{"publisher":"Springer","publist_id":"5509","type":"conference","oa_version":"Submitted Version","date_published":"2014-01-01T00:00:00Z","conference":{"name":"SCN: Security and Cryptography for Networks","start_date":"2014-09-03","end_date":"2014-09-05","location":"Amalfi, Italy"},"ec_funded":1,"abstract":[{"lang":"eng","text":"We extend the notion of verifiable random functions (VRF) to constrained VRFs, which generalize the concept of constrained pseudorandom functions, put forward by Boneh and Waters (Asiacrypt’13), and independently by Kiayias et al. (CCS’13) and Boyle et al. (PKC’14), who call them delegatable PRFs and functional PRFs, respectively. In a standard VRF the secret key sk allows one to evaluate a pseudorandom function at any point of its domain; in addition, it enables computation of a non-interactive proof that the function value was computed correctly. In a constrained VRF from the key sk one can derive constrained keys skS for subsets S of the domain, which allow computation of function values and proofs only at points in S. After formally defining constrained VRFs, we derive instantiations from the multilinear-maps-based constrained PRFs by Boneh and Waters, yielding a VRF with constrained keys for any set that can be decided by a polynomial-size circuit. Our VRFs have the same function values as the Boneh-Waters PRFs and are proved secure under the same hardness assumption, showing that verifiability comes at no cost. Constrained (functional) VRFs were stated as an open problem by Boyle et al."}],"oa":1,"department":[{"_id":"KrPi"}],"title":"Constrained Verifiable Random Functions ","language":[{"iso":"eng"}],"date_created":"2018-12-11T11:53:13Z","intvolume":" 8642","project":[{"name":"Provable Security for Physical Cryptography","_id":"258C570E-B435-11E9-9278-68D0E5697425","grant_number":"259668","call_identifier":"FP7"}],"day":"01","page":"95 - 114","citation":{"ista":"Fuchsbauer G. 2014. Constrained Verifiable Random Functions . SCN 2014. SCN: Security and Cryptography for Networks, LNCS, vol. 8642, 95–114.","mla":"Fuchsbauer, Georg. “Constrained Verifiable Random Functions .” SCN 2014, edited by Michel Abdalla and Roberto De Prisco, vol. 8642, Springer, 2014, pp. 95–114, doi:10.1007/978-3-319-10879-7_7.","chicago":"Fuchsbauer, Georg. “Constrained Verifiable Random Functions .” In SCN 2014, edited by Michel Abdalla and Roberto De Prisco, 8642:95–114. Springer, 2014. https://doi.org/10.1007/978-3-319-10879-7_7.","ama":"Fuchsbauer G. Constrained Verifiable Random Functions . In: Abdalla M, De Prisco R, eds. SCN 2014. Vol 8642. Springer; 2014:95-114. doi:10.1007/978-3-319-10879-7_7","apa":"Fuchsbauer, G. (2014). Constrained Verifiable Random Functions . In M. Abdalla & R. De Prisco (Eds.), SCN 2014 (Vol. 8642, pp. 95–114). Amalfi, Italy: Springer. https://doi.org/10.1007/978-3-319-10879-7_7","ieee":"G. Fuchsbauer, “Constrained Verifiable Random Functions ,” in SCN 2014, Amalfi, Italy, 2014, vol. 8642, pp. 95–114.","short":"G. Fuchsbauer, in:, M. Abdalla, R. De Prisco (Eds.), SCN 2014, Springer, 2014, pp. 95–114."},"publication":"SCN 2014","month":"01","scopus_import":1,"main_file_link":[{"open_access":"1","url":"http://eprint.iacr.org/2014/537"}],"volume":8642,"publication_status":"published","status":"public","user_id":"4435EBFC-F248-11E8-B48F-1D18A9856A87","editor":[{"full_name":"Abdalla, Michel","first_name":"Michel","last_name":"Abdalla"},{"full_name":"De Prisco, Roberto","last_name":"De Prisco","first_name":"Roberto"}],"date_updated":"2021-01-12T06:52:12Z","author":[{"first_name":"Georg","last_name":"Fuchsbauer","id":"46B4C3EE-F248-11E8-B48F-1D18A9856A87","full_name":"Fuchsbauer, Georg"}],"alternative_title":["LNCS"],"doi":"10.1007/978-3-319-10879-7_7","_id":"1643","year":"2014"}