2010
DOI: 10.1007/978-3-642-13190-5_33
|View full text |Cite
|
Sign up to set email alerts
|

Constructing Verifiable Random Functions with Large Input Spaces

Abstract: We present a family of verifiable random functions which are provably secure for exponentially-large input spaces under a non-interactive complexity assumption. Prior constructions required either an interactive complexity assumption or one that could tolerate a factor 2 n security loss for n-bit inputs. Our construction is practical and inspired by the pseudorandom functions of Naor and Reingold and the verifiable random functions of Lysyanskaya. Set in a bilinear group, where the Decisional DiffieHellman pro… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
66
0

Year Published

2012
2012
2021
2021

Publication Types

Select...
7
2

Relationship

0
9

Authors

Journals

citations
Cited by 53 publications
(66 citation statements)
references
References 33 publications
0
66
0
Order By: Relevance
“…A signature scheme is called unique if for every possible public key vk and every message m, there is at most one signature σ such that Vrfy vk (m, σ) = 1. Various constructions of such schemes based on number-theoretic assumptions are known [46,19,1,35,33].…”
Section: Background and Cryptographic Primitivesmentioning
confidence: 99%
“…A signature scheme is called unique if for every possible public key vk and every message m, there is at most one signature σ such that Vrfy vk (m, σ) = 1. Various constructions of such schemes based on number-theoretic assumptions are known [46,19,1,35,33].…”
Section: Background and Cryptographic Primitivesmentioning
confidence: 99%
“…This result, coupling with our zero-knowledge protocols for generalized DDH and non-DDH, then yields several efficient SCUS schemes. We give in Sect.4.2 two concrete deterministic SCUS schemes denoted as SCUS DY and SCUS HW , respectively based on the VRFs of Dodis, Yampolskiy [9] and Hohenberger, Waters [13]. We note that SCUS DY requires small signing space, while SCUS HW does not.…”
Section: Scus Schemesmentioning
confidence: 99%
“…SCUS from the VRF of Hohenberger and Waters [13] The VRF also works on a pairing group PG = (G, G T , g, q, e), and is pseudo-random under the q-DDHE assumption. The secret key is sk = (ũ, u 0 , .…”
Section: Confirmmentioning
confidence: 99%
“…To construct a LIT which is not only weakly indistinguishable and which supports large domains, a natural approach would be to consider large-domain VRFs. There have been several such schemes in the recent literature including the cascade construction of Boneh et al [12] to increase the domain of the Dodis-Yampolskiy VRF [29], the BCKL construction [2] applied to the Dodis-Yampolskiy VRF [29] and the Hohenberger-Waters VRF [38]. Unfortunately, all of the abovementioned schemes violate the weak linkability requirement for LITs, as it is easy to find for example sk 0 = sk 1 and m such that LITTag(sk 0 , m) = LITTag(sk 1 , m).…”
Section: Litverify(pk(sk) M τ )mentioning
confidence: 99%