Key-Homomorphic Pseudorandom Functions from LWE with Small Modulus

被引:9
|
作者
Kim, Sam [1 ]
机构
[1] Stanford Univ, Stanford, CA 94305 USA
关键词
CONSTRUCTION; ENCRYPTION; SECURITY;
D O I
10.1007/978-3-030-45724-2_20
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Pseudorandom functions (PRFs) are fundamental objects in cryptography that play a central role in symmetric-key cryptography. Although PRFs can be constructed from one-way functions generically, these black-box constructions are usually inefficient and require deep circuits to evaluate compared to direct PRF constructions that rely on specific algebraic assumptions. From lattices, one can directly construct PRFs from the Learning with Errors (LWE) assumption (or its ring variant) using the result of Banerjee, Peikert, and Rosen (Eurocrypt 2012) and its subsequent works. However, all existing PRFs in this line of work rely on the hardness of the LWE problem where the associated modulus is super-polynomial in the security parameter. In this work, we provide two new PRF constructions from the LWE problem. In each of these constructions, each focuses on either minimizing the depth of its evaluation circuit or providing key-homomorphism while relying on the hardness of the LWE problem with either a polynomial modulus or nearly polynomial modulus. Along the way, we introduce a new variant of the LWE problem called the Learning with Rounding and Errors (LWRE) problem. We show that for certain settings of parameters, the LWRE problem is as hard as the LWE problem. We then show that the hardness of the LWRE problem naturally induces a pseudorandom synthesizer that can be used to construct a low-depth PRF. The techniques that we introduce to study the LWRE problem can then be used to derive variants of existing key-homomorphic PRFs whose security can be reduced from the hardness of the LWE problem with a much smaller modulus.
引用
收藏
页码:576 / 607
页数:32
相关论文
共 50 条
  • [1] Key-Homomorphic Constrained Pseudorandom Functions
    Banerjee, Abhishek
    Fuchsbauer, Georg
    Peikert, Chris
    Pietrzak, Krzysztof
    Stevens, Sophie
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT II, 2015, 9015 : 31 - 60
  • [2] New and Improved Key-Homomorphic Pseudorandom Functions
    Banerjee, Abhishek
    Peikert, Chris
    ADVANCES IN CRYPTOLOGY - CRYPTO 2014, PT I, 2014, 8616 : 353 - 370
  • [3] Private Predicate Encryption for Inner Product from Key-Homomorphic Pseudorandom Function
    Tseng, Yi-Fan
    Liu, Zi-Yuan
    Hsu, Jen-Chieh
    Tso, Raylin
    SECURITY AND COMMUNICATION NETWORKS, 2021, 2021
  • [4] On Homomorphic Secret Sharing from Polynomial-Modulus LWE
    Attema, Thomas
    Capitao, Pedro
    Kohl, Lisa
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2023, PT II, 2023, 13941 : 3 - 32
  • [5] Pseudorandom Functions from LWE: RKA Security and Application
    Cui, Nan
    Liu, Shengli
    Wen, Yunhua
    Gu, Dawu
    INFORMATION SECURITY AND PRIVACY, ACISP 2019, 2019, 11547 : 229 - 250
  • [6] Simple Threshold (Fully Homomorphic) Encryption from LWE with Polynomial Modulus
    Boudgoust, Katharina
    Scholl, Peter
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT I, 2023, 14438 : 371 - 404
  • [7] Pseudorandom functions in NC class from the standard LWE assumption
    Li, Yiming
    Liu, Shengli
    Han, Shuai
    Gu, Dawu
    DESIGNS CODES AND CRYPTOGRAPHY, 2021, 89 (12) : 2807 - 2839
  • [8] Pseudorandom functions in NC class from the standard LWE assumption
    Yiming Li
    Shengli Liu
    Shuai Han
    Dawu Gu
    Designs, Codes and Cryptography, 2021, 89 : 2807 - 2839
  • [9] Constrained Pseudorandom Functions from Homomorphic Secret Sharing
    Couteau, Geoffroy
    Meyer, Pierre
    Passelegue, Alain
    Riahinia, Mahshid
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2023, PT III, 2023, 14006 : 194 - 224
  • [10] Star-Specific Key-Homomorphic PRFs From Learning With Linear Regression
    Sehrawat, Vipin Singh
    Yeo, Foo Yee
    Vassilyev, Dmitriy
    IEEE ACCESS, 2023, 11 : 73235 - 73267