Constrained prfs for (formula presented) in traditional groups

15Citations
Citations of this article
15Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

We propose new constrained pseudorandom functions (CPRFs) in traditional groups. Traditional groups mean cyclic and multiplicative groups of prime order that were widely used in the 1980s and 1990s (sometimes called “pairing free” groups). Our main constructions are as follows. We propose a selectively single-key secure CPRF for circuits with depth (formula presented) (that is, NC (FORMULA PRESENTED) circuits) in traditional groups where n is the input size. It is secure under the L-decisional Diffie-Hellman inversion (L-DDHI) assumption in the group of quadratic residues (formula presented) and the decisional Diffie-Hellman (DDH) assumption in a traditional group of order q in the standard model.We propose a selectively single-key private bit-fixing CPRF in traditional groups. It is secure under the DDH assumption in any prime-order cyclic group in the standard model.We propose adaptively single-key secure CPRF for NC (FORMULA PRESENTED) and private bit-fixing CPRF in the random oracle model. To achieve the security in the standard model, we develop a new technique using correlated-input secure hash functions.

Cite

CITATION STYLE

APA

Attrapadung, N., Matsuda, T., Nishimaki, R., Yamada, S., & Yamakawa, T. (2018). Constrained prfs for (formula presented) in traditional groups. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 10992 LNCS, pp. 543–574). Springer Verlag. https://doi.org/10.1007/978-3-319-96881-0_19

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free