Pseudorandom Function (PRF)

From Cryptology City
Revision as of 22:48, 27 June 2024 by Axhoover (talk | contribs)
Jump to navigation Jump to search


A Pseudorandom Function (PRF) is a primitive originally defined in [cite].

TOOD: information definition


Formal Definition

Syntax

A Pseudorandom Function (PRF) is a tuple of functions , with respect to a keyspace , domain , and range , such that:

  • , takes a security parameter, and outputs a key ,
  • , takes a key and input , and outputs an element .

Generally, we assume that \$|\mathcal{D}|\$ is "large," in the sense that it grows exponentially with the security parameter. If instead bounded by some polynomial in the security parameter, then the primitive is a "small-domain" PRF.

Security

A PRF is secure if for all efficient , there exists a negligible function , such that


Weak Security

A PRF is weakly secure if for all efficient , and all polynomials , there exists a negligible function , such that

The only different in this definition is that we sample $s(\lambda)$ inputs at random instead of allowing a distinguisher to choose them. This is strictly weaker as a distinguisher could always query their oracle at random locations.


Relationship to other primitives

There are also many folklore results surrounding pseudorandom functions:


Sufficient assumptions


Variations