A Transformation Approach from Constrained Pseudo-Random Functions to Constrained Verifiable Random Functions
Abstract
1. Introduction
1.1. Our Work
1.2. Related Works
2. Preliminaries
- Commitment schemes ;
- Non-interactive zero-knowledge proofs ,
2.1. Constrained Pseudorandom Functions (CPRFs)
- A PPT algorithm that, on input of security parameter λ, outputs a master secret key .
- A PPT algorithm that, on input K and constraint set , outputs a constrained key .
- A deterministic algorithm that, on input and , outputs
- The challenger runs setup algorithm and chooses randomly.
- The challenger initializes two empty sets:
- −
- Initialize as the set of points derivable through constrained key evaluations;
- −
- Initialize , where .
- interacts with the following oracles:
- −
- Constrain Oracle: Upon input , it returns and updates , which records constrained domains.
- −
- Evaluation Oracle: Upon input , it returns and updates , which records evaluation queries.
- −
- Challenge Phase: submits challenge point . If , it returns ⊥, which implies it is a trivial challenge. Otherwise, it samples uniformly. It returns
- outputs a bit . The experiment outputs 1 if , and 0 otherwise.
2.2. Non-Interactive Witness Indistinguishable Proofs (NIWIs)
- Upon input or a statement x and witness w, where , it outputs a proof π. It requires that for all .
- Upon input x and proof π, it outputs an acceptance bit b.
3. Definition of Constrained Verifiable Random Functions (CVRFs)
- Key space: (parameterized by security parameter λ);
- Domain: for some polynomial p;
- Range: for some polynomial q.
- Upon input of a security parameter λ, it outputs , where denotes the public verification key, and denotes the private evaluation key.
- : The constrained key generation algorithm takes as input a private evaluation key and a subset , then derives a restricted key that retains functionality only for inputs in S.
- or Upon input and x, it computes an evaluation y associate with a proof π such that if . Otherwise, it outputs .
- or Upon input , x,y and proof π, it outputs an acceptance bit .
- Membership case : let ; we require
- −
- Correct output ;
- −
- Valid proof .
- Non-membership case : the algorithm must satisfy
- −
- Explicit rejection .
- The challenger begins by generating and provides to . It selects a bit b uniformly at random from to start the challenge phase.
- The challenger initializes V and E as empty sets.
- −
- V tracks all points for which the adversary can compute evaluations (e.g., via constrained keys or direct queries);
- −
- E records all evaluation oracle queries made by .
- can make the query of the following oracles:
- −
- Constrain(·): For input , returns , and updates .
- −
- Evaluation (·): For input , returns , and updates .
- −
- Challenge (): For input , checks:
- ∗
- If , it returns ⊥.
- ∗
- Otherwise, it returns if , or a uniformly random string if .
- The experiment’s output is the adversary’s guess, .
4. Construction of CVRFs
- Verification condition:
- −
- , ;
- −
- and .
- Proof condition:
- −
- ;
- −
- ;
- −
- and .
- −
- Generate cryptography parameters: computer and ;
- −
- Commit the PRF key K: for , , where is the random string;
- −
- Set key pair: .
The evaluation algorithm of constrained VRF is defined as follows. Upon input x:- −
- Compute ;
- −
- Generate NIWI proof for using witness ;
- −
- Output .
- Upon input and set :
- −
- Generate constrained key: ;
- −
- Compute NIZK proof for statement using witness where , which proves that is properly constrained from committed K;
- −
- Output constrained key .
- Upon input and :
- −
- If , output ;
- −
- Otherwise, it computes first. Then, it constructs witness . Finally, it generates NIWI proof ;
- −
- Output .
- Upon input , x, y, and , it verifies the following proof:
- −
- If : it accepts y as valid evaluation of , and returns 1;
- −
- Otherwise, it returns 0.
4.1. Properties of Constrained VRFs
- ;
- ;
- .
- The perfectly binding property of the commitment scheme ensures that for each commitment , there exists at most one key satisfying such that hold;
- If , then
- −
- By constrained PRF correctness: ,, ;
- −
- For to hold, there must exist with and ;
- −
- Contradiction: The NIZK statement is false (no two keys in constrain to . Thus, is invalid, violating NIZK soundness.
- Let commit to . Due to constrained PRF correctness, the following occur:
- −
- If and , then requires ;
- −
- Contradiction: The statement must be false for the NIWI proof system, as no two distinct keys in can produce output . This contradicts the soundness guarantee of NIWI, rendering proof invalid.
- Suppose uses constrained key and uses K.
- −
- CPRF property: if , then and ;
- −
- For , we must have and .
- −
- Contradiction: The NIWI statement is necessarily false, as there cannot exist two distinct keys that both evaluate on input x. Thus, is invalid, violating NIWI soundness.
4.2. Proof of Pseudorandomness
- satisfies the property of being witness-indistinguishable;
- satisfies the properties of zero-knowledge and sound;
- satisfies the property of perfectly binding;
- satisfies the property of pseudorandomness for constrained keys.
- selects its challenge point .
- The challenger generates a fresh CPRF key and establishes the necessary proof infrastructure by sampling . Then, the challenger proceeds to generate three perfectly binding commitments to the PRF key K, computing for each , , where each is sampled uniformly from the commitment scheme’s randomness space. It sets .
- When adversary queries the oracles, it responds as follows:
- Constrain Queries: Upon input of a set , it computes . Then, it computes an NIZK proof for the NP statement , which is defined the same as the constrained algorithm, where . If , it returns . Otherwise, it returns ⊥.
- Evaluation Queries: Upon input , it evaluates and , where . If , it returns . Otherwise, it returns .
- The challenger computes and returns the VRF evaluation at the challenge point .
- Oracle queries:
- Constrain queries: Answered as specified in the previous protocol description.
- Evaluation queries: Processed identically to prior interactions (returning for , and for ).
- The experiment terminates when outputs guess , returning 1 if (indicating a correct guess), and 0 otherwise.
- generates a fresh CPRF key and establishes the necessary proof infrastructure by sampling . Then, it generates three commitments to PRF’s key K, . Sets , .
- Constrain Queries: Upon input of a set , the challenger computes . Then, it computes an NIZK proof for the NP statement , which is defined the same as the constrained algorithm, where . If , it returns . Otherwise, it returns ⊥.
- selects a challenge point .
- generates a fresh CPRF key and receives an NIZK proof system’s . Then, it generates three commitments to PRF’s key, . Return to .
- When queries constrained oracle on , computes . Then, it sends to the challenger of NIZK and obtains a proof . If , it returns . Otherwise, it returns ⊥. When queries evaluation oracle, answers the same as the experiment .
- runs steps 4–5, which are the same as the experiment , and outputs the ’s result.
- When receives authentic NIZK parameters , this exactly replicates ’s view in ;
- When receives simulated parameters , this perfectly matches ’s view in .
- The challenger generates a fresh PRF key and establishes the necessary proof infrastructure by sampling . Then, it generatesconstrained key , and commits the PRF key K, and . Sets , .
- Evaluation Queries: Upon input , it computes and , where . If , it returns . Otherwise, it returns .
- runs steps 1–2, which are the same as the experiment .
- When queries constrained oracle, answers the same as the experiment . When queries evaluation oracle on , computes and sends to the NIWI challenger. The challenger returns a proof to . returns to
- runs steps 4–5, which are the same as the experiment , and outputs ’s result.
- The challenger generates and establishes the necessary proof infrastructure by sampling . Then, it generates , and three commitments to the PRF key K, , and . It sets .
- Evaluation Queries: Given , it computes and , where . If , it returns . Otherwise, it returns .
- The challenger generates and establishes the necessary proof infrastructure by sampling . Then, it generates , and three commitments to the PRF key K, , and . Sets .
- The challenger responds with a uniformly random value replacing the actual value .
- first outputs .
- samples . Then, it sends to the constrained PRF challenger and obtains with a value . generates three commitments to the PRF key, . It returns to . Set is .
- When queries constrain the oracle on for , sends to the constrain PRF challenger and obtains . Then, it computes an NIZK proof , where . It returns . If , it returns ⊥. When queries the evaluation oracle on , computes and , where . It returns to .
- sends the evaluation to .
- may adaptively query the constrained key oracle and evaluation oracle throughout the security experiment. answers the same as the previous step.
- outputs the ’s result.
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Goldreich, O.; Goldwasser, S.; Micali, S. How to Construct Random Functions. In Proceedings of the 25th Annual Symposium on Foundations of Computer Science, Singer Island, FL, USA, 24–26 October 1984; pp. 464–479. [Google Scholar]
- Micali, S.; Rabin, M.; Vadhan, S. Verifiable Random Functions. In Proceedings of the 40th Annual Symposium on the Foundations of Computer Science, New York, NY, USA, 17–19 October 1999; pp. 120–130. [Google Scholar]
- Giunta, E.; Stewart, A. Unbiasable Verifiable Random Functions. In Advances in Cryptology—EUROCRYPT 2024—Proceedings of the 43rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zurich, Switzerland, 26–30 May 2024; Lecture Notes in Computer Science; Proceedings, Part IV; Joye, M., Leander, G., Eds.; Springer: Berlin/Heidelberg, Germany, 2024; Volume 14654, pp. 142–167. [Google Scholar]
- Malavolta, G. Key-Homomorphic and Aggregate Verifiable Random Functions. In Theory of Cryptography—Proceedings of the 22nd International Conference, TCC 2024, Milan, Italy, 2–6 December 2024; Lecture Notes in Computer, Science; Proceedings, Part IV; Boyle, E., Mahmoody, M., Eds.; Springer: Berlin/Heidelberg, Germany, 2024; Volume 15367, pp. 98–129. [Google Scholar]
- Shi, Y.; Luo, T.; Liang, J.; Au, M.H.; Luo, X. Obfuscating Verifiable Random Functions for Proof-of-Stake Blockchains. IEEE Trans. Dependable Secur. Comput. 2024, 21, 2982–2996. [Google Scholar] [CrossRef]
- Boneh, D.; Waters, B. Constrained Pseudorandom Functions and Their Applications. In Advances in Cryptology—ASIACRYPT 2013—Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, 1–5 December 2013; Proceedings, Part II; Springer: Berlin/Heidelberg, Germany, 2013; pp. 280–300. [Google Scholar]
- Chen, Z.; Deng, L.; Ruan, Y.; Feng, S.; Wang, T.; Wang, B. Certificateless Broadcast Encryption with Authorization Suitable for Storing Personal Health Records. Comput. J. 2024, 67, 617–631. [Google Scholar] [CrossRef]
- Maiti, S.; Misra, S.; Mondal, A. ABP: Attribute-Based Broadcast Proxy Re-Encryption With Coalitional Game Theory. IEEE Syst. J. 2024, 18, 85–95. [Google Scholar] [CrossRef]
- Roy, A.K.; Nath, K.; Srivastava, G.; Gadekallu, T.R.; Lin, J.C. Privacy Preserving Multi-Party Key Exchange Protocol for Wireless Mesh Networks. Sensors 2022, 22, 1958. [Google Scholar] [CrossRef] [PubMed]
- Li, X.; Wang, H.; Ma, S. An efficient ciphertext-policy weighted attribute-based encryption with collaborative access for cloud storage. Comput. Stand. Interfaces 2025, 91, 103872. [Google Scholar] [CrossRef]
- Ge, C.; Susilo, W.; Liu, Z.; Baek, J.; Luo, X.; Fang, L. Attribute-Based Proxy Re-Encryption With Direct Revocation Mechanism for Data Sharing in Clouds. IEEE Trans. Dependable Secur. Comput. 2024, 21, 949–960. [Google Scholar] [CrossRef]
- Fuchsbauer, G. Constrained Verifiable Random Functions. In Security and Cryptography for Networks—Proceedings of the 9th International Conference, SCN 2014, Amalfi, Italy, 3–5 September 2014; Proceedings; Springer: Berlin/Heidelberg, Germany, 2014; pp. 95–114. [Google Scholar]
- Liu, M.; Zhang, P.; Wu, Q. A Novel Construction of Constrained Verifiable Random Functions. Secur. Commun. Netw. 2019, 2019, 4187892:1–4187892:15. [Google Scholar] [CrossRef]
- Zan, Y.; Li, H.; Xu, H. Adaptively Secure Constrained Verifiable Random Function. In Science of Cyber Security—Proceedings of the 5th International Conference, SciSec 2023, Melbourne, VIC, Australia, 11–14 July 2023; Lecture Notes in Computer, Science; Proceedings; Yung, M., Chen, C., Meng, W., Eds.; Springer: Berlin/Heidelberg, Germany, 2023; Volume 14299, pp. 367–385. [Google Scholar]
- Chandran, N.; Raghuraman, S.; Vinayagamurthy, D. Constrained Pseudorandom Functions: Verifiable and Delegatable. IACR Cryptol. ePrint Arch. 2014, 2014, 522. [Google Scholar]
- Datta, P.; Dutta, R.; Mukhopadhyay, S. Constrained Pseudorandom Functions for Turing Machines Revisited: How to Achieve Verifiability and Key Delegation. Algorithmica 2019, 81, 3245–3390. [Google Scholar] [CrossRef]
- Liang, B.; Li, H.; Chang, J. Verifiable Random Functions from (Leveled) Multilinear Maps. In Cryptology and Network Security—Proceedings of the 14th International Conference, CANS 2015, Marrakesh, Morocco, 10–12 December 2015; Proceedings; Springer: Berlin/Heidelberg, Germany, 2015; pp. 129–143. [Google Scholar]
- Garg, S.; Gentry, C.; Halevi, S.; Raykova, M.; Sahai, A.; Waters, B. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits. In Proceedings of the 54th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2013, Berkeley, CA, USA, 26–29 October 2013; pp. 40–49. [Google Scholar]
- Brakerski, Z.; Rothblum, G.N. Virtual Black-Box Obfuscation for All Circuits via Generic Graded Encoding. In Theory of Cryptography—Proceedings of the 11th Theory of Cryptography Conference, TCC 2014, San Diego, CA, USA, 24–26 February 2014; Proceedings; Springer: Berlin/Heidelberg, Germany, 2014; pp. 1–25. [Google Scholar]
- Hu, Y.; Jia, H. Cryptanalysis of GGH Map. In Advances in Cryptology—EUROCRYPT 2016—Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Vienna, Austria, 8–12 May 2016; Lecture Notes in Computer, Science; Proceedings, Part I; Fischlin, M., Coron, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2016; Volume 9665, pp. 537–565. [Google Scholar]
- Bitansky, N. Verifiable Random Functions from Non-interactive Witness-Indistinguishable Proofs. J. Cryptol. 2020, 33, 459–493. [Google Scholar] [CrossRef]
- Goyal, R.; Hohenberger, S.; Koppula, V.; Waters, B. A Generic Approach to Constructing and Proving Verifiable Random Functions. In Theory of Cryptography—Proceedings of the 15th International Conference, TCC 2017, Baltimore, MD, USA, 12–15 November 2017; Proceedings, Part II; Springer: Berlin/Heidelberg, Germany, 2017; pp. 537–566. [Google Scholar]
- Boneh, D.; Boyen, X. Short Signatures Without Random Oracles. In Advances in Cryptology—EUROCRYPT 2004, Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, 2–6 May 2004; Lecture Notes in Computer, Science; Proceedings; Cachin, C., Camenisch, J., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3027, pp. 56–73. [Google Scholar]
- Groth, J.; Sahai, A. Efficient Non-interactive Proof Systems for Bilinear Groups. In Advances in Cryptology—EUROCRYPT 2008, Proceedings of the 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, 13–17 April 2008; Lecture Notes in Computer Science; Proceedings; Smart, N.P., Ed.; Springer: Berlin/Heidelberg, Germany, 2008; Volume 4965, pp. 415–432. [Google Scholar]
- Lysyanskaya, A. Unique Signatures and Verifiable Random Functions from the DH-DDH Separation. In Advances in Cryptology—CRYPTO 2002, Proceedings of the 22nd Annual International Cryptology Conference, Santa Barbara, CA, USA, 18–22 August 2002; Proceedings; Springer: Berlin/Heidelberg, Germany, 2002; pp. 597–612. [Google Scholar]
- Dodis, Y.; Yampolskiy, A. A Verifiable Random Function with Short Proofs and Keys. In Public Key Cryptography—PKC 2005, Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, 23–26 January 2005; Proceedings; Springer: Berlin/Heidelberg, Germany, 2005; pp. 416–431. [Google Scholar]
- Jager, T. Verifiable Random Functions from Weaker Assumptions. In Theory of Cryptography—Proceedings of the 12th Theory of Cryptography Conference, TCC 2015, Warsaw, Poland, 23–25 March 2015; Proceedings, Part II; Springer: Berlin/Heidelberg, Germany, 2015; pp. 121–143. [Google Scholar]
- Hofheinz, D.; Jager, T. Verifiable Random Functions from Standard Assumptions. In Theory of Cryptography—Proceedings of the 13th International Conference, TCC 2016-A, Tel Aviv, Israel, 10–13 January 2016; Proceedings, Part I; Springer: Berlin/Heidelberg, Germany, 2016; pp. 336–362. [Google Scholar]
- Fuchsbauer, G.; Konstantinov, M.; Pietrzak, K.; Rao, V. Adaptive Security of Constrained PRFs. IACR Cryptol. ePrint Arch. 2014, 2014, 416. [Google Scholar]
- Hofheinz, D.; Kamath, A.; Koppula, V.; Waters, B. Adaptively Secure Constrained Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2014, 2014, 720. [Google Scholar]
- Hohenberger, S.; Koppula, V.; Waters, B. Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model. In Advances in Cryptology—ASIACRYPT 2015—Proceedings of the 21st International Conference on the Theory and Application of Cryptology and Information Security, Auckland, New Zealand, 29 November–3 December 2015; Proceedings, Part I; Springer: Berlin/Heidelberg, Germany, 2015; pp. 79–102. [Google Scholar]
- Attrapadung, N.; Matsuda, T.; Nishimaki, R.; Yamada, S.; Yamakawa, T. Constrained PRFs for NC1 in Traditional Groups. In Advances in Cryptology—CRYPTO 2018—Proceedings of the 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2018; Proceedings, Part II; Springer: Berlin/Heidelberg, Germany, 2018; pp. 543–574. [Google Scholar]
- Attrapadung, N.; Matsuda, T.; Nishimaki, R.; Yamada, S.; Yamakawa, T. Adaptively Single-Key Secure Constrained PRFs for NC1. In Public-Key Cryptography—PKC 2019—Proceedings of the 22nd IACR International Conference on Practice and Theory of Public-Key Cryptography, Beijing, China, 14–17 April 2019; Proceedings, Part II; Springer: Berlin/Heidelberg, Germany, 2019; pp. 223–253. [Google Scholar]
- Boyle, E.; Goldwasser, S.; Ivan, I. Functional Signatures and Pseudorandom Functions. In Public-Key Cryptography—PKC 2014—Proceedings of the 17th International Conference on Practice and Theory in Public-Key Cryptography, Buenos Aires, Argentina, 26–28 March 2014; Proceedings; Springer: Berlin/Heidelberg, Germany, 2014; pp. 501–519. [Google Scholar]
- Kiayias, A.; Papadopoulos, S.; Triandopoulos, N.; Zacharias, T. Delegatable pseudorandom functions and applications. In Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS’13, Berlin, Germany, 4–8 November 2013; pp. 669–684. [Google Scholar]
Cite | Public Key Size | Proof Size | Evaluation Complexity | Verification Complexity |
---|---|---|---|---|
Fuchsbauer [12] | ||||
Liu et al. [13] | ||||
Zan et al. [14] | ||||
Our construction |
Previous Experiment | Next Experiment | Assumption |
---|---|---|
: | : | |
Zero-knowledge of NIZK | ||
: | : | |
Hiding property of commitment | ||
: | : | |
Witness indistinguishability of NIWI | ||
: | : | Hiding property of commitment |
: | : | |
Witness indistinguishability of NIWI | ||
: | : | Hiding property of commitment |
: | : | Pseudorandomness of CPRF |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Li, P.; Liu, M.; Shang, Y. A Transformation Approach from Constrained Pseudo-Random Functions to Constrained Verifiable Random Functions. Electronics 2025, 14, 2194. https://doi.org/10.3390/electronics14112194
Li P, Liu M, Shang Y. A Transformation Approach from Constrained Pseudo-Random Functions to Constrained Verifiable Random Functions. Electronics. 2025; 14(11):2194. https://doi.org/10.3390/electronics14112194
Chicago/Turabian StyleLi, Pu, Muhua Liu, and Youlin Shang. 2025. "A Transformation Approach from Constrained Pseudo-Random Functions to Constrained Verifiable Random Functions" Electronics 14, no. 11: 2194. https://doi.org/10.3390/electronics14112194
APA StyleLi, P., Liu, M., & Shang, Y. (2025). A Transformation Approach from Constrained Pseudo-Random Functions to Constrained Verifiable Random Functions. Electronics, 14(11), 2194. https://doi.org/10.3390/electronics14112194