Academic literature on the topic 'Constrained pseudorandom functions'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Constrained pseudorandom functions.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Constrained pseudorandom functions"

1

Kissel, Zachary A. "Key regression from constrained pseudorandom functions." Information Processing Letters 147 (July 2019): 10–13. http://dx.doi.org/10.1016/j.ipl.2019.02.012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Datta, Pratish. "Constrained pseudorandom functions from functional encryption." Theoretical Computer Science 809 (February 2020): 137–70. http://dx.doi.org/10.1016/j.tcs.2019.12.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Datta, Pratish, Ratna Dutta, and Sourav Mukhopadhyay. "Constrained Pseudorandom Functions for Turing Machines Revisited: How to Achieve Verifiability and Key Delegation." Algorithmica 81, no. 9 (May 17, 2019): 3245–390. http://dx.doi.org/10.1007/s00453-019-00576-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Kietzmann, Peter, Thomas C. Schmidt, and Matthias Wählisch. "A Guideline on Pseudorandom Number Generation (PRNG) in the IoT." ACM Computing Surveys 54, no. 6 (July 2021): 1–38. http://dx.doi.org/10.1145/3453159.

Full text
Abstract:
Random numbers are an essential input to many functions on the Internet of Things (IoT). Common use cases of randomness range from low-level packet transmission to advanced algorithms of artificial intelligence as well as security and trust, which heavily rely on unpredictable random sources. In the constrained IoT, though, unpredictable random sources are a challenging desire due to limited resources, deterministic real-time operations, and frequent lack of a user interface. In this article, we revisit the generation of randomness from the perspective of an IoT operating system (OS) that needs to support general purpose or crypto-secure random numbers. We analyze the potential attack surface, derive common requirements, and discuss the potentials and shortcomings of current IoT OSs. A systematic evaluation of current IoT hardware components and popular software generators based on well-established test suits and on experiments for measuring performance give rise to a set of clear recommendations on how to build such a random subsystem and which generators to use.
APA, Harvard, Vancouver, ISO, and other styles
5

Tontini, Fabio Caratori, Osvaldo Faggioni, Nicolò Beverini, and Cosmo Carmisciano. "Gaussian envelope for 3D geomagnetic data inversion." GEOPHYSICS 68, no. 3 (May 2003): 996–1007. http://dx.doi.org/10.1190/1.1581071.

Full text
Abstract:
We describe an inversion method for 3D geomagnetic data based on approximation of the source distribution by means of positive constrained Gaussian functions. In this way, smoothness and positivity are automatically imposed on the source without any subjective input from the user apart from selecting the number of functions to use. The algorithm has been tested with synthetic data in order to resolve sources at very different depths, using data from one measurement plane only. The forward modeling is based on prismatic cell parameterization, but the algebraic nonuniqueness is reduced because a relationship among the cells, expressed by the Gaussian envelope, is assumed to describe the spatial variation of the source distribution. We assume that there is no remanent magnetization and that the magnetic data are produced by induced magnetization only, neglecting any demagnetization effects. The algorithm proceeds by minimization of a χ2 misfit function between real and predicted data using a nonlinear Levenberg‐Marquardt iteration scheme, easily implemented on a desktop PC, without any additional regularization. We demonstrate the robustness and utility of the method using synthetic data corrupted by pseudorandom generated noise and a real field data set.
APA, Harvard, Vancouver, ISO, and other styles
6

Watanabe, Yuhei, Hideki Yamamoto, and Hirotaka Yoshida. "Lightweight Crypto Stack for TPMS Using Lesamnta-LW." Security and Communication Networks 2020 (September 24, 2020): 1–12. http://dx.doi.org/10.1155/2020/5738215.

Full text
Abstract:
Modern vehicles which have internal sensor networks are one of the examples of a cyberphysical system (CPS). The tire pressure monitoring system (TPMS) is used to monitor the pressure of the tires and to inform the driver of them. This system is mandatory for vehicles in the US and EU. To ensure the security of TPMS, it is important to reduce the cost of the cryptographic mechanisms implemented in resource-constrained devices. To address this problem, previous works have proposed countermeasures employing lightweight block ciphers such as PRESENT, SPECK, or KATAN. However, it is not clear to us that any of these works have addressed the issues of software optimization that considers TPMS packet protection as well as session key updates for architectures consisting of the vehicle TPMS ECU and four low-cost TPMS sensors equipped with the tires. In this paper, we propose the application of ISO/IEC 29192-5 lightweight hash function Lesamnta-LW to address these issues. When we apply cryptographic mechanisms to a practical system, we consider the lightweight crypto stack which contains cryptographic mechanisms, specifications for the implementation, and performance evaluation. Our approach is to apply the known method of converting Lesamnta-LW to multiple independent pseudorandom functions (PRFs) in TPMS. In our case, we generate five PRFs this way and then use one PRF for MAC generation and four for key derivation. We use the internal AES-based block cipher of Lesamnta-LW for encryption. Although we follow the NIST SP 800-108 framework of converting PRFs to key derivation functions, we confirm the significant advantage of Lesamnta-LW-based PRFs over HMAC-SHA-256 by evaluating the performance on AVR 8-bit microcontrollers, on which we consider simulating TPMS sensors. We expect that our method to achieve multiple purposes with a single cryptographic primitive will help us to reduce the total implementation cost required for TPMS security.
APA, Harvard, Vancouver, ISO, and other styles
7

Lawnik, Marcin, Lazaros Moysis, and Christos Volos. "A Family of 1D Chaotic Maps without Equilibria." Symmetry 15, no. 7 (June 27, 2023): 1311. http://dx.doi.org/10.3390/sym15071311.

Full text
Abstract:
In this work, a family of piecewise chaotic maps is proposed. This family of maps is parameterized by the nonlinear functions used for each piece of the mapping, which can be either symmetric or non-symmetric. Applying a constraint on the shape of each piece, the generated maps have no equilibria and can showcase chaotic behavior. This family thus belongs to the category of systems with hidden attractors. Numerous examples of chaotic maps are provided, showcasing fractal-like, symmetrical patterns at the interchange between chaotic and non-chaotic behavior. Moreover, the application of the proposed maps to a pseudorandom bit generator is successfully performed.
APA, Harvard, Vancouver, ISO, and other styles
8

Leander, Gregor, Thorben Moos, Amir Moradi, and Shahram Rasoolzadeh. "The SPEEDY Family of Block Ciphers." IACR Transactions on Cryptographic Hardware and Embedded Systems, August 11, 2021, 510–45. http://dx.doi.org/10.46586/tches.v2021.i4.510-545.

Full text
Abstract:
We introduce SPEEDY, a family of ultra low-latency block ciphers. We mix engineering expertise into each step of the cipher’s design process in order to create a secure encryption primitive with an extremely low latency in CMOS hardware. The centerpiece of our constructions is a high-speed 6-bit substitution box whose coordinate functions are realized as two-level NAND trees. In contrast to other low-latency block ciphers such as PRINCE, PRINCEv2, MANTIS and QARMA, we neither constrain ourselves by demanding decryption at low overhead, nor by requiring a super low area or energy. This freedom together with our gate- and transistor-level considerations allows us to create an ultra low-latency cipher which outperforms all known solutions in single-cycle encryption speed. Our main result, SPEEDY-6-192, is a 6-round 192-bit block and 192-bit key cipher which can be executed faster in hardware than any other known encryption primitive (including Gimli in Even-Mansour scheme and the Orthros pseudorandom function) and offers 128-bit security. One round more, i.e., SPEEDY-7-192, provides full 192-bit security. SPEEDY primarily targets hardware security solutions embedded in high-end CPUs, where area and energy restrictions are secondary while high performance is the number one priority.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Constrained pseudorandom functions"

1

Riahinia, Mahshid. "Constrained Pseudorandom Functions : New Constructions and Connections with Secure Computation." Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0022.

Full text
Abstract:
Les fonctions pseudo-aléatoires (Pseudorandom Functions, alias PRFs) ont été introduites en 1986, par Goldreich, Goldwasser et Micali, comme moyen efficace de générer de l’aléa et servent depuis d’outils essentiels en cryptographie. Ces fonctions utilisent une clé secrète principale pour faire correspondre différentes entrées à des sorties pseudo-aléatoires. Les fonctions pseudo-aléatoires contraintes (Constrained Pseudorandom Functions, alias CPRFs), introduites en 2013, étendent les PRFs enautorisant la délégation des clés contraintes qui permettent l’évaluation de la fonction uniquement sur des sous-ensembles spécifiques d’entrées. Notamment, même avec cette évaluation partielle, la sortie d’une CPRF devrait rester pseudo-aléatoire sur les entrées en dehors de ces sous-ensembles. Dans cette thèse, nous établissons des liens entre les CPRFs et deux autres outils cryptographiques qui ont été introduits dans le contexte du calcul sécurisé : 1. Nous montrons comment les CPRFs peuvent être construites à partir de protocoles de partage de secrets homomorphes (Homomorphic Secret Sharing, alias HSS). Les protocoles de partage de secrets homomorphes permettent des calculs distribués sur des parties d’un secret. Nous commençons par identier deux nouvelles versions des protocoles HSS et montrons comment elles peuvent être transformées en CPRFs générant des clés contraintes pour des sous-ensembles d’entrées qui peuvent être exprimés via des prédicats de produit scalaire ou de NC1. Ensuite, nous observons que les constructions de protocoles HSS qui existent déjà dans la littérature peuvent être adaptées à ces nouvelles extensions. Cela conduit à la découverte de cinq nouvelles constructions CPRF basées sur diverses hypothèses de sécurité standardes. 2. Nous montrons comment les CPRFs peuvent être utilisées pour construire des fonctions de corrélation pseudo-aléatoires (Pseudorandom Correlation Functions, alias PCFs) pour les corrélations de transfert inconscient (Oblivious Transfer, alias OT). Les PCFs pour les corrélations OT permettent à deux parties de générer des paires corrélées OT qui peuvent être utilisées dans des protocoles de calcul sécurisés rapides. Ensuite, nous détaillons l’instanciation de notre transformation en appliquant une légère modification à la construction PRF bien connue de Naor et Reingold. Enfin, nous présentons une méthode de génération non-interactive de clés d’évaluation pour cette dernière instanciation, qui permet d’obtenir une PCF à clé publique efficace pour les corrélations OT à partir d’hypothèses standardes
Pseudorandom functions (PRFs) were introduced in 1986 by Goldreich, Goldwasser, and Micali as efficient means of generating randomness and serve as essential tools in cryptography. These functions use a master secret key to map different inputs to pseudorandom outputs. Constrained pseudorandom functions (CPRFs), introduced in 2013, extend PRFs by additionally allowing the delegation of constrained keys that enable the evaluation of the function only on specific subsets of inputs. Notably, given a constrained key that evaluates the function on a subset of inputs, the output of a CPRF should remain pseudorandom on inputs outside of this subset. In this thesis, we establish links between CPRFs and two other cryptographic tools which were introduced in the context of secure computation: 1. We show how CPRFs can be constructed from homomorphic secret sharing (HSS) protocols. Homomorphic secret sharing protocols allow distributed computations over shares of a secret. We start by identifying two extensions of HSS protocols and show how they can be transformed into CPRFs generating constrained keys for subset of inputs that can be expressed via inner-product and NC1 predicates. Next, we observe that HSS protocols that already exist in the literature can be adapted to these new extensions. This leads to the discovery of five new CPRF constructions based on various standard hardness assumptions. 2.We show how CPRFs can be used to construct pseudorandom correlation functions (PCFs) for oblivious transfer (OT) correlations. PCFs for OT correlations enable two parties to generate OT-correlated pairs that can be used in fast secure computation protocols. Next, we instantiate our transformation by applying a slight modification to the well-known PRF construction of Naor and Reingold. We finally present a method for the non-interactive generation of evaluation keys for the latter instantiation which results in an efficient public-key PCF for OT correlations from standard assumptions
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Constrained pseudorandom functions"

1

Banerjee, Abhishek, Georg Fuchsbauer, Chris Peikert, Krzysztof Pietrzak, and Sophie Stevens. "Key-Homomorphic Constrained Pseudorandom Functions." In Theory of Cryptography, 31–60. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46497-7_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hofheinz, Dennis, Akshay Kamath, Venkata Koppula, and Brent Waters. "Adaptively Secure Constrained Pseudorandom Functions." In Financial Cryptography and Data Security, 357–76. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-32101-7_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Boneh, Dan, and Brent Waters. "Constrained Pseudorandom Functions and Their Applications." In Advances in Cryptology - ASIACRYPT 2013, 280–300. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-42045-0_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Deshpande, Apoorvaa, Venkata Koppula, and Brent Waters. "Constrained Pseudorandom Functions for Unconstrained Inputs." In Advances in Cryptology – EUROCRYPT 2016, 124–53. Berlin, Heidelberg: Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-49896-5_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Boneh, Dan, Sam Kim, and David J. Wu. "Constrained Keys for Invertible Pseudorandom Functions." In Theory of Cryptography, 237–63. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70500-2_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Couteau, Geoffroy, Pierre Meyer, Alain Passelègue, and Mahshid Riahinia. "Constrained Pseudorandom Functions from Homomorphic Secret Sharing." In Advances in Cryptology – EUROCRYPT 2023, 194–224. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30620-4_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Davidson, Alex, Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, and Takashi Yamakawa. "Adaptively Secure Constrained Pseudorandom Functions in the Standard Model." In Advances in Cryptology – CRYPTO 2020, 559–89. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-56784-2_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Datta, Pratish, Ratna Dutta, and Sourav Mukhopadhyay. "Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation." In Lecture Notes in Computer Science, 463–93. Berlin, Heidelberg: Springer Berlin Heidelberg, 2017. http://dx.doi.org/10.1007/978-3-662-54388-7_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Datta, Pratish. "Constrained (Verifiable) Pseudorandom Function from Functional Encryption." In Information Security Practice and Experience, 141–59. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-99807-7_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Dodson, C. T. J. "Some Illustrations of Information Geometry in Biology and Physics." In Handbook of Research on Computational Science and Engineering, 287–315. IGI Global, 2012. http://dx.doi.org/10.4018/978-1-61350-116-0.ch013.

Full text
Abstract:
Many real processes have stochastic features which seem to be representable in some intuitive sense as `close to Poisson’, `nearly random’, `nearly uniform’ or with binary variables `nearly independent’. Each of those particular reference states, defined by an equation, is unstable in the formal sense, but it is passed through or hovered about by the observed process. Information geometry gives precise meaning for nearness and neighbourhood in a state space of processes, naturally quantifying proximity of a process to a particular state via an information theoretic metric structure on smoothly parametrized families of probability density functions. We illustrate some aspects of the methodology through case studies: inhomogeneous statistical evolutionary rate processes for epidemics, amino acid spacings along protein chains, constrained disordering of crystals, distinguishing nearby signal distributions and testing pseudorandom number generators.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography