RFC 9497

Oblivious Pseudorandom Functions (OPRFs) Using Prime-Order Groups, December 2023

File formats:

icon for HTML icon for text file icon for v3pdf icon for XML
Also available: XML file for editing
 
Status:
INFORMATIONAL
Authors:
A. Davidson
A. Faz-Hernandez
N. Sullivan
C. A. Wood
Stream:
IRTF

Cite this RFC: TXT  |  XML  |   BibTeX

DOI:  https://doi.org/10.17487/RFC9497

Discuss this RFC: Send questions or comments to the mailing list cfrg@irtf.org

Other actions: Submit Errata  |  Find IPR Disclosures from the IETF  |  View History of RFC 9497


Abstract

An Oblivious Pseudorandom Function (OPRF) is a two-party protocol between a client and a server for computing the output of a Pseudorandom Function (PRF). The server provides the PRF private key, and the client provides the PRF input. At the end of the protocol, the client learns the PRF output without learning anything about the PRF private key, and the server learns neither the PRF input nor output. An OPRF can also satisfy a notion of 'verifiability', called a VOPRF. A VOPRF ensures clients can verify that the server used a specific private key during the execution of the protocol. A VOPRF can also be partially oblivious, called a POPRF. A POPRF allows clients and servers to provide public input to the PRF computation. This document specifies an OPRF, VOPRF, and POPRF instantiated within standard prime-order groups, including elliptic curves. This document is a product of the Crypto Forum Research Group (CFRG) in the IRTF.


For the definition of Status, see RFC 2026.

For the definition of Stream, see RFC 8729.




Advanced Search