首页> 外文会议>Interantioanl conference on applied cryptography and network security >Constrained PRFs for Unbounded Inputs with Short Keys
【24h】

Constrained PRFs for Unbounded Inputs with Short Keys

机译:带短键的无界输入的约束PRF

获取原文

摘要

A constrained pseudorandom function (CPRF) F: K × X → Y for a family T of subsets of X is a function where for any key k ∈ K and set S ∈ T one can efficiently compute a short constrained key k_S, which allows to evaluate F(k, •) on all inputs x ∈ S, while the outputs on all inputs x is not an element of S look random even given k_S. Abusalah et al. recently constructed the first constrained PRF for inputs of arbitrary length whose sets S are decided by Turing machines. They use their CPRF to build broadcast encryption and the first ID-based non-interactive key exchange for an unbounded number of users. Their constrained keys are obfuscated circuits and are therefore large. In this work we drastically reduce the key size and define a constrained key for a Turing machine M as a short signature on M. For this, we introduce a new signature primitive with constrained signing keys that let one only sign certain messages, while forging a signature on others is hard even when knowing the coins for key generation.
机译:X子集的族T的约束伪随机函数(CPRF)F:K×X→Y是一个函数,其中对于任何密钥k∈K并设置S∈T,一个人都可以有效地计算短约束密钥k_S,从而可以在所有输入x∈S上计算F(k,•),而即使在给定k_S的情况下,所有输入x上的输出也不是S的元素。 Abusalah等。最近构造了第一个受约束的PRF,用于任意长度的输入,其集合S由Turing机器确定。他们使用自己的CPRF为无数用户建立广播加密和第一个基于ID的非交互式密钥交换。它们的约束键是混淆电路,因此很大。在这项工作中,我们极大地减小了密钥的大小,并为图灵机M定义了一个受约束的密钥,作为M上的短签名。为此,我们引入了一个新的具有受约束签名密钥的签名原语,该原语仅允许某些消息签名,同时伪造了一个签名。即使知道用于生成密钥的硬币,也很难在他人身上签名。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号