ASIACRYPT 2024
Constrained Pseudorandom Functions for Inner-Product Predicates from Weaker Assumptions
Sacha Servan-Schreiber
MIT
Keywords:
Abstract
In this paper, we provide a novel framework for constructing Constrained Pseudorandom Functions (CPRFs) with inner-product constraint predicates, using ideas from subtractive secret sharing and related-key-attack security. Our framework can be instantiated using a random oracle or any suitable Related-Key-Attack (RKA) secure pseudorandom function. This results in three new CPRF constructions:
1. an adaptively-secure construction in the random oracle model;
2. a selectively-secure construction under the DDH assumption; and
3. a selectively-secure construction with a polynomial domain under the assumption that one-way functions exist.
All three instantiations are constraint-hiding and support inner-product predicates, leading to the first constructions of such expressive CPRFs under each corresponding assumption. More- over, while the OWF-based construction is primarily of theoretical interest, the random oracle and DDH-based constructions are concretely efficient, which we show via an implementation.
Publication
ASIACRYPT 2024
PaperArtifact
Artifact number
asiacrypt/2024/a6
Artifact published
February 7, 2025
Badge
IACR Results Reproduced
Some files in this archive are licensed under a different license. See the contents of this archive for more information.
Note that license information is supplied by the authors and has not been confirmed by the IACR.
BibTeX How to cite
Servan-Schreiber, S. (2024). Constrained Pseudorandom Functions for Inner-Product Predicates from Weaker Assumptions. In: Chung, KM., Sasaki, Y. (eds) Advances in Cryptology — ASIACRYPT 2024. pp. 232—265. Lecture Notes in Computer Science, Vol. 15485. Springer, Singapore. https://doi.org/10.1007/978-981-96-0888-1_8. Artifact at https://artifacts.iacr.org/asiacrypt/2024/a6.