2014
DOI: 10.1007/978-3-642-54631-0_29
|View full text |Cite
|
Sign up to set email alerts
|

Functional Signatures and Pseudorandom Functions

Abstract: In this paper, we introduce two new cryptographic primitives: functional digital signatures and functional pseudorandom functions.In a functional signature scheme, in addition to a master signing key that can be used to sign any message, there are signing keys for a function f , which allow one to sign any message in the range of f . As a special case, this implies the ability to generate keys for predicates P , which allow one to sign any message m, for which P (m) = 1.We show applications of functional signa… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
167
0

Year Published

2014
2014
2018
2018

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 267 publications
(172 citation statements)
references
References 27 publications
0
167
0
Order By: Relevance
“…Concurrently with this paper, similar notions to constrained PRFs were recently proposed by Kiayias et al [24] where they were called delegatable PRFs and Boyle et al [9] where they were called functional PRFs. Both papers give constructions for prefix constraints discussed in Section 3.3.…”
Section: Introductionmentioning
confidence: 63%
See 1 more Smart Citation
“…Concurrently with this paper, similar notions to constrained PRFs were recently proposed by Kiayias et al [24] where they were called delegatable PRFs and Boyle et al [9] where they were called functional PRFs. Both papers give constructions for prefix constraints discussed in Section 3.3.…”
Section: Introductionmentioning
confidence: 63%
“…Both papers give constructions for prefix constraints discussed in Section 3.3. A related concept applied to digital signatures was explored by Bellare and Fuchsbauer [1] where it was called policy-based signatures and by Boyle et al [9] where it was called functional signatures.…”
Section: Introductionmentioning
confidence: 99%
“…In order to achieve CRIND-security of MI-FE (as defined in Section 2.1), we make use of the following ideas inspired by the construction of fully IND-Secure FE of Boyle et al [14]. We assume a functional signature scheme FS [21]. Namely, our encryption procedure takes as input the first input m 1 and produces an obfuscation of a machine that has embedded m 1 and takes as input a second message m 2 and a functional signature for some function f and (1) verifies the signature and (2) outputs f (m 1 , m 2 ).…”
Section: Constructions Of Crind-secure Mi-fe From Eomentioning
confidence: 99%
“…All prior works [BW13,BGI14,KPTZ13] only show selective security of the GGM constrained PRF, and [BW13] also only give a selective-security proof for their bit-fixing constrained PRF. In this paper we investigate the full security of these two constructions.…”
Section: Our Contributionsmentioning
confidence: 99%
“…All three papers [BW13,BGI14,KPTZ13] show that the classical GGM construction [GGM86] of the PRF GGM : {0, 1} λ × {0, 1} N → {0, 1} λ from a length-doubling pseudorandom generator (PRG) G : {0, 1} λ → {0, 1} 2λ directly yields a constrained PRF, where for any key K and input prefix z ∈ {0, 1} ≤N , one can generate a constrained key K z that allows to evaluate GGM(K, x) for any x with prefix z. This simple constrained PRF has found many applications; apart from those discussed in [BW13,BGI14,KPTZ13], it can be used to construct so-called "punctured" PRFs, which are a key ingredient in almost all the recent proofs of indistinguishability obfuscation [SW14,BCPR13,HSW14].…”
Section: Introductionmentioning
confidence: 99%