Skip to main content
Top

2019 | OriginalPaper | Chapter

Adaptively Single-Key Secure Constrained PRFs for \(\mathrm {NC}^1\)

Authors : Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa

Published in: Public-Key Cryptography – PKC 2019

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We present a construction of an adaptively single-key secure constrained PRF (CPRF) for \(\mathbf {NC}^1\) assuming the existence of indistinguishability obfuscation (IO) and the subgroup hiding assumption over a (pairing-free) composite order group. This is the first construction of such a CPRF in the standard model without relying on a complexity leveraging argument.
To achieve this, we first introduce the notion of partitionable CPRF, which is a CPRF accommodated with partitioning techniques and combine it with shadow copy techniques often used in the dual system encryption methodology. We present a construction of partitionable CPRF for \(\mathbf {NC}^1\) based on IO and the subgroup hiding assumption over a (pairing-free) group. We finally prove that an adaptively single-key secure CPRF for \(\mathbf {NC}^1\) can be obtained from a partitionable CPRF for \(\mathbf {NC}^1\) and IO.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
It is also known as delegatable PRF [36] and functional PRF [12].
 
2
We note that the role of the constraining function f is “reversed” from the definition by Boneh and Waters [10], in the sense that the evaluation by a constrained key \(\mathsf {sk}_f\) is possible for inputs x with \(f(x) = 1\) in their definition, while it is possible for inputs x for \(f(x) = 0\) in our paper. Our treatment is the same as Brakerski and Vaikuntanathan [14].
 
3
A CPRF is called collusion-resistant if it remains secure even if adversaries are given polynomially many constrained keys.
 
4
In previous works, both selective-challenge and selective-constraint security are simply called selective security. We use different names for them for clarity.
 
5
More precisely, they also generalized their construction to obtain a CPRF for t-puncturing functions, which puncture the input space on t points for a polynomial t (rather than a single point).
 
6
Actually, we use an extended notion called a balanced admissible hash function (Sect. 2.2).
 
7
It assumes that https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq92_HTML.gif holds, where https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq93_HTML.gif , https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq94_HTML.gif , https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq95_HTML.gif , and https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq96_HTML.gif are groups of order N, p, and q, respectively, g, \(g_1\), and \(g_2\) are generators of https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq99_HTML.gif , https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq100_HTML.gif , and https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq101_HTML.gif , respectively, and https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq102_HTML.gif .
 
8
Note that being given both https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq161_HTML.gif and https://static-content.springer.com/image/chp%3A10.1007%2F978-3-030-17259-6_8/483035_1_En_8_IEq162_HTML.gif does not lead to a trivial attack since we use “pairing-free” groups.
 
9
We note that even if the underlying partitionable CPRF only supports \(\mathbf {NC}^1\), we can naturally define a constrained key for a function outside \(\mathbf {NC}^1\) in the CPRF given in Sect. 4 because a function class supported by the partitionable CPRF matters only in the security proof and does not matter for the correctness.
 
10
The L-DDH assumption was called Assumption 2 by Hohenberger et al. [33].
 
11
In this paper, a “class of functions” is a set of “sets of functions”. Each \(\mathcal {F}_{\lambda ,k}\) in \(\mathcal {F}\) considered for a CPRF is a set of functions parameterized by a security parameter \(\lambda \) and an input-length k.
 
12
For clarity, we will define a CPRF as a primitive that has a public parameter. However, this treatment is compatible with the standard syntax in which there is no public parameter, because it can always be contained as part of a master secret key and constrained secret keys.
 
13
Selective-constraint no-evaluation security was simply called no-evaluation security in [2].
 
14
Though it is possible to define the adaptive security for PCPRFs in the similar way, we only define the selective-constraint no-evaluation security since we only need it.
 
15
The construction will be partition-hiding with respect to h. Looking ahead, we will show that PCPRF that is partition-hiding with respect to a balanced AHF is adaptively single-key secure in Sect. 4. There, we will set h to be a balanced AHF. However, in this section, h can be any efficiently computable function.
 
16
This can be done by sampling in \(\mathbb {Z}_N\); if it is not in \(\mathbb {Z}_N^*\), sampling again until it is. This will succeed with an overwhelming probability since N is a composite with two large prime factors.
 
17
If one relies on the technique of “exponential number of hybrids” (e.g., [18]), then we can prove the indistinguishability of these two cases without relying on subgroup hiding. However, the technique requires sub-exponentially secure \(\mathsf {iO}\), which we want to avoid.
 
Literature
4.
go back to reference Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6:1–6:48 (2012)MathSciNetCrossRef Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 6:1–6:48 (2012)MathSciNetCrossRef
15.
go back to reference Canetti, R., Chen, Y.: Constraint-hiding constrained PRFs for NC1 from LWE. Cryptology ePrint Archive, Report 2017/143 (2017) Canetti, R., Chen, Y.: Constraint-hiding constrained PRFs for NC1 from LWE. Cryptology ePrint Archive, Report 2017/143 (2017)
17.
19.
go back to reference Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. J. Cryptol. 25(4), 601–639 (2012)MathSciNetCrossRef Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. J. Cryptol. 25(4), 601–639 (2012)MathSciNetCrossRef
22.
go back to reference Davidson, A., Katsumata, S., Nishimaki, R., Yamada, S.: Constrained PRFs for bit-fixing from OWFs with constant collusion resistance, IACR Cryptology ePrint Archive 2018/982 (2018) Davidson, A., Katsumata, S., Nishimaki, R., Yamada, S.: Constrained PRFs for bit-fixing from OWFs with constant collusion resistance, IACR Cryptology ePrint Archive 2018/982 (2018)
27.
go back to reference Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryptionfor all circuits. SIAM J. Comput. 45(3), 882–929 (2016)MathSciNetCrossRef Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryptionfor all circuits. SIAM J. Comput. 45(3), 882–929 (2016)MathSciNetCrossRef
28.
go back to reference Goldreich, O.: Computational Complexity - A Conceptual Perspective. Cambridge University Press, Cambridge (2008)CrossRef Goldreich, O.: Computational Complexity - A Conceptual Perspective. Cambridge University Press, Cambridge (2008)CrossRef
29.
32.
go back to reference Hofheinz, D., Kamath, A., Koppula, V., Waters, B.: Adaptively secure constrained pseudorandom functions. In: FC 2019 (2019, to appear) Hofheinz, D., Kamath, A., Koppula, V., Waters, B.: Adaptively secure constrained pseudorandom functions. In: FC 2019 (2019, to appear)
33.
go back to reference Hohenberger, S., Koppula, V., Waters, B.: Adaptively secure puncturable pseudorandom functions in the standard model. Cryptology ePrint Archive, Report 2014/521 (2014) Hohenberger, S., Koppula, V., Waters, B.: Adaptively secure puncturable pseudorandom functions in the standard model. Cryptology ePrint Archive, Report 2014/521 (2014)
36.
go back to reference Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: ACM CCS 2013, pp. 669–684 (2013) Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: ACM CCS 2013, pp. 669–684 (2013)
39.
go back to reference Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. J. ACM 51(2), 231–262 (2004)MathSciNetCrossRef Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. J. ACM 51(2), 231–262 (2004)MathSciNetCrossRef
41.
go back to reference Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: 46th ACM STOC, pp. 475–484 (2014) Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: 46th ACM STOC, pp. 475–484 (2014)
Metadata
Title
Adaptively Single-Key Secure Constrained PRFs for
Authors
Nuttapong Attrapadung
Takahiro Matsuda
Ryo Nishimaki
Shota Yamada
Takashi Yamakawa
Copyright Year
2019
DOI
https://doi.org/10.1007/978-3-030-17259-6_8

Premium Partner