Pseudorandom Function (PRF): Difference between revisions

From Cryptology City
Jump to navigation Jump to search
(Created page with "A Pseudorandom Function (PRF) is a primitive originally defined in [cite]. TOOD: information definition == Formal Definition == === Syntax === A Pseudorandom Function (PRF) is a tuple of functions <math>(\mathsf{Gen},\mathsf{Eval})</math>, with respect to a keyspace <math>\mathcal{K}</math>, domain <math>\mathcal{D}</math>, and range <math>\mathcal{D}</math>, such that: * <math>\mathsf{Gen}(1^{\lambda}) \to k</math>, takes a security parameter, and outputs a key...")
 
No edit summary
Line 1: Line 1:
A [[Pseudorandom Function (PRF)]] is a primitive originally defined in [cite].
A [[Pseudorandom Function (PRF)]] is a [[primitive]] originally defined in [cite].


TOOD: information definition
TOOD: information definition
Line 16: Line 16:


=== Weak Security ===
=== Weak Security ===
== Relation to other primitives ==

Revision as of 21:40, 26 June 2024

A Pseudorandom Function (PRF) is a primitive originally defined in [cite].

TOOD: information definition


Formal Definition

Syntax

A Pseudorandom Function (PRF) is a tuple of functions , with respect to a keyspace , domain , and range , such that:

  • , takes a security parameter, and outputs a key ,
  • , takes a key and input , and outputs an element .


Security

Weak Security

Relation to other primitives