首页> 外文期刊>Algorithmica >Constrained Pseudorandom Functions for Turing Machines Revisited: How to Achieve Verifiability and Key Delegation
【24h】

Constrained Pseudorandom Functions for Turing Machines Revisited: How to Achieve Verifiability and Key Delegation

机译:再论图灵机的约束伪随机函数:如何实现可验证性和密钥委托

获取原文

摘要

Constrained pseudorandom functions (CPRF) are an enriched variant of traditional pseudorandom functions (PRF)-a fundamental tool of modern cryptography. A CPRF enables a master PRF key holder to issue constrained keys corresponding to specific constraint predicates over the input domain. A constrained key can be used to evaluate the PRF on inputs accepted by the associated constraint predicate, while the PRF outputs on the rest of the inputs still remain computationally indistinguishable from uniformly random values. A constrained verifiable pseudorandom function (CVPRF) enhances a CPRF by adding a non-interactive public verification mechanism for checking the correctness of PRF evaluations. On the other hand, a delegatable constrained pseudorandom function (DCPRF) augments a CPRF with the ability to empower constrained key holders to delegate further constrained keys that allow PRF evaluations on inputs accepted by more restricted constraint predicates compared to ones embedded in their own constrained keys. Until recently, all the proposed constructions of CPRFs and their extensions (i) either could handle constraint predicates representable as circuits or (ii) were based on risky knowledge-type assumptions. In EUROCRYPT 2016, Deshpande et al. presented a CPRF supporting constraint predicates realizable by Turing machines (TM) based on indistinguishability obfuscation and injective pseudorandom generators. Their construction was claimed to be selectively secure. The first contribution of this paper is demonstrating that their claim is not valid. In fact, their CPRF construction can actually be proven secure not in the selective model, rather in a significantly weaker one where the adversary is completely static. We then modify their construction with innovative techniques so as to make the resulting CPRF selectively secure. Towards our goal, we suitably redesign the security proof as well. Most significantly, our modification does not involve any additional heavy duty cryptographic tool. Next, employing only standard public key encryption, we extend our improved CPRF construction to present the first ever CVPRF and DCPRF constructions that can handle constraints expressible as TMs.
机译:约束伪随机函数(CPRF)是传统伪随机函数(PRF)的一种丰富变体,而PRF是现代加密技术的基本工具。 CPRF使主PRF密钥持有者可以在输入域上发布与特定约束谓词相对应的受约束密钥。约束键可用于评估关联约束谓词接受的输入上的PRF,而其余输入上的PRF输出仍然与统一随机值在计算上无法区分。约束可验证伪随机函数(CVPRF)通过添加非交互式公共验证机制来检查PRF评估的正确性来增强CPRF。另一方面,可分配的约束伪随机函数(DCPRF)增强了CPRF的能力,使受约束的密钥持有人可以委派进一步的受约束的密钥,从而与受约束的约束谓词所嵌入的输入相比,该PRF可以对更受约束的谓词接受的输入进行PRF评估。直到最近,所有提议的CPRF结构及其扩展(i)都可以处理可表示为电路的约束谓词,或者(ii)基于危险的知识类型假设。在2016年的EUROCRYPT中,Deshpande等人。提出了一种基于图灵机(TM)的CPRF支持约束谓词,可基于不可区分性混淆和内射伪随机生成器。据称他们的建筑是有选择地安全的。本文的第一个贡献是证明他们的主张无效。实际上,他们的CPRF构造实际上可以在选择模型中而不是选择者中被证明是安全的,而在对手完全静止的情况下却要弱得多。然后,我们用创新技术修改其构造,以使生成的CPRF选择性地安全。为了实现我们的目标,我们还适当地重新设计了安全证明。最重要的是,我们的修改不涉及任何其他重型加密工具。接下来,仅采用标准的公共密钥加密,我们扩展了改进的CPRF结构,以展示有史以来第一个可以处理可表达为TM的约束的CVPRF和DCPRF结构。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号