{"date_published":"2016-02-02T00:00:00Z","publist_id":"6097","pubrep_id":"764","date_created":"2018-12-11T11:50:52Z","doi":"10.1007/978-3-319-29485-8_24","month":"02","intvolume":" 9610","page":"413 - 428","alternative_title":["LNCS"],"year":"2016","file_date_updated":"2020-07-14T12:44:41Z","day":"02","related_material":{"record":[{"id":"83","relation":"dissertation_contains","status":"public"}]},"type":"conference","scopus_import":1,"date_updated":"2023-09-07T12:30:22Z","oa_version":"Submitted Version","quality_controlled":"1","publisher":"Springer","ec_funded":1,"_id":"1236","abstract":[{"text":"A constrained pseudorandom function F: K × X → Y for a family T ⊆ 2X of subsets of X is a function where for any key k ∈ K and set S ∈ T one can efficiently compute a constrained key kS which allows to evaluate F (k, ·) on all inputs x ∈ S, while even given this key, the outputs on all inputs x ∉ S look random. At Asiacrypt’13 Boneh and Waters gave a construction which supports the most general set family so far. Its keys kc are defined for sets decided by boolean circuits C and enable evaluation of the PRF on any x ∈ X where C(x) = 1. In their construction the PRF input length and the size of the circuits C for which constrained keys can be computed must be fixed beforehand during key generation. We construct a constrained PRF that has an unbounded input length and whose constrained keys can be defined for any set recognized by a Turing machine. The only a priori bound we make is on the description size of the machines. We prove our construction secure assuming publiccoin differing-input obfuscation. As applications of our constrained PRF we build a broadcast encryption scheme where the number of potential receivers need not be fixed at setup (in particular, the length of the keys is independent of the number of parties) and the first identity-based non-interactive key exchange protocol with no bound on the number of parties that can agree on a shared key.","lang":"eng"}],"ddc":["005","600"],"citation":{"apa":"Abusalah, H. M., Fuchsbauer, G., & Pietrzak, K. Z. (2016). Constrained PRFs for unbounded inputs (Vol. 9610, pp. 413–428). Presented at the CT-RSA: Topics in Cryptology, San Francisco, CA, USA: Springer. https://doi.org/10.1007/978-3-319-29485-8_24","ama":"Abusalah HM, Fuchsbauer G, Pietrzak KZ. Constrained PRFs for unbounded inputs. In: Vol 9610. Springer; 2016:413-428. doi:10.1007/978-3-319-29485-8_24","short":"H.M. Abusalah, G. Fuchsbauer, K.Z. Pietrzak, in:, Springer, 2016, pp. 413–428.","mla":"Abusalah, Hamza M., et al. Constrained PRFs for Unbounded Inputs. Vol. 9610, Springer, 2016, pp. 413–28, doi:10.1007/978-3-319-29485-8_24.","chicago":"Abusalah, Hamza M, Georg Fuchsbauer, and Krzysztof Z Pietrzak. “Constrained PRFs for Unbounded Inputs,” 9610:413–28. Springer, 2016. https://doi.org/10.1007/978-3-319-29485-8_24.","ista":"Abusalah HM, Fuchsbauer G, Pietrzak KZ. 2016. Constrained PRFs for unbounded inputs. CT-RSA: Topics in Cryptology, LNCS, vol. 9610, 413–428.","ieee":"H. M. Abusalah, G. Fuchsbauer, and K. Z. Pietrzak, “Constrained PRFs for unbounded inputs,” presented at the CT-RSA: Topics in Cryptology, San Francisco, CA, USA, 2016, vol. 9610, pp. 413–428."},"file":[{"checksum":"3851cee49933ae13b1272e516f213e13","file_id":"4664","relation":"main_file","date_updated":"2020-07-14T12:44:41Z","file_size":495176,"date_created":"2018-12-12T10:08:05Z","content_type":"application/pdf","access_level":"open_access","creator":"system","file_name":"IST-2017-764-v1+1_279.pdf"}],"author":[{"last_name":"Abusalah","full_name":"Abusalah, Hamza M","id":"40297222-F248-11E8-B48F-1D18A9856A87","first_name":"Hamza M"},{"first_name":"Georg","id":"46B4C3EE-F248-11E8-B48F-1D18A9856A87","last_name":"Fuchsbauer","full_name":"Fuchsbauer, Georg"},{"orcid":"0000-0002-9139-1654","last_name":"Pietrzak","full_name":"Pietrzak, Krzysztof Z","first_name":"Krzysztof Z","id":"3E04A7AA-F248-11E8-B48F-1D18A9856A87"}],"language":[{"iso":"eng"}],"department":[{"_id":"KrPi"}],"user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","title":"Constrained PRFs for unbounded inputs","oa":1,"publication_status":"published","project":[{"call_identifier":"FP7","_id":"258C570E-B435-11E9-9278-68D0E5697425","name":"Provable Security for Physical Cryptography","grant_number":"259668"}],"status":"public","has_accepted_license":"1","acknowledgement":"Supported by the European Research Council, ERC Starting Grant (259668-PSPC).","conference":{"end_date":"2016-03-04","location":"San Francisco, CA, USA","name":"CT-RSA: Topics in Cryptology","start_date":"2016-02-29"},"volume":9610}