International Association for Cryptologic Research

International Association
for Cryptologic Research

IACR News item: 20 June 2013

Elette Boyle, Shafi Goldwasser, Ioana Ivan
ePrint Report ePrint Report
In this paper, we introduce \\emph{functional digital signatures}, \\emph{functional pseudorandom functions} and \\emph{pseudorandom functions with selective access}.

In a functional signature scheme, in addition to a master signing key that can be used to sign any message, there are \\emph{signing keys for a function} $f$, which allow one to sign any message in the range of $f$. An immediate application of functional signature schemes is delegation of the ability to sign a restricted set of messages by a master authority to a third party. We also show applications of functional signatures in constructing succinct non-interactive arguments and delegation schemes. We give several general constructions for this primitive based on different computational hardness assumptions, and describe the trade-offs between them in terms of the assumptions they require and the size of the signatures.

In a functional pseudorandom function, in addition to a master secret key that can be used to evaluate the pseudorandom function $F$ on any point in the domain, there are additional \\emph{secret keys for a function} $f$, which allow one to evaluate $F$ on any $y$ for which there exists an $x$ such that $f(x)=y$. This implies the ability to delegate keys per function $f$ for computing a pseudorandom function $F$ on points $y$ for which $f(y)=1$. Such functions imply {\\it pseudo random functions with selective access} -- pseudorandom function families F for which one may delegate keys per function f for computing F on points y for which f(y) = 1. We provide an example of a construction of a functional pseudorandom function for prefix fixing functions.

Expand

Additional news items may be found on the IACR news page.