Skip to main content
Top

2018 | OriginalPaper | Chapter

Constrained PRFs for \(\mathrm{NC}^1\) in Traditional Groups

Authors : Nuttapong Attrapadung, Takahiro Matsuda, Ryo Nishimaki, Shota Yamada, Takashi Yamakawa

Published in: Advances in Cryptology – CRYPTO 2018

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

We propose new constrained pseudorandom functions (CPRFs) in traditional groups. Traditional groups mean cyclic and multiplicative groups of prime order that were widely used in the 1980s and 1990s (sometimes called “pairing free” groups). Our main constructions are as follows.
  • We propose a selectively single-key secure CPRF for circuits with depth \(O(\log n)\) (that is, NC\(^1\) circuits) in traditional groups where n is the input size. It is secure under the L-decisional Diffie-Hellman inversion (L-DDHI) assumption in the group of quadratic residues \(\mathbb {QR}_q\) and the decisional Diffie-Hellman (DDH) assumption in a traditional group of order q in the standard model.
  • We propose a selectively single-key private bit-fixing CPRF in traditional groups. It is secure under the DDH assumption in any prime-order cyclic group in the standard model.
  • We propose adaptively single-key secure CPRF for NC\(^1\) and private bit-fixing CPRF in the random oracle model.
To achieve the security in the standard model, we develop a new technique using correlated-input secure hash functions.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Footnotes
1
We note that the role of the constraining function f is “reversed” from the definition by Boneh and Waters [16], in the sense that the evaluation by a constrained key \(\mathsf {sk}_f\) is possible for inputs x with \(f(x) = 1\) in their definition, while it is possible for inputs x for \(f(x) = 0\) in our paper. Our treatment is the same as Brakerski and Vaikuntanathan [15].
 
2
A constrained key in which a set of points is hard-wired enables us to compute an output if an input is not in the specified set.
 
3
There are left and right constrained keys in which \(v_\ell \) and \(v_r\) are hard-wired, respectively. We can compute outputs by using the left (resp. right) constrained key if the first (resp. last) half of an input is equal to \(v_\ell \) (resp. \(v_r\)).
 
4
This is the negation of bit-fixing functions, that is, \(f_c(x)=0\) if there exists an index i such that \(x_i \ne c_i\) (i-th bit of a constraint) and \(c_i \ne *\). It can be seen as a generalization of punctured predicates.
 
5
For example, cyclic group \(\mathbb {H}\subset \mathbb {Z}^{*}_q\) of a prime order p such that \(q=2p+1\) where q is also a prime.
 
6
In their sub-string match CPRFs, adversaries are not given access to the evaluation oracle, which gives outputs of a CPRF for queried inputs. We call such security no-evaluation security in this paper.
 
7
Adversaries commit a function to be embedded in a constrained key at the beginning of the security experiment and have access to the evaluation oracle, which gives outputs of CPRFs for queried inputs.
 
8
The L-DDHI assumption in a group \(\mathbb {H}\) of order p [4, 21] says that it is hard to distinguish \((g,g^{\alpha },g^{\alpha ^2},\ldots , g^{\alpha ^L},g^{1/\alpha })\) from \((g,g^{\alpha },g^{\alpha ^2},\ldots , g^{\alpha ^L},g^{z})\) where \(g\overset{\scriptscriptstyle \mathsf {R}}{\leftarrow }\mathbb {H},\alpha ,z \overset{\scriptscriptstyle \mathsf {R}}{\leftarrow }\mathbb {Z}_p\). See the full version [3] for the rigorous definition.
 
9
The DDH assumption in a group \(\mathbb {G}\) of order q says that it is hard to distinguish \((g,g^x,g^y,g^{xy})\) from \((g,g^x,g^y,g^z)\) where \(g\overset{\scriptscriptstyle \mathsf {R}}{\leftarrow }\mathbb {G}, x,y,z\overset{\scriptscriptstyle \mathsf {R}}{\leftarrow }\mathbb {Z}_q\).
 
10
Adversaries can decide a function for which it makes the key query at any time.
 
11
Here, we identify a circuit that computes a function f with f itself.
 
12
We can construct a universal circuit U whose depth is only constant times deeper than that of f by the result of Cook and Hoover [20]. It is well known that an \({\mathbf {NC}}^1\) circuit can be represented by a polynomial with polynomial degree (for example, this fact is used for functional encryption for \({\mathbf {NC}}^1\) [31]).
 
13
Several works defined similar notions in different names such as related-key security. We use the name “correlated-input security” since we think it is the most suitable name for our usage.
 
14
In the formal security definition, the function is parameterized by a public parameter generated by some setup procedure. We ignore the public parameter in the explanation below for simplicity. See Sect. 2.2 for the rigorous security definition for CIHs.
 
15
The definition of CIHs in this paper can be seen as a hybrid of correlated-input pseudorandom by Goyal et al.  [30] and RKA-PRG by Bellare and Cash [5]. See Sect. 2.2 for the formal definition.
 
16
In this paper, a “class of functions” is a set of “sets of functions”. Each \(\mathcal {F}_{\lambda ,k}\) in \(\mathcal {F}\) considered for a CPRF is a set of functions parameterized by a security parameter \(\lambda \) and an input-length k.
 
17
For a class of functions \(\mathcal {F}\) considered for CIHs, we allow each member of \(\mathcal {F}\) to be parameterized by not only \(\lambda \in \mathbb {N}\) but also \(z \in \{0,1\}^*\). The role of z is to associate the functions with a public parameter \(\mathsf {pp}\) generated by \(\mathsf {Setup}(1^{\lambda })\). See the security experiment in Fig. 2.
 
18
If we fix an input of a PRF and view its key as a seed of a PRG, then the former can be seen as a latter.
 
19
Here, we intentionally use the symbol \(\mathbb {H}\) and \(\mathsf {HGen}\) instead of \(\mathbb {G}\) and \(\mathsf {GGen}\). Looking ahead, in Sect. 4.2, the latter symbols will be used to represent yet another group of order q and corresponding group generator. There, we should require \(\mathbb {H}\) to be \(\mathbb {QR}_q\).
 
20
According to the definition given in [3], we should give https://static-content.springer.com/image/chp%3A10.1007%2F978-3-319-96881-0_19/471489_1_En_19_IEq1067_HTML.gif for all \(\lambda \in \mathbb {N}\) and \(n\in \mathbb {N}\). However, since https://static-content.springer.com/image/chp%3A10.1007%2F978-3-319-96881-0_19/471489_1_En_19_IEq1070_HTML.gif is the same for all \(\lambda \) if n is fixed in the case of the bit-fixing, we use this simpler notation.
 
Literature
3.
go back to reference Attrapadung, N., Matsuda, T., Nishimaki, R., Yamada, S., Yamakawa, T.: Constrained PRFs for \( {NC}^1\) in traditional groups. IACR Cryptol. ePrint Arch. 2018, 154 (2018) Attrapadung, N., Matsuda, T., Nishimaki, R., Yamada, S., Yamakawa, T.: Constrained PRFs for \( {NC}^1\) in traditional groups. IACR Cryptol. ePrint Arch. 2018, 154 (2018)
5.
go back to reference Bellare, M., Cash, D.: Pseudorandom functions and permutations provably secure against related-key attacks. IACR Cryptol. ePrint Arch., 397 (2010). Version 20150729:233210. Preliminary Version Appeared in CRYPTO 2010 Bellare, M., Cash, D.: Pseudorandom functions and permutations provably secure against related-key attacks. IACR Cryptol. ePrint Arch., 397 (2010). Version 20150729:233210. Preliminary Version Appeared in CRYPTO 2010
7.
go back to reference Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32(3), 586–615 (2003)MathSciNetCrossRef Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32(3), 586–615 (2003)MathSciNetCrossRef
9.
go back to reference Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 601–648 (2012)MathSciNetCrossRef Barak, B., Goldreich, O., Impagliazzo, R., Rudich, S., Sahai, A., Vadhan, S.P., Yang, K.: On the (im)possibility of obfuscating programs. J. ACM 59(2), 601–648 (2012)MathSciNetCrossRef
14.
go back to reference Brakerski, Z., Tsabary, R., Vaikuntanathan, V., Wee, H.: Private constrained PRFs (and mode) from LWE. In: TCC 2017 (2017)CrossRef Brakerski, Z., Tsabary, R., Vaikuntanathan, V., Wee, H.: Private constrained PRFs (and mode) from LWE. In: TCC 2017 (2017)CrossRef
18.
go back to reference Canetti, R., Chen, Y.: Constraint-hiding constrained PRFs for NC1 from LWE. In: EUROCRYPT 2017, Part I, pp. 446–476 (2017) Canetti, R., Chen, Y.: Constraint-hiding constrained PRFs for NC1 from LWE. In: EUROCRYPT 2017, Part I, pp. 446–476 (2017)
26.
go back to reference Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. SIAM J. Comput. 45(3), 882–929 (2016)MathSciNetCrossRef Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. SIAM J. Comput. 45(3), 882–929 (2016)MathSciNetCrossRef
27.
32.
go back to reference Hofheinz, D., Kamath, A., Koppula, V., Waters, B.: Adaptively secure constrained pseudorandom functions. IACR Cryptol. ePrint Arch. 2014, 720 (2014) Hofheinz, D., Kamath, A., Koppula, V., Waters, B.: Adaptively secure constrained pseudorandom functions. IACR Cryptol. ePrint Arch. 2014, 720 (2014)
35.
go back to reference Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. ACMCCS 2013, 669–684 (2013) Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. ACMCCS 2013, 669–684 (2013)
36.
go back to reference Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. J. ACM 51(2), 231–262 (2004)MathSciNetCrossRef Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. J. ACM 51(2), 231–262 (2004)MathSciNetCrossRef
Metadata
Title
Constrained PRFs for in Traditional Groups
Authors
Nuttapong Attrapadung
Takahiro Matsuda
Ryo Nishimaki
Shota Yamada
Takashi Yamakawa
Copyright Year
2018
DOI
https://doi.org/10.1007/978-3-319-96881-0_19

Premium Partner