Paper 2024/058
Constrained Pseudorandom Functions for Inner-Product Predicates from Weaker Assumptions
Abstract
In this paper, we provide a novel framework for constructing Constrained Pseudorandom Functions (CPRFs) with inner-product constraint predicates, using ideas from subtractive secret sharing and related-key-attack security. Our framework can be instantiated using a random oracle or any suitable Related-Key-Attack (RKA) secure pseudorandom function. This results in three new CPRF constructions: 1. an adaptively-secure construction in the random oracle model; 2. a selectively-secure construction under the DDH assumption; and 3. a selectively-secure construction with a polynomial domain under the assumption that one-way functions exist. All three instantiations are constraint-hiding and support inner-product predicates, leading to the first constructions of such expressive CPRFs under each corresponding assumption. Moreover, while the OWF-based construction is primarily of theoretical interest, the random oracle and DDH-based constructions are concretely efficient, which we show via an implementation.
Note: Added publication information.
Metadata
- Available format(s)
- Category
- Foundations
- Publication info
- A minor revision of an IACR publication in ASIACRYPT 2024
- Keywords
- pseudorandomconstrainedinnerproductprfcprfminicryptddhrkarom
- Contact author(s)
- 3s @ mit edu
- History
- 2024-10-08: last of 6 revisions
- 2024-01-15: received
- See all versions
- Short URL
- https://ia.cr/2024/058
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2024/058, author = {Sacha Servan-Schreiber}, title = {Constrained Pseudorandom Functions for Inner-Product Predicates from Weaker Assumptions}, howpublished = {Cryptology {ePrint} Archive, Paper 2024/058}, year = {2024}, url = {https://eprint.iacr.org/2024/058} }