Skip to main content

Adaptively Secure Constrained Verifiable Random Function

  • Conference paper
  • First Online:
Science of Cyber Security (SciSec 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14299))

Included in the following conference series:

  • 290 Accesses

Abstract

Constrained Verifiable Random Function (CVRF) is a powerful variant of Pseudorandom Function (PRF). Simply put, CVRF asks the outputs of PRF to be verifiable and the secret key of PRF to be delegatable, thus simultaneously resolving the PRF’s trust and “all or nothing” problems. Among the existing constructions of CVRF, the optimal implementation of security, to our knowledge, should be the semi-adaptive security of [SCN 2019] where an adversary can make some queries before issuing its attack target but get critical public information only after the attack. Here we give a generic construction of CVRF that achieves a stronger security, called adaptive security: the adversary has access to this public information at the beginning of the security experiment.

Concretely, we first define a slightly weaker security of CVRF, called single-key security, and prove its existence. Then, using it and Indistinguishability Obfuscation and Partition Scheme, we construct an adaptively secure CVRF. Notably, our proof technique may provide a direction for achieving adaptive security in scenarios related to Indistinguishability Obfuscation, where puncturable techniques have been commonly used before. Beyond this, we analyze the possible implications of our proposed construction in the micro-payment scenario.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 69.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 89.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In a PRF, the evaluator owns the secret key k of PRF and can compute \(y=F(k, x)\) on any x in the domain, the receiver without k can compute nothing except for accessing the oracle \(F(k, \cdot )\) in a black-box way.

  2. 2.

    An efficiently represented set (or a circuit set) S [7]: there is a polynomial poly such that S can be represented by a circuit \(C_{S}\) of size \(poly(\lambda )\) such that \(C_{S}(s)=1\) if \(s\in S\) and else \(C_{S}(s) = 0\).

  3. 3.

    Puncturable point: the constrained key can compute the values and proofs on all inputs but except for a certain point, this point is called a puncturable (or punch) point.

  4. 4.

    Bit-fixing: the set that all strings match a vector \(v\in \{0, 1, ?\}^{*}\) at all coordinates except for ‘?’. Circuit (-Poly): Any efficient representation set (-that contains a polynomial number of points). Puncturable Point (Circuit or Circuit-Poly): Any set contains all points in the domain except for a single point (circuit set or circuit set that contains a polynomial number of punch points).

  5. 5.

    M-DDH: Multi-linear Decisional Diffie-Hellman assumption. IO: Indistinguishability Obfuscation. P-PRF(VRF): Puncturable PRF (VRF). Com: Commitment Scheme. FE: Functional Encryption. CVRF\(^{\textsf {Sel-cha(Sig-key)}}\).

  6. 6.

    Sel-cha: Selective-challenge security. Adp: Adaptive security. (exp or poly): with an exponent or polynomial level reduction loss. Semi-adp: Semi-adaptive security. Sig-key: Single-key security.

  7. 7.

    As [7] showed “the set \(S'\) has efficient representation in terms of \(\lambda \) and does not grow with Q, \(\delta ^{-1}\), which are arbitrary polynomials in \(\lambda \) that depend on the adversary.”.

References

  1. Abusalah, H., Fuchsbauer, G., Pietrzak, K.: Constrained PRFs for unbounded inputs. In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 413–428. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29485-8_24

    Chapter  Google Scholar 

  2. Attrapadung, N., Matsuda, T., Nishimaki, R., Yamada, S., Yamakawa, T.: Adaptively single-key secure constrained PRFs for \(\rm NC^1\). In: Lin, D., Sako, K. (eds.) PKC 2019. LNCS, vol. 11443, pp. 223–253. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17259-6_8

    Chapter  MATH  Google Scholar 

  3. Attrapadung, N., Matsuda, T., Nishimaki, R., Yamada, S., Yamakawa, T.: Constrained PRFs for NC1 in traditional groups. In: CRYPTO 2018, pp. 543–574 (2018)

    Google Scholar 

  4. Badertscher, C., Gazi, P., Kiayias, A., Russell, A., Zikas, V.: Ouroboros genesis: composable proof-of-stake blockchains with dynamic availability. In: CCS 2018, pp. 913–930 (2018)

    Google Scholar 

  5. Barak, B., et al.: On the (im)possibility of obfuscating programs. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 1–18. Springer, Heidelberg (2001). https://doi.org/10.1007/3-540-44647-8_1

    Chapter  Google Scholar 

  6. Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: Compact E-cash and simulatable VRFs revisited. In: Shacham, H., Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 114–131. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03298-1_9

    Chapter  Google Scholar 

  7. Bitansky, N.: Verifiable random functions from non-interactive witness-indistinguishable proofs. J. Cryptol. 33(2), 459–493 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  8. Blum, M.: Coin flipping by telephone. In: Advances in Cryptology: A Report on CRYPTO 1981, IEEE Workshop on Communications Security, Santa Barbara, California, USA, 24–26 August 1981, pp. 11–15 (1981)

    Google Scholar 

  9. Bogdanov, A., Rosen, A.: Pseudorandom functions: three decades later. In: Tutorials on the Foundations of Cryptography. ISC, pp. 79–158. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-57048-8_3

    Chapter  Google Scholar 

  10. Boneh, D., Waters, B.: Constrained pseudorandom functions and their applications. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013. LNCS, vol. 8270, pp. 280–300. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-42045-0_15

    Chapter  Google Scholar 

  11. Boyle, E., Goldwasser, S., Ivan, I.: Functional signatures and pseudorandom functions. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 501–519. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_29

    Chapter  Google Scholar 

  12. Canetti, R., Chen, Y.: Constraint-hiding constrained PRFs for NC\(^1\) from LWE. In: Coron, J.-S., Nielsen, J.B. (eds.) EUROCRYPT 2017. LNCS, vol. 10210, pp. 446–476. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-56620-7_16

    Chapter  Google Scholar 

  13. Chandran, N., Raghuraman, S., Vinayagamurthy, D.: Constrained pseudorandom functions: verifiable and delegatable. IACR Cryptology ePrint Archive 2014, 522 (2014)

    Google Scholar 

  14. Datta, P.: Constrained (verifiable) pseudorandom function from functional encryption. In: Su, C., Kikuchi, H. (eds.) ISPEC 2018. LNCS, vol. 11125, pp. 141–159. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-99807-7_9

    Chapter  Google Scholar 

  15. Datta, P.: Constrained pseudorandom functions from functional encryption. Theoret. Comput. Sci. 809, 137–170 (2020)

    Article  MathSciNet  MATH  Google Scholar 

  16. Datta, P., Dutta, R., Mukhopadhyay, S.: Constrained pseudorandom functions for unconstrained inputs revisited: achieving verifiability and key delegation. In: Fehr, S. (ed.) PKC 2017. LNCS, vol. 10175, pp. 463–493. Springer, Heidelberg (2017). https://doi.org/10.1007/978-3-662-54388-7_16

    Chapter  Google Scholar 

  17. Datta, P., Dutta, R., Mukhopadhyay, S.: Constrained pseudorandom functions for turing machines revisited: How to achieve verifiability and key delegation. Algorithmica 81, 3245–3390 (2019)

    Article  MathSciNet  MATH  Google Scholar 

  18. Deshpande, A., Koppula, V., Waters, B.: Constrained pseudorandom functions for unconstrained inputs. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 124–153. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_5

    Chapter  Google Scholar 

  19. Fuchsbauer, G.: Constrained verifiable random functions. In: Abdalla, M., De Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 95–114. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-10879-7_7

    Chapter  Google Scholar 

  20. Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS 2013, pp. 40–49 (2013)

    Google Scholar 

  21. Gilad, Y., Hemo, R., Micali, S., Vlachos, G., Zeldovich, N.: Algorand: scaling byzantine agreements for cryptocurrencies. In: Proceedings of the 26th Symposium on Operating Systems Principles, pp. 51–68. ACM (2017)

    Google Scholar 

  22. Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions (extended abstract). In: 25th Annual Symposium on Foundations of Computer Science, West Palm Beach, Florida, USA, 24–26 October 1984, pp. 464–479 (1984)

    Google Scholar 

  23. Jager, T.: Verifiable random functions from weaker assumptions. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 121–143. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46497-7_5

    Chapter  Google Scholar 

  24. Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: In CCS 2013, pp. 669–684 (2013)

    Google Scholar 

  25. Liang, B., Li, H., Chang, J.: Constrained verifiable random functions from indistinguishability obfuscation. In: ProvSec 2015, pp. 43–60 (2015)

    Google Scholar 

  26. Liskov, M.: Updatable zero-knowledge databases. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 174–198. Springer, Heidelberg (2005). https://doi.org/10.1007/11593447_10

    Chapter  Google Scholar 

  27. Liu, M., Zhang, P., Wu, Q.: A novel construction of constrained verifiable random functions. Secur. Commun. Netw. 2019, 4187892:1–4187892:15 (2019)

    Google Scholar 

  28. Lysyanskaya, A.: Unique signatures and verifiable random functions from the DH-DDH separation. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 597–612. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_38

    Chapter  Google Scholar 

  29. Micali, S., Rabin, M., Vadhan, S.: Verifiable random functions. In: 40th Annual Symposium on Foundations of Computer Science, pp. 120–130 (1999)

    Google Scholar 

  30. Micali, S., Rivest, R.L.: Micropayments revisited. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 149–163. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45760-7_11

    Chapter  Google Scholar 

  31. Pal, B., et al.: Might I get pwned: a second generation compromised credential checking service. In: USENIX Security 2022, pp. 1831–1848 (2022)

    Google Scholar 

  32. Peikert, C., Shiehian, S.: Privately constraining and programming PRFs, the LWE way. In: Abdalla, M., Dahab, R. (eds.) PKC 2018. LNCS, vol. 10770, pp. 675–701. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-76581-5_23

    Chapter  Google Scholar 

  33. Wang, D., Cheng, H., He, D., Wang, P.: On the challenges in designing identity-based privacy-preserving authentication schemes for mobile devices. IEEE Syst. J. 12(1), 916–925 (2018)

    Article  Google Scholar 

Download references

Acknowledgments

This work is supported by Beijing Natural Science Foundation (No. M22001).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hongda Li .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zan, Y., Li, H., Xu, H. (2023). Adaptively Secure Constrained Verifiable Random Function. In: Yung, M., Chen, C., Meng, W. (eds) Science of Cyber Security . SciSec 2023. Lecture Notes in Computer Science, vol 14299. Springer, Cham. https://doi.org/10.1007/978-3-031-45933-7_22

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-45933-7_22

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-45932-0

  • Online ISBN: 978-3-031-45933-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics