Skip to search form
Skip to main content
Skip to account menu
Semantic Scholar
Semantic Scholar's Logo
Search 227,346,935 papers from all fields of science
Search
Sign In
Create Free Account
Pseudorandom function family
Known as:
Pseudo-random function
, Pseudorandom function
In cryptography, a pseudorandom function family, abbreviated PRF, is a collection of efficiently-computable functions which emulate a random oracle…
Expand
Wikipedia
(opens in a new tab)
Create Alert
Alert
Related topics
Related topics
13 relations
Cryptographic primitive
Cryptography
Encryption
IEEE 802.11i-2004
Expand
Broader (1)
Pseudorandomness
Papers overview
Semantic Scholar uses AI to extract papers important to this topic.
2017
2017
Multi-user Cloud-Based Secure Keyword Search
S. K. Kermanshahi
,
Joseph K. Liu
,
Ron Steinfeld
Australasian Conference on Information Security…
2017
Corpus ID: 36085000
We propose a multi-user Symmetric Searchable Encryption (SSE) scheme based on the single-user Oblivious Cross Tags (OXT) protocol…
Expand
2014
2014
Provably Secure Group Key Management Approach Based upon Hyper-Sphere
Shaohua Tang
,
Lingling Xu
,
Niu Liu
,
Xinyi Huang
,
Jintai Ding
,
Zhiming Yang
IEEE Transactions on Parallel and Distributed…
2014
Corpus ID: 14463404
Secure group communication systems have become increasingly important for many emerging network applications. An efficient and…
Expand
2014
2014
Unified Oblivious-RAM: Improving Recursive ORAM with Locality and Pseudorandomness
Ling Ren
,
Christopher W. Fletcher
,
Xiangyao Yu
,
Albert Kwon
,
Marten van Dijk
,
S. Devadas
IACR Cryptology ePrint Archive
2014
Corpus ID: 11373385
Oblivious RAM (ORAM) is a cryptographic primitive that hides memory access patterns to untrusted storage. ORAM may be used in…
Expand
2013
2013
Hashing Mode Using a Lightweight Blockcipher
H. Kuwakado
,
Shoichi Hirose
IMA Conference on Cryptography and Coding
2013
Corpus ID: 21196877
This article proposes a hashing mode using a lightweight blockcipher. Since the block size of a lightweight blockcipher is small…
Expand
2012
2012
Provably secure three-party password authenticated key exchange protocol in the standard model
Jun-Han Yang
,
Tianjie Cao
Journal of Systems and Software
2012
Corpus ID: 19277307
2009
2009
A New Congestion Control Method for IEEE 802.16 Mesh Mode
Yun Li
,
Dengyu Wei
,
H. Zhuang
,
Haibao Wang
,
Ping Wang
IASTED International Conference on Communication…
2009
Corpus ID: 15012441
With the increase of network service types and users’ broadband demand, broadband wireless access (BWA) has become the focus of…
Expand
2009
2009
ffi cient Pseudorandom-Function Modes of a Block-Cipher-Based Hash Function
Shoichi Hirose
,
H. Kuwakado
2009
Corpus ID: 19014282
This article discusses the provable security of pseudorandom-function (PRF) modes of an iterated hash function using a block…
Expand
2008
2008
Exploring trusted platform module capabilities: a theoretical and experimental study
S. Tate
,
Vandana Gunupudi
2008
Corpus ID: 15617211
Trusted platform modules (TPMs) are hardware modules that are bound to a computer's motherboard, that are being included in many…
Expand
2007
2007
Security vulnerabilities and solutions for packet sampling
Sharon Goldberg
,
Jennifer Rexford
IEEE Sarnoff Symposium
2007
Corpus ID: 18405768
Packet sampling supports a range of Internet measurement applications including characterizing the spatial flow of traffic…
Expand
2007
2007
New Design Criteria for Hash Functions and Block Ciphers
P. Puniya
2007
Corpus ID: 124640031
Cryptographic primitives, such as hash functions and block ciphers, are integral components in several practical cryptographic…
Expand
By clicking accept or continuing to use the site, you agree to the terms outlined in our
Privacy Policy
(opens in a new tab)
,
Terms of Service
(opens in a new tab)
, and
Dataset License
(opens in a new tab)
ACCEPT & CONTINUE