搜索结果: 1-15 共查到“密码学 PRF”相关记录19条 . 查询时间(0.031 秒)
CCM-SIV: Single-PRF Nonce-Misuse-Resistant Authenticated Encryption
AEAD AES-GCM AES-GCM-SIV
2019/8/6
We propose a new nonce-misuse-resistant authenticated encryption scheme, which instantiates the SIV paradigm of Rogaway and Shrimpton. In contrast to the GCM-SIV approach proposed by Gueron and Lindel...
Oblivious PRF on Committed Vector Inputs and Application to Deduplication of Encrypted Data
public-key cryptography applications pseudo-random functions
2019/5/5
Ensuring secure deduplication of encrypted data is a very active topic of research because deduplication is effective at reducing storage costs. Schemes supporting deduplication of encrypted data that...
Pseudorandom functions (PRFs) are one of the fundamental building blocks in cryptography. We explore a new space of plausible PRF candidates that are obtained by mixing linear functions over different...
Double-block Hash-then-Sum: A Paradigm for Constructing BBB Secure PRF
DbHtS Beyond Birthday Cover-free
2018/11/20
SUM-ECBC (Yasuda, CT-RSA 2010) is the first beyond birthday bound (BBB) secure block cipher based deterministic MAC. After this work, some more BBB secure deterministic MACs have been proposed, namely...
A Bit-fixing PRF with O(1) Collusion-Resistance from LWE
Constrained PRF Collusion-resistance LWE
2018/11/9
Constrained pseudorandom functions (CPRFs) allow learning modified PRF keys that can evaluate the PRF on a subset of the input space, or based on some sort of predicate. First introduced by Boneh and ...
Constructing Witness PRF and Offline Witness Encryption Without Multilinear Maps
Witness PRF Offline Witness Encryption Randomized Encoding
2018/6/13
Witness pseudorandom functions (witness PRFs), introduced by Zhandry [Zha16], was defined for an NP language L and generate a pseudorandom value for any instance x. The same pseudorandom value can be ...
On the security of the WOTS-PRF signature scheme
hash-based signatures one-time signatures
2017/9/28
We identify a flaw in the security proof and a flaw in the concrete security analysis of the WOTS-PRF variant of the Winternitz one-time signature scheme, and discuss the implications to its concrete ...
Lattice-Based Techniques for Accountable Anonymity: Composition of Abstract Stern’s Protocols and Weak PRF with Efficient Protocols from LWR
Lattice-Based Cryptography Zero-Knowledge Arguments of Knowledge Privacy-Preserving Protocol
2017/8/17
In an accountable anonymous system, a user is guaranteed anonymity and unlinkability unless some well-defined condition is met. A line of research focus on schemes that do not rely on any trusted thir...
The pseudorandom-function oracle-Diffie–Hellman (PRF-ODH) assumption has been introduced recently to analyze a variety of DH-based key exchange protocols, including TLS 1.2 and the TLS 1.3 candidates,...
Revisiting Full-PRF-Secure PMAC and Using It for Beyond-Birthday Authenticated Encryption
message authentication codes authenticated encryption provable security
2016/12/29
This paper proposes an authenticated encryption scheme, called SIVx, that preserves BBB security also in the case of unlimited nonce reuses. For this purpose, we propose a single-key BBB-secure messag...
A Tweak for a PRF Mode of a Compression Function and Its Applications
compression function MAC pseudorandom function
2016/6/22
We discuss a tweak for the domain extension called Merkle-Damg錼d with Permutation (MDP), which was presented at ASIACRYPT 2007. We first show that MDP may produce multiple independent pseudorandom fun...
The GGM PRF is a Weakly One-Way Family of Functions
Goldreich-Goldwasser-Micali (GGM) one-way functions pseudorandom functions
2016/6/15
We give the first demonstration of a cryptographic hardness property of the Goldreich-Goldwasser-Micali (GGM) pseudo-random function family when the secret key is exposed. We prove that for any consta...
The Exact PRF-Security of NMAC and HMAC
Message authentication codes pseudorandom functions NMAC
2016/1/8
NMAC is a mode of operation which turns a fixed input-length keyed hash function f into a
variable input-length function. A practical single-key variant of NMAC called HMAC is a very popular
and wid...
Constrained Key-Homomorphic PRFs from Standard Lattice Assumptions Or: How to Secretly Embed a Circuit in Your PRF
Standard Lattice Assumptions PRF
2016/1/5
Boneh et al. (Crypto 13) and Banerjee and Peikert (Crypto 14) constructed pseudorandom
functions (PRFs) from the Learning with Errors (LWE) assumption by embedding combinatorial
objects, a path and ...