Paper 2022/302

SoK: Oblivious Pseudorandom Functions

Sílvia Casacuberta, Julia Hesse, and Anja Lehmann

Abstract

In recent years, oblivious pseudorandom functions (OPRFs) have become a ubiquitous primitive used in cryptographic protocols and privacy-preserving technologies. The growing interest in OPRFs, both theoretical and applied, has produced a vast number of different constructions and functionality variations. In this paper, we provide a systematic overview of how to build and use OPRFs. We first categorize existing OPRFs into essentially four families based on their underlying PRF (Naor-Reingold, Dodis-Yampolskiy, Hashed Diffie-Hellman, and generic constructions). This categorization allows us to give a unified presentation of all oblivious evaluation methods in the literature, and to understand which properties OPRFs can (or cannot) have. We further demonstrate the theoretical and practical power of OPRFs by visualizing them in the landscape of cryptographic primitives, and by providing a comprehensive overview of how OPRFs are leveraged for improving the privacy of internet users. Our work systematizes 15 years of research on OPRFs and provides inspiration for new OPRF constructions and applications thereof.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Published elsewhere. IEEE EuroS&P 2022
Keywords
Oblivious Pseudorandom FunctionsSystematization of KnowledgePrivacy-Enhancing Technologies
Contact author(s)
juliahesse2 @ gmail com
anja lehmann @ hpi de
scasacubertapuig @ college harvard edu
History
2022-03-07: received
Short URL
https://ia.cr/2022/302
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2022/302,
      author = {Sílvia Casacuberta and Julia Hesse and Anja Lehmann},
      title = {SoK: Oblivious Pseudorandom Functions},
      howpublished = {Cryptology ePrint Archive, Paper 2022/302},
      year = {2022},
      note = {\url{https://eprint.iacr.org/2022/302}},
      url = {https://eprint.iacr.org/2022/302}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.