Functional Signatures and Pseudorandom Functions

We introduce two new cryptographic primitives: functional digital signatures and functional pseudorandom functions. In a functional signature scheme, in addition to a master signing key that can be used to sign any message, there are signing keys for a function f, which allow one to sign any message...

Full description

Bibliographic Details
Main Authors: Boyle, Elette (Author), Goldwasser, Shafi (Contributor), Ivan, Ioana Elisabeta (Author)
Other Authors: Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory (Contributor), Massachusetts Institute of Technology. Department of Electrical Engineering and Computer Science (Contributor)
Format: Article
Language:English
Published: Springer-Verlag Berlin Heidelberg, 2014-05-15T18:30:32Z.
Subjects:
Online Access:Get fulltext
LEADER 02724 am a22002413u 4500
001 87009
042 |a dc 
100 1 0 |a Boyle, Elette  |e author 
100 1 0 |a Massachusetts Institute of Technology. Computer Science and Artificial Intelligence Laboratory  |e contributor 
100 1 0 |a Massachusetts Institute of Technology. Department of Electrical Engineering and Computer Science  |e contributor 
100 1 0 |a Goldwasser, Shafi  |e contributor 
700 1 0 |a Goldwasser, Shafi  |e author 
700 1 0 |a Ivan, Ioana Elisabeta  |e author 
245 0 0 |a Functional Signatures and Pseudorandom Functions 
260 |b Springer-Verlag Berlin Heidelberg,   |c 2014-05-15T18:30:32Z. 
856 |z Get fulltext  |u http://hdl.handle.net/1721.1/87009 
520 |a We introduce two new cryptographic primitives: functional digital signatures and functional pseudorandom functions. In a functional signature scheme, in addition to a master signing key that can be used to sign any message, there are signing keys for a function f, which allow one to sign any message in the range of f. As a special case, this implies the ability to generate keys for predicates P, which allow one to sign any message m for which P(m) = 1. We show applications of functional signatures to constructing succinct non-interactive arguments and delegation schemes. We give several general constructions for this primitive based on different computational hardness assumptions, and describe the trade-offs between them in terms of the assumptions they require and the size of the signatures. In a functional pseudorandom function, in addition to a master secret key that can be used to evaluate the pseudorandom function F on any point in the domain, there are additional secret keys for a function f, which allow one to evaluate F on any y for which there exists an x such that f(x) = y. As a special case, this implies pseudorandom functions with selective access, where one can delegate the ability to evaluate the pseudorandom function on inputs y for which a predicate P(y) = 1 holds. We define and provide a sample construction of a functional pseudorandom function family for prefix-fixing functions. This construction yields, in particular, punctured pseudorandom functions, which have proven an invaluable tool in recent advances in obfuscation (Sahai and Waters ePrint 2013). 
520 |a United States. Air Force Research Laboratory (agreement number FA8750-11-2-0225) 
520 |a National Science Foundation (U.S.) (Trustworthy Computing Program: NSF CCF-1018064) 
520 |a European Union (Tenth Framework Programme (FP10/ 2010-2016), grant agreement no. 259426 ERC-CaC) 
546 |a en_US 
655 7 |a Article 
773 |t Public-Key Cryptography - PKC 2014