KIT | KIT-Bibliothek | Impressum | Datenschutz

Oblivious Pseudo-Random Functions via Garbled Circuits

Faller, Sebastian H.

Abstract:

An Oblivious Pseudo-Random Function (OPRF) is a protocol that allows two parties – a server and a user – to jointly compute the output of a Pseudo-Random Function (PRF). The server holds the key for the PRF and the user holds an input on which the function shall be evaluated. The user learns the correct output while the inputs of both parties remain private. If the server can additionally prove to the user that several executions of the protocol were performed with the same key, we call the OPRF verifiable.
One way to construct an OPRF protocol is by using generic tools from multi-party computation, like Yao’s seminal garbled circuits protocol. Garbled circuits allow two parties to evaluate any boolean circuit, while the input that each party provides to the circuit remains hidden from the respective other party. An approach to realizing OPRFs based on garbled circuits was e.g. mentioned by Pinkas et al. (ASIACRYPT ’09). But OPRFs are used as a building block in various cryptographic protocols. This frequent usage in conjunction with other building blocks calls for a security analysis that takes composition, i.e., the usage in a bigger context into account.
... mehr


Volltext §
DOI: 10.5445/IR/1000158426
Veröffentlicht am 05.05.2023
Cover der Publikation
Zugehörige Institution(en) am KIT Institut für Informationssicherheit und Verlässlichkeit (KASTEL)
Publikationstyp Hochschulschrift
Publikationsdatum 03.09.2022
Sprache Englisch
Identifikator KITopen-ID: 1000158426
Verlag Karlsruher Institut für Technologie (KIT)
Art der Arbeit Abschlussarbeit - Master
Referent/Betreuer Ottenhues, Astrid
Ernst, Johannes
KIT – Die Forschungsuniversität in der Helmholtz-Gemeinschaft
KITopen Landing Page