{"conference":{"name":"EUROCRYPT: Theory and Applications of Cryptographic Techniques"},"author":[{"id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","full_name":"Krzysztof Pietrzak","last_name":"Pietrzak","orcid":"0000-0002-9139-1654","first_name":"Krzysztof Z"}],"status":"public","date_created":"2018-12-11T12:02:04Z","abstract":[{"text":"To prove that a secure key-agreement protocol exists one must at least show P ≠NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom functions is secure against at least two adaptive queries must falsify the decisional Diffie-Hellman assumption, a standard assumption from public-key cryptography. Hence proving any of this two seemingly unrelated statements would require a significant breakthrough. We show that at least one of the two statements is true.\nTo our knowledge this gives the first positive cryptographic result (namely that composition implies some weak adaptive security) which holds in Minicrypt, but not in Cryptomania, i.e. under the assumption that one-way functions exist, but public-key cryptography does not.","lang":"eng"}],"volume":4004,"date_updated":"2021-01-12T07:41:52Z","publist_id":"3464","alternative_title":["LNCS"],"page":"328 - 338","doi":"10.1007/11761679_20","type":"conference","_id":"3217","acknowledgement":"Author was supported during the writing of this work by the Swiss National Science Foundation, project No. 200020-103847/1. Part of this work is supported by the Commission of the European Communities through the IST program under contract IST-2002-507932","publication_status":"published","quality_controlled":0,"title":"Composition implies adaptive security in minicrypt","date_published":"2006-07-11T00:00:00Z","extern":1,"citation":{"chicago":"Pietrzak, Krzysztof Z. “Composition Implies Adaptive Security in Minicrypt,” 4004:328–38. Springer, 2006. https://doi.org/10.1007/11761679_20.","ista":"Pietrzak KZ. 2006. Composition implies adaptive security in minicrypt. EUROCRYPT: Theory and Applications of Cryptographic Techniques, LNCS, vol. 4004, 328–338.","apa":"Pietrzak, K. Z. (2006). Composition implies adaptive security in minicrypt (Vol. 4004, pp. 328–338). Presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, Springer. https://doi.org/10.1007/11761679_20","short":"K.Z. Pietrzak, in:, Springer, 2006, pp. 328–338.","mla":"Pietrzak, Krzysztof Z. Composition Implies Adaptive Security in Minicrypt. Vol. 4004, Springer, 2006, pp. 328–38, doi:10.1007/11761679_20.","ieee":"K. Z. Pietrzak, “Composition implies adaptive security in minicrypt,” presented at the EUROCRYPT: Theory and Applications of Cryptographic Techniques, 2006, vol. 4004, pp. 328–338.","ama":"Pietrzak KZ. Composition implies adaptive security in minicrypt. In: Vol 4004. Springer; 2006:328-338. doi:10.1007/11761679_20"},"intvolume":" 4004","year":"2006","month":"07","day":"11","publisher":"Springer"}