Key homomorphic PRFs and their applications

172Citations
Citations of this article
90Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

A pseudorandom function F:K x X → Y is said to be key homomorphic if given F(k1,x) and F(k2,x) there is an efficient algorithm to compute F(k1 ⊕ k2, x), where ⊕ denotes a group operation on k1 and k2 such as xor. Key homomorphic PRFs are natural objects to study and have a number of interesting applications: they can simplify the process of rotating encryption keys for encrypted data stored in the cloud, they give one round distributed PRFs, and they can be the basis of a symmetric-key proxy re-encryption scheme. Until now all known constructions for key homomorphic PRFs were only proven secure in the random oracle model. We construct the first provably secure key homomorphic PRFs in the standard model. Our main construction is based on the learning with errors (LWE) problem. We also give a construction based on the decision linear assumption in groups with an ℓ-linear map. We leave as an open problem the question of constructing standard model key homomorphic PRFs from more general assumptions. © 2013 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Boneh, D., Lewi, K., Montgomery, H., & Raghunathan, A. (2013). Key homomorphic PRFs and their applications. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 8042 LNCS, pp. 410–428). https://doi.org/10.1007/978-3-642-40041-4_23

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free