Academic literature on the topic 'Constrained pseudorandom functions'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Constrained pseudorandom functions.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Constrained pseudorandom functions"

1

Kissel, Zachary A. "Key regression from constrained pseudorandom functions." Information Processing Letters 147 (July 2019): 10–13. http://dx.doi.org/10.1016/j.ipl.2019.02.012.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Datta, Pratish. "Constrained pseudorandom functions from functional encryption." Theoretical Computer Science 809 (February 2020): 137–70. http://dx.doi.org/10.1016/j.tcs.2019.12.004.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Li, Pu, Muhua Liu, and Youlin Shang. "A Transformation Approach from Constrained Pseudo-Random Functions to Constrained Verifiable Random Functions." Electronics 14, no. 11 (2025): 2194. https://doi.org/10.3390/electronics14112194.

Full text
Abstract:
Constrained pseudorandom functions (CPRFs) are fundamental cryptographic primitives used in broadcast encryption and attributed-based encryption. Constrained verifiable random functions (CVRFs) extend CPRFs by incorporating verifiability. A constrained key skS, derived from the master secret key sk, restricts computation to a set Sf with correct evaluation. This allows holders of skS to compute function values only for inputs in S. Prior constructions of CVRFs rely on strong assumptions like multilinear maps or indistinguishability obfuscation, which often suffer from theoretical or practical
APA, Harvard, Vancouver, ISO, and other styles
4

Datta, Pratish, Ratna Dutta, and Sourav Mukhopadhyay. "Constrained Pseudorandom Functions for Turing Machines Revisited: How to Achieve Verifiability and Key Delegation." Algorithmica 81, no. 9 (2019): 3245–390. http://dx.doi.org/10.1007/s00453-019-00576-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kietzmann, Peter, Thomas C. Schmidt, and Matthias Wählisch. "A Guideline on Pseudorandom Number Generation (PRNG) in the IoT." ACM Computing Surveys 54, no. 6 (2021): 1–38. http://dx.doi.org/10.1145/3453159.

Full text
Abstract:
Random numbers are an essential input to many functions on the Internet of Things (IoT). Common use cases of randomness range from low-level packet transmission to advanced algorithms of artificial intelligence as well as security and trust, which heavily rely on unpredictable random sources. In the constrained IoT, though, unpredictable random sources are a challenging desire due to limited resources, deterministic real-time operations, and frequent lack of a user interface. In this article, we revisit the generation of randomness from the perspective of an IoT operating system (OS) that need
APA, Harvard, Vancouver, ISO, and other styles
6

Tontini, Fabio Caratori, Osvaldo Faggioni, Nicolò Beverini, and Cosmo Carmisciano. "Gaussian envelope for 3D geomagnetic data inversion." GEOPHYSICS 68, no. 3 (2003): 996–1007. http://dx.doi.org/10.1190/1.1581071.

Full text
Abstract:
We describe an inversion method for 3D geomagnetic data based on approximation of the source distribution by means of positive constrained Gaussian functions. In this way, smoothness and positivity are automatically imposed on the source without any subjective input from the user apart from selecting the number of functions to use. The algorithm has been tested with synthetic data in order to resolve sources at very different depths, using data from one measurement plane only. The forward modeling is based on prismatic cell parameterization, but the algebraic nonuniqueness is reduced because a
APA, Harvard, Vancouver, ISO, and other styles
7

Watanabe, Yuhei, Hideki Yamamoto, and Hirotaka Yoshida. "Lightweight Crypto Stack for TPMS Using Lesamnta-LW." Security and Communication Networks 2020 (September 24, 2020): 1–12. http://dx.doi.org/10.1155/2020/5738215.

Full text
Abstract:
Modern vehicles which have internal sensor networks are one of the examples of a cyberphysical system (CPS). The tire pressure monitoring system (TPMS) is used to monitor the pressure of the tires and to inform the driver of them. This system is mandatory for vehicles in the US and EU. To ensure the security of TPMS, it is important to reduce the cost of the cryptographic mechanisms implemented in resource-constrained devices. To address this problem, previous works have proposed countermeasures employing lightweight block ciphers such as PRESENT, SPECK, or KATAN. However, it is not clear to u
APA, Harvard, Vancouver, ISO, and other styles
8

Lawnik, Marcin, Lazaros Moysis, and Christos Volos. "A Family of 1D Chaotic Maps without Equilibria." Symmetry 15, no. 7 (2023): 1311. http://dx.doi.org/10.3390/sym15071311.

Full text
Abstract:
In this work, a family of piecewise chaotic maps is proposed. This family of maps is parameterized by the nonlinear functions used for each piece of the mapping, which can be either symmetric or non-symmetric. Applying a constraint on the shape of each piece, the generated maps have no equilibria and can showcase chaotic behavior. This family thus belongs to the category of systems with hidden attractors. Numerous examples of chaotic maps are provided, showcasing fractal-like, symmetrical patterns at the interchange between chaotic and non-chaotic behavior. Moreover, the application of the pro
APA, Harvard, Vancouver, ISO, and other styles
9

Leander, Gregor, Thorben Moos, Amir Moradi, and Shahram Rasoolzadeh. "The SPEEDY Family of Block Ciphers." IACR Transactions on Cryptographic Hardware and Embedded Systems, August 11, 2021, 510–45. http://dx.doi.org/10.46586/tches.v2021.i4.510-545.

Full text
Abstract:
We introduce SPEEDY, a family of ultra low-latency block ciphers. We mix engineering expertise into each step of the cipher’s design process in order to create a secure encryption primitive with an extremely low latency in CMOS hardware. The centerpiece of our constructions is a high-speed 6-bit substitution box whose coordinate functions are realized as two-level NAND trees. In contrast to other low-latency block ciphers such as PRINCE, PRINCEv2, MANTIS and QARMA, we neither constrain ourselves by demanding decryption at low overhead, nor by requiring a super low area or energy. This freedom
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Constrained pseudorandom functions"

1

Riahinia, Mahshid. "Constrained Pseudorandom Functions : New Constructions and Connections with Secure Computation." Electronic Thesis or Diss., Lyon, École normale supérieure, 2024. http://www.theses.fr/2024ENSL0022.

Full text
Abstract:
Les fonctions pseudo-aléatoires (Pseudorandom Functions, alias PRFs) ont été introduites en 1986, par Goldreich, Goldwasser et Micali, comme moyen efficace de générer de l’aléa et servent depuis d’outils essentiels en cryptographie. Ces fonctions utilisent une clé secrète principale pour faire correspondre différentes entrées à des sorties pseudo-aléatoires. Les fonctions pseudo-aléatoires contraintes (Constrained Pseudorandom Functions, alias CPRFs), introduites en 2013, étendent les PRFs enautorisant la délégation des clés contraintes qui permettent l’évaluation de la fonction uniquement sur
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Constrained pseudorandom functions"

1

Banerjee, Abhishek, Georg Fuchsbauer, Chris Peikert, Krzysztof Pietrzak, and Sophie Stevens. "Key-Homomorphic Constrained Pseudorandom Functions." In Theory of Cryptography. Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46497-7_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hofheinz, Dennis, Akshay Kamath, Venkata Koppula, and Brent Waters. "Adaptively Secure Constrained Pseudorandom Functions." In Financial Cryptography and Data Security. Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-32101-7_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Boneh, Dan, and Brent Waters. "Constrained Pseudorandom Functions and Their Applications." In Advances in Cryptology - ASIACRYPT 2013. Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-42045-0_15.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Deshpande, Apoorvaa, Venkata Koppula, and Brent Waters. "Constrained Pseudorandom Functions for Unconstrained Inputs." In Advances in Cryptology – EUROCRYPT 2016. Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-49896-5_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Boneh, Dan, Sam Kim, and David J. Wu. "Constrained Keys for Invertible Pseudorandom Functions." In Theory of Cryptography. Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-70500-2_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Couteau, Geoffroy, Pierre Meyer, Alain Passelègue, and Mahshid Riahinia. "Constrained Pseudorandom Functions from Homomorphic Secret Sharing." In Advances in Cryptology – EUROCRYPT 2023. Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-30620-4_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Davidson, Alex, Shuichi Katsumata, Ryo Nishimaki, Shota Yamada, and Takashi Yamakawa. "Adaptively Secure Constrained Pseudorandom Functions in the Standard Model." In Advances in Cryptology – CRYPTO 2020. Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-56784-2_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Servan-Schreiber, Sacha. "Constrained Pseudorandom Functions for Inner-Product Predicates from Weaker Assumptions." In Lecture Notes in Computer Science. Springer Nature Singapore, 2024. https://doi.org/10.1007/978-981-96-0888-1_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Datta, Pratish, Ratna Dutta, and Sourav Mukhopadhyay. "Constrained Pseudorandom Functions for Unconstrained Inputs Revisited: Achieving Verifiability and Key Delegation." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 2017. http://dx.doi.org/10.1007/978-3-662-54388-7_16.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Datta, Pratish. "Constrained (Verifiable) Pseudorandom Function from Functional Encryption." In Information Security Practice and Experience. Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-99807-7_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!