【24h】

Adaptive Security of Constrained PRFs

机译:受约束的PRFS的自适应安全性

获取原文

摘要

Constrained pseudorandom functions have recently been introduced independently by Boneh and Waters (Asiacrypt'13), Kiayias et al. (CCS'13), and Boyle et al, (PKC'14). In a standard pseudorandom function (PRF) a key k is used to evaluate the PRF on all inputs in the domain. Constrained PRFs additionally offer the functionality to delegate "constrained" keys ks which allow to evaluate the PRF only on a subset S of the domain. The three above-mentioned papers all show that the classical GGM construction (J.ACM'86) of a PRF from a pseudorandom generator (PRG) directly yields a constrained PRF where one can compute constrained keys to evaluate the PRF on all inputs with a given prefix. This constrained PRF has already found many interesting applications. Unfortunately, the existing security proofs only show selective security (by a reduction to the security of the underlying PRG). To achieve full security, one has to use complexity leveraging, which loses an exponential factor 2~N in security, where N is the input length. The first contribution of this paper is a new reduction that only loses a quasipolynomial factor q~(log N), where q is the number of adversarial queries. For this we develop a new proof technique which constructs a distinguisher by interleaving simple guessing steps and hybrid arguments a small number of times. This approach might be of interest also in other contexts where currently the only technique to achieve full security is complexity leveraging. Our second contribution is concerned with another constrained PRF, due to Boneh and Waters, which allows for constrained keys for the more general class of bit-fixing functions. Their security proof also suffers from a 2~N loss, which we show is inherent. We construct a meta-reduction which shows that any "simple" reduction of full security from a non-interactive hardness assumption must incur an exponential security loss.
机译:约束的伪随机函数最近已经由Boneh和Waters(Asiacrypt'13),Kiayias等人独立地引入。 (CCS'13),和Boyle等人,(PKC'14)。在一个标准的伪随机函数(PRF)中的密钥k被用于评价在域中的所有输入的PRF。约束的PRF另外提供委派“约束”键KS,其允许仅在域的子集S评估PRF的功能。三个上述论文的所有节目,经典GGM构造从一个伪随机生成器的PRF的(J.ACM'86)(PRG)直接产生一个受限的PRF,其中一个可以计算约束密钥来评估在具有所有输入的PRF给定的前缀。这限制PRF已经发现了很多有趣的应用。不幸的是,现有的安全性证明仅显示选择性的安全(通过还原到底层PRG的安全性)。为了实现充分的安全性,人们必须使用复杂杠杆,它失去指数因子2〜N的安全性,其中N是输入长度。本文的第一个贡献是一种新的还原,只有失去拟多项式因子Q〜(日志N),其中q是对抗性的查询的数量。为此,我们制定了新的证明技术,它通过构建简单的交错猜测的步骤和混合动力参数的少量多次了一个标识符。这种方法可能会感兴趣的也在其他情况下,其中目前唯一的技术来实现全面的安全是复杂借力。我们的第二个贡献是关于另一个约束PRF,由于Boneh和水域,允许约束键更一般的类的位固定功能。他们的安全性证明也从2〜氮素损失,这是我们展示的是固有的缺点。我们构造了一个荟萃减少,这表明来自非交互式硬度假设任何“简单”还原完整安全的必须承担的指数安全损失。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号