Key-Homomorphic Pseudorandom Functions from LWE with Small Modulus

被引:9
|
作者
Kim, Sam [1 ]
机构
[1] Stanford Univ, Stanford, CA 94305 USA
关键词
CONSTRUCTION; ENCRYPTION; SECURITY;
D O I
10.1007/978-3-030-45724-2_20
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Pseudorandom functions (PRFs) are fundamental objects in cryptography that play a central role in symmetric-key cryptography. Although PRFs can be constructed from one-way functions generically, these black-box constructions are usually inefficient and require deep circuits to evaluate compared to direct PRF constructions that rely on specific algebraic assumptions. From lattices, one can directly construct PRFs from the Learning with Errors (LWE) assumption (or its ring variant) using the result of Banerjee, Peikert, and Rosen (Eurocrypt 2012) and its subsequent works. However, all existing PRFs in this line of work rely on the hardness of the LWE problem where the associated modulus is super-polynomial in the security parameter. In this work, we provide two new PRF constructions from the LWE problem. In each of these constructions, each focuses on either minimizing the depth of its evaluation circuit or providing key-homomorphism while relying on the hardness of the LWE problem with either a polynomial modulus or nearly polynomial modulus. Along the way, we introduce a new variant of the LWE problem called the Learning with Rounding and Errors (LWRE) problem. We show that for certain settings of parameters, the LWRE problem is as hard as the LWE problem. We then show that the hardness of the LWRE problem naturally induces a pseudorandom synthesizer that can be used to construct a low-depth PRF. The techniques that we introduce to study the LWRE problem can then be used to derive variants of existing key-homomorphic PRFs whose security can be reduced from the hardness of the LWE problem with a much smaller modulus.
引用
收藏
页码:576 / 607
页数:32
相关论文
共 50 条
  • [21] Key-homomorphic and revocable ciphertext-policy attribute based key encapsulation mechanism for multimedia applications
    Belel, Anushree
    Dutta, Ratna
    Mukhopadhyay, Sourav
    MULTIMEDIA TOOLS AND APPLICATIONS, 2024, 83 (33) : 78827 - 78859
  • [22] Constrained key-homomorphic PRFs from standard lattice assumptions: (Or: How to secretly embed a circuit in your PRF)
    Brakerski, Zvika
    Vaikuntanthan, Vinod
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2015, 9015 : 1 - 30
  • [23] Multi-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping
    Xu, Kexin
    Tan, Benjamin Hong Meng
    Wang, Li-Ping
    Aung, Khin Mi Mi
    Wang, Huaxiong
    THEORETICAL COMPUTER SCIENCE, 2023, 968
  • [24] mrNISC from LWE with polynomial modulus
    Shiehian, Sina
    INFORMATION AND COMPUTATION, 2023, 293
  • [25] EFFICIENT FULLY HOMOMORPHIC ENCRYPTION FROM (STANDARD) LWE
    Brakerski, Zvika
    Vaikuntanathan, Vinod
    SIAM JOURNAL ON COMPUTING, 2014, 43 (02) : 831 - 871
  • [26] mrNISC from LWE with Polynomial Modulus
    Shiehian, Sina
    SECURITY AND CRYPTOGRAPHY FOR NETWORKS (SCN 2022), 2022, 13409 : 481 - 493
  • [27] Efficient Fully Homomorphic Encryption from (Standard) LWE
    Brakerski, Zvika
    Vaikuntanathan, Vinod
    2011 IEEE 52ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS 2011), 2011, : 97 - 106
  • [28] Constrained Key-Homomorphic PRFs from Standard Lattice Assumptions (Or: How to Secretly Embed a Circuit in Your PRF)
    Brakerski, Zvika
    Vaikuntanthan, Vinod
    THEORY OF CRYPTOGRAPHY (TCC 2015), PT II, 2015, 9015 : 1 - 30
  • [29] Dual LWE-Based Fully Homomorphic Encryption with Errorless Key Switching
    Li, Zengpeng
    Ma, Chunguang
    Du, Gang
    Ouyang, Weiping
    2016 IEEE 22ND INTERNATIONAL CONFERENCE ON PARALLEL AND DISTRIBUTED SYSTEMS (ICPADS), 2016, : 1169 - 1174
  • [30] Key Encapsulation Mechanism in Ciphertext-policy Attribute based Setting Featuring Revocation and Key-homomorphic Property
    Belel, Anushree
    Dutta, Ratna
    Mukhopadhyay, Sourav
    SECRYPT : PROCEEDINGS OF THE 19TH INTERNATIONAL CONFERENCE ON SECURITY AND CRYPTOGRAPHY, 2022, : 349 - 356