Paper 2024/058

Constrained Pseudorandom Functions for Inner-Product Predicates from Weaker Assumptions

Sacha Servan-Schreiber, Massachusetts Institute of Technology
Abstract

In this paper, we provide a novel framework for constructing Constrained Pseudorandom Functions (CPRFs) with inner-product constraint predicates, using ideas from subtractive secret sharing and related-key-attack security. Our framework can be instantiated using a random oracle or any suitable Related-Key-Attack (RKA) secure pseudorandom function. This results in three new CPRF constructions: 1. an adaptively-secure construction in the random oracle model; 2. a selectively-secure construction under the DDH assumption; and 3. a selectively-secure construction with a polynomial domain under the assumption that one-way functions exist. All three instantiations are constraint-hiding and support inner-product predicates, leading to the first constructions of such expressive CPRFs under each corresponding assumption. Moreover, while the OWF-based construction is primarily of theoretical interest, the random oracle and DDH-based constructions are concretely efficient, which we show via an implementation.

Note: This version fixes a few typos and adds missing details to the proof of Theorem 1.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
pseudorandomconstrainedinnerproductprfcprfminicryptddhrkarom
Contact author(s)
3s @ mit edu
History
2024-07-26: last of 5 revisions
2024-01-15: received
See all versions
Short URL
https://ia.cr/2024/058
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/058,
      author = {Sacha Servan-Schreiber},
      title = {Constrained Pseudorandom Functions for Inner-Product Predicates from Weaker Assumptions},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/058},
      year = {2024},
      url = {https://eprint.iacr.org/2024/058}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.