2020 IEEE 61st Annual Symposium on Foundations of Computer Science (FOCS) 2020
DOI: 10.1109/focs46700.2020.00103
|View full text |Cite
|
Sign up to set email alerts
|

Correlated Pseudorandom Functions from Variable-Density LPN

Abstract: Correlated secret randomness is a useful resource for many cryptographic applications. We initiate the study of pseudorandom correlation functions (PCFs) that offer the ability to securely generate virtually unbounded sources of correlated randomness using only local computation. Concretely, a PCF is a keyed function F k such that for a suitable joint key distribution (k 0 , k 1 ), the outputs (f k0 (x), f k1 (x)) are indistinguishable from instances of a given target correlation. An essential security require… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
42
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 35 publications
(47 citation statements)
references
References 101 publications
0
42
0
Order By: Relevance
“…Specifically, some use cases may require malicious security or may not provide a TTP. Possible extensions may include support for malicious security via message authentication codes [23], as well as support for Beaver triple generation via additive homomorphic encryption [55], oblivious transfer [41], or more recent methods [10] to eliminate the need for a TTP.…”
Section: Discussionmentioning
confidence: 99%
“…Specifically, some use cases may require malicious security or may not provide a TTP. Possible extensions may include support for malicious security via message authentication codes [23], as well as support for Beaver triple generation via additive homomorphic encryption [55], oblivious transfer [41], or more recent methods [10] to eliminate the need for a TTP.…”
Section: Discussionmentioning
confidence: 99%
“…Another style of OT extension protocols lies in the pseudorandom correlation generator (PCG) framework [162,254]. 3 In general, the PCG-style OT extension protocols [132,134,162,256] are able to generate COT correlations with sublinear communication (i.e., Õ( √ N ) for producing N COT correlations), but need more computation than IKNP-style protocols. To simplify the following description, we now give an informal definition of COT in a vector form.…”
Section: Oblivious Transfermentioning
confidence: 99%
“…Recently, Boyle et al [256] proposed the notion of pseudorandom correlation function (PCF), and gave an efficient PCF construction for generating COT correlations under a variable-density variant of the LPN assumption (VDLPN). While PCG only allows to generate a fixed length of correlated randomness (e.g., COT) in an all at once way and does not support the stateful incremental evaluation enabled by PRG in a "stream-cipher" mode, PCF can produce correlated randomness on-the-fly and offer the ability to securely generate virtually unbounded number of correlated randomness.…”
Section: Oblivious Transfermentioning
confidence: 99%
“…Recently, the LPN assumption has led to a wide variety of applications (see for example, [11,14,22,35,36,63,73,88]). A comprehensive review of known attacks on LPN over large fields, for the parameter settings we are interested in, was given in [35,37]. For our parameter setting, the running time of all known attacks is Ω(2 ℓ 1−𝛿 ), for any choice of the constant 𝛿 ∈ (0, 1) and for any polynomial number of samples 𝑛(ℓ).…”
Section: Assumptions In More Detailmentioning
confidence: 99%
“…We refer the reader to [35,37] for a comprehensive discussion of the history and security of this assumption.…”
mentioning
confidence: 99%