121 | EE | Mihir Bellare, Chanathip Namprempre: Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. J. Cryptology 21(4): 469-491 (2008) |
2007 | ||
120 | EE | Phillip Rogaway, Mihir Bellare: Robust computational secret sharing and a unified account of classical secret-sharing goals. ACM Conference on Computer and Communications Security 2007: 172-184 |
119 | EE | Mihir Bellare, Alexandra Boldyreva, Adam O'Neill: Deterministic and Efficiently Searchable Encryption. CRYPTO 2007: 535-552 |
118 | EE | Mihir Bellare, Gregory Neven: Identity-Based Multi-signatures from RSA. CT-RSA 2007: 145-162 |
117 | EE | Mihir Bellare, Thomas Ristenpart: Hash Functions in the Dedicated-Key Setting: Design Choices and MPP Transforms. ICALP 2007: 399-410 |
116 | EE | Mihir Bellare, Chanathip Namprempre, Gregory Neven: Unrestricted Aggregate Signatures. ICALP 2007: 411-422 |
115 | EE | Mihir Bellare, Sarah Shoup: Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles. Public Key Cryptography 2007: 201-216 |
114 | EE | Mihir Bellare, Alexandra Boldyreva, K. Kurosawa, Jessica Staddon: Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security. IEEE Transactions on Information Theory 53(11): 3927-3943 (2007) |
2006 | ||
113 | EE | Mihir Bellare, Tadayoshi Kohno, Victor Shoup: Stateful public-key cryptosystems: how to encrypt with one 160-bit exponentiation. ACM Conference on Computer and Communications Security 2006: 380-389 |
112 | EE | Mihir Bellare, Gregory Neven: Multi-signatures in the plain public-Key model and a general forking lemma. ACM Conference on Computer and Communications Security 2006: 390-399 |
111 | EE | Mihir Bellare, Thomas Ristenpart: Multi-Property-Preserving Hash Domain Extension and the EMD Transform. ASIACRYPT 2006: 299-314 |
110 | EE | Mihir Bellare: New Proofs for. CRYPTO 2006: 602-619 |
109 | EE | Mihir Bellare, Phillip Rogaway: The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. EUROCRYPT 2006: 409-426 |
108 | EE | Mihir Bellare, Adriana Palacio: Protecting against key-exposure: strongly key-insulated encryption with optimal threshold. Appl. Algebra Eng. Commun. Comput. 16(6): 379-396 (2006) |
107 | EE | Mihir Bellare, Oded Goldreich: On Probabilistic versus Deterministic Provers in the Definition of Proofs Of Knowledge. Electronic Colloquium on Computational Complexity (ECCC) 13(136): (2006) |
2005 | ||
106 | EE | Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, Haixia Shi: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. CRYPTO 2005: 205-222 |
105 | EE | Mihir Bellare, Krzysztof Pietrzak, Phillip Rogaway: Improved Security Analyses for CBC MACs. CRYPTO 2005: 527-545 |
104 | EE | Mihir Bellare, Haixia Shi, Chong Zhang: Foundations of Group Signatures: The Case of Dynamic Groups. CT-RSA 2005: 136-153 |
103 | EE | Mihir Bellare, Gregory Neven: Transitive signatures: new schemes and proofs. IEEE Transactions on Information Theory 51(6): 2133-2151 (2005) |
2004 | ||
102 | EE | Mihir Bellare, Adriana Palacio: Towards Plaintext-Aware Public-Key Encryption Without Random Oracles. ASIACRYPT 2004: 48-62 |
101 | EE | Mihir Bellare, Adriana Palacio: The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. CRYPTO 2004: 273-289 |
100 | EE | Mihir Bellare, Alexandra Boldyreva, Adriana Palacio: An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem. EUROCRYPT 2004: 171-188 |
99 | EE | Mihir Bellare, Chanathip Namprempre, Gregory Neven: Security Proofs for Identity-Based Identification and Signature Schemes. EUROCRYPT 2004: 268-286 |
98 | EE | Mihir Bellare, Tadayoshi Kohno: Hash Function Balance and Its Impact on Birthday Attacks. EUROCRYPT 2004: 401-418 |
97 | EE | Mihir Bellare, Phillip Rogaway, David Wagner: The EAX Mode of Operation. FSE 2004: 389-407 |
96 | EE | Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre: Breaking and provably repairing the SSH authenticated encryption scheme: A case study of the Encode-then-Encrypt-and-MAC paradigm. ACM Trans. Inf. Syst. Secur. 7(2): 206-241 (2004) |
2003 | ||
95 | EE | Mihir Bellare, Bennet S. Yee: Forward-Security in Private-Key Cryptography. CT-RSA 2003: 1-18 |
94 | EE | Mihir Bellare, Tadayoshi Kohno: A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications. EUROCRYPT 2003: 491-506 |
93 | EE | Mihir Bellare, Daniele Micciancio, Bogdan Warinschi: Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. EUROCRYPT 2003: 614-629 |
92 | EE | Mihir Bellare, Alexandra Boldyreva, Jessica Staddon: Randomness Re-use in Multi-recipient Encryption Schemeas. Public Key Cryptography 2003: 85-99 |
91 | EE | Phillip Rogaway, Mihir Bellare, John Black: OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM Trans. Inf. Syst. Secur. 6(3): 365-403 (2003) |
90 | EE | Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko: The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. J. Cryptology 16(3): 185-215 (2003) |
2002 | ||
89 | EE | Mihir Bellare, Tadayoshi Kohno, Chanathip Namprempre: Authenticated encryption in SSH: provably fixing the SSH binary packet protocol. ACM Conference on Computer and Communications Security 2002: 1-11 |
88 | EE | Mihir Bellare, Gregory Neven: Transitive Signatures Based on Factoring and RSA. ASIACRYPT 2002: 397-414 |
87 | EE | Mihir Bellare, Adriana Palacio: GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks. CRYPTO 2002: 162-177 |
86 | EE | Michel Abdalla, Jee Hea An, Mihir Bellare, Chanathip Namprempre: From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security. EUROCRYPT 2002: 418-433 |
85 | EE | Mihir Bellare: A Note on Negligible Functions. J. Cryptology 15(4): 271-284 (2002) |
2001 | ||
84 | EE | Phillip Rogaway, Mihir Bellare, John Black, Ted Krovetz: OCB: a block-cipher mode of operation for efficient authenticated encryption. ACM Conference on Computer and Communications Security 2001: 196-205 |
83 | EE | Mihir Bellare, Alexandra Boldyreva, Anand Desai, David Pointcheval: Key-Privacy in Public-Key Encryption. ASIACRYPT 2001: 566-582 |
82 | EE | Mihir Bellare, Alexandra Boldyreva, Lars R. Knudsen, Chanathip Namprempre: Online Ciphers and the Hash-CBC Construction. CRYPTO 2001: 292-309 |
81 | EE | Michel Abdalla, Mihir Bellare, Phillip Rogaway: The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES. CT-RSA 2001: 143-158 |
80 | EE | Mihir Bellare, Marc Fischlin, Shafi Goldwasser, Silvio Micali: Identification Protocols Secure against Reset Attacks. EUROCRYPT 2001: 495-511 |
79 | EE | Jee Hea An, Mihir Bellare: Does Encryption with Redundancy Provide Authenticity? EUROCRYPT 2001: 512-528 |
78 | EE | Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko: The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme. Financial Cryptography 2001: 309-328 |
2000 | ||
77 | Mihir Bellare: Advances in Cryptology - CRYPTO 2000, 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000, Proceedings Springer 2000 | |
76 | EE | Mihir Bellare, Phillip Rogaway: Encode-Then-Encipher Encryption: How to Exploit Nonces or Redundancy in Plaintexts for Efficient Cryptography. ASIACRYPT 2000: 317-330 |
75 | EE | Mihir Bellare, Alexandra Boldyreva: The Security of Chaffing and Winnowing. ASIACRYPT 2000: 517-530 |
74 | EE | Mihir Bellare, Chanathip Namprempre: Authenticated Encryption: Relations among Notions and Analysis of the Generic Composition Paradigm. ASIACRYPT 2000: 531-545 |
73 | EE | Michel Abdalla, Mihir Bellare: Increasing the Lifetime of a Key: A Comparative Analysis of the Security of Re-keying Techniques. ASIACRYPT 2000: 546-559 |
72 | EE | Mihir Bellare, David Pointcheval, Phillip Rogaway: Authenticated Key Exchange Secure against Dictionary Attacks. EUROCRYPT 2000: 139-155 |
71 | EE | Mihir Bellare, Alexandra Boldyreva, Silvio Micali: Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. EUROCRYPT 2000: 259-274 |
70 | Mihir Bellare, Oded Goldreich, Erez Petrank: Uniform Generation of NP-Witnesses Using an NP-Oracle. Inf. Comput. 163(2): 510-526 (2000) | |
69 | Mihir Bellare, Joe Kilian, Phillip Rogaway: The Security of the Cipher Block Chaining Message Authentication Code. J. Comput. Syst. Sci. 61(3): 362-399 (2000) | |
1999 | ||
68 | EE | Jee Hea An, Mihir Bellare: Constructing VIL-MACsfrom FIL-MACs: Message Authentication under Weakened Assumptions. CRYPTO 1999: 252-269 |
67 | EE | Mihir Bellare, Oded Goldreich, Hugo Krawczyk: Stateless Evaluation of Pseudorandom Functions: Security beyond the Birthday Barrier. CRYPTO 1999: 270-287 |
66 | EE | Mihir Bellare, Sara K. Miner: A Forward-Secure Digital Signature Scheme. CRYPTO 1999: 431-448 |
65 | EE | Mihir Bellare, Amit Sahai: Non-malleable Encryption: Equivalence between Two Notions, and an Indistinguishability-Based Characterization. CRYPTO 1999: 519-536 |
64 | EE | Mihir Bellare, Phillip Rogaway: On the Construction of Variable-Input-Length Ciphers. FSE 1999: 231-244 |
63 | EE | Mihir Bellare, Ronald L. Rivest: Translucent Cryptography - An Alternative to Key Escrow, and Its Implementation via Fractional Oblivious Transfer. J. Cryptology 12(2): 117-139 (1999) |
1998 | ||
62 | EE | Mihir Bellare, Anand Desai, David Pointcheval, Phillip Rogaway: Relations Among Notions of Security for Public-Key Encryption Schemes. CRYPTO 1998: 26-45 |
61 | EE | Mihir Bellare, Shai Halevi, Amit Sahai, Salil P. Vadhan: Many-to-One Trapdoor Functions and Their Ralation to Public-Key Cryptosystems. CRYPTO 1998: 283-298 |
60 | EE | William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan: Security Amplification by Composition: The Case of Doubly-Iterated, Ideal Ciphers. CRYPTO 1998: 390-407 |
59 | EE | Mihir Bellare, Juan A. Garay, Tal Rabin: Fast Batch Verification for Modular Exponentiation and Digital Signatures. EUROCRYPT 1998: 236-250 |
58 | EE | Mihir Bellare, Ted Krovetz, Phillip Rogaway: Luby-Rackoff Backwards: Increasing Security by Making Block Ciphers Non-invertible. EUROCRYPT 1998: 266-280 |
57 | EE | Mihir Bellare, Juan A. Garay, Tal Rabin: Batch Verification with Applications to Cryptography and Checking. LATIN 1998: 170-191 |
56 | EE | Mihir Bellare: Practice-Oriented Provable Security. Lectures on Data Security 1998: 1-15 |
55 | EE | Mihir Bellare, Ran Canetti, Hugo Krawczyk: A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols (Extended Abstract). STOC 1998: 419-428 |
54 | EE | William Aiello, Mihir Bellare, Giovanni Di Crescenzo, Ramarathnam Venkatesan: Security amplification by composition: The case of doubly-iterated ideal ciphers CoRR cs.CR/9809031: (1998) |
53 | EE | Mihir Bellare, Oded Goldreich, Erez Petrank: Uniform Generation of NP-witnesses using an NP-oracle. Electronic Colloquium on Computational Complexity (ECCC) 5(32): (1998) |
52 | Amotz Bar-Noy, Mihir Bellare, Magnús M. Halldórsson, Hadas Shachnai, Tami Tamir: On Chromatic Sums and Distributed Resource Allocation. Inf. Comput. 140(2): 183-202 (1998) | |
51 | Mihir Bellare, Oded Goldreich, Madhu Sudan: Free Bits, PCPs, and Nonapproximability-Towards Tight Results. SIAM J. Comput. 27(3): 804-915 (1998) | |
1997 | ||
50 | EE | Mihir Bellare, Shafi Goldwasser: Verifiable Partial Key Escrow. ACM Conference on Computer and Communications Security 1997: 78-91 |
49 | EE | Mihir Bellare, Shafi Goldwasser, Daniele Micciancio: "Pseudo-Random" Number Generation Within Cryptographic Algorithms: The DDS Case. CRYPTO 1997: 277-291 |
48 | EE | Mihir Bellare, Phillip Rogaway: Collision-Resistant Hashing: Towards Making UOWHFs Practical. CRYPTO 1997: 470-484 |
47 | EE | Mihir Bellare, Daniele Micciancio: A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost. EUROCRYPT 1997: 163-192 |
46 | EE | Mihir Bellare, Markus Jakobsson, Moti Yung: Round-Optimal Zero-Knowledge Arguments Based on any One-Way Function. EUROCRYPT 1997: 280-305 |
45 | EE | Mihir Bellare, Russell Impagliazzo, Moni Naor: Does Parallel Repetition Lower the Error in Computationally Sound Protocols? FOCS 1997: 374-383 |
44 | EE | Mihir Bellare, Anand Desai, E. Jokipii, Phillip Rogaway: A Concrete Security Treatment of Symmetric Encryption. FOCS 1997: 394-403 |
43 | Mihir Bellare, Phillip Rogaway: Minimizing the use of random oracles in authenticated encryption schemes. ICICS 1997: 1-16 | |
42 | Mihir Bellare: Practice-Oriented Provable-Security. ISW 1997: 221-231 | |
1996 | ||
41 | EE | Mihir Bellare, Ran Canetti, Hugo Krawczyk: Keying Hash Functions for Message Authentication. CRYPTO 1996: 1-15 |
40 | EE | Mihir Bellare, Phillip Rogaway: The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin. EUROCRYPT 1996: 399-416 |
39 | Mihir Bellare, Ran Canetti, Hugo Krawczyk: Pseudorandom Functions Revisited: The Cascade Construction and Its Concrete Security. FOCS 1996: 514-523 | |
38 | Mihir Bellare, Juan A. Garay, Tal Rabin: Distributed Pseudo-Random Bit Generators - A New Way to Speed-Up Shared Coin Tossing. PODC 1996: 191-200 | |
37 | Mihir Bellare, Don Coppersmith, Johan Håstad, Marcos A. Kiwi, Madhu Sudan: Linearity testing in characteristic two. IEEE Transactions on Information Theory 42(6): 1781-1795 (1996) | |
36 | Mihir Bellare, Moti Yung: Certifying Permutations: Noninteractive Zero-Knowledge Based on Any Trapdoor Permutation. J. Cryptology 9(3): 149-166 (1996) | |
1995 | ||
35 | EE | Mihir Bellare, Roch Guérin, Phillip Rogaway: XOR MACs: New Methods for Message Authentication Using Finite Pseudorandom Functions. CRYPTO 1995: 15-28 |
34 | Mihir Bellare, Oded Goldreich, Madhu Sudan: Free Bits, PCPs and Non-Approximability - Towards Tight Results. FOCS 1995: 422-431 | |
33 | Mihir Bellare, Don Coppersmith, Johan Håstad, Marcos A. Kiwi, Madhu Sudan: Linearity Testing in Characteristic Two. FOCS 1995: 432-441 | |
32 | Mihir Bellare, Uriel Feige, Joe Kilian: On the Role of Shared Randomness in Two Prover Proof Systems. ISTCS 1995: 199-208 | |
31 | EE | Mihir Bellare, Oded Goldreich, Shafi Goldwasser: Incremental cryptography and application to virus protection. STOC 1995: 45-56 |
30 | EE | William Aiello, Mihir Bellare, Ramarathnam Venkatesan: Knowledge on the average-perfect, statistical and logarithmic. STOC 1995: 469-478 |
29 | EE | Mihir Bellare, Phillip Rogaway: Provably secure session key distribution: the three party case. STOC 1995: 57-66 |
28 | EE | Mihir Bellare, Oded Goldreich, Madhu Sudan: Free Bits, PCP and Non-Approximability - Towards Tight Results Electronic Colloquium on Computational Complexity (ECCC) 2(24): (1995) |
27 | Mihir Bellare, Phillip Rogaway: The complexity of approximating a nonlinear program. Math. Program. 69: 429-441 (1995) | |
1994 | ||
26 | EE | Mihir Bellare, Oded Goldreich, Shafi Goldwasser: Incremental Cryptography: The Case of Hashing and Signing. CRYPTO 1994: 216-233 |
25 | EE | Mihir Bellare, Joe Kilian, Phillip Rogaway: The Security of Cipher Block Chaining. CRYPTO 1994: 341-358 |
24 | EE | Mihir Bellare, Phillip Rogaway: Optimal Asymmetric Encryption. EUROCRYPT 1994: 92-111 |
23 | Mihir Bellare, John Rompel: Randomness-Efficient Oblivious Sampling FOCS 1994: 276-287 | |
22 | EE | Mihir Bellare, Madhu Sudan: Improved non-approximability results. STOC 1994: 184-193 |
21 | EE | Mihir Bellare, Shafi Goldwasser, Carsten Lund, Alexander Russell: Efficient probabilistic checkable proofs and applications to approximation. STOC 1994: 820 |
20 | Mihir Bellare, Shafi Goldwasser: The Complexity of Decision Versus Search. SIAM J. Comput. 23(1): 97-119 (1994) | |
1993 | ||
19 | EE | Mihir Bellare, Phillip Rogaway: Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. ACM Conference on Computer and Communications Security 1993: 62-73 |
18 | EE | Mihir Bellare, Phillip Rogaway: Entity Authentication and Key Distribution. CRYPTO 1993: 232-249 |
17 | Mihir Bellare: Interactive Proofs and Approximation: Reduction from Two Provers in One Round. ISTCS 1993: 266-274 | |
16 | EE | Mihir Bellare, Shafi Goldwasser, Carsten Lund, A. Russeli: Efficient probabilistically checkable proofs and applications to approximations. STOC 1993: 294-304 |
15 | Mihir Bellare, Oded Goldreich, Shafi Goldwasser: Randomness in Interactive Proofs. Computational Complexity 3: 319-354 (1993) | |
1992 | ||
14 | EE | Mihir Bellare: A Technique for Upper Bounding the Spectral Norm with Applications to Learning. COLT 1992: 62-70 |
13 | EE | Mihir Bellare, Oded Goldreich: On Defining Proofs of Knowledge. CRYPTO 1992: 390-420 |
12 | EE | Mihir Bellare, Moti Yung: Certifying Cryptographic Tools: The Case of Trapdoor Permutations. CRYPTO 1992: 442-460 |
11 | Mihir Bellare, Erez Petrank: Making Zero-Knowledge Provers Efficient STOC 1992: 711-722 | |
10 | EE | Mihir Bellare, Silvio Micali: How to Sign Given Any Trapdoor Permutation. J. ACM 39(1): 214-233 (1992) |
1991 | ||
9 | Richard Beigel, Mihir Bellare, Joan Feigenbaum, Shafi Goldwasser: Languages that Are Easier than their Proofs FOCS 1991: 19-28 | |
1990 | ||
8 | Mihir Bellare, Oded Goldreich, Shafi Goldwasser: Randomness in Interactive Proofs FOCS 1990: 563-572 | |
7 | Mihir Bellare, Silvio Micali, Rafail Ostrovsky: Perfect Zero-Knowledge in Constant Rounds STOC 1990: 482-493 | |
6 | Mihir Bellare, Silvio Micali, Rafail Ostrovsky: The (True) Complexity of Statistical Zero Knowledge STOC 1990: 494-502 | |
1989 | ||
5 | EE | Mihir Bellare, Shafi Goldwasser: New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs. CRYPTO 1989: 194-211 |
4 | EE | Mihir Bellare, Silvio Micali: Non-Interactive Oblivious Transfer and Spplications. CRYPTO 1989: 547-557 |
3 | EE | Mihir Bellare, Lenore Cowen, Shafi Goldwasser: On the Structure of Secret Key Exchange Protocols. CRYPTO 1989: 604-605 |
1988 | ||
2 | EE | Mihir Bellare, Silvio Micali: How To Sign Given Any Trapdoor Function. CRYPTO 1988: 200-215 |
1 | Mihir Bellare, Silvio Micali: How to Sign Given Any Trapdoor Function (Extended Abstract) STOC 1988: 32-42 |