Global Information Lookup Global Information

Pseudorandom function family information


In cryptography, a pseudorandom function family, abbreviated PRF, is a collection of efficiently-computable functions which emulate a random oracle in the following way: no efficient algorithm can distinguish (with significant advantage) between a function chosen randomly from the PRF family and a random oracle (a function whose outputs are fixed completely at random). Pseudorandom functions are vital tools in the construction of cryptographic primitives, especially secure encryption schemes.

Pseudorandom functions are not to be confused with pseudorandom generators (PRGs). The guarantee of a PRG is that a single output appears random if the input was chosen at random. On the other hand, the guarantee of a PRF is that all its outputs appear random, regardless of how the corresponding inputs were chosen, as long as the function was drawn at random from the PRF family.

A pseudorandom function family can be constructed from any pseudorandom generator, using, for example, the "GGM" construction given by Goldreich, Goldwasser, and Micali.[1] While in practice, block ciphers are used in most instances where a pseudorandom function is needed, they do not, in general, constitute a pseudorandom function family, as block ciphers such as AES are defined for only limited numbers of input and key sizes.[2]

  1. ^ Goldreich, Oded; Goldwasser, Shafi; Micali, Silvio (October 1986). "How to Construct Random Functions" (PDF). Journal of the ACM. 33 (4): 792–807. doi:10.1145/6490.6503. web page and preprint
  2. ^ Lindell, Yehuda; Katz, Jonathan (2008). Introduction to Modern Cryptography. Chapman & Hall/CRC. p. 88. ISBN 978-1-58488-551-1.

and 22 Related for: Pseudorandom function family information

Request time (Page generated in 0.8698 seconds.)

Pseudorandom function family

Last Update:

In cryptography, a pseudorandom function family, abbreviated PRF, is a collection of efficiently-computable functions which emulate a random oracle in...

Word Count : 1023

Oblivious pseudorandom function

Last Update:

An oblivious pseudorandom function (OPRF) is a cryptographic function, similar to a keyed-hash function, but with the distinction that in an OPRF two parties...

Word Count : 3333

Pseudorandom generator

Last Update:

Such a construction can be based on a pseudorandom function family, which generalizes the notion of a pseudorandom generator. In the 1980s, simulations...

Word Count : 1842

PRF advantage

Last Update:

In cryptography, the pseudorandom-function advantage (PRF advantage) of an algorithm on a pseudorandom function family is a measure of how effectively...

Word Count : 228

Pseudorandom number generator

Last Update:

A pseudorandom number generator (PRNG), also known as a deterministic random bit generator (DRBG), is an algorithm for generating a sequence of numbers...

Word Count : 3312

PRF

Last Update:

formation Positive-real function in mathematics Programmed ribosomal frameshifting during mRNA translation Pseudorandom function family Pulse repetition frequency...

Word Count : 93

Pseudorandom permutation

Last Update:

In cryptography, a pseudorandom permutation (PRP) is a function that cannot be distinguished from a random permutation (that is, a permutation selected...

Word Count : 1303

Cryptographically secure pseudorandom number generator

Last Update:

cryptographically secure pseudorandom number generator (CSPRNG) or cryptographic pseudorandom number generator (CPRNG) is a pseudorandom number generator (PRNG)...

Word Count : 3750

Verifiable random function

Last Update:

In cryptography, a verifiable random function (VRF) is a public-key pseudorandom function that provides proofs that its outputs were calculated correctly...

Word Count : 1501

Key management

Last Update:

Management System (EKMS) Over-the-air rekeying Pseudorandom function family Oblivious Pseudorandom Function Public key infrastructure Turner, Dawn M. "What...

Word Count : 3481

List of random number generators

Last Update:

TwoFish, Serpent and Camellia. Cryptographic hash functions A few cryptographically secure pseudorandom number generators do not rely on cipher algorithms...

Word Count : 1364

Quantile function

Last Update:

simulations employ quantile functions to produce non-uniform random or pseudorandom numbers for use in diverse types of simulation calculations. A sample...

Word Count : 2151

SipHash

Last Update:

SipHash is an add–rotate–xor (ARX) based family of pseudorandom functions created by Jean-Philippe Aumasson and Daniel J. Bernstein in 2012,: 165  in response...

Word Count : 1298

Hash function

Last Update:

less than 2b. Consider a pseudorandom number generator function P(key) that is uniform on the interval [0, 2b − 1]. A hash function uniform on the interval...

Word Count : 7839

Pseudorandom generator theorem

Last Update:

pseudorandom generators is related to the existence of one-way functions through a number of theorems, collectively referred to as the pseudorandom generator...

Word Count : 1933

Alexander Razborov

Last Update:

Wigderson Circuit complexity Free group Natural proofs One-way function Pseudorandom function family Resolution (logic) "International Mathematical Union: Rolf...

Word Count : 716

Cryptographic hash function

Last Update:

guarantees; for example, SHACAL, BEAR and LION. Pseudorandom number generators (PRNGs) can be built using hash functions. This is done by combining a (secret) random...

Word Count : 6067

Linear congruential generator

Last Update:

linear equation. The method represents one of the oldest and best-known pseudorandom number generator algorithms. The theory behind them is relatively easy...

Word Count : 4650

Rainbow table

Last Update:

is a precomputed table for caching the outputs of a cryptographic hash function, usually for cracking password hashes. Passwords are typically stored not...

Word Count : 3456

NIST hash function competition

Last Update:

hash function competition was an open competition held by the US National Institute of Standards and Technology (NIST) to develop a new hash function called...

Word Count : 2244

Hash function security summary

Last Update:

attacks against cryptographic hash functions. Note that not all entries may be up to date. For a summary of other hash function parameters, see comparison of...

Word Count : 1055

Permuted congruential generator

Last Update:

generator (PCG) is a pseudorandom number generation algorithm developed in 2014 by Dr. M.E. O'Neill which applies an output permutation function to improve the...

Word Count : 1617

PDF Search Engine © AllGlobal.net