Pseudo-random functions are a useful cryptographic primitive that, can be combined with zero-knowledge proof systems in order to achieve privacy-preserving identification. Libert et al. (ASIACRYPT 2017) has investigated the problem of proving the correct evaluation of lattice-based PRFs based on the Learning-With-Rounding (LWR) problem. In this paper, we go beyond lattice-based assumptions and investigate, whether we can solve the question of proving the correct evaluation of PRFs based on code-based assumptions such as the Syndrome Decoding problem. The answer is affirmative and we achieve it by firstly introducing a very efficient code-based PRG based on the Regular Syndrome Decoding problem and subsequently, we give a direct construction...
A private puncturable pseudorandom function (PRF) enables one to create a constrained version of a P...
The question of how to construct optimally efficient secure protocols is a central question in crypt...
Abstract. We describe efficient constructions for various cryptographic primitives in private-key as...
International audienceBeyond their security guarantees under well-studied assumptions , algebraic ps...
Boneh et al. (Crypto 13) and Banerjee and Peikert (Crypto 14) constructed pseudorandom functions (PR...
Pseudorandom functions (PRFs) are the building blocks of symmetric-key cryptography. Almost all cent...
International audiencePseudorandom functions (PRFs) are one of the fundamental building blocks in cr...
A set F of n-ary Boolean functions is called a pseudorandom function generator (PRFG) if communicati...
Constrained pseudorandom functions (introduced independently by Boneh and Waters (CCS 2013), Boyle, ...
A key-homomorphic pseudorandom function (PRF) family {Fs: D → R} allows one to efficiently compute t...
International audienceIn distributed pseudorandom functions (DPRFs), a PRF secret key SK is secret s...
• PRG: short random seed s 7 → G(s) long “random looking ” output. • PRF: short random key K 7 → FK(...
A key-homomorphic pseudorandom function (PRF) family {Fs: D → R} allows one to efficiently compute t...
We introduce the notion of Resettable Zero-Knowledge (rZK), a new security measure for cryptographic...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
A private puncturable pseudorandom function (PRF) enables one to create a constrained version of a P...
The question of how to construct optimally efficient secure protocols is a central question in crypt...
Abstract. We describe efficient constructions for various cryptographic primitives in private-key as...
International audienceBeyond their security guarantees under well-studied assumptions , algebraic ps...
Boneh et al. (Crypto 13) and Banerjee and Peikert (Crypto 14) constructed pseudorandom functions (PR...
Pseudorandom functions (PRFs) are the building blocks of symmetric-key cryptography. Almost all cent...
International audiencePseudorandom functions (PRFs) are one of the fundamental building blocks in cr...
A set F of n-ary Boolean functions is called a pseudorandom function generator (PRFG) if communicati...
Constrained pseudorandom functions (introduced independently by Boneh and Waters (CCS 2013), Boyle, ...
A key-homomorphic pseudorandom function (PRF) family {Fs: D → R} allows one to efficiently compute t...
International audienceIn distributed pseudorandom functions (DPRFs), a PRF secret key SK is secret s...
• PRG: short random seed s 7 → G(s) long “random looking ” output. • PRF: short random key K 7 → FK(...
A key-homomorphic pseudorandom function (PRF) family {Fs: D → R} allows one to efficiently compute t...
We introduce the notion of Resettable Zero-Knowledge (rZK), a new security measure for cryptographic...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
A private puncturable pseudorandom function (PRF) enables one to create a constrained version of a P...
The question of how to construct optimally efficient secure protocols is a central question in crypt...
Abstract. We describe efficient constructions for various cryptographic primitives in private-key as...