Adaptive security of constrained PRFs

Fuchsbauer G, Konstantinov M, Pietrzak KZ, Rao V. 2014. Adaptive security of constrained PRFs. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) vol. 8874, 173–192.


Conference Paper | Published
Author
Fuchsbauer, GeorgISTA; Konstantinov, Momchil; Pietrzak, Krzysztof ZISTA ; Rao, Vanishree
Abstract
Constrained pseudorandom functions have recently been introduced independently by Boneh and Waters (Asiacrypt’13), Kiayias et al. (CCS’13), and Boyle et al. (PKC’14). In a standard pseudorandom function (PRF) a key k is used to evaluate the PRF on all inputs in the domain. Constrained PRFs additionally offer the functionality to delegate “constrained” keys kS which allow to evaluate the PRF only on a subset S of the domain. The three above-mentioned papers all show that the classical GGM construction (J.ACM’86) of a PRF from a pseudorandom generator (PRG) directly yields a constrained PRF where one can compute constrained keys to evaluate the PRF on all inputs with a given prefix. This constrained PRF has already found many interesting applications. Unfortunately, the existing security proofs only show selective security (by a reduction to the security of the underlying PRG). To achieve full security, one has to use complexity leveraging, which loses an exponential factor 2N in security, where N is the input length. The first contribution of this paper is a new reduction that only loses a quasipolynomial factor qlog N, where q is the number of adversarial queries. For this we develop a new proof technique which constructs a distinguisher by interleaving simple guessing steps and hybrid arguments a small number of times. This approach might be of interest also in other contexts where currently the only technique to achieve full security is complexity leveraging. Our second contribution is concerned with another constrained PRF, due to Boneh and Waters, which allows for constrained keys for the more general class of bit-fixing functions. Their security proof also suffers from a 2N loss, which we show is inherent. We construct a meta-reduction which shows that any “simple” reduction of full security from a noninteractive hardness assumption must incur an exponential security loss.
Publishing Year
Date Published
2014-01-01
Acknowledgement
We are grateful to Mihir Bellare for his feedback on earlier versions of this paper. We are indebted to Vanishree Rao for her generous assistance in preparing this proceedings version.
Volume
8874
Page
173 - 192
Conference
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
IST-REx-ID

Cite this

Fuchsbauer G, Konstantinov M, Pietrzak KZ, Rao V. Adaptive security of constrained PRFs. In: Vol 8874. Springer; 2014:173-192. doi:10.1145/2591796.2591825
Fuchsbauer, G., Konstantinov, M., Pietrzak, K. Z., & Rao, V. (2014). Adaptive security of constrained PRFs (Vol. 8874, pp. 173–192). Presented at the Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), Springer. https://doi.org/10.1145/2591796.2591825
Fuchsbauer, Georg, Momchil Konstantinov, Krzysztof Z Pietrzak, and Vanishree Rao. “Adaptive Security of Constrained PRFs,” 8874:173–92. Springer, 2014. https://doi.org/10.1145/2591796.2591825.
G. Fuchsbauer, M. Konstantinov, K. Z. Pietrzak, and V. Rao, “Adaptive security of constrained PRFs,” presented at the Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2014, vol. 8874, pp. 173–192.
Fuchsbauer G, Konstantinov M, Pietrzak KZ, Rao V. 2014. Adaptive security of constrained PRFs. Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) vol. 8874, 173–192.
Fuchsbauer, Georg, et al. Adaptive Security of Constrained PRFs. Vol. 8874, Springer, 2014, pp. 173–92, doi:10.1145/2591796.2591825.
All files available under the following license(s):
Copyright Statement:
This Item is protected by copyright and/or related rights. [...]

Link(s) to Main File(s)
Access Level
OA Open Access

Export

Marked Publications

Open Data ISTA Research Explorer

Search this title in

Google Scholar