A formal treatment of backdoored pseudorandom generators

Y Dodis, C Ganesh, A Golovnev, A Juels… - Advances in Cryptology …, 2015 - Springer
We provide a formal treatment of backdoored pseudorandom generators (PRGs). Here a
saboteur chooses a PRG instance for which she knows a trapdoor that allows prediction of …

Backdoors in pseudorandom number generators: Possibility and impossibility results

JP Degabriele, KG Paterson, JCN Schuldt… - Advances in Cryptology …, 2016 - Springer
Inspired by the Dual EC DBRG incident, Dodis et al.(Eurocrypt 2015) initiated the formal
study of backdoored PRGs, showing that backdoored PRGs are equivalent to public key …

On the concrete security of Goldreich's pseudorandom generator

G Couteau, A Dupin, P Méaux, M Rossi… - … Conference on the Theory …, 2018 - Springer
Local pseudorandom generators allow to expand a short random string into a long pseudo-
random string, such that each output bit depends on a constant number d of input bits. Due …

A hardcore lemma for computational indistinguishability: Security amplification for arbitrarily weak prgs with optimal stretch

U Maurer, S Tessaro - Theory of Cryptography Conference, 2010 - Springer
It is well known that two random variables X and Y with the same range can be viewed as
being equal (in a well-defined sense) with probability 1− d (X, Y), where d (X, Y) is their …

Computational extractors and pseudorandomness

D Dachman-Soled, R Gennaro, H Krawczyk… - Theory of Cryptography …, 2012 - Springer
Computational extractors are efficient procedures that map a source of sufficiently high min-
entropy to an output that is computationally indistinguishable from uniform. By relaxing the …

SoK: Security models for pseudo-random number generators

S Ruhault - IACR Transactions on Symmetric Cryptology, 2017 - tosc.iacr.org
Randomness plays an important role in multiple applications in cryptography. It is required
in fundamental tasks such as key generation, masking and hiding values, nonces and …

Leftover hash lemma, revisited

B Barak, Y Dodis, H Krawczyk, O Pereira… - Annual Cryptology …, 2011 - Springer
Abstract The famous Leftover Hash Lemma (LHL) states that (almost) universal hash
functions are good randomness extractors. Despite its numerous applications, LHL-based …

Uniqueness is a different story: Impossibility of verifiable random functions from trapdoor permutations

D Fiore, D Schröder - Theory of Cryptography: 9th Theory of Cryptography …, 2012 - Springer
Verifiable random functions (VRFs) are pseudorandom functions with the additional property
that the owner of the seed SK can issue publicly-verifiable proofs for the statements “f (SK …

Lower bounds on the efficiency of generic cryptographic constructions

R Gennaro, L Trevisan - Proceedings 41st Annual Symposium …, 2000 - ieeexplore.ieee.org
We present lower bounds on the efficiency of constructions for Pseudo-Random Generators
(PRGs) and Universal One-Way Hash Functions (UOWHFs) based on black-box access to …

Security analysis of pseudo-random number generators with input: /dev/random is not robust

Y Dodis, D Pointcheval, S Ruhault… - Proceedings of the …, 2013 - dl.acm.org
A pseudo-random number generator (PRNG) is a deterministic algorithm that produces
numbers whose distribution is indistinguishable from uniform. A formal security model for …