Oblivious pseudorandom function

From Wikipedia, the free encyclopedia

An oblivious pseudorandom function (OPRF) is a cryptographic function, similar to a keyed-hash function, but with the distinction that in an OPRF two parties cooperate to securely compute a pseudorandom function (PRF).[1]

Definition[edit]

Specifically, an OPRF is a pseudorandom function with the following properties:

  • The parties compute: O = OPRF(I, S)
  • The first-party (the client), knows the input (I) and learns the output (O) but does not learn the secret (S)
  • The second-party (the server), knows the secret (S), but does not learn either the input (I), nor the output (O).
  • The function has the same security properties as any cryptographically secure pseudorandom function:

The function is called an Oblivious Pseudorandom Function, because the second-party is oblivious to the function's output. This party learns no new information from participating in the calculation of the result.

However, because it is only the second-party that holds the secret, the first-party must involve the second-party to calculate the output of the pseudorandom function (PRF). This requirement enables the second-party to implement access controls, throttling, audit logging and or other security measures.

History[edit]

While conventional Pseudorandom Functions computed by a single party were first formalized in 1986,[2] it was not until 1997 that the first two-party Oblivious Pseudorandom Function was described in the literature,[3] but the term "Oblivious Pseudorandom Function" was not coined until 2005 by some of the same authors.[4]

Applications[edit]

OPRFs have many useful applications in cryptography and information security.

These include password-based key derivation, password-based key agreement, password-hardening, untraceable CAPTCHAs, password management, homomorphic key management, and private set intersection.[1][5]

An OPRF can be viewed as a special case of homomorphic encryption, as it enables another party to compute a function over an encrypted input and produce a result (which remains encrypted) and therefore it learns nothing about what it computed.

Password-based key derivation[edit]

Most forms of password-based key derivation suffer from the fact that passwords usually contain a small amount of randomness (or entropy) compared to full-length 128- or 256-bit encryption keys. This makes keys derived from passwords vulnerable to brute-force attacks.

However, this threat can be mitigated by using the output of an OPRF that takes the password as input.

If the secret key used in the OPRF is high-entropy, then the output of the OPRF will also be high-entropy. This thereby solves the problem of the password being low-entropy, and therefore vulnerable to cracking via brute force.

This technique is called Password-Hardening.[6] It fills a similar purpose as key stretching, but password-hardening adds significantly more entropy.

Further, since each attempt at guessing a password that is hardened in this way requires interaction with a server, it prevents an offline attack, and thus enables the user or system administrator to be alerted to any password-cracking attempt.

The recovered key may then be used for authentication (e.g. performing a PKI-based authentication using a digital certificate and private key), or may be used to decrypt sensitive content, such as an encrypted file or crypto wallet.

Password-authenticated key exchange[edit]

A password can be used as the basis of a key agreement protocol, to establish temporary session keys and mutually authenticate the client and server. This is known as a Password-Authenticated Key Exchange or PAKE.

In basic authentication, the server learns the user's password during the course of the authentication. If the server is compromised, this exposes the user's password which compromises the security of the user.

With PAKE, however, the user's password is not sent to the server, preventing it from falling into an eavesdropper's hands. It can be seen as an authentication via a zero-knowledge password proof.

Various 'augmented forms' of PAKE incorporate an Oblivious Pseudorandom Function so that the server never sees the user's password during the authentication, but nevertheless it is able to authenticate the client is in possession of the correct password. This is done by assuming only the client that knows the correct password, can use the OPRF to derive the correct key.

An example of an augmented PAKE that uses an OPRF in this way is OPAQUE.[7][8][9][10]

Recently, OPRFs have been applied to password-based key exchange to back up encrypted chat histories in WhatsApp[11] and Facebook Messenger.[12] A similar use case is planned to be added in Signal Messenger.[13]

Untraceable CAPTCHAs[edit]

A CAPTCHA or "Completely Automated Public Turing test to tell Computers and Humans Apart."[14] is a mechanism to prevent automated robots or (bots) from accessing websites. Lately, mechanisms for running CAPTCHA tests have been centralized to services such as a Google and CloudFlare, but this can come at the expense of user privacy.

Recently, CloudFlare developed a privacy-preserving technology called "Privacy Pass"[15] This technology is based on OPRFs, and enables the client's browser to obtain passes from CloudFlare and then present them to bypass CAPTCHA tests. Due to the fact that the CloudFlare service is oblivious to which passes were provided to which users, there is no way it can correlate users with the websites they visit. This prevents tracking of the user, and thereby preserves the user's privacy.

An improved password manager[edit]

A password manager is software or a service that holds potentially many different passwords on behalf of the a single user.

Access to the password manager, is thus highly sensitive. If it is a service, and that service is attacked, it could expose many of that user's passwords to the attacker.

By using an OPRF, however, passwords for an individual site can be derived from a single master password, without the service being in a position to learn either the user's master password, nor any of the derived passwords produced from it.

The first proposal for a password maanger based on OPRFs was SPHINX.[16]

An OPRF is used by the Password Monitor in Microsoft Edge.[17]

A homomorphic key management system[edit]

Similarly to securing passwords managed by a password manager, an OPRF can be used to enhance the security of a key management system.

For example, an OPRF enables a key-management system to issue cryptographic keys to authenticated and authorized users, without ever seeing, learning, or being in a position to learn, any of the keys it provides to users.[18]

Private set intersection[edit]

Private set intersection is a cryptographic technique that enables two or more parties to compare their private sets to determine which entries they share in common, but without disclosing any entires which they do not hold in common.

For example, private set intersection could be used by two users of a social network to determine which friends they have in common, without revealing the identities of friends they do not have in common. To do this, they could share the outputs of an OPRF applied to the friend's identity (e.g., the friend's phone number or e-mail address).

The output of the OPRF cannot be inverted to determine the identity of the user, and since the OPRF may be rate-limited, it will prevent a brute-force attack (e.g., iterating over all possible phone numbers).[19]

Implementations[edit]

There are various mathematical functions that can serve as the basis to implement an OPRF.

For example, methods from asymmetric cryptography, including elliptic curve point multiplication, Diffie–Hellman modular exponentiation over a prime, or an RSA signature calculation.

EC and conventional Diffie–Hellman[edit]

Elliptic Curves and prime order fields can be used to implement an OPRF. The essential idea is that the first-party (the client), must cryptographically blind the input prior sending it to the second-party.

This blinding can be viewed as a form of encryption that survives the computation performed by the second-party. Therefore, the first-party can decrypt what it receives from the second-party to "unblind" it, and thereby receive the same result it would have received had the input not been blinded.

When the second-party receives the blinded input, it performs a computation on it using a secret. The result of this computation must not reveal the secret.

For example, the second-party may perform a point multiplication of a point on an elliptic curve. Or it may perform a modular exponentiation modulo a large prime.

The first-party, upon receipt of the result, and with knowledge of the blinding-factor, computes a function that removes the blinding factor's influence on the result returned by the second-party. This 'unblinds' the result, revealing the output of the OPRF, (or an intermediate result which is then used by the client to compute the output of the OPRF, for example, by hashing this intermediate result).

Sample OPRF protocol[edit]

The following is pseudocode for the calculations performed by the client and server using an elliptic curve based OPRF.

Client-side calculation[edit]

The following code represents calculations performed by the client, or the first-party.

byte[] computeOPRF(byte[] input) {
    // Apply point-hashing algorithm
    // For example, as described in RFC 9380
    ECPoint hashedPoint = hashToPoint(input);

    // Generate a random blinding factor
    Scalar b = randomScalar();

    // Blind the input via a curve multiply
    ECPoint blindedInput = ECMultiply(hashedPoint, b);

    // Send request to server to obtain response
    ECPoint serverResponse = sendRequest(blindedInput);

    // Compute multiplicative inverse of b
    Scalar inverse = modInverse(b);

    // Unblind the response to produce the result
    ECPoint result = ECMultiply(serverResponse, inverse);

    // Hash the unblinded result to complete OPRF calculation
    return hash(result);
}

Notes:

The client computes the multiplicative inverse of the blinding factor. This enables it to reverse the effect of the blinding factor on the result, and obtain the result the server would have returned had the client not blinded the input.

As a final step, to complete the OPRF, the client performs a one-way hash on the result to ensure the OPRF output is uniform, completely pseudorandom, and non-invertible.

Server-side calculation[edit]

The following code represents calculations performed by the server, or the second-party.

The server receives the blinded input value from the client, and may perform authentication, access control, request throttling, or other security measures before processing the request. It then uses its own secret to compute:

ECPoint processRequest(ECPoint blindedInput, Scalar secret) {
    // Apply secret to compute the response
    ECPoint response = ECMultiply(blindedInput, secret);
    return response;
}

It then returns the response, which is the blinded output, to the client.

Notes:

Because the elliptic curve point multiplication is computationally difficult to invert (like the discrete logarithm problem, the client cannot feasibly learn the server's secret from the response it produces.

Note, however, that this function is vulnerable to attacks by quantum computers. A client or third party in possession of a quantum computer could solve for the server's secret knowing the result it produced for a given input.

RSA blind signatures[edit]

When the output of a blind signature scheme is deterministic, it can be used as the basis of building an OPRF, e.g. simply by hashing the resulting signature.

This is because due to the blinding, the party computing the blind signature learns neither the input (what is being signed) nor the output (the resulting digital signature).

Extensions[edit]

The OPRF construction can be extended in various ways. These include: verifiable, partially-oblivious, threshold-secure, and post-quantum secure versions.

Verifiable OPRF[edit]

Many applications require the ability of the first-party to verify the OPRF output was computed correctly. For example, when using the output as a key to encrypt data. If the wrong value is computed, that encrypted data may be lost forever.

Fortunately, most OPRFs support verifiability. For example, when using RSA blind signatures as the underlying construction, the client can, with the public key, verify the correctness of the resulting digital signature.

When using Elliptic Curve or Diffie-Hellman based OPRFs, then knowing the public key y = gx, it is possible to use a second request to the OPRF server to create a zero-knowledge proof of correctness for the previous result.[20][21]

Partially-oblivious PRF[edit]

One modification to an OPRF is called a partially-oblivious PRF, or P-OPRF.

Specifically, a P-OPRF is any function with the following properties:

  • The parties compute: O = POPRF(H, E, S)
  • The first-party (the client), knows the hidden input (H) and the exposed input (E) and learns the output (O) but does not learn the secret (S)
  • The second-party (the server), knows the secret (S), and learns the exposed input (E), but does not learn either the hidden input (H), nor the output (O).

The use case for this is when the server needs to implement specific throttling or access controls on the exposed input (E), for example, (E) could be a file path, or user name, for which the server enforces access controls, and only services requests when the requesting user is authorized.

A P-OPRF based on bilinear pairings was used by the "Pythia PRF Service".[22]

Recently, versions of P-OPRFs not based on pairings have appeared, such as a version standardized in the IETF RFC 9497.[21] as well in a more recent improvement.[23]

Threshold implementations[edit]

For even greater security, it is possible to thresholdize the server, such that the secret (S) is not held by any individual server, and so the compromise of any single server, or set of servers below some defined threshold, will not expose the secret.

This can be done by having each server be a shareholder in a secret sharing scheme. Instead of using it's secret to compute the result, each server uses it's share of the secret to perform the computation.

The client then takes some subset of the server's computed results, and combines them, for example by computing a protocol known as interpolation in the exponent. This recovers the same result as had the client interacted with a single server which has the full secret.

This algorithm is used in various distributed cryptographic protocols.[24]

Post-quantum secure implementations[edit]

Finding efficient post-quantum secure implementations of OPRFs is an area of active research.[25]

"With the exception of OPRFs based on symmetric primitives, all known efficient OPRF constructions rely on discrete-log- or factoring-type hardness assumptions. These assumptions are known to fall with the rise of quantum computers."[1]

Two possible exceptions are lattice-based OPRFs[26] and isogeny-based OPRFs,[27] but more research is required to improve their efficiency and establish their security. Recent attacks on isogenies raise doubts on the security of the algorithm.[28]

A more-secure, but less-efficient approach to realize a post-quantum secure OPRF is to use a secure two-party computation protocol to compute a PRF using a symmetric key construction, such as AES or HMAC.

See also[edit]

References[edit]

  1. ^ a b c Casacuberta, Sílvia; Hesse, Julia; Lehmann, Anja (2022). "SoK: Oblivious Pseudorandom Functions". Cryptology ePrint Archive. Paper 2022/302.
  2. ^ Goldreich, Oded; Goldwasser, Shafi; Micali, Silvio (1986). "How to construct random functions" (PDF). Journal of the ACM. 33 (4): 792–807. doi:10.1145/6490.6503.
  3. ^ Naor, Moni; Reingold, Omer (2004). "Number-theoretic constructions of efficient pseudo-random functions". Journal of the ACM. 51 (2): 231–262. doi:10.1145/972639.972643.
  4. ^ Freedman, Michael; Ishai, Yuval; Pinkas, Benny; Reingold, Omer (2005). "Keyword Search and Oblivious Pseudorandom Functions". Theory of Cryptography Conference. Lecture Notes in Computer Science. TCC 2005: 303–324. doi:10.1007/978-3-540-30576-7_17. ISBN 978-3-540-24573-5.
  5. ^ Krawczyk, Hugo. "Oblivious Pseudorandom Functions and Some (Magical) Applications" (PDF). Columbia University. Retrieved 31 January 2024.
  6. ^ Ford, W.; Kaliski, B. S. (2000). "Server-assisted generation of a strong secret from a password". Proceedings IEEE 9th International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET ICE 2000). pp. 176–180. doi:10.1109/ENABL.2000.883724. ISBN 0-7695-0798-0. S2CID 1977743.
  7. ^ Krawczyk, Hugo; Lewi, Kevin; Wood, Christopher (5 February 2021). "The OPAQUE Asymmetric PAKE Protocol (Draft)". Internet Engineering Task Force.
  8. ^ Tatiana Bradley (2020-12-08). "OPAQUE: The Best Passwords Never Leave your Device". The Cloudflare Blog.
  9. ^ Bourdrez, Daniel; Krawczyk, Hugo; Lewi, Kevin; Wood, Christopher A. (2022-07-06). "The OPAQUE Asymmetric PAKE Protocol (Internet Draft)". IETF.
  10. ^ Matthew Green. "Let’s talk about PAKE". 2018.
  11. ^ Davies, Gareth T.; Faller, Sebastian; Gellert, Kai; Handirk, Tobias; Hesse, Julia; Horváth, Máté; Jager, Tibor (2023). "Security Analysis of the WhatsApp End-to-End Encrypted Backup Protocol". Advances in Cryptology. Lecture Notes in Computer Science. Vol. Advances in Cryptology – CRYPTO 2023: 43rd Annual International Cryptology Conference, CRYPTO 2023. pp. 330–361. doi:10.1007/978-3-031-38551-3_11. ISBN 978-3-031-38550-6. Retrieved 2 February 2024.
  12. ^ Lewi, Kevin; Millican, Jon; Raghunathan, Ananth; Roy, Arnab (2022). "Oblivious Revocable Functions and Encrypted Indexing". Cryptology ePrint Archive. Paper 2022/1044.
  13. ^ "Technology Preview for secure value recovery". Signal. Signal Foundation. 19 December 2019.
  14. ^ "What is CAPTCHA?". Google Support. Google Inc. Archived from the original on 6 August 2020. Retrieved 2022-09-09. CAPTCHA (Completely Automated Public Turing test to tell Computers and Humans Apart) is a [...]
  15. ^ Sullivan, Nick (9 November 2017). "Cloudflare supports Privacy Pass". CloudFlare. CloudFlare.com. Retrieved 30 January 2024.
  16. ^ Shirvanian, Maliheh; Jarecki, Stanislaw; Krawczykz, Hugo; Saxena, Nitesh (2017). "SPHINX: A Password Store that Perfectly Hides Passwords from Itself". 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS). pp. 1094–1104. doi:10.1109/ICDCS.2017.64. ISBN 978-1-5386-1792-2. S2CID 4781641.
  17. ^ Lauter, Kristin; Kannepalli, Sreekanth; Laine, Kim; Cruz Moreno, Radames (January 1, 2021). "Password Monitor: Safeguarding passwords in Microsoft Edge". Microsoft Research Blog. Retrieved January 1, 2021.
  18. ^ Jarecki, Stanislaw; Krawczyk, Hugo; Resch, Jason (2019). "Updatable Oblivious Key Management for Storage Systems". Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. Vol. November 2019. pp. 379–393. doi:10.1145/3319535.3363196. ISBN 978-1-4503-6747-9. Retrieved Jan 27, 2024.
  19. ^ Chase, Melissa; Miao, Peihan (Aug 2020). "Private Set Intersection in the Internet Setting from Lightweight Oblivious PRF". IACR in CRYPTO 2020. Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference (Proceedings Part III): 34–63. doi:10.1007/978-3-030-56877-1_2. S2CID 220126483.
  20. ^ Jarecki, Stanislaw; Kiayias, Aggelos; Krawczyk, Hugo (2014). "Round-Optimal Password-Protected Secret Sharing and T-PAKE in the Password-Only Model". Advances in Cryptology. Lecture Notes in Computer Science. Vol. ASIACRYPT 2014 - 20th International Conference on the Theory and Application of Cryptology and Information Security, Kaoshiung, Taiwan, R.O.C., December 7–11, 2014, Proceedings, Part II. pp. 233–253. doi:10.1007/978-3-662-45608-8_13. ISBN 978-3-662-45607-1.
  21. ^ a b Davidson, Alex; Faz-Hernandez, Armando; Sullivan, Nick; Wood, Christopher A. (2023). "Oblivious Pseudorandom Functions (OPRFs) Using Prime-Order Groups". Internet Engineering Task Force. RFC 9497. doi:10.17487/RFC9497. S2CID 149835146.
  22. ^ Everspaugh, Adam; Chaterjee, Rahul; Scott, Samuel; Juels, Ari; Ristenpart, Thomas (2015). "The Pythia PRF Service". 24th USENIX Security Symposium (USENIX Security 15): 547–562. ISBN 978-1-939133-11-3.
  23. ^ Tyagi, Nirvan; Celi, Sofı́a; Ristenpart, Thomas; Sullivan, Nick; Tessaro, Stefano; Wood, Christopher A. (2021). "A Fast and Simple Partially Oblivious PRF, with Applications". Cryptology ePrint Archive. Paper 2021/864.
  24. ^ Cachin, Christian; Krawczyk, Hugo; Rabin, Tal; Stathakopoulou, Chrysoula; Resch, Jason (14 March 2019). "Platform for Robust Threshold Cryptography". NIST Computer Security Resource Center. NIST.gov. Retrieved 27 January 2024.
  25. ^ Boneh, Dan; Ishai, Yuval; Passelègue, Alain; Sahai, Amit; Wu, David (2018). "Exploring Crypto Dark Matter: New Simple PRF Candidates and Their Applications". Cryptology ePrint Archive. Paper 2018/1218.
  26. ^ Albrecht, Martin; Davidson, Alex; Deo, Amit; Smart, Nigel (2019). "Round-optimal Verifiable Oblivious Pseudorandom Functions From Ideal Lattices". Cryptology ePrint Archive. Paper 2019/1271.
  27. ^ Boneh, Dan; Kogan, Dmitry; Woo, Katharine (2020). "Oblivious Pseudorandom Functions from Isogenies". Advances in Cryptology. Lecture Notes in Computer Science. ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security: 520–550. doi:10.1007/978-3-030-64834-3_18. ISBN 978-3-030-64833-6. S2CID 228085090.
  28. ^ Castryck, Wouter; Decru, Thomas (2023). "An Efficient Key Recovery Attack on SIDH". Advances in Cryptology. Lecture Notes in Computer Science. Vol. EUROCRYPT 2023: 42nd Annual International Conference on the Theory and Applications of Cryptographic Techniques. pp. 423–447. doi:10.1007/978-3-031-30589-4_15. ISBN 978-3-031-30588-7. S2CID 258240788.