Paper 2014/372

Fully secure constrained pseudorandom functions using random oracles

Dennis Hofheinz

Abstract

A constrained pseudorandom function (CPRF) PRF allows to derive constrained evaluation keys that only allow to evaluate PRF on a subset of inputs. CPRFs have only recently been introduced independently by three groups of researchers. However, somewhat curiously, all of them could only achieve a comparatively weak, selective-challenge form of security (except for small input spaces, very limited forms of constrained keys, or with superpolynomial security reductions). In this paper, we construct the first fully secure CPRF without any of the above restrictions. Concretely, we support ``bit-fixing'' constrained keys that hardwire an arbitrary subset of the input bits to fixed values, we support exponentially large input spaces, and our security reduction is polynomial. We require very heavyweight tools: we assume multilinear maps, indistinguishability obfuscation, and our proof is in the random oracle model. Still, our analysis is far from tautological, and even with these strong building blocks, we need to develop additional techniques and tools. As a simple application, we obtain the first adaptively secure non-interactive key exchange protocols for large user groups.

Note: This is an out of date draft and here for reference only. This paper has been superseded and replaced by the paper “Adaptively Secure Constrained Pseudorandom Functions” (eprint report 2014/720) which proves a more general result under weaker assumptions.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
constrained pseudorandom functionsadaptive securitynon-interactive key exchange
Contact author(s)
Dennis Hofheinz @ kit edu
History
2014-09-17: last of 2 revisions
2014-05-27: received
See all versions
Short URL
https://ia.cr/2014/372
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2014/372,
      author = {Dennis Hofheinz},
      title = {Fully secure constrained pseudorandom functions using random oracles},
      howpublished = {Cryptology ePrint Archive, Paper 2014/372},
      year = {2014},
      note = {\url{https://eprint.iacr.org/2014/372}},
      url = {https://eprint.iacr.org/2014/372}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.