Verifiable Random Functions from Non-interactive Witness-Indistinguishable Proofs

被引:1
|
作者
Nir Bitansky
机构
[1] Tel Aviv University,
来源
Journal of Cryptology | 2020年 / 33卷
关键词
Foundations; Verifiable random functions; Non-interactive witness indistinguishable proofs;
D O I
暂无
中图分类号
学科分类号
摘要
Verifiable random functions (VRFs) are pseudorandom functions where the owner of the seed, in addition to computing the function’s value y at any point x, can also generate a non-interactive proof π\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\pi $$\end{document} that y is correct, without compromising pseudorandomness at other points. Being a natural primitive with a wide range of applications, considerable efforts have been directed toward the construction of such VRFs. While these efforts have resulted in a variety of algebraic constructions (from bilinear maps or the RSA problem), the relation between VRFs and other general primitives is still not well understood. We present new constructions of VRFs from general primitives, the main one being non-interactive witness-indistinguishable proofs (NIWIs). This includes: (1) a selectively secure VRF assuming NIWIs and non-interactive commitments. As usual, the VRF can be made adaptively secure assuming subexponential hardness of the underlying primitives. (2) An adaptively secure VRF assuming (polynomially hard) NIWIs, non-interactive commitments, and (single-key) constrained pseudorandom functions for a restricted class of constraints. The above primitives can be instantiated under various standard assumptions, which yields corresponding VRF instantiations, under different assumptions than were known so far. One notable example is a non-uniform construction of VRFs from subexponentially hard trapdoor permutations, or more generally, from verifiable pseudorandom generators (the construction can be made uniform under a standard derandomization assumption). This partially answers an open question by Dwork and Naor (FOCS ’00). The construction and its analysis are quite simple. Both draw from ideas commonly used in the context of indistinguishability obfuscation.
引用
收藏
页码:459 / 493
页数:34
相关论文
共 50 条
  • [31] Non-interactive verifiable privacy-preserving federated learning
    Xu, Yi
    Peng, Changgen
    Tan, Weijie
    Tian, Youliang
    Ma, Minyao
    Niu, Kun
    [J]. FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2022, 128 : 365 - 380
  • [32] The essential design principles of verifiable non-interactive OT protocols
    Chang, Ya-Fen
    Shiao, Wei-Cheng
    [J]. ISDA 2008: EIGHTH INTERNATIONAL CONFERENCE ON INTELLIGENT SYSTEMS DESIGN AND APPLICATIONS, VOL 3, PROCEEDINGS, 2008, : 241 - +
  • [33] Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers
    Gennaro, Rosario
    Gentry, Craig
    Parno, Bryan
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2010, 2010, 6223 : 465 - 482
  • [34] A Practical (Non-interactive) Publicly Verifiable Secret Sharing Scheme
    Jhanwar, Mahabir Prasad
    [J]. INFORMATION SECURITY PRACTICE AND EXPERIENCE, 2011, 6672 : 273 - 287
  • [35] Non-Interactive Publicly-Verifiable Delegation of Committed Programs
    Ghosal, Riddhi
    Sahai, Amit
    Waters, Brent
    [J]. PUBLIC-KEY CRYPTOGRAPHY - PKC 2023, PT II, 2023, 13941 : 575 - 605
  • [36] Toward Non-interactive Zero-Knowledge Proofs for NP from LWE
    Ron D. Rothblum
    Adam Sealfon
    Katerina Sotiraki
    [J]. Journal of Cryptology, 2021, 34
  • [37] Toward Non-interactive Zero-Knowledge Proofs for NP from LWE
    Rothblum, Ron D.
    Sealfon, Adam
    Sotiraki, Katerina
    [J]. JOURNAL OF CRYPTOLOGY, 2021, 34 (01)
  • [38] Non-Interactive Fair Deniable Authentication Protocols with Indistinguishable Confidentiality and Anonymity
    Hwang, Shin-Jia
    Chi, Jen-Fu
    [J]. JOURNAL OF APPLIED SCIENCE AND ENGINEERING, 2013, 16 (03): : 305 - 318
  • [39] Non-Interactive Zero-Knowledge Proofs for Composite Statements
    Agrawal, Shashank
    Ganesh, Chaya
    Mohassel, Payman
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2018, PT III, 2018, 10993 : 643 - 673
  • [40] Non-interactive Zero-Knowledge Proofs to Multiple Verifiers
    Yang, Kang
    Wang, Xiao
    [J]. ADVANCES IN CRYPTOLOGY-ASIACRYPT 2022, PT III, 2022, 13793 : 517 - 546