Privately Constraining And Programming Prfs, The Lwe Way

PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT II(2018)

引用 47|浏览87
暂无评分
摘要
Constrained pseudorandom functions allow for delegating "constrained" secret keys that let one compute the function at certain authorized inputs-as specified by a constraining predicate-while keeping the function value at unauthorized inputs pseudorandom. In the constraint-hiding variant, the constrained key hides the predicate. On top of this, programmable variants allow the delegator to explicitly set the output values yielded by the delegated key for a particular set of unauthorized inputs.Recent years have seen rapid progress on applications and constructions of these objects for progressively richer constraint classes, resulting most recently in constraint-hiding constrained PRFs for arbitrary polynomial-time constraints from Learning With Errors (LWE) [Brakerski, Tsabary, Vaikuntanathan, and Wee, TCC' 17], and privately programmable PRFs from indistinguishability obfuscation (iO) [Boneh, Lewi, and Wu, PKC' 17].In this work we give a unified approach for constructing both of the above kinds of PRFs from LWE with subexponential exp(n e) approximation factors. Our constructions follow straightforwardly from a new notion we call a shift-hiding shiftable function, which allows for deriving a key for the sum of the original function and any desired hidden shift function. In particular, we obtain the first privately programmable PRFs from non-iO assumptions.
更多
查看译文
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要