Baecker R, Gerhart P, Rausch D, Schröder D (2025)
Publication Type: Conference contribution
Publication year: 2025
Publisher: Springer Science and Business Media Deutschland GmbH
Book Volume: 16004 LNCS
Pages Range: 569-597
Conference Proceedings Title: Lecture Notes in Computer Science
Event location: Santa Barbara, CA
ISBN: 9783032019004
DOI: 10.1007/978-3-032-01901-1_18
Oblivious Pseudorandom Functions (OPRFs) are fundamental cryptographic primitives essential for privacy-enhancing technologies such as private set intersection, oblivious keyword search, and password-based authentication protocols. We present the first fully adaptive, partially oblivious threshold pseudorandom function that supports proactive key refresh and provides composable security under the One-More Gap Diffie-Hellman assumption in the random oracle model. Our construction is secure with respect to a new ideal functionality for OPRFs that addresses three critical shortcomings of previous models–specifically, key refresh and non-verifiability issues that rendered them unrealizable. In addition, we identify a gap in a prior work’s proof of partial obliviousness and develop a novel proof technique to salvage their scheme.
APA:
Baecker, R., Gerhart, P., Rausch, D., & Schröder, D. (2025). A Fully-Adaptive Threshold Partially-Oblivious PRF. In Yael Tauman Kalai, Seny F. Kamara (Eds.), Lecture Notes in Computer Science (pp. 569-597). Santa Barbara, CA, US: Springer Science and Business Media Deutschland GmbH.
MLA:
Baecker, Ruben, et al. "A Fully-Adaptive Threshold Partially-Oblivious PRF." Proceedings of the 45th Annual International Cryptology Conference, CRYPTO 2025, Santa Barbara, CA Ed. Yael Tauman Kalai, Seny F. Kamara, Springer Science and Business Media Deutschland GmbH, 2025. 569-597.
BibTeX: Download