International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Constrained PRFs for $\mathrm{NC}^1$ in Traditional Groups

Authors:
Nuttapong Attrapadung
Takahiro Matsuda
Ryo Nishimaki
Shota Yamada
Takashi Yamakawa
Download:
DOI: 10.1007/978-3-319-96881-0_19 (login may be required)
Search ePrint
Search Google
Presentation: Slides
Conference: CRYPTO 2018
Abstract: We propose new constrained pseudorandom functions (CPRFs) in traditional groups. Traditional groups mean cyclic and multiplicative groups of prime order that were widely used in the 1980s and 1990s (sometimes called “pairing free” groups). Our main constructions are as follows. We propose a selectively single-key secure CPRF for circuits with depth$$O(\log n)$$(that is,NC$$^1$$circuits) in traditional groups where n is the input size. It is secure under the L-decisional Diffie-Hellman inversion (L-DDHI) assumption in the group of quadratic residues $$\mathbb {QR}_q$$ and the decisional Diffie-Hellman (DDH) assumption in a traditional group of order qin the standard model.We propose a selectively single-key private bit-fixing CPRF in traditional groups. It is secure under the DDH assumption in any prime-order cyclic group in the standard model.We propose adaptively single-key secure CPRF for NC$$^1$$ and private bit-fixing CPRF in the random oracle model. To achieve the security in the standard model, we develop a new technique using correlated-input secure hash functions.
Video from CRYPTO 2018
BibTeX
@inproceedings{crypto-2018-28824,
  title={Constrained PRFs for $$\mathrm{NC}^1$$ in Traditional Groups},
  booktitle={Advances in Cryptology – CRYPTO 2018},
  series={Lecture Notes in Computer Science},
  publisher={Springer},
  volume={10992},
  pages={543-574},
  doi={10.1007/978-3-319-96881-0_19},
  author={Nuttapong Attrapadung and Takahiro Matsuda and Ryo Nishimaki and Shota Yamada and Takashi Yamakawa},
  year=2018
}