Academic literature on the topic 'Constrained pseudorandom functions'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Constrained pseudorandom functions.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Constrained pseudorandom functions"
Kissel, Zachary A. "Key regression from constrained pseudorandom functions." Information Processing Letters 147 (July 2019): 10–13. http://dx.doi.org/10.1016/j.ipl.2019.02.012.
Full textDatta, Pratish. "Constrained pseudorandom functions from functional encryption." Theoretical Computer Science 809 (February 2020): 137–70. http://dx.doi.org/10.1016/j.tcs.2019.12.004.
Full textDatta, Pratish, Ratna Dutta, and Sourav Mukhopadhyay. "Constrained Pseudorandom Functions for Turing Machines Revisited: How to Achieve Verifiability and Key Delegation." Algorithmica 81, no. 9 (May 17, 2019): 3245–390. http://dx.doi.org/10.1007/s00453-019-00576-7.
Full textKietzmann, Peter, Thomas C. Schmidt, and Matthias Wählisch. "A Guideline on Pseudorandom Number Generation (PRNG) in the IoT." ACM Computing Surveys 54, no. 6 (July 2021): 1–38. http://dx.doi.org/10.1145/3453159.
Full textTontini, Fabio Caratori, Osvaldo Faggioni, Nicolò Beverini, and Cosmo Carmisciano. "Gaussian envelope for 3D geomagnetic data inversion." GEOPHYSICS 68, no. 3 (May 2003): 996–1007. http://dx.doi.org/10.1190/1.1581071.
Full textWatanabe, Yuhei, Hideki Yamamoto, and Hirotaka Yoshida. "Lightweight Crypto Stack for TPMS Using Lesamnta-LW." Security and Communication Networks 2020 (September 24, 2020): 1–12. http://dx.doi.org/10.1155/2020/5738215.
Full textLawnik, Marcin, Lazaros Moysis, and Christos Volos. "A Family of 1D Chaotic Maps without Equilibria." Symmetry 15, no. 7 (June 27, 2023): 1311. http://dx.doi.org/10.3390/sym15071311.
Full textLeander, Gregor, Thorben Moos, Amir Moradi, and Shahram Rasoolzadeh. "The SPEEDY Family of Block Ciphers." IACR Transactions on Cryptographic Hardware and Embedded Systems, August 11, 2021, 510–45. http://dx.doi.org/10.46586/tches.v2021.i4.510-545.
Full textDissertations / Theses on the topic "Constrained pseudorandom functions"
Riahinia, Mahshid. "Constrained Pseudorandom Functions : New Constructions and Connections with Secure Computation." Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0022.
Full textPseudorandom functions (PRFs) were introduced in 1986 by Goldreich, Goldwasser, and Micali as efficient means of generating randomness and serve as essential tools in cryptography. These functions use a master secret key to map different inputs to pseudorandom outputs. Constrained pseudorandom functions (CPRFs), introduced in 2013, extend PRFs by additionally allowing the delegation of constrained keys that enable the evaluation of the function only on specific subsets of inputs. Notably, given a constrained key that evaluates the function on a subset of inputs, the output of a CPRF should remain pseudorandom on inputs outside of this subset. In this thesis, we establish links between CPRFs and two other cryptographic tools which were introduced in the context of secure computation: 1. We show how CPRFs can be constructed from homomorphic secret sharing (HSS) protocols. Homomorphic secret sharing protocols allow distributed computations over shares of a secret. We start by identifying two extensions of HSS protocols and show how they can be transformed into CPRFs generating constrained keys for subset of inputs that can be expressed via inner-product and NC1 predicates. Next, we observe that HSS protocols that already exist in the literature can be adapted to these new extensions. This leads to the discovery of five new CPRF constructions based on various standard hardness assumptions. 2.We show how CPRFs can be used to construct pseudorandom correlation functions (PCFs) for oblivious transfer (OT) correlations. PCFs for OT correlations enable two parties to generate OT-correlated pairs that can be used in fast secure computation protocols. Next, we instantiate our transformation by applying a slight modification to the well-known PRF construction of Naor and Reingold. We finally present a method for the non-interactive generation of evaluation keys for the latter instantiation which results in an efficient public-key PCF for OT correlations from standard assumptions
Book chapters on the topic "Constrained pseudorandom functions"
Banerjee, Abhishek, Georg Fuchsbauer, Chris Peikert, Krzysztof Pietrzak, and Sophie Stevens. "Key-Homomorphic Constrained Pseudorandom Functions." In Theory of Cryptography, 31–60. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46497-7_2.
Full textHofheinz, Dennis, Akshay Kamath, Venkata Koppula, and Brent Waters. "Adaptively Secure Constrained Pseudorandom Functions." In Financial Cryptography and Data Security, 357–76. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-32101-7_22.
Full textBoneh, Dan, and Brent Waters. "Constrained Pseudorandom Functions and Their Applications." In Advances in Cryptology - ASIACRYPT 2013, 280–300. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-42045-0_15.
Full textDeshpande, Apoorvaa, Venkata Koppula, and Brent Waters. "Constrained Pseudorandom Functions for Unconstrained Inputs." In Advances in Cryptology – EUROCRYPT 2016, 124–53. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-49896-5_5.
Full textBoneh, Dan, Sam Kim, and David J. Wu. "Constrained Keys for Invertible Pseudorandom Functions." In Theory of Cryptography, 237–63. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70500-2_9.
Full textCouteau, Geoffroy, Pierre Meyer, Alain Passelègue, and Mahshid Riahinia. "Constrained Pseudorandom Functions from Homomorphic Secret Sharing." In Advances in Cryptology – EUROCRYPT 2023, 194–224. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30620-4_7.
Full textDavidson, Alex, Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, and Takashi Yamakawa. "Adaptively Secure Constrained Pseudorandom Functions in the Standard Model." In Advances in Cryptology – CRYPTO 2020, 559–89. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-56784-2_19.
Full textDatta, Pratish, Ratna Dutta, and Sourav Mukhopadhyay. "Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation." In Lecture Notes in Computer Science, 463–93. Berlin, Heidelberg: Springer Berlin Heidelberg, 2017. http://dx.doi.org/10.1007/978-3-662-54388-7_16.
Full textDatta, Pratish. "Constrained (Verifiable) Pseudorandom Function from Functional Encryption." In Information Security Practice and Experience, 141–59. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-99807-7_9.
Full textDodson, C. T. J. "Some Illustrations of Information Geometry in Biology and Physics." In Handbook of Research on Computational Science and Engineering, 287–315. IGI Global, 2012. http://dx.doi.org/10.4018/978-1-61350-116-0.ch013.
Full text