An oblivious pseudorandom function (OPRF) is a cryptographic function, similar to a keyed-hash function, but with the distinction that in an OPRF two parties...
28 KB (3,346 words) - 11:05, 11 July 2025
In cryptography, a pseudorandom function family, abbreviated PRF, is a collection of efficiently-computable functions which emulate a random oracle in...
8 KB (1,021 words) - 19:33, 30 June 2025
In cryptography, a verifiable random function (VRF) is a public-key pseudorandom function that provides proofs that its outputs were calculated correctly...
12 KB (1,501 words) - 13:21, 26 May 2025
PBKDF2 (category Key derivation functions)
confidentiality of the password. This can be done using an oblivious pseudorandom function to perform password hardening. This can be done as alternative...
13 KB (1,337 words) - 12:18, 2 June 2025
Management System (EKMS) Over-the-air rekeying Pseudorandom function family Oblivious Pseudorandom Function Public key infrastructure Turner, Dawn M. "What...
34 KB (3,512 words) - 23:43, 24 May 2025
Secure multi-party computation (redirect from Oblivious Circuit Evaluation)
Homomorphic encryption Multi-party fair exchange protocol Oblivious transfer Oblivious Pseudorandom Function Privacy-preserving computational geometry Yao's Millionaires'...
42 KB (5,909 words) - 21:09, 27 May 2025
High School, Chicago, Illinois, United States Oblivious pseudorandom function, a cryptographic function This disambiguation page lists articles associated...
187 bytes (52 words) - 14:42, 11 March 2024
search for the password. Some augmented PAKE systems use an oblivious pseudorandom function to mix the user's secret password with the server's secret...
18 KB (1,849 words) - 15:04, 12 June 2025
guarantees; for example, SHACAL, BEAR and LION. Pseudorandom number generators (PRNGs) can be built using hash functions. This is done by combining a (secret) random...
49 KB (6,300 words) - 12:37, 4 July 2025
selection MAC; Intel, UNevada Reno, IBM, Technion, & UC Davis Oblivious Pseudorandom Function MD5 – one of a series of message digest algorithms by Prof...
20 KB (1,901 words) - 01:30, 9 July 2025
An Oblivious RAM (ORAM) simulator is a compiler that transforms an algorithm in such a way that the resulting algorithm preserves the input-output behavior...
38 KB (3,993 words) - 05:17, 16 August 2024
fundamental early work on public-key cryptosystems, pseudorandom functions, digital signatures, oblivious transfer, secure multiparty computation, and is...
9 KB (637 words) - 18:41, 27 April 2025
existence of a super-linear stretch pseudorandom generator in the function class NC0. (The existence of pseudorandom generators in NC0 (even with sub-linear...
23 KB (2,301 words) - 13:40, 11 July 2025
secure pseudorandom number generator • Cryptographically strong • Cryptographic Application Programming Interface • Cryptographic hash function • Cryptographic...
67 KB (2,932 words) - 17:47, 12 July 2025
conceptual similarities with a pseudorandom generator (PRG), but the two concepts are not identical. Both are functions that take as input a small, uniformly...
19 KB (3,084 words) - 12:39, 3 May 2025
SWIFFT (category Cryptographic hash functions)
functions, from which one function is chosen at random (and obliviously to the input). SWIFFT is not pseudorandom, due to linearity. For any function...
13 KB (1,616 words) - 22:56, 19 October 2024
Goldreich has contributed to the development of pseudorandomness, zero knowledge proofs, secure function evaluation, property testing, and other areas in...
15 KB (1,378 words) - 21:24, 13 June 2025
an unconditionally secure protocol for performing so-called oblivious transfer. Oblivious transfer, on the other hand, had been shown by Kilian to allow...
82 KB (9,126 words) - 16:08, 3 June 2025
other hand, natural properties useful against P/poly would break strong pseudorandom generators. This is often interpreted as a "natural proofs" barrier for...
21 KB (2,571 words) - 00:57, 18 May 2025
Marten (2013-04-01). "On the practical use of physical unclonable functions in oblivious transfer and bit commitment protocols". Journal of Cryptographic...
47 KB (7,696 words) - 19:04, 3 July 2025
Rakesh K. Sinha, T.S. Jayram (Washington) "Efficient Oblivious Branching Programs for Threshold Functions" Jeffrey C. Jackson (CMU) "An Efficient Membership-Query...
10 KB (179 words) - 05:38, 28 November 2024