Key-Homomorphic Pseudorandom Functions from LWE with Small Modulus

被引:9
|
作者
Kim, Sam [1 ]
机构
[1] Stanford Univ, Stanford, CA 94305 USA
关键词
CONSTRUCTION; ENCRYPTION; SECURITY;
D O I
10.1007/978-3-030-45724-2_20
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Pseudorandom functions (PRFs) are fundamental objects in cryptography that play a central role in symmetric-key cryptography. Although PRFs can be constructed from one-way functions generically, these black-box constructions are usually inefficient and require deep circuits to evaluate compared to direct PRF constructions that rely on specific algebraic assumptions. From lattices, one can directly construct PRFs from the Learning with Errors (LWE) assumption (or its ring variant) using the result of Banerjee, Peikert, and Rosen (Eurocrypt 2012) and its subsequent works. However, all existing PRFs in this line of work rely on the hardness of the LWE problem where the associated modulus is super-polynomial in the security parameter. In this work, we provide two new PRF constructions from the LWE problem. In each of these constructions, each focuses on either minimizing the depth of its evaluation circuit or providing key-homomorphism while relying on the hardness of the LWE problem with either a polynomial modulus or nearly polynomial modulus. Along the way, we introduce a new variant of the LWE problem called the Learning with Rounding and Errors (LWRE) problem. We show that for certain settings of parameters, the LWRE problem is as hard as the LWE problem. We then show that the hardness of the LWRE problem naturally induces a pseudorandom synthesizer that can be used to construct a low-depth PRF. The techniques that we introduce to study the LWRE problem can then be used to derive variants of existing key-homomorphic PRFs whose security can be reduced from the hardness of the LWE problem with a much smaller modulus.
引用
收藏
页码:576 / 607
页数:32
相关论文
共 50 条
  • [31] Homomorphic MAC from Algebraic One-Way Functions for Network Coding with Small Key Size
    Wu, Ying
    Chang, Jinyong
    Xue, Rui
    Zhang, Rui
    COMPUTER JOURNAL, 2017, 60 (12): : 1785 - 1800
  • [32] Efficient Linear Homomorphic Encryption from LWE Over Rings
    Wang, Ting
    Yu, Jianping
    Zhang, Peng
    Xie, Xuan
    WIRELESS PERSONAL COMMUNICATIONS, 2014, 74 (02) : 1005 - 1016
  • [33] Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge
    David Derler
    Daniel Slamanig
    Designs, Codes and Cryptography, 2019, 87 : 1373 - 1413
  • [34] Efficient Linear Homomorphic Encryption from LWE Over Rings
    Ting Wang
    Jianping Yu
    Peng Zhang
    Xuan Xie
    Wireless Personal Communications, 2014, 74 : 1005 - 1016
  • [35] Compact (Targeted Homomorphic) Inner Product Encryption from LWE
    Li, Jie
    Zhang, Daode
    Lu, Xianhui
    Wang, Kunpeng
    INFORMATION AND COMMUNICATIONS SECURITY, ICICS 2017, 2018, 10631 : 132 - 140
  • [36] Improved Homomorphic String Bits Encryption Public-key Cryptosystem based on LWE
    Bai Jian
    Yang Yatao
    Li Zichen
    PROCEEDINGS OF THE 1ST INTERNATIONAL WORKSHOP ON CLOUD COMPUTING AND INFORMATION SECURITY (CCIS 2013), 2013, 52 : 355 - 358
  • [37] Key-homomorphic signatures: definitions and applications to multiparty signatures and non-interactive zero-knowledge
    Derler, David
    Slamanig, Daniel
    DESIGNS CODES AND CRYPTOGRAPHY, 2019, 87 (06) : 1373 - 1413
  • [38] Adaptive Hardcore Bit and Quantum Key Leasing over Classical Channel from LWE with Polynomial Modulus
    Duong Hieu Phan
    Wen, Weiqiang
    Yan, Xingyu
    Zheng, Jinwei
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2024, PT IX, 2025, 15492 : 185 - 214
  • [39] Secure and efficient proxy re-encryption scheme based on key-homomorphic constrained PRFs in cloud computing
    Luo, Wei
    Ma, Wenping
    CLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, 2019, 22 (02): : 541 - 551
  • [40] Secure and efficient proxy re-encryption scheme based on key-homomorphic constrained PRFs in cloud computing
    Wei Luo
    Wenping Ma
    Cluster Computing, 2019, 22 : 541 - 551