Pseudorandom function family
View article
Efficient Batched Oblivious PRF with Applications to Private Set Intersection Open
We describe a lightweight protocol for oblivious evaluation of a pseudorandom function (OPRF) in the presence of semihonest adversaries. In an OPRF protocol a receiver has an input r; the sender gets output s and the receiver gets output F…
View article
Privacy Pass: Bypassing Internet Challenges Anonymously Open
The growth of content delivery networks (CDNs) has engendered centralized control over the serving of internet content. An unwanted by-product of this growth is that CDNs are fast becoming global arbiters for which content requests are all…
View article
Recommendation for key derivation using pseudorandom functions Open
This Recommendation specifies techniques for the derivation of additional keying material from a secret key either established through a key-establishment scheme or shared through some other manner using pseudorandom functions: HMAC, CMAC,…
View article
Recommendation for Key Derivation Using Pseudorandom Functions, Revision 1 (Draft) Open
The Information Technology Laboratory (ITL) at the National Institute of Standards and Technology (NIST) promotes the U.S. economy and public welfare by providing technical leadership
View article
Farfalle: parallel permutation-based cryptography Open
In this paper, we introduce Farfalle, a new permutation-based construction for building a pseudorandom function (PRF). The PRF takes as input a key and a sequence of arbitrary-length data strings, and returns an arbitrary-length output. It…
View article
Quantum Cryptography in Algorithmica Open
We construct a classical oracle relative to which P = NP yet single-copy secure pseudorandom quantum states exist. In the language of Impagliazzo's five worlds, this is a construction of pseudorandom states in "Algorithmica," and hence sho…
View article
Orthros: A Low-Latency PRF Open
We present Orthros, a 128-bit block pseudorandom function. It is designed with primary focus on latency of fully unrolled circuits. For this purpose, we adopt a parallel structure comprising two keyed permutations. The round function of ea…
View article
Farfalle: parallel permutation-based cryptography Open
In this paper, we introduce Farfalle, a new permutation-based construction for building a pseudorandom function (PRF). The PRF takes as input a key and a sequence of arbitrary-length data strings, and returns an arbitrary-length output. It…
View article
Recommendation for key derivation using pseudorandom functions Open
This Recommendation specifies techniques for the derivation of additional keying material from a secret key—either established through a key-establishment scheme or shared through some other manner—using pseudorandom functions: HMAC, CMAC,…
View article
Optimal PRFs from Blockcipher Designs Open
Cryptographic modes built on top of a blockcipher usually rely on the assumption that this primitive behaves like a pseudorandom permutation (PRP). For many of these modes, including counter mode and GCM, stronger security guarantees could…
View article
Uncloneable Quantum Encryption via Oracles Open
Quantum information is well-known to achieve cryptographic feats that are unattainable using classical information alone. Here, we add to this repertoire by introducing a new cryptographic functionality called uncloneable encryption. This …
View article
Revisiting Variable Output Length XOR Pseudorandom Function Open
Let σ be some positive integer and C ⊆ {(i, j) : 1 ≤ i < j ≤ σ}. The theory behind finding a lower bound on the number of distinct blocks P1, . . . , Pσ ∈ {0, 1}n satisfying a set of linear equations {Pi ⊕Pj = ci,j : (i, j) ∈ C} for some c…
View article
Quantum attacks on Sum of Even-Mansour pseudorandom functions Open
At CRYPTO 2019, constructions of a pseudorandom function from public random permutations were presented. We consider one of the constructions called Sum of Even-Mansour (SoEM), and present quantum attacks against the construction. Our atta…
View article
Tight Security Analysis of EHtM MAC Open
The security of a probabilistic Message Authentication Code (MAC) usually depends on the uniqueness of the random salt which restricts the security to birthday bound of the salt size due to the collision on random salts (e.g XMACR). To ove…
View article
Yet Another Pseudorandom Number Generator Open
We propose a novel pseudorandom number generator based on R¨ossler attractor and bent Boolean function. We estimated the output bits properties by number of statistical tests. The results of the cryptanalysis show that the new pseudorandom…
View article
The Legendre pseudorandom function as a multivariate quadratic cryptosystem: security and applications Open
Sequences of consecutive Legendre and Jacobi symbols as pseudorandom bit generators were proposed for cryptographic use in 1988. Major interest has been shown towards pseudorandom functions (PRF) recently, based on the Legendre and power r…
View article
Capybara and Tsubaki: Verifiable Random Functions from Group Actions and Isogenies Open
In this work, we introduce two post-quantum Verifiable Random Function (VRF) constructions based on abelian group actions and isogeny group actions with a twist. The former relies on the standard group action Decisional Diffie-Hellman (GA-…
View article
Novel Pseudorandom Number Generation Using Variant Logic Framework Open
Cybersecurity requires cryptology for the basic protection. Among different ECRYPT technologies, stream cipher plays a central role in advanced network security applications; in addition, pseudorandom number generators are placed in the co…
View article
Cryptanalysis of the generalised Legendre pseudorandom function Open
Linear Legendre pseudorandom functions were introduced in 1988 by Damgård, and higher degree generalisations were introduced by Russell and Shparlinski in 2004.We present new key recovery methods that improve the state of the art for both …
View article
Key-Recovery Attacks on Full Kravatte Open
This paper presents a cryptanalysis of full Kravatte, an instantiation of the Farfalle construction of a pseudorandom function (PRF) with variable input and output length. This new construction, proposed by Bertoni et al., introduces an ef…
View article
A Pseudorandom-Function Mode Based on Lesamnta-LW and the MDP Domain Extension and Its Applications Open
This paper discusses a mode for pseudorandom functions (PRFs) based on the hashing mode of Lesamnta-LW and the domain extension called Merkle-Damgård with permutation (MDP). The hashing mode of Lesamnta-LW is a plain Merkle-Damgård iterati…
View article
Algebraic Fault Analysis of SHA-256 Compression Function and Its Application Open
Cryptographic hash functions play an essential role in various aspects of cryptography, such as message authentication codes, pseudorandom number generation, digital signatures, and so on. Thus, the security of their hardware implementatio…
View article
On One-way Functions and Kolmogorov Complexity Open
We prove that the equivalence of two fundamental problems in the theory of computing. For every polynomial $t(n)\geq (1+\varepsilon)n, \varepsilon>0$, the following are equivalent: - One-way functions exists (which in turn is equivalent to…
View article
Cryptanalysis of AES-PRF and Its Dual Open
A dedicated pseudorandom function (PRF) called AES-PRF was proposed by Mennink and Neves at FSE 2018 (ToSC 2017, Issue 3). AES-PRF is obtained from AES by using the output of the 5-th round as the feed-forward to the output state. This pap…
View article
Randen - fast backtracking-resistant random generator with AES+Feistel+Reverie Open
Algorithms that rely on a pseudorandom number generator often lose their performance guarantees when adversaries can predict the behavior of the generator. To protect non-cryptographic applications against such attacks, we propose 'strong'…
View article
Constrained pseudorandom functions from functional encryption Open
This paper demonstrates how to design constrained pseudorandom functions (CPRF) and their various extensions from any public key functional encryption (FE) with standard polynomial security against arbitrary collusions. More precisely, we …
View article
Uncloneable Quantum Encryption via Random Oracles Open
One of the key distinctions between classical and quantum information is given by the no-cloning theorem: unlike bits, arbitrary qubits cannot be perfectly copied. This fact has been the inspiration for many quantum cryptographic protocols…
View article
Uncloneable Quantum Encryption via Random Oracles Open
Quantum information is well-known to achieve cryptographic feats that are unattainable using classical information alone. Here, we add to this repertoire by introducing a new cryptographic functionality called uncloneable encryption. This …
View article
On Length Independent Security Bounds for the PMAC Family Open
At FSE 2017, Gaži et al. demonstrated a pseudorandom function (PRF) distinguisher (Gaži et al., ToSC 2016(2)) on PMAC with Ω(lq2/2n) advantage, where q, l, and n, denote the number of queries, maximum permissible query length (in terms of …
View article
Cryptanalysis of PMACx, PMAC2x, and SIVx Open
At CT-RSA 2017, List and Nandi proposed two variable input length pseudorandom functions (VI-PRFs) called PMACx and PMAC2x, and a deterministic authenticated encryption scheme called SIVx. These schemes use a tweakable block cipher (TBC) a…