搜索结果: 1-15 共查到“密码学 PRFs”相关记录35条 . 查询时间(0.125 秒)
We show that Legendre PRF, recently suggested as an MPC-friendly primitive in a prime field ZpZp, admits key recovery attacks of complexity O(p√)O(p) rather than previously assumed O(p)O(p). We also d...
Simple and More Efficient PRFs with Tight Security from LWE and Matrix-DDH
Pseudorandom functions LWE MDDH
2018/11/19
We construct efficient and tightly secure pseudorandom functions (PRFs) with only logarithmic security loss and short secret keys. This yields very simple and efficient variants of well-known construc...
More Efficient Lattice PRFs from Keyed Pseudorandom Synthesizers
Lattices Learning with Errors Pseudorandom Functions
2018/11/12
We develop new constructions of lattice-based PRFs using keyed pseudorandom synthesizers. We generalize all of the known `basic' parallel lattice-based PRFs--those of [BPR12], [BLMR13], and [BP14]--to...
Watermarking PRFs under Standard Assumptions: Public Marking and Security with Extraction Queries
Extraction Queries PRF
2018/11/9
A software watermarking scheme can embed some information called a mark into a program while preserving its functionality. No adversary can remove the mark without damaging the functionality of the pr...
Note on Constructing Constrained PRFs from OWFs with Constant Collusion Resistance
Constrained PRF collusion-resistance one-way functions
2018/11/8
Constrained pseudorandom functions (CPRFs) are a type of PRFs that allows one to derive a constrained key KCKC from the master key KK. While the master key KK allows one to evaluate on any input as a ...
In distributed pseudorandom functions (DPRFs), a PRF secret key SKSK is secret shared among NN servers so that each server can locally compute a partial evaluation of the PRF on some input XX. A combi...
Constrained PRFs for Bit-fixing from OWFs with Constant Collusion Resistance
Constrained PRF Collusion-resistance One-way functions
2018/11/5
Constrained pseudorandom functions (CPRFs) allow learning `constrained' PRF keys that can evaluate the PRF on a subset of the input space, or based on some sort of predicate. First introduced by Boneh...
Watermarking PRFs from Lattices: Stronger Security via Extractable PRFs
watermarking lattices PRFs
2018/11/5
A software watermarking scheme enables one to embed a "mark" (i.e., a message) within a program while preserving the program's functionality. Moreover, there is an extraction algorithm that recovers a...
Adaptively Single-Key Secure Constrained PRFs for NC1
constrained pseudorandom function adaptive security obfuscation
2018/11/5
We present a construction of an adaptively single-key secure constrained PRF (CPRF) for NC1NC1 assuming the existence of indistinguishability obfuscation (IO) and the subgroup hiding assumption over a...
Threshold Partially-Oblivious PRFs with Applications to Key Management
Oblivious PRF Key Management
2018/8/10
An Oblivious PRF (OPRF) is a protocol between a server holding a key to a PRF and a user holding an input. At the end of the interaction, the user learns the output of the OPRF on its input and nothin...
Constrained PRFs for NC1 in Traditional Groups
pseudo-randomness constrained PRF pairing free group
2018/3/7
We propose new constrained pseudorandom functions (CPRFs) in traditional groups. Traditional groups mean cyclic and multiplicative groups of prime order that were widely used in the 1980s and 1990s (s...
High-Resolution EM Attacks Against Leakage-Resilient PRFs Explained - And An Improved Construction
Leakage-resilient cryptography PRF high-resolution localized EM attacks
2018/1/17
Achieving side-channel resistance through Leakage Resilience (LR) is highly relevant for embedded devices where requirements of other countermeasures such as e.g. high quality random numbers are hard ...
Extending Oblivious Transfer with Low Communication via Key-Homomorphic PRFs
oblivious transfer learning with errors multi-party computation
2018/1/11
We present a new approach to extending oblivious transfer with communication complexity that is logarithmic in the security parameter. Our method only makes black-box use of the underlying cryptograph...
*Constrained* pseudorandom functions allow for delegating ``constrained'' secret keys that let one compute the function at certain authorized inputs---as specified by a constraining predicate---while ...
Zero-Knowledge Arguments for Lattice-Based PRFs and Applications to E-Cash
Lattices pseudo-random functions zero-knowledge arguments
2017/9/13
Beyond their security guarantees under well-studied assumptions, algebraic pseudo-random functions are motivated by their compatibility with efficient zero-knowledge proof systems, which is useful in ...