@inproceedings{3217, abstract = {To prove that a secure key-agreement protocol exists one must at least show P ≠NP. Moreover any proof that the sequential composition of two non-adaptively secure pseudorandom functions is secure against at least two adaptive queries must falsify the decisional Diffie-Hellman assumption, a standard assumption from public-key cryptography. Hence proving any of this two seemingly unrelated statements would require a significant breakthrough. We show that at least one of the two statements is true. To our knowledge this gives the first positive cryptographic result (namely that composition implies some weak adaptive security) which holds in Minicrypt, but not in Cryptomania, i.e. under the assumption that one-way functions exist, but public-key cryptography does not.}, author = {Krzysztof Pietrzak}, pages = {328 -- 338}, publisher = {Springer}, title = {{Composition implies adaptive security in minicrypt}}, doi = {10.1007/11761679_20}, volume = {4004}, year = {2006}, }