Skip to main content

Efficient Quantum-Safe Distributed PRF and Applications: Playing DiSE in a Quantum World

  • Conference paper
  • First Online:
Applied Cryptography and Network Security (ACNS 2024)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14584))

Included in the following conference series:

  • 259 Accesses

Abstract

We propose the first distributed version of a simple, efficient, and provably quantum-safe pseudorandom function (PRF). The distributed PRF (DPRF) supports arbitrary threshold access structures based on the hardness of the well-studied Learning with Rounding (LWR) problem. Our construction (abbreviated as \(\textsf{PQDPRF}\)) practically outperforms not only existing constructions of DPRF based on lattice-based assumptions, but also outperforms (in terms of evaluation time) existing constructions of: (i) classically secure DPRFs based on discrete-log hard groups, and (ii) quantum-safe DPRFs based on any generic quantum-safe PRF (e.g. AES). The efficiency of \(\textsf{PQDPRF}\) stems from the extreme simplicity of its construction, consisting of a simple inner product computation over \(\mathbb {Z}_q\), followed by a rounding to a smaller modulus \(p < q\). The key technical novelty of our proposal lies in our proof technique, where we prove the correctness and post-quantum security of \(\textsf{PQDPRF}\) (against semi-honest corruptions of any less than threshold number of parties) for a polynomial q/p (equivalently, “modulus to modulus”)-ratio.

Our proposed DPRF construction immediately enables efficient yet quantum-safe instantiations of several practical applications, including key distribution centers, distributed coin tossing, long-term encryption of information, etc. We showcase a particular application of \(\textsf{PQDPRF}\) in realizing an efficient yet quantum-safe version of distributed symmetric-key encryption (\(\textsf{DiSE}\) – originally proposed by Agrawal et al. in CCS 2018), which we call \(\mathsf {PQ-DiSE}\). For semi-honest adversarial corruptions across a wide variety of corruption thresholds, \(\mathsf {PQ-DiSE}\) substantially outperforms existing instantiations of \(\textsf{DiSE}\) based on discrete-log hard groups and generic PRFs (e.g. AES). We illustrate the practical efficiency of our \(\textsf{PQDPRF}\) via prototype implementation of \(\mathsf {PQ-DiSE}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    https://web.mit.edu/kerberos/.

  2. 2.

    National Institute of Standards and Technology.

  3. 3.

    We assume quantum adversary with classical access to random oracle here [13].

  4. 4.

    https://github.com/malb/lattice-estimator.

  5. 5.

    https://github.com/SayaniSinha97/PQDiSE-from-PQDPRF.

  6. 6.

    https://www.blake2.net/.

  7. 7.

    https://libntl.org/.

References

  1. Agrawal, S., Mohassel, P., Mukherjee, P., Rindal, P.: DISE: distributed symmetric-key encryption. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, pp. 1993–2010 (2018)

    Google Scholar 

  2. Alamati, N., Montgomery, H., Patranabis, S.: Symmetric primitives with structured secrets. In: Boldyreva, A., Micciancio, D. (eds.) CRYPTO 2019. LNCS, vol. 11692, pp. 650–679. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-26948-7_23

    Chapter  Google Scholar 

  3. Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptol. 9(3), 169–203 (2015)

    Article  MathSciNet  Google Scholar 

  4. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key \(\{\)Exchange-A\(\}\) new hope. In: 25th USENIX Security Symposium (USENIX Security 16), pp. 327–343 (2016)

    Google Scholar 

  5. Alperin-Sheriff, J., Apon, D.: Dimension-preserving reductions from LWE to LWR. Cryptology ePrint Archive (2016)

    Google Scholar 

  6. Alwen, J., Krenn, S., Pietrzak, K., Wichs, D.: Learning with rounding, revisited. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 57–74. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_4

    Chapter  Google Scholar 

  7. Arute, F., et al.: Quantum supremacy using a programmable superconducting processor. Nature 574(7779), 505–510 (2019)

    Article  Google Scholar 

  8. Asharov, G., Jain, A., López-Alt, A., Tromer, E., Vaikuntanathan, V., Wichs, D.: Multiparty computation with low communication, computation and interaction via threshold FHE. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 483–501. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_29

    Chapter  Google Scholar 

  9. Banerjee, A., Peikert, C.: New and improved key-homomorphic pseudorandom functions. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014. LNCS, vol. 8616, pp. 353–370. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-44371-2_20

    Chapter  Google Scholar 

  10. Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 719–737. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-29011-4_42

    Chapter  Google Scholar 

  11. Bogdanov, A., Guo, S., Masny, D., Richelson, S., Rosen, A.: On the hardness of learning with rounding over small modulus. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9562, pp. 209–224. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49096-9_9

    Chapter  Google Scholar 

  12. Bogomolec, X., Underhill, J.G., Kovac, S.A.: Towards post-quantum secure symmetric cryptography: a mathematical perspective. Cryptology ePrint Archive (2019)

    Google Scholar 

  13. Boneh, D., Dagdelen, Ö., Fischlin, M., Lehmann, A., Schaffner, C., Zhandry, M.: Random oracles in a quantum world. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 41–69. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_3

    Chapter  Google Scholar 

  14. Boneh, D., et al.: Threshold cryptosystems from threshold fully homomorphic encryption. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 565–596. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_19

    Chapter  Google Scholar 

  15. Boneh, D., Lewi, K., Montgomery, H., Raghunathan, A.: Key homomorphic PRFs and their applications. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 410–428. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-40041-4_23

    Chapter  Google Scholar 

  16. Bos, J., et al.: Frodo: take off the ring! practical, quantum-secure key exchange from LWE. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, pp. 1006–1018 (2016)

    Google Scholar 

  17. Brakerski, Z., Vaikuntanathan, V.: Constrained key-homomorphic PRFs from standard lattice assumptions. In: Dodis, Y., Nielsen, J.B. (eds.) TCC 2015. LNCS, vol. 9015, pp. 1–30. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46497-7_1

    Chapter  Google Scholar 

  18. Cheon, J.H., Kim, D., Lee, J., Song, Y.: Lizard: cut off the tail! a practical post-quantum public-key encryption from LWE and LWR. In: Catalano, D., De Prisco, R. (eds.) SCN 2018. LNCS, vol. 11035, pp. 160–177. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-98113-0_9

    Chapter  Google Scholar 

  19. Christodorescu, M., Gaddam, S., Mukherjee, P., Sinha, R.: Amortized threshold symmetric-key encryption. In: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, pp. 2758–2779 (2021)

    Google Scholar 

  20. Damgård, I., Thorbek, R.: Linear integer secret sharing and distributed exponentiation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 75–90. Springer, Heidelberg (2006). https://doi.org/10.1007/11745853_6

    Chapter  Google Scholar 

  21. D’Anvers, J.-P., Karmakar, A., Sinha Roy, S., Vercauteren, F.: Saber: module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM. In: Joux, A., Nitaj, A., Rachidi, T. (eds.) AFRICACRYPT 2018. LNCS, vol. 10831, pp. 282–305. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-89339-6_16

    Chapter  Google Scholar 

  22. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 212–219 (1996)

    Google Scholar 

  23. Impagliazzo, R., Naor, M.: Efficient cryptographic schemes provably as secure as subset sum. J. Cryptol. 9(4), 199–216 (1996)

    Article  MathSciNet  Google Scholar 

  24. Impagliazzo, R., Zuckerman, D.: How to recycle random bits. In: FOCS, vol. 30, pp. 248–253 (1989)

    Google Scholar 

  25. Libert, B., Stehlé, D., Titiu, R.: Adaptively secure distributed PRFs from LWE. J. Cryptol. 34(3), 1–49 (2021)

    Article  MathSciNet  Google Scholar 

  26. Micali, S., Sidney, R.: A simple method for generating and sharing pseudo-random functions, with applications to clipper-like key escrow systems. In: Coppersmith, D. (ed.) CRYPTO 1995. LNCS, vol. 963, pp. 185–196. Springer, Heidelberg (1995). https://doi.org/10.1007/3-540-44750-4_15

    Chapter  Google Scholar 

  27. Montgomery, H.: A nonstandard variant of learning with rounding with polynomial modulus and unbounded samples. In: Lange, T., Steinwandt, R. (eds.) PQCrypto 2018. LNCS, vol. 10786, pp. 312–330. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-79063-3_15

    Chapter  Google Scholar 

  28. Naor, M., Pinkas, B., Reingold, O.: Distributed pseudo-random functions and KDCs. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 327–346. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_23

    Chapter  Google Scholar 

  29. Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. J. ACM (JACM) 51(2), 231–262 (2004)

    Article  MathSciNet  Google Scholar 

  30. Needham, R.M., Schroeder, M.D.: Using encryption for authentication in large networks of computers. Commun. ACM 21(12), 993–999 (1978)

    Article  Google Scholar 

  31. Nielsen, J.B.: A threshold pseudorandom function construction and its applications. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 401–416. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45708-9_26

    Chapter  Google Scholar 

  32. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE (1994)

    Google Scholar 

  33. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgement

We would like to thank the Prime Minister Research Fellowship (PMRF) funded by the Ministry of Human Resource Development, Government of India, for supporting our research.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sayani Sinha .

Editor information

Editors and Affiliations

A Generalised (t, T)-Threshold PRF

A Generalised (tT)-Threshold PRF

1.1 A.1 Proof of Correctness and Consistency

Correctness of \(\mathsf {PQDPRF_{t,T}}\) can be proved essentially in the same way as of \(\mathsf {PQDPRF_{T,T}}\), which in turn implies its consistency. Let \(\mathcal {P}=\{P_i\}_{i\in [T]}\) be a set of T parties, and \(\mathbb {A}_{t,T}\) be a threshold access structure defined on it. Without loss of generality let us consider \(\mathcal {P}^\prime = \{P_1,\dots ,P_{t}\}\in \mathbb {A}_{t,T}\) to be a valid t-sized subset. Clearly \(P_1\) is the group_leader of \(\mathcal {P}^\prime \). Let \(\mathcal {H}:\{0,1\}^\star \rightarrow \mathbb {Z}_q^n\) be a hash function modeled as a random oracle. Given an input \(\textbf{x}\), let us denote the direct PRF evaluation with \(f_{\textbf{k}}^{\textsf{dir}}(\textbf{x})\) and distributed PRF evaluation by t number of parties in \(\mathcal {P}^\prime \) using \(\mathsf {PQDPRF_{t,T}}\) as \(f_{\textbf{k}}^{\textsf{dist}}( \textbf{x})\). They are computed as follows.

$$ f_{\textbf{k}}^{\textsf{dir}}(\textbf{x}) = \lfloor {\langle {\mathcal {H}(\textbf{x}),\textbf{k}}\rangle }\rceil _p,\quad f_{\textbf{k}}^{\textsf{dist}}(\textbf{x}) = \lfloor {\lfloor {\langle {\mathcal {H}(\textbf{x}),\mathbf {k_1}}\rangle }\rceil _{q_1}-\sum _{i=2}^t\lfloor {\langle {\mathcal {H}(\textbf{x}),\mathbf {k_i}}\rangle }\rceil _{q_1}}\rceil _p. $$

Claim

Difference between direct PRF evaluation (\(f_{\textbf{k}}^{\textsf{dir}}(\textbf{x})\)) and distributed PRF evaluation (\(f_{\textbf{k}}^{\textsf{dist}}( \textbf{x})\)) on some input \(\textbf{x}\) is strictly upper bounded by 1, i.e.,

$$\begin{aligned} \left| f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})-f_{\textbf{k}}^{\textsf{dir}}(\textbf{x})\right| < 1. \end{aligned}$$

Proof

Note that by definition of round-off operation (Sect. 2.1), for any \(y\in \mathbb {Z}_q\), we can express \(\lfloor {y}\rceil _p\) as \(\frac{p}{q}y+e\), where \(-0.5\le e < 0.5\).

We assume \(\textbf{r}=\mathcal {H}(\textbf{x})\). Now the direct evaluation can be written as,

$$ f_{\textbf{k}}^{\textsf{dir}}(\textbf{x}) = \lfloor {\langle {\textbf{r},\textbf{k}}\rangle }\rceil _p = \frac{p}{q}\langle {\textbf{r},\textbf{k}}\rangle +e^\prime , $$

where \(\left| e^\prime \right| \le 0.5\). The distributed evaluation can be expressed as,

$$\begin{aligned} f_{\textbf{k}}^{\textsf{dist}}(\textbf{x}) &= \lfloor {\lfloor {\langle {\textbf{r},\mathbf {k_1}}\rangle }\rceil _{q_1}-\sum _{i=2}^t\lfloor {\langle {\textbf{r},\mathbf {k_i}}\rangle }\rceil _{q_1}}\rceil _p\\ &= \lfloor {\langle {\textbf{r},\mathbf {k_1}}\rangle \cdot \frac{q_1}{q}+e_1 - \sum _{i=2}^t(\langle {\textbf{r},\mathbf {k_i}}\rangle \cdot \frac{q_1}{q}+e_i)}\rceil _{p}\\ &= \lfloor {\frac{q_1}{q}(\langle {\textbf{r},\mathbf {k_1}}\rangle -\sum _{i=2}^t\langle {\textbf{r},\mathbf {k_i}}\rangle )+(e_1-\sum _{i=2}^te_i)}\rceil _{p}\\ &\le \lfloor {\frac{q_1}{q}\langle {\textbf{r},\textbf{k}}\rangle +\frac{t}{2}}\rceil _{p}\\ &= \frac{p}{q_1}(\frac{q_1}{q}\langle {\textbf{r},\textbf{k}}\rangle +\frac{t}{2}) + e\\ &= \frac{p}{q}\langle {\textbf{r},\textbf{k}}\rangle +\frac{p}{q_1}\cdot \frac{t}{2} + e, \end{aligned}$$

where, each \(-0.5\le e_i < 0.5\) and \(-0.5\le e < 0.5\) due to the definition of the round-off operation. Thus,

$$f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})-f_{\textbf{k}}^{\textsf{dir}}(\textbf{x}) \le \frac{p}{q_1}\cdot \frac{t}{2} + e - e^\prime \implies \left| f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})-f_{\textbf{k}}^{\textsf{dir}}(\textbf{x})\right| \le \left| \frac{p}{q_1}\cdot \frac{t}{2}\right| + \left| e - e^\prime \right| . $$

We choose values of p, t and \(q_1\) such that, the quantity \(\epsilon = \frac{p}{q_1}\cdot \frac{t}{2}\) becomes sufficiently small. As \(-0.5\le e < 0.5\) and \(-0.5\le e^\prime < 0.5\), \(\left| e-e^\prime \right| < 1\) always holds true. Thus, the quantity \(\epsilon +\left| e-e^\prime \right| \) is highly unlikely to exceed 1. Hence, the difference between direct PRF evaluation and distributed PRF evaluation is strictly upper bounded by 1, i.e.,

$$\begin{aligned} \left| f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})-f_{\textbf{k}}^{\textsf{dir}}(\textbf{x})\right| < 1. \end{aligned}$$

   \(\square \)

As both \(f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})\) and \(f_{\textbf{k}}^{\textsf{dir}}(\textbf{x})\) are integers, we conclude that their values are same except with a negligible probability. Thus correctness of our proposed distributed PRF \(\mathsf {PQDPRF_{t,T}}\) is satisfied.

As correctness of distributed PRF implies its consistency, the proposed \(\mathsf {PQDPRF_{t,T}}\) is consistent. We can see the consistency of the proposed DPRF by a different argument as well. Let us assume two distinct valid subsets \(S_1,S_2\in \mathbb {A}_{t,T}\), such that \(f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})\big |_{S_1}\) and \(f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})\big |_{S_2}\) are result of DPRF evaluations computed by \(S_1\) and \(S_2\) respectively. We can write,

$$f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})\big |_{S_1} = \frac{p}{q}\langle {\textbf{r},\textbf{k}}\rangle +\frac{p}{q_1}\cdot \frac{t}{2}+e_1,\qquad f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})\big |_{S_2} = \frac{p}{q}\langle {\textbf{r},\textbf{k}}\rangle +\frac{p}{q_1}\cdot \frac{t}{2}+e_2,$$

so that they together imply,

$$\begin{aligned} \left| f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})\big |_{S_1}-f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})\big |_{S_2}\right| =\left| e_1-e_2\right| . \end{aligned}$$

Now as \(-0.5\le e_1 < 0.5\) and \(-0.5\le e_2 < 0.5\), \(\left| e_1-e_2\right| <1\) always holds true. And both \(f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})\big |_{S_1}\) and \(f_{\textbf{k}}^{\textsf{dist}}(\textbf{x})\big |_{S_2}\) being integral values, they always evaluate to the same value.

1.2 A.2 Proof of Security

The idea of the proof remains essentially the same as of proof of security of (TT)-distributed PRF (Sect. 3.2). However among T parties of the set \(\mathcal {P}=\{P_1,\dots ,P_T\}\), only t parties are required to collaborate to evaluate the PRF on a given input. We assume a PPT adversary \(\mathcal {A}\) which has corrupted a subset \(\mathcal {P_C}\subset \mathcal {P}\) of size \((t-1)\) and thus acquired all their key shares. We show that, even if \(\mathcal {A}\) is able to see the PRF evaluation and all the partial evaluations of the honest parties in \(\mathcal {P}\setminus \mathcal {P_C}\) for a priori bounded number of query inputs, it will not be able to distinguish output of the PRF from the output of a truly random function on a challenge input, which is essentially different from the query inputs.

figure c

Recall that, after \(\mathsf {PQDPRF_{t,T}.Setup}\), each \(P_i\in \mathcal {P}\) gets to store \(\left( {\begin{array}{c}T-1\\ t-1\end{array}}\right) \) number of secret shares, each corresponding to one of the t-sized subsets, that \(P_i\) may belong to. In each of the hybrids, if \(P_i\in \mathcal {P}\setminus \mathcal {P_C}\) is a honest party, we denote by \(\mathbf {k_i}\) its key share corresponding to the t-sized group \(\{P_i\}\bigcup \mathcal {P_C}\), and by gl, the group_leader of \(\{P_i\}\bigcup \mathcal {P_C}\).

Now we define four hybrids consisting of game between the PPT adversary \(\mathcal {A}\) and a challenger \(\mathcal {C}\) as described in the tabular forms for the ease of exposition.

Indistinguishibility Between the Hybrids

The indistinguishibility of \(\textsf{Hybrid}_3\) from \(\textsf{Hybrid}_0\) for (tT)-distributed PRF can be proved analogously as done in Sect. 3.2 for (TT)-distributed PRF. Please see the detailed hybrids on the next page.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sinha, S., Patranabis, S., Mukhopadhyay, D. (2024). Efficient Quantum-Safe Distributed PRF and Applications: Playing DiSE in a Quantum World. In: Pöpper, C., Batina, L. (eds) Applied Cryptography and Network Security. ACNS 2024. Lecture Notes in Computer Science, vol 14584. Springer, Cham. https://doi.org/10.1007/978-3-031-54773-7_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-54773-7_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-54772-0

  • Online ISBN: 978-3-031-54773-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics