An oblivious PRF, or OPRF, is a protocol between a client and a server, where the server has a key k for a secure pseudorandom function F, and the client has an input x for the function. At the end of the protocol the client learns F(k, x), and nothing else, and the server ...
Oblivious pseudo-random function (OPRF) protocol functionality implementations based on Curve25519 primitives, including both pure-Python and libsodium-based variants. - nthparty/oprf
Go implementation of RFC9497, Oblivious Pseudorandom Functions and Verifiable variants. - bytemare/voprf
We describe a lightweight protocol for oblivious evaluation of a pseudorandom function (OPRF) in the presence of semihonest adversaries. In an OPRF protocol a receiver has an input r; the sender gets output s and the receiver gets output F(s; r), where F is a pseudorando...
oblivious-js JavaScript library that serves as an API for common primitives used to implement OPRF and OT protocols. Purpose This library provides TypeScriptlibsodiumwrappers for cryptographic primitives that are often used to implementoblivious pseudorandom function (OPRF)andoblivious transfer (OT)protocol...
introduced the SPABox [12], which uses oblivious pseudorandom functions in the rule encryption. The middlebox portion performs two matching operations, namely, keyword matching and machine learning model matching. Like all searchable encryption methods, SPABox also adopts tokenization. The only ...
. . , MN . Subsequently, the Sender and Receiver 1 Along the same lines, the half-simulation protocols of [20, 28] use a form of oblivious pseudorandom function evaluation (OPRF) to encrypt and obliviously decrypt the message database. Unfortunately, the evaluation protocols described in ...
To address the above issues, we propose an efficient multi-party private set intersection (MPSI) protocol via a multi-point oblivious pseudorandom function (OPRF). Then, we apply it to work on a specific commercial application: edge caching. The proposed MPSI uses oblivious transfer (OT) ...
We describe a lightweight protocol for oblivious evaluation of a pseudorandom function (OPRF) in the presence of semi- honest adversaries. In an OPRF protocol a receiver has an input r; the sender gets output s and the receiver gets output F (s, r), where F is a pseudorandom function ...
Oblivious transfer is one of the most important building blocks in cryptography, and is very useful for constructing secure protocols. We demonstrate this by showing how to achieve secure pseudorandom function evaluation using oblivious transfer.