Efficient Pseudorandom Functions via On-the-Fly Adaptation

Pseudorandom functions (PRFs) are one of the most fundamental building blocks in cryptography with numerous applications such as message authentication codes and private key encryption. In this work, we propose a new framework to construct PRFs with the overall goal to build efficient PRFs from standard assumptions with an almost tight proof of security. The main idea of our framework is to start from a PRF for any small domain (i.e. poly-sized domain) and turn it into an \(\ell \)-bounded pseudorandom function, i.e., into a PRF whose outputs are pseudorandom for the first \(\ell \) distinct queries to F. In the second step, we apply a novel technique which we call on-the-fly adaptation that turns any bounded PRF into a fully-fledged (large domain) PRF. Both steps of our framework have a tight security reduction, meaning that any successful attacker can be turned into an efficient algorithm for the underlying hard computational problem without any significant increase in the running time or loss of success probability.

[1]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[2]  Rosario Gennaro,et al.  Publicly verifiable delegation of large polynomials and matrix computations, with applications , 2012, IACR Cryptol. ePrint Arch..

[3]  Itay Berman,et al.  From Non-adaptive to Adaptive Pseudorandom Functions , 2012, TCC.

[4]  Abhishek Banerjee,et al.  Pseudorandom Functions and Lattices , 2012, EUROCRYPT.

[5]  Yevgeniy Dodis,et al.  A Verifiable Random Function with Short Proofs and Keys , 2005, Public Key Cryptography.

[6]  Abhishek Jain,et al.  Hardness Preserving Constructions of Pseudorandom Functions , 2012, TCC.

[7]  Moni Naor,et al.  On the construction of pseudo-random permutations: Luby-Rackoff revisited (extended abstract) , 1997, STOC '97.

[8]  Sanjam Garg,et al.  Balancing Output Length and Query Bound in Hardness Preserving Constructions of Pseudorandom Functions , 2014, INDOCRYPT.

[9]  Mihir Bellare,et al.  New Paradigms for Digital Signatures and Message Authentication Based on Non-Interative Zero Knowledge Proofs , 1989, CRYPTO.

[10]  Melissa Chase,et al.  Deja Q: Using Dual Systems to Revisit q-Type Assumptions , 2014, IACR Cryptol. ePrint Arch..

[11]  Richard M. Wilson,et al.  A course in combinatorics , 1992 .

[12]  Alexander A. Razborov,et al.  Natural Proofs , 1997, J. Comput. Syst. Sci..

[13]  Dan Boneh,et al.  Algebraic pseudorandom functions with improved efficiency from the augmented cascade , 2010, CCS '10.

[14]  Leslie G. Valiant,et al.  A theory of the learnable , 1984, CACM.

[15]  Ueli Maurer,et al.  Indistinguishability of Random Systems , 2002, EUROCRYPT.

[16]  Rafail Ostrovsky,et al.  Cryptography with constant computational overhead , 2008, STOC.

[17]  Allison Bishop,et al.  Efficient pseudorandom functions from the decisional linear assumption and weaker variants , 2009, CCS.

[18]  Yevgeniy Vahlis,et al.  Verifiable Delegation of Computation over Large Datasets , 2011, IACR Cryptol. ePrint Arch..

[19]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[20]  Moni Naor,et al.  Pseudo-random functions and factoring (extended abstract) , 2000, STOC '00.

[21]  Leonid A. Levin,et al.  One-way functions and pseudorandom generators , 1985, STOC '85.

[22]  Silvio Micali,et al.  On the Cryptographic Applications of Random Functions , 1984, CRYPTO.

[23]  Chris Peikert,et al.  Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.

[24]  Moni Naor,et al.  Synthesizers and Their Application to the Parallel Construction of Pseudo-Random Functions , 1999, J. Comput. Syst. Sci..

[25]  Michael Luby,et al.  Pseudorandomness and cryptographic applications , 1996, Princeton computer science notes.

[26]  Silvio Micali,et al.  How to Construct Random Functions (Extended Abstract) , 1984, FOCS.

[27]  Eike Kiltz,et al.  Secure Hybrid Encryption from Weakened Key Encapsulation , 2007, CRYPTO.

[28]  Hovav Shacham,et al.  A Cramer-Shoup Encryption Scheme from the Linear Assumption and from Progressively Weaker Linear Variants , 2007, IACR Cryptol. ePrint Arch..

[29]  Carmit Hazay,et al.  Oblivious Polynomial Evaluation and Secure Set-Intersection from Algebraic PRFs , 2015, Journal of Cryptology.

[30]  Javier Herranz,et al.  The Kurosawa-Desmedt Key Encapsulation is not Chosen-Ciphertext Secure , 2006, IACR Cryptol. ePrint Arch..

[31]  Ueli Maurer,et al.  Domain Extension of Public Random Functions: Beyond the Birthday Barrier , 2007, CRYPTO.

[32]  Moni Naor,et al.  Number-theoretic constructions of efficient pseudo-random functions , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.