【24h】

Oblivious Pseudorandom Functions from Isogenies

机译:绝不是来自Isogenies的伪随机函数

获取原文

摘要

An oblivious PRF, or OPRF, is a protocol between a client and a server, where the server has a key k for a secure pseudorandom function F, and the client has an input x for the function. At the end of the protocol the client learns F(k,x), and nothing else, and the server learns nothing. An OPRF is verifiable if the client is convinced that the server has evaluated the PRF correctly with respect to a prior commitment to k. OPRFs and verifiable OPRFs have numerous applications, such as private-set-intersection protocols, password-based key-exchange protocols, and defense against denial-of-service attacks. Existing OPRF constructions use RSA-, Diffie-Hellman-, and lattice-type assumptions. The first two are not post-quantum secure. In this paper we construct OPRFs and verifiable OPRFs from isogenies. Our main construction uses isogenies of supersingular elliptic curves over F_p~2 and tries to adapt the Diffie-Hellman OPRF to that setting. However, a recent attack on supersingular-isogeny systems due to Galbraith et al. [ASIACRYPT 2016] makes this approach difficult to secure. To overcome this attack, and to validate the server's response, we develop two new zero-knowledge protocols that convince each party that its peer has sent valid messages. With these protocols in place, we obtain an OPRF in the SIDH setting and prove its security in the UC framework. Our second construction is an adaptation of the Naor-Reingold PRF to commutative group actions. Combining it with recent constructions of oblivious transfer from isogenies, we obtain an OPRF in the CSIDH setting.
机译:不知情的PRF或OPRF是客户端和服务器之间的协议,其中服务器具有用于安全伪ANDOM函数F的键k,并且客户端具有用于该功能的输入x。在协议结束时,客户端学习f(k,x),而且没有其他内容,并且服务器都没有学习。如果客户端相信服务器已经正确评估了对k的先前承诺,则可以验证OPRF。 OPRFS和验证的OPRFS具有许多应用程序,例如私有机构交叉协议,基于密码的密钥交换协议以及防御拒绝服务攻击的防御。现有的OPRF结构使用RSA - ,Diffie-Hellman和格子类型的假设。前两个不是后量子安全。在本文中,我们构建了来自Isogenies的OPRFS和可验证的OPRF。我们的主要建筑在F_P〜2上使用了超出椭圆曲线的Isogenies,并试图将Diffie-Hellman OPRF调整到该设置。然而,由于GALBraith等,最近对超静脉源性系统的攻击。 [亚洲2016]使这种方法难以确保。为了克服这次攻击,并验证服务器的响应,我们开发了两个新的零知识协议,说明其对等体已发送有效消息的每个方。通过这些协议到位,我们在SIDH设置中获取OPRF并在UC框架中证明其安全性。我们的第二次建设是对Naor-Reingold PRF进行换向群体行动的调整。将其与最近的Isogenies的遗忘转移结构相结合,我们在CSIDH设置中获得了OPRF。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号