{"author":[{"full_name":"Abusalah, Hamza M","id":"40297222-F248-11E8-B48F-1D18A9856A87","last_name":"Abusalah","first_name":"Hamza M"},{"full_name":"Fuchsbauer, Georg","first_name":"Georg","id":"46B4C3EE-F248-11E8-B48F-1D18A9856A87","last_name":"Fuchsbauer"}],"date_updated":"2023-09-07T12:30:22Z","user_id":"3E5EF7F0-F248-11E8-B48F-1D18A9856A87","year":"2016","_id":"1235","quality_controlled":"1","doi":"10.1007/978-3-319-39555-5_24","alternative_title":["LNCS"],"publication_status":"published","volume":9696,"scopus_import":1,"main_file_link":[{"open_access":"1","url":"https://eprint.iacr.org/2016/279.pdf"}],"month":"01","citation":{"ista":"Abusalah HM, Fuchsbauer G. 2016. Constrained PRFs for unbounded inputs with short keys. ACNS: Applied Cryptography and Network Security, LNCS, vol. 9696, 445–463.","mla":"Abusalah, Hamza M., and Georg Fuchsbauer. Constrained PRFs for Unbounded Inputs with Short Keys. Vol. 9696, Springer, 2016, pp. 445–63, doi:10.1007/978-3-319-39555-5_24.","chicago":"Abusalah, Hamza M, and Georg Fuchsbauer. “Constrained PRFs for Unbounded Inputs with Short Keys,” 9696:445–63. Springer, 2016. https://doi.org/10.1007/978-3-319-39555-5_24.","ama":"Abusalah HM, Fuchsbauer G. Constrained PRFs for unbounded inputs with short keys. In: Vol 9696. Springer; 2016:445-463. doi:10.1007/978-3-319-39555-5_24","apa":"Abusalah, H. M., & Fuchsbauer, G. (2016). Constrained PRFs for unbounded inputs with short keys (Vol. 9696, pp. 445–463). Presented at the ACNS: Applied Cryptography and Network Security, Guildford, UK: Springer. https://doi.org/10.1007/978-3-319-39555-5_24","ieee":"H. M. Abusalah and G. Fuchsbauer, “Constrained PRFs for unbounded inputs with short keys,” presented at the ACNS: Applied Cryptography and Network Security, Guildford, UK, 2016, vol. 9696, pp. 445–463.","short":"H.M. Abusalah, G. Fuchsbauer, in:, Springer, 2016, pp. 445–463."},"related_material":{"record":[{"id":"83","status":"public","relation":"dissertation_contains"}]},"status":"public","acknowledgement":"H. Abusalah—Research supported by the European Research Council, ERC starting grant (259668-PSPC) and ERC consolidator grant (682815 - TOCNeT).","date_created":"2018-12-11T11:50:52Z","language":[{"iso":"eng"}],"title":"Constrained PRFs for unbounded inputs with short keys","page":"445 - 463","day":"01","project":[{"call_identifier":"FP7","name":"Provable Security for Physical Cryptography","grant_number":"259668","_id":"258C570E-B435-11E9-9278-68D0E5697425"},{"grant_number":"682815","_id":"258AA5B2-B435-11E9-9278-68D0E5697425","name":"Teaching Old Crypto New Tricks","call_identifier":"H2020"}],"intvolume":" 9696","type":"conference","publist_id":"6098","publisher":"Springer","department":[{"_id":"KrPi"}],"oa":1,"ec_funded":1,"abstract":[{"text":"A constrained pseudorandom function (CPRF) F: K×X → Y for a family T of subsets of χ is a function where for any key k ∈ K and set S ∈ T one can efficiently compute a short constrained key kS, which allows to evaluate F(k, ·) on all inputs x ∈ S, while the outputs on all inputs x /∈ S look random even given kS. Abusalah et al. recently constructed the first constrained PRF for inputs of arbitrary length whose sets S are decided by Turing machines. They use their CPRF to build broadcast encryption and the first ID-based non-interactive key exchange for an unbounded number of users. Their constrained keys are obfuscated circuits and are therefore large. In this work we drastically reduce the key size and define a constrained key for a Turing machine M as a short signature on M. For this, we introduce a new signature primitive with constrained signing keys that let one only sign certain messages, while forging a signature on others is hard even when knowing the coins for key generation.","lang":"eng"}],"conference":{"name":"ACNS: Applied Cryptography and Network Security","end_date":"2016-06-22","start_date":"2016-06-19","location":"Guildford, UK"},"oa_version":"Submitted Version","date_published":"2016-01-01T00:00:00Z"}