{"month":"08","publisher":"Springer","citation":{"short":"K.Z. Pietrzak, J. Sjödin, in:, Springer, 2008, pp. 423–436.","ieee":"K. Z. Pietrzak and J. Sjödin, “Weak pseudorandom functions in minicrypt,” presented at the ICALP: Automata, Languages and Programming, 2008, vol. 5126, no. PART 2, pp. 423–436.","apa":"Pietrzak, K. Z., & Sjödin, J. (2008). Weak pseudorandom functions in minicrypt (Vol. 5126, pp. 423–436). Presented at the ICALP: Automata, Languages and Programming, Springer. https://doi.org/10.1007/978-3-540-70583-3_35","chicago":"Pietrzak, Krzysztof Z, and Johan Sjödin. “Weak Pseudorandom Functions in Minicrypt,” 5126:423–36. Springer, 2008. https://doi.org/10.1007/978-3-540-70583-3_35.","ama":"Pietrzak KZ, Sjödin J. Weak pseudorandom functions in minicrypt. In: Vol 5126. Springer; 2008:423-436. doi:10.1007/978-3-540-70583-3_35","mla":"Pietrzak, Krzysztof Z., and Johan Sjödin. Weak Pseudorandom Functions in Minicrypt. Vol. 5126, no. PART 2, Springer, 2008, pp. 423–36, doi:10.1007/978-3-540-70583-3_35.","ista":"Pietrzak KZ, Sjödin J. 2008. Weak pseudorandom functions in minicrypt. ICALP: Automata, Languages and Programming, LNCS, vol. 5126, 423–436."},"volume":5126,"extern":1,"publication_status":"published","type":"conference","publist_id":"3455","conference":{"name":"ICALP: Automata, Languages and Programming"},"acknowledgement":"This work was partially supported by the Zurich Information Security Center.","date_published":"2008-08-06T00:00:00Z","status":"public","abstract":[{"text":"A family of functions is weakly pseudorandom if a random member of the family is indistinguishable from a uniform random function when queried on random inputs. We point out a subtle ambiguity in the definition of weak PRFs: there are natural weak PRFs whose security breaks down if the randomness used to sample the inputs is revealed. To capture this ambiguity we distinguish between public-coin and secret-coin weak PRFs. We show that the existence of a secret-coin weak PRF which is not also a public-coin weak PRF implies the existence of two pass key-agreement (i.e. public-key encryption). So in Minicrypt, i.e. under the assumption that one-way functions exist but public-key cryptography does not, the notion of public- and secret-coin weak PRFs coincide. Previous to this paper all positive cryptographic statements known to hold exclusively in Minicrypt concerned the adaptive security of constructions using non-adaptively secure components. Weak PRFs give rise to a new set of statements having this property. As another example we consider the problem of range extension for weak PRFs. We show that in Minicrypt one can beat the best possible range expansion factor (using a fixed number of distinct keys) for a very general class of constructions (in particular, this class contains all constructions that are known today). ","lang":"eng"}],"title":"Weak pseudorandom functions in minicrypt","date_created":"2018-12-11T12:02:07Z","date_updated":"2021-01-12T07:41:56Z","author":[{"first_name":"Krzysztof Z","last_name":"Pietrzak","orcid":"0000-0002-9139-1654","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87","full_name":"Krzysztof Pietrzak"},{"full_name":"Sjödin, Johan","first_name":"Johan","last_name":"Sjödin"}],"alternative_title":["LNCS"],"intvolume":" 5126","doi":"10.1007/978-3-540-70583-3_35","quality_controlled":0,"day":"06","year":"2008","_id":"3226","page":"423 - 436","issue":"PART 2"}