[Resource Topic] 2014/840: Constrained PRFs for Unbounded Inputs

Welcome to the resource topic for 2014/840

Title:
Constrained PRFs for Unbounded Inputs

Authors: Hamza Abusalah, Georg Fuchsbauer, Krzysztof Pietrzak

Abstract:

A constrained pseudorandom function F: K \times X \to Y for a family T of subsets of X is a function where for any key k \in K and set S \in T one can efficiently compute a constrained key k_S which allows to evaluate F(k,.) on all inputs x\in S, while even given this key, the outputs on all inputs x \notin S look random. At Asiacrypt’13 Boneh and Waters gave a construction which supports the most general set family so far. Its keys k_C are defined for sets decided by boolean circuits C and enable evaluation of the PRF on any x \in X where C(x)=1. In their construction the PRF input length and the size of the circuits C for which constrained keys can be computed must be fixed beforehand during key generation. We construct a constrained PRF that has an unbounded input length and whose constrained keys can be defined for any set recognized by a Turing machine. The only a priori bound we make is on the description size of the machines. We prove our construction secure assuming public-coin differing-input obfuscation. As applications of our constrained PRF we build a broadcast encryption scheme where the number of potential receivers need not be fixed at setup (in particular, the length of the keys is independent of the number of parties) and the first identity-based non-interactive key exchange protocol with no bound on the number of parties that can agree on a shared key.

ePrint: https://eprint.iacr.org/2014/840

See all topics related to this paper.

Feel free to post resources that are related to this paper below.

Example resources include: implementations, explanation materials, talks, slides, links to previous discussions on other websites.

For more information, see the rules for Resource Topics .