Abstract
Verifiable random functions (VRFs), firstly proposed by Micali, Rabin, and Vadhan (FOCS 99), are pseudorandom functions with the additional property that the party holding the seed sk can generate a non-interactive, publicly verifiable proof \(\pi \) for the statements “\(F_{sk}(x)=y\)”, for any input x. To date only a few VRF schemes are known and most known constructions either allow only a small input space, or don’t achieve full adaptive security under a non-interactive complexity assumption. The only known adaptively secure VRF scheme with exponentially-large input space is based on \(\ell \)-Decisional Diffie-Hellman Exponent assumption (Hohenberger and Waters, Eurocrypt 2010).
In this work, we present a VRF scheme which is proved adaptively secure for exponentially-large input spaces under (n, k)-Modified Multilinear Decisional Diffie-Hellman Exponent assumption. Our construction is directly derived from the construction of constrained VRFs given by Fuchsbauer (SCN 14) based on (leveled) multilinear-maps. Since in Fuchsbauer’s scheme the adaptive security is obtained via complexity leveraging, which leads to a security loss that is exponential in the input length. Our core idea is to apply a simulation technique similar to the VRF analysis of Hohenberger (Eurocrypt 2010), where we partition the input space into those for which we can provide a proof and those for which we cannot. We then show that with non-negligible probability, the adversary will only query us on inputs for which we can provide proofs, except for the challenge query, for which the proof is unknown.
This research is supported by the Strategy Pilot Project of Chinese Academy of Sciences (Grant No. Y2W0012203).
Access this chapter
Tax calculation will be finalised at checkout
Purchases are for personal use only
Similar content being viewed by others
References
Abdalla, M., Catalano, D., Fiore, D.: Verifiable random functions from identity-based key encapsulation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 554–571. Springer, Heidelberg (2009)
Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56–73. Springer, Heidelberg (2004)
Boneh, D., Waters, B.: Constrained pseudorandom functions and their applications. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part II. LNCS, vol. 8270, pp. 280–300. Springer, Heidelberg (2013)
Dodis, Y.: Efficient construction of (distributed) verifiable random functions. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 1–17. Springer, Heidelberg (2002)
Dodis, Y., Yampolskiy, A.: A verifiable random function with short proofs and keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416–431. Springer, Heidelberg (2005)
Fuchsbauer, G.: Constrained verifiable random functions. In: Abdalla, M., De Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 95–114. Springer, Heidelberg (2014)
Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer, Heidelberg (2013)
Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 33(4), 792–807 (1986)
Goldreich, O., Levin, L.A.: A hard-core predicate for all one-way functions. In: 21st Annual ACM Symposium on Theory of Computing, pp. 25–32. ACM Press, Seattle, Washington, USA, 15–17 May 1989
Hohenberger, S., Sahai, A., Waters, B.: Full domain hash from (leveled) multilinear maps and identity-based aggregate signatures. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 494–512. Springer, Heidelberg (2013)
Hohenberger, S., Waters, B.: Constructing verifiable random functions with large input spaces. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 656–672. Springer, Heidelberg (2010)
Jarecki, S.: Handcuffing big brother: an abuse-resilient transaction escrow scheme. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 590–608. Springer, Heidelberg (2004)
Lysyanskaya, A.: Unique signatures and verifiable random functions from the DH-DDH separation. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, p. 597. Springer, Heidelberg (2002)
Micali, S., Reyzin, L.: Soundness in the public-key model. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 542–565. Springer, Heidelberg (2001)
Micali, S., Rabin, M., Vadhan, S.: Verifiable random functions. In: Proceedings of 40th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 120–130. IEEE Computer Society Press (1999)
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005)
Author information
Authors and Affiliations
Corresponding author
Editor information
Editors and Affiliations
A Appendix
A Appendix
1.1 A.1 Proof of Lemma 1
Proof
In other words, the probability of the simulation not triggering a general abort is at least \(\zeta _{\textsf {min}}\). This analysis follows that of [16], which we reproduce here for completeness. Without loss of generality, we can assume the adversary always makes the maximum number of queries Q (since the probability of not aborting increases with fewer queries). Fix an arbitrary \(\mathbf {x}=(x^{(1)},\ldots , x^{(Q)}, x^*)\in \{0,1\}^{(Q+1)\times \ell }\). Then, with the probability over the choice of \(\mathbf {r}\), t, we have that \(\mathrm {Pr}[\overline{\textsf {abort}}~ \text {on}~\mathbf {x}]\) is
Equations 13 and 17 derive from \(\mathrm {Pr}[K(x^{i})=0]=\frac{1}{z}\) for any query \(x^{i}\) and \(\mathrm {Pr}[K(x^{*})=0]=\frac{1}{z}\) for any challenge \(x^{*}\). Equation 15 gets a factor of \(\frac{1}{\ell +1}\) from the simulator taking a guess of t. Equation 16 follows from Bayes’ Theorem. Equation 20 follows from the pairwise independence of the probabilities that \(K(x^{i}) = 0\), \(K(x^*)=0\) for any pair of queries \(x^{i}\ne x^*\), since they will differ in at least one random \(r_j\) value. Equation 22 follows from our setting of \(z=4Q\).
1.2 A.2 Proof of Lemma 2
Proof
Let \(\zeta _{x}=\zeta (\mathbf {x})\), as defined in Sect. 4, be the probability that a set of queries \(\mathbf {x}\) do not cause a regular abort. In Game 2, \(T=O(\epsilon ^{-2}\ln (\epsilon ^{-1})\zeta _{\textsf {min}}^{-1}\ln (\zeta _{\textsf {min}}^{-1}))\) samples are taken to approximate this value as \(\zeta '_{x}\). By Chernoff Bounds, we have that for all \(\mathbf {x}\)
which reduces to
The probability of not aborting is equal to the probability of not regular aborting (RA) times the probability of not artificial aborting (AA). Recall that for a measured \(\zeta '_{x}\) an artificial abort will not happen with probability \(\frac{\zeta _{\textsf {min}}}{\zeta '_{x}}\). The probability of aborting is therefore
1.3 A.3 Proof of Lemma 3
Proof
Let \(\zeta _{x}=\zeta (\mathbf {x})\), as defined in Sect. 4, be the probability that a set of queries \(\mathbf {x}\) do not cause a regular abort. In Game 2, \(T=O(\epsilon ^{-2}\ln (\epsilon ^{-1})\zeta _{\textsf {min}}^{-1}\ln (\zeta _{\textsf {min}}^{-1}))\) samples are taken to approximate this value as \(\zeta '_{x}\). By Chernoff Bounds, we have that for all \(\mathbf {x}\)
which reduces to
The probability of not aborting is equal to the probability of not regular aborting (RA) times the probability of not artificial aborting (AA). Recall that for a measured \(\zeta '_{x}\) an artificial abort will not happen with probability \(\frac{\zeta _{\textsf {min}}}{\zeta '_{x}}\). Therefore, for any \(\mathbf {x}\), the \(\mathrm {Pr}[\overline{\textsf {AA}}]\ge (1-\frac{\epsilon }{8}\zeta _{\textsf {min}})\frac{\zeta _{\textsf {min}}}{\zeta _{x}(1+\epsilon /8)}\). It follows that
Rights and permissions
Copyright information
© 2015 Springer International Publishing Switzerland
About this paper
Cite this paper
Liang, B., Li, H., Chang, J. (2015). Verifiable Random Functions from (Leveled) Multilinear Maps. In: Reiter, M., Naccache, D. (eds) Cryptology and Network Security. CANS 2015. Lecture Notes in Computer Science(), vol 9476. Springer, Cham. https://doi.org/10.1007/978-3-319-26823-1_10
Download citation
DOI: https://doi.org/10.1007/978-3-319-26823-1_10
Published:
Publisher Name: Springer, Cham
Print ISBN: 978-3-319-26822-4
Online ISBN: 978-3-319-26823-1
eBook Packages: Computer ScienceComputer Science (R0)