3.8 Proceedings Paper

Verifiable Random Functions from Non-interactive Witness-Indistinguishable Proofs

期刊

THEORY OF CRYPTOGRAPHY, TCC 2017, PT II
卷 10678, 期 -, 页码 567-594

出版社

SPRINGER INTERNATIONAL PUBLISHING AG
DOI: 10.1007/978-3-319-70503-3_19

关键词

-

资金

  1. Alon Young Faculty Fellowship
  2. NSF [CNS-1350619, CNS-1414119]
  3. DARPA
  4. ARO [W911NF-15-C-0236]
  5. Leona M. & Harry B. Helmsley Charitable Trust
  6. Check Point Institute for Information Security

向作者/读者索取更多资源

Verifiable random functions (VRFs) are pseudorandom functions where the owner of the seed, in addition to computing the function's value y at any point x, can also generate a non-interactive proof p that y is correct, without compromising pseudorandomness at other points. Being a natural primitive with a wide range of applications, considerable efforts have been directed towards the construction of such VRFs. While these efforts have resulted in a variety of algebraic constructions (from bilinear maps or the RSA problem), the relation between VRFs and other general primitives is still not well understood. We present new constructions of VRFs from general primitives, the main one being non-interactive witness-indistinguishable proofs (NIWIs). This includes: - A selectively-secure VRF assuming NIWIs and non-interactive commitments. As usual, the VRF can be made adaptively-secure assuming subexponential hardness of the underlying primitives. - An adaptively-secure VRF assuming (polynomially-hard) NIWIs, noninteractive commitments, and (single-key) constrained pseudorandom functions for a restricted class of constraints. The above primitives can be instantiated under various standard assumptions, which yields corresponding VRF instantiations, under different assumptions than were known so far. One notable example is a non-uniform construction of VRFs from subexponentially-hard trapdoor permutations, or more generally, from verifiable pseudorandom generators (the construction can be made uniform under a standard derandomization assumption). This partially answers an open question by Dwork and Naor (FOCS '00). The construction and its analysis are quite simple. Both draw from ideas commonly used in the context of indistinguishability obfuscation.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

3.8
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据