Oblivious pseudorandom function

From HandWiki
Short description: A function computed by two parties that emulates a random oracle.

An oblivious pseudorandom function (OPRF) is a cryptographic function, similar to a keyed-hash function, but with the distinction that an OPRF is cooperatively computed by two parties.[1]

Formal definition

Specifically, an OPRF is any function with the following properties:

  • The parties compute: O = OPRF(I, S)
  • The first-party (the client), knows the input (I) and learns the output (O) but does not learn the secret (S)
  • The second-party (the server), knows the secret (S), but does not learn either the input (I), nor the output (O).

The function is called an Oblivious Pseudorandom Function, because the second-party is oblivious to the function's output. This party learns no new information from participating in the calculation of the result.

However, because it is only the second-party that holds the secret, the first-party must involve the second-party to calculate the output of the Pseudorandom Function (PRF). This requirement enables the second-party to implement access controls, throttling, and or other security measures.

History

While conventional Pseudorandom Functions computed by a single party were first described in 1986[2], it was not until 2004 that the first two-party Oblivious Pseudorandom Function was described in the literature.[3] The term "Oblivious Pseudorandom Function" was coined the next year in 2005 by some of the same authors.[4]

Applications

OPRFs have many useful applications in cryptography and information security.

These include password-based key derivation, password-based key agreement, password-hardening, untraceable CAPTCHAs, password management, homomorphic key management, and private set intersection.[1][5]

An OPRF can be viewed as a special case of homomorphic encryption, as it enables another party to compute a function over an encrypted input and produce a result (which remains encrypted) and thereby it learns nothing about what it computed.

Password-based key derivation

Most forms of password-based key derivation suffer from the fact that passwords usually contain a small amount of randomness (or entropy) compared to full-length 128- or 256-bit encryption keys. This makes keys derived from passwords vulnerable to brute-force attacks.

However, this threat can be mitigated by using the output of an OPRF that takes the password as input.

If the secret key used in the OPRF is high-entropy, then the output of the OPRF will also be high-entropy. This thereby solves the problem of the password being low-entropy, and therefore vulnerable to cracking via brute force.

This technique is called Password-Hardening.[6] It fills a similar purpose as key stretching, but password-hardening adds significantly more entropy.

Further, since each attempt at guessing a password that is hardened in this way requires interaction with a server, it prevents an offline attack, and thus enables the user or system administrator to be alerted to any password-cracking attempt.

The recovered key may then be used for authentication (e.g. performing a PKI-based authentication using a digital certificate and private key, or may be used to decrypt sensitive content, such as an encrypted file or crypto wallet.

Password-authenticated key exchange

For protocols such as TLS, a password can be used as the basis of a key agreement protocol, to establish temporary session keys or and mutually authenticate the client and server. In the TLS protocol, this system is called a Password-Authenticated Key Exchange or PAKE.

But in its most basic implementations, the server learns the user's password during the course of the PAKE authentication. If the server is compromised, this exposes the user's password which can compromise the security of the user.

To overcome this, various 'augmented forms' of PAKE incorporate an Oblivious Pseudorandom Function so that the server never sees the user's password during the authentication, but nevertheless it is able to authenticate the client is in possession of the correct password. This is done by assuming only the client that knows the correct password, can use the OPRF to derive the correct key.

An example of an augmented PAKE that uses an OPRF in this way is OPAQUE.[7][8][9][10]

Recently, password-based keys have been used for secure backing up of encrypted chat histories in Facebook Messenger.[11] A similar usage is planned to be used in Signal Messenger.[12]

Untraceable CAPTCHAs

A CAPTCHA or "Completely Automated Public Turing test to tell Computers and Humans Apart."[13] is a mechanism to prevent automated robots or (bots) from accessing websites. Lately, mechanisms for running CAPTCHA tests have been centralized to services such as a Google and CloudFlare, but this can come at the expense of user privacy.

Recently, CloudFlare developed a privacy-preserving technology called "Privacy Pass"[14] This technology is based on OPRFs, and enables the client's browser to obtain passes from CloudFlare and then present them to bypass CAPTCHA tests. Due to the fact that the CloudFlare service is oblivious to which passes were provided to which users, there is no way it can correlate users with the websites they visit. This prevents tracking of the user, and thereby preserves the user's privacy.

An improved password manager

A password manager is software or a service that holds potentially many different passwords on behalf of the a single user.

Access to the password manager, is thus highly sensitive. If it is a service, and that service is attacked, it could expose many of that user's passwords to the attacker.

By using an OPRF, however, passwords for an individual site can be derived from a single master password, without the service being in a position to learn either the user's master password, nor any of the derived passwords produced from it.

An OPRF is used by the Password Monitor in Microsoft Edge[15].

A homomorphic key management system

Similarly to securing passwords managed by a password manager, an OPRF can be used to enhance the security of a key management system.

For example, an OPRF enables a key-management system to issue cryptographic keys to authenticated and authorized users, without ever seeing, learning, or being in a position to learn, any of the keys it provides to users[16].

Private set intersection

Private set intersection is a cryptographic technique that enables two or more parties to compare their private sets to determine which entries they share in common, but without disclosing any entires which they do not hold in common.

For example, private set intersection could be used by two users of a social network to determine which friends they have in common, without revealing the identities of friends they do not have in common. To do this, they could share the outputs of an OPRF applied to the friend's identity (e.g., the friend's phone number or e-mail address).

The output of the OPRF cannot be inverted to determine the identity of the user, and since the OPRF may be rate-limited, it will prevent a brute-force attack (e.g., iterating over all possible phone numbers).[17]

Implementations

There are various mathematical functions that can serve as the basis to implement an OPRF.

For example, methods from asymmetric cryptography, including elliptic curve point multiplication, Diffie–Hellman modular exponentiation over a prime, or an RSA signature calculation.

EC and conventional Diffie–Hellman

Elliptic Curves and prime order fields can be used to implement an OPRF. The essential idea is that the first-party (the client), must cryptographically blind the input prior sending it to the second-party.

This blinding can be viewed as a form of encryption that survives the computation performed by the second-party. Therefore the first-party can decrypt what it receives from the second-party to "unblind" it, and thereby receive the same result it would have received had the input not been blinded.

When the second-party receives the blinded input, it performs a computation on it using a secret. The result of this computation must not reveal the secret.

For example, the second-party may perform a point multiplication of a point on an elliptic curve. Or it may perform a modular exponentiation modulo a large prime.

The first-party, upon receipt of the result, and with knowledge of the blinding-factor, computes a function that removes the blinding factor's influence on the result returned by the second-party. This 'unblinds' the result, revealing the output of the OPRF, (or an intermediate result which is then used by the client to compute the output of the OPRF, for example, by hashing this intermediate result).

Sample OPRF protocol

The following is pseudocode for the calculations performed by the client and server using an elliptic curve based OPRF.

Client-side calculation

The following code represents calculations performed by the client, or the first-party.

byte[] computeOPRF(byte[] input) {
    // Apply point-hashing algorithm
    // For example, as described in RFC 9380
    ECPoint hashedPoint = hashToPoint(input);

    // Generate a random blinding factor
    Scalar b = randomScalar();

    // Blind the input via a curve multiply
    ECPoint blindedInput = ECMultiply(hashedPoint, b);

    // Send request to server to obtain response
    ECPoint serverResponse = sendRequest(blindedInput);

    // Compute multiplicative inverse of b
    Scalar inverse = modInverse(b);

    // Unblind the response to produce the result
    ECPoint result = ECMultiply(serverResponse, inverse);

    // Hash the unblinded result to complete OPRF calculation
    return hash(result);
}

Notes:

The client computes the multiplicative inverse of the blinding factor. This enables it to reverse the effect of the blinding factor on the result, and obtain the result the server would have returned had the client not blinded the input.

As a final step, to complete the OPRF, the client performs a one-way hash on the result to ensure the OPRF output is uniform, completely pseudorandom, and non-invertible.

Server-side calculation

The following code represents calculations performed by the server, or the second-party.

The server receives the blinded input value from the client, and may perform authentication, access control, request throttling, or other security measures before processing the request. It then uses it's own secret, to compute:

ECPoint processRequest(ECPoint blindedInput, Scalar secret) {
    // Apply secret to compute the response
    ECPoint response = ECMultiply(blindedInput, secret);
    return response;
}

It then returns the response, which is the blinded output, to the client.

Notes:

Because the elliptic curve point multiplication is computationally difficult to invert (like the discrete logarithm problem, the client cannot feasibly learn the server's secret from the response it produces.

Note, however, that this function is vulnerable to attacks by quantum computers. A client or third party in possession of a quantum computer could solve for the server's secret knowing the result it produced for a given input.

RSA blind signatures

When the output of a blind signature scheme is deterministic, it can be used as the basis of building an OPRF, e.g. simply by hashing the resulting signature.

This is because due to the blinding, the party computing the blind signature learns neither the input (what is being signed) nor the output (the resulting digital signature).

Extensions

The OPRF construction can be extended in various ways. These include: verifiable, partially-oblivious, threshold-secure, and post-quantum secure versions.

Verifiable OPRF

Many applications require the ability of the first-party to verify the OPRF output was computed correctly. For example, when using the output as a key to encrypt data. If the wrong value is computed, that encrypted data may be lost forever.

Fortunately, most OPRFs support verifiability. For example, when using RSA blind signatures as the underlying construction, the client can, with the public key, verify the correctness of the resulting digital signature.

When using Elliptic Curve or Diffie-Hellman based OPRFs, then knowing the public key y = gx, it is possible to use a second request to the OPRF server to create a zero-knowledge proof of correctness for the previous result.

Partially-oblivious PRF

One modification to an OPRF is called a partially-oblivious PRF, or P-OPRF.

Specifically, a P-OPRF is any function with the following properties:

  • The parties compute: O = POPRF(H, E, S)
  • The first-party (the client), knows the hidden input (H) and the exposed input (E) and learns the output (O) but does not learn the secret (S)
  • The second-party (the server), knows the secret (S), and learns the exposed input (E), but does not learn either the hidden input (H), nor the output (O).

The use case for this is when the server needs to implement specific throttling or access controls on the exposed input (E), for example, (E) could be a file path, or user name, for which the server enforces access controls, and only services requests when the requesting user is authorized.

Such a scheme is used by the "Pythia PRF Service".[18]

Threshold implementations

For even greater security, it is possible to thresholdize the server, such that the secret (S) is not held by any individual server, and so the compromise of any single server, or set of servers below some defined threshold, will not expose the secret.

This can be done by having each server be a shareholder in a secret sharing scheme. Instead of using it's secret to compute the result, each server uses it's share of the secret to perform the computation.

The client then takes some subset of the server's computed results, and combines them, for example by computing a protocol known as interpolation in the exponent. This recovers the same result as had the client interacted with a single server which has the full secret.

This algorithm is used in various distributed cryptographic protocols.[19]

Post-quantum secure implementations

Finding efficient post-quantum secure implementations of OPRFs is an area of active research.[20]

"With the exception of OPRFs based on symmetric primitives, all known efficient OPRF constructions rely on discrete-log- or factoring-type hardness assumptions. These assumptions are known to fall with the rise of quantum computers."[1]

Two possible exceptions are lattice-based OPRFs[21] and isogeny-based OPRFs[22], but more research is required to improve their efficiency.

See also

References

  1. 1.0 1.1 1.2 Casacuberta, Sílvia; Hesse, Julia; Lehmann, Anja (2022). "SoK: Oblivious Pseudorandom Functions". Cryptology ePrint Archive Paper 2022/302. https://eprint.iacr.org/2022/302. 
  2. Goldreich, Oded; Goldwasser, Shafi; Micali, Silvio (1986). "How to construct random functions". Journal of the ACM (JACM) 33 (4): 792-807. doi:10.1145/6490.6503. https://people.csail.mit.edu/silvio/Selected%20Scientific%20Papers/Pseudo%20Randomness/How%20To%20Construct%20Random%20Functions.pdf. 
  3. Naor, Moni; Reingold, Omer (2004). "Number-theoretic constructions of efficient pseudo-random functions". Journal of the ACM 51 (2): 231–262. doi:10.1145/972639.972643. https://dl.acm.org/doi/10.1145/972639.972643. 
  4. Freedman, Michael; Ishai, Yuval; Pinkas, Benny; Reingold, Omer (2005). Keyword Search and Oblivious Pseudorandom Functions. Lecture Notes in Computer Science. TCC 2005. 303–324. doi:10.1007/978-3-540-30576-7_17. ISBN 978-3-540-24573-5. https://link.springer.com/chapter/10.1007/978-3-540-30576-7_17. 
  5. Krawczyk, Hugo. "Oblivious Pseudorandom Functions and Some (Magical) Applications". Columbia University. https://www.cs.columbia.edu/~tal/4261/F19/hugo-columbia-oprf.pdf. 
  6. Ford, W.; Kaliski, B. S. (2000). "Server-assisted generation of a strong secret from a password". Proceedings IEEE 9th International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises (WET ICE 2000). pp. 176–180. doi:10.1109/ENABL.2000.883724. ISBN 0-7695-0798-0. https://ieeexplore.ieee.org/document/883724. 
  7. Krawczyk, Hugo; Lewi, Kevin; Wood, Christopher (5 February 2021). "The OPAQUE Asymmetric PAKE Protocol (Draft)". Internet Engineering Task Force. https://tools.ietf.org/html/draft-irtf-cfrg-opaque-02. 
  8. Tatiana Bradley (2020-12-08). "OPAQUE: The Best Passwords Never Leave your Device". https://blog.cloudflare.com/opaque-oblivious-passwords/. 
  9. Bourdrez, Daniel; Krawczyk, Hugo; Lewi, Kevin; Wood, Christopher A. (2022-07-06). "The OPAQUE Asymmetric PAKE Protocol (Internet Draft)". IETF. https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-opaque. 
  10. Matthew Green. "Let’s talk about PAKE". 2018.
  11. Lewi, Kevin; Millican, Jon; Raghunathan, Ananth; Roy, Arnab (2022). "Oblivious Revocable Functions and Encrypted Indexing". Cryptology ePrint Archive Paper 2022/1044. https://eprint.iacr.org/2022/1044. 
  12. "Technology Preview for secure value recovery". Signal Foundation. 19 December 2019. https://signal.org/blog/secure-value-recovery/. 
  13. "What is CAPTCHA?". Google Inc.. https://support.google.com/a/answer/1217728. "CAPTCHA (Completely Automated Public Turing test to tell Computers and Humans Apart) is a [...]" 
  14. Sullivan, Nick (9 November 2017). "Cloudflare supports Privacy Pass". CloudFlare.com. https://blog.cloudflare.com/cloudflare-supports-privacy-pass/. 
  15. Lauter, Kristin; Kannepalli, Sreekanth; Laine, Kim; Cruz Moreno, Radames (January 1, 2021). "Password Monitor: Safeguarding passwords in Microsoft Edge". https://www.microsoft.com/en-us/research/blog/password-monitor-safeguarding-passwords-in-microsoft-edge/. 
  16. Jarecki, Stanislaw; Krawczyk, Hugo; Resch, Jason (2019). "Updatable Oblivious Key Management for Storage Systems". Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. November 2019. pp. 379–393. doi:10.1145/3319535.3363196. ISBN 978-1-4503-6747-9. https://dl.acm.org/doi/10.1145/3319535.3363196. Retrieved Jan 27, 2024. 
  17. Chase, Melissa; Miao, Peihan (Aug 2020). "Private Set Intersection in the Internet Setting from Lightweight Oblivious PRF". IACR in CRYPTO 2020 Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference (Proceedings Part III): 34-63. doi:10.1007/978-3-030-56877-1_2. https://dl.acm.org/doi/10.1007/978-3-030-56877-1_2. 
  18. Everspaugh, Adam; Chaterjee, Rahul; Scott, Samuel; Juels, Ari; Ristenpart, Thomas (2015). "The Pythia PRF Service". 24th USENIX Security Symposium (USENIX Security 15): 547–562. ISBN 978-1-939133-11-3. https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/everspaugh. 
  19. Cachin, Christian; Krawczyk, Hugo; Rabin, Tal; Stathakopoulou, Chrysoula; Resch, Jason (14 March 2019). "Platform for Robust Threshold Cryptography". NIST.gov. https://csrc.nist.gov/Presentations/2019/platform-for-robust-threshold-cryptography. 
  20. Boneh, Dan; Ishai, Yuval; Passelègue, Alain; Sahai, Amit; Wu, David (2018). "Exploring Crypto Dark Matter: New Simple PRF Candidates and Their Applications". Cryptology ePrint Archive Paper 2018/1218. https://eprint.iacr.org/2018/1218. 
  21. Albrecht, Martin; Davidson, Alex; Deo, Amit; Smart, Nigel (2019). "Round-optimal Verifiable Oblivious Pseudorandom Functions From Ideal Lattices". Cryptology ePrint Archive Paper 2019/1271. https://eprint.iacr.org/2019/1271. 
  22. Boneh, Dan; Kogan, Dmitry; Woo, Katharine (2020). "Oblivious Pseudorandom Functions from Isogenies". Advances in Cryptology – ASIACRYPT 2020. Lecture Notes in Computer Science. ASIACRYPT 2020: 26th International Conference on the Theory and Application of Cryptology and Information Security. 520–550. doi:10.1007/978-3-030-64834-3_18. ISBN 978-3-030-64833-6. https://dl.acm.org/doi/10.1007/978-3-030-64834-3_18.