Abstract. We define the new notion of a multilinear pseudorandom function (PRF), and give a construction with a proof of security as-suming the hardness of the decisional Diffie-Hellman problem. A direct application of our construction yields (non-multilinear) PRFs with ag-gregate security from the same assumption, resolving an open question in [CGV15]. Additionally, multilinear PRFs give a new way of viewing existing algebraic PRF constructions: our main theorem implies they too satisfy aggregate security.
Abstract. We describe efficient constructions for various cryptographic primitives in private-key as...
\ua9 2019, Springer Nature Switzerland AG. Distributed pseudorandom functions (DPRFs) formally defin...
International audienceDue to the vast number of successful related-key attacks against existing bloc...
International audienceSince its introduction, pseudorandom functions (PRFs) have become one of the m...
We investigate, in a concrete security setting, several alternate characterizations of pseudorandom ...
We describe efficient constructions for various cryptographic primitives (both in privatekey and in ...
Pseudorandom functions (PRFs) are one of the most fundamental primitives in cryptography. In this wo...
In this thesis, we study the algebraic structure underlying number-theoretic pseudorandom functions....
Distributed pseudorandom functions (DPRFs) originally introduced by Naor, Pinkas and Reingold (EUROC...
Pseudorandom functions (PRFs) are the building blocks of symmetric-key cryptography. Almost all cent...
Given d independent pseudorandom permutations (PRPs) p_i, ..., p_d over {0,1}^n, it appears natural ...
We put forth the notion of publicly evaluable pseudorandom functions (PEPRFs), which is a non-trivia...
International audienceGiven k independent pseudorandom permutations f(1), ... , f(k) over {0, 1}(n),...
A private puncturable pseudorandom function (PRF) enables one to create a constrained version of a P...
Pseudorandomness is the subfield of theoretical computer science which studies explicit construction...
Abstract. We describe efficient constructions for various cryptographic primitives in private-key as...
\ua9 2019, Springer Nature Switzerland AG. Distributed pseudorandom functions (DPRFs) formally defin...
International audienceDue to the vast number of successful related-key attacks against existing bloc...
International audienceSince its introduction, pseudorandom functions (PRFs) have become one of the m...
We investigate, in a concrete security setting, several alternate characterizations of pseudorandom ...
We describe efficient constructions for various cryptographic primitives (both in privatekey and in ...
Pseudorandom functions (PRFs) are one of the most fundamental primitives in cryptography. In this wo...
In this thesis, we study the algebraic structure underlying number-theoretic pseudorandom functions....
Distributed pseudorandom functions (DPRFs) originally introduced by Naor, Pinkas and Reingold (EUROC...
Pseudorandom functions (PRFs) are the building blocks of symmetric-key cryptography. Almost all cent...
Given d independent pseudorandom permutations (PRPs) p_i, ..., p_d over {0,1}^n, it appears natural ...
We put forth the notion of publicly evaluable pseudorandom functions (PEPRFs), which is a non-trivia...
International audienceGiven k independent pseudorandom permutations f(1), ... , f(k) over {0, 1}(n),...
A private puncturable pseudorandom function (PRF) enables one to create a constrained version of a P...
Pseudorandomness is the subfield of theoretical computer science which studies explicit construction...
Abstract. We describe efficient constructions for various cryptographic primitives in private-key as...
\ua9 2019, Springer Nature Switzerland AG. Distributed pseudorandom functions (DPRFs) formally defin...
International audienceDue to the vast number of successful related-key attacks against existing bloc...