Next Article in Journal
Set-Valued Approximation—Revisited and Improved
Previous Article in Journal
Coevolutionary Algorithm with Bayes Theorem for Constrained Multiobjective Optimization
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Pseudorandom Function from Learning Burnside Problem

by
Dhiraj K. Pandey
1,* and
Antonio R. Nicolosi
2
1
Department of Computer Science and Information Technology, Tribhuvan University, Kirtipur 44613, Nepal
2
Department of Computer Science, Stevens Institute of Technology, Hoboken, NJ 07030, USA
*
Author to whom correspondence should be addressed.
Mathematics 2025, 13(7), 1193; https://doi.org/10.3390/math13071193
Submission received: 16 February 2025 / Revised: 25 March 2025 / Accepted: 2 April 2025 / Published: 4 April 2025
(This article belongs to the Section E1: Mathematics and Computer Science)

Abstract

:
We present three progressively refined pseudorandom function (PRF) constructions based on the learning Burnside homomorphisms with noise ( B n -LHN) assumption. A key challenge in this approach is error management, which we address by extracting errors from the secret key. Our first design, a direct pseudorandom generator (PRG), leverages the lower entropy of the error set (E) compared to the Burnside group ( B r ). The second, a parameterized PRG, derives its function description from public parameters and the secret key, aligning with the relaxed PRG requirements in the Goldreich–Goldwasser–Micali (GGM) PRF construction. The final indexed PRG introduces public parameters and an index to refine efficiency. To optimize computations in Burnside groups, we enhance concatenation operations and homomorphisms from B n to B r for n r . Additionally, we explore algorithmic improvements and parallel computation strategies to improve efficiency.

1. Introduction

In modern cryptography, researchers are increasingly exploring non-abelian group-based cryptosystems, due to their intricate algebraic structures and the perceived potential for heightened security against quantum computational methods. This exploration extends beyond traditional cryptographic assumptions like factorization and discrete logarithm problems (DLP), addressing one-way trapdoor functions in non-abelian groups. The emergence of Shor’s algorithm, capable of efficiently factoring integers and computing discrete logarithms, underscores the vulnerability of classical hardness problems to quantum attacks. This motivates the pursuit of post-quantum hardness assumptions in cryptosystems.
Baumslag et al. presented a group-theoretic learning challenge termed learning homomorphisms with noise (LHN), generalizing the established hardness assumptions, notably learning parity with noise (LPN) and learning with errors (LWE). LWE establishes a quantum hardness assumption rooted in lattice-based cryptography, forming the foundation for diverse constructions in modern cryptographic systems. It asserts the computational challenge of learning a random linear relationship between secret information and noisy data within this lattice-based cryptographic paradigm [1,2,3,4,5,6,7]. The LWE hardness assumption is fundamentally based on abelian integer groups. However, our study centers on the LHN associated with the non-abelian Burnside groups B n and B r , where n r N , commonly referred to as the learning Burnside homomorphisms with noise ( B n -LHN) [8,9]. In this context, the B n -LHN hardness problem focuses on recovering the homomorphism between Burnside groups B n and B r based on probabilistic polynomial sample pairs of the preimage and distorted image. Several aspects related to the security and cryptography of the B n -LHN problem, such as random-self reducibility, error distribution, and symmetric cryptosystem, have already been extensively studied. The paper by Pandey et al. [10] extended existing research by introducing derandomization of the B n -LHN assumption, resulting in a new assumption, termed the B n -LHR assumption. Furthermore, the paper discussed the design of a length-preserving weak PRF based on the B n -LHR assumption, leading to a PRF construction. However, the construction of a PRF from the derandomization of the B n -LHN assumption appears to be less efficient in terms of both secret-key size and performance compared to the direct PRF construction from the B n -LHN assumption proposed in this study.
The pseudorandom function (PRF) and pseudorandom generator (PRG) constitute fundamental constructs in theoretical computer science, with implications spanning cryptography, computational complexity theory, and related domains. A PRG is defined by a deterministic algorithm taking a uniformly sampled seed as input, aiming to extend it into a longer sequence mimicking randomness, indistinguishable from a truly random sequence for any probabilistic polynomial time ( PPT ) adversary. Formally, a deterministic function G : { 0 , 1 } λ { 0 , 1 } l with a sufficiently large security parameter λ and l > λ is considered a PRG if no efficient adversary can distinguish the polynomial outputs { G ( s i ) } i = 1 p o l y ( λ ) from truly random outputs [11]. Similarly, a PRF is a deterministic mathematical function defined by a uniformly sampled secret-key, producing outputs with random-like characteristics. Despite its deterministic nature, the PRF output depends on both the uniformly sampled secret-key and the adaptive input. For a PRF defined by a uniformly sampled secret-key, it is computationally infeasible for a PPT adversary to distinguish between oracles with pseudorandom outputs and truly random outputs. A well-defined PRF family facilitates easy sampling of functions and efficient evaluation for a given secret-key and adaptive input. The adaptive power conferred to the PPT adversary makes designing a PRF challenging. Our primary objective is to construct a PRF family based on a post-quantum hardness assumption, specifically the B n -LHN. This study adheres to the standard PRF definition from [12,13,14] for PRF constructions based on the B n -LHN assumptions. Consider a pseudorandom function (PRF) family denoted by F = { F λ } with a sufficiently large security parameter λ . A function f k : { 0 , 1 } m { 0 , 1 } l in F λ is defined by a secret key k { 0 , 1 } λ . For a uniformly sampled secret key k, the function f k is deemed a PRF if no PPT adversary can distinguish the polynomially many outputs { f k ( a i ) } i = 1 p o l y ( λ ) from truly random outputs. The adversary is granted the ability to make adaptive queries to the inputs { a i } i = 1 p o l y ( λ ) .
PRF designs can be broadly categorized into two approaches: theory-based and heuristic-based. The heuristic-based approach relies on practical heuristics to design a PRF family, exemplified in the construction of Rijndael’s AES [15,16]. While heuristic-based designs are often efficient and practical, their security lacks rigorous justification. Conversely, the theory-based approach employs well-established hardness assumptions to construct a PRF family with justified security. The foundational exploration of PRF concepts began in the seminal work of Goldreich, Goldwasser, and Micali (GGM) [12]. GGM significantly contributed to pseudorandomness by establishing a critical link between PRGs and PRFs. They introduced the use of a length-doubling PRG as an intermediate function in constructing a PRF.
The outline of the PRF construction proposed by GGM is as follows: Let G : { 0 , 1 } λ { 0 , 1 } 2 λ be a length-doubling PRG, where λ is a sufficiently large security parameter. The output G ( s ) is split into two equal halves, denoted as G ( 0 ) ( s ) and G ( 1 ) ( s ) , representing the left and right halves, respectively. For a PRF family F = { F λ } with a sufficiently large security parameter λ , a PRF f k : { 0 , 1 } m { 0 , 1 } λ in F λ with secret key k { 0 , 1 } λ and an m-bit input x = x 1 x m is defined as in Equation (1). The PRF construction in GGM follows a sequential approach employing PRGs. It necessitates m invocations of the PRG to calculate the output f k ( x 1 x m ) . The primary advantage of GGM’s PRG-based PRF construction lies in the utilization of the secret-key as the seed in the initial PRG invocation.
f k ( x 1 x m ) = G ( x m ) ( ( G ( x 2 ) ( G ( x 1 ) ( k ) ) ) ) .
In the paper [17], NR proposed a groundbreaking design for a length-doubling PRG utilizing the decisional Diffie–Hellman (DDH) assumption. Moreover, there is a positive catch in the design, and one can employ this property for many other aspects. The length-doubling PRG utilizing the DDH assumption is defined as follows: For sufficiently large primes P and Q, where Q divides P 1 , let g be a generator in a subgroup of Z P * (the multiplicative group modulo P) of order Q. The DDH assumption holds if no PPT adversary, given P , Q , g , g a , g b , distinguishes the outputs g a b and g c with non-negligible advantage. Here, the exponents a, b, and c are sampled uniformly from Z Q . Utilizing the DDH assumption, NR designed a length-doubling PRG G with index P , Q , g , g a , as in Equation (2).
G P , Q , g , g a ( g b ) = G P , Q , g , g a ( 0 ) ( g b ) , G P , Q , g , g a ( 1 ) ( g b ) = g a , g a . b
Upon initial examination, an apparent paradox arises as G P , Q , g , g a appears to defy efficiency, due to the presumed computational complexity of the Diffie–Hellman (DH) problem. If the function G P , Q , g , g a were indeed efficiently computable, it would not qualify as a PRG, given the assumed complexity of the DH problem. However, a distinctive attribute of G P , Q , g , g a comes to light, rendering it suitable for incorporation into the GGM construction of a PRF. Specifically, G P , Q , g , g a demonstrates efficient computability when either exponents a or b are known. The key idea here is to use exponent a as an index in G P , Q , g , g a from a secret-key of the resultant PRF. A PRF f k utilizing a length-doubling PRG G P , Q , g , g a is defined as shown in Equation (3).
f k ( x 1 x m ) = G P , Q , g , g a m ( x m ) ( ( G P , Q , g , g a 2 ( x 2 ) ( G P , Q , g , g a 1 ( x 1 ) ( a 0 ) ) ) ) .
Here, the secret-key k is defined as { a i } for 1 i m . The construction of these length-doubling PRGs G P , Q , g , g a relies on the DDH assumption, where the function is defined based on the secret-key components of a PRF. It is important to note that the security of the length-doubling PRG G P , Q , g , g a is inherently tied to the security of the DDH assumption. Independently, if not used in the PRF construction, the length-doubling PRG is not efficient unless the DDH problem is easy. However, if used as an intermediate function in a PRF construction, the function acts like a PRG and can be used to construct a PRF.
Contribution In this study, we make the following contributions to the field of cryptography: First and foremost, to address the efficiency of cryptographic protocols based on the B n -LHN assumption, we introduce an optimized and parallelizable concatenation operation tailored for Burnside groups. Moreover, we introduce and formulate three progressively refined designs for constructing a PRF family using the GGM approach, rooted in the B n -LHN assumption. In the first attempt, a PRG G : { 0 , 1 } l { 0 , 1 } l , for the given homomorphism φ from B n to B r , t , l , l N , and l > l , was defined as
G ( φ , a 1 , e 1 , , a t , e t ) = a 1 , w 1 , , a t , w t .
For 1 i t , w i = φ ( a i ) · e i with a i B n and e i E . The design above, termed as a direct PRG, applies the B n -LHN assumption by capitalizing on the lower entropy of a set of errors E compared to a Burnside group B r . Moreover, we introduce an adjustment to the direct PRG design, leading to a significant decrease in the secret-key size of a corresponding PRF. We call the design parameterized PRG. However, the modified construction of parameterized PRG introduces extra public parameters. In the second attempt, a PRG G : { 0 , 1 } l { 0 , 1 } 2 l was defined as
G ( φ , e 1 , , e t ) = w 1 , , w t .
For 1 i t , w i = φ ( a i ) · e i for e i E . Furthermore, a i B n is a public parameter associated with an error e i . We further propose a modification to the parameterized PRG that yields a significant decrease in the secret-key size of a PRF. The construction is detailed as follows: Let φ be a homomorphism from B n to B r . An indexed PRG G φ : { 0 , 1 } e ¯ { 0 , 1 } w ¯ with index φ is constructed as
G φ ( e ) = w ,
where w = φ ( a ) · e and e is sampled from a set of errors E. Furthermore, a is sampled from a Burnside group B n and is a public parameter associated with the input seed e. Here, the input and output bit size to the function G φ are the entropies of a set of errors E and a Burnside group B r , respectively.
Following the GGM construction, we design a PRG-based PRF construction from the aforementioned PRG family, as follows: Let k = { φ , e } be a secret-key, where φ Φ n , e E . Let G φ be an indexed PRG, as defined above. For 1 i m , let { a i } i = 1 m represent a set of public parameters, where a i is sampled uniformly from a Burnside group B n . A PRF f k for input string x = x 1 x m and secret-key k is defined as
f k ( x 1 x m ) = G φ ( x m ) ( ( G φ ( x 2 ) ( G φ ( x 1 ) ( e ) ) ) ) ,
where the ith iteration of a function call G ( x i ) ( · ) uses an associated public parameter a i for 1 i m . Note, G ( 0 ) ( · ) and G ( 1 ) ( · ) represent the equal left and right half of the output G ( · ) . Finally, we establish the security of a PRF construction where an indexed PRG G φ is used as an intermediate function.
Outline Section 2 introduces the concept of a relatively free group, with a specific focus on the Burnside group. The section provides an in-depth exploration of the B n -LHN hardness assumption, elucidating its significance. Furthermore, it outlines the construction framework for minicrypt, incorporating Burnside learning problems. The section delves into the clarification of error distribution, a pivotal component for establishing a post-quantum hardness assumption known as B n -LHN. We reference a derandomization technique for the B n -LHN assumption and the construction of a pseudorandom function (PRF) utilizing the B n -LHR assumption from [10]. Section 3 presents an optimized concatenation operation within the Burnside groups B n and B r for n r N , emphasizing parallel efficiency. Section 4 explores three distinct approaches to constructing a pseudorandom function (PRF) from an original B n -LHN assumption without derandomization. Within this context, the section introduces designs for the fundamental primitive: pseudorandom generator (PRG). The section investigates how the PRG-based PRF design significantly reduces the secret-key size compared to alternative designs from the modified B n -LHR assumption. Section 5 provides a comprehensive analysis of the security and efficiency characteristics of our proposed PRG and PRF schemes.

2. Background

Burnside [18], in 1902, put forward the question of whether a finitely generated group all of whose elements have finite order is necessarily finite. After six decades, the question was addressed by Golod and Shaferevich by finding an example of an infinite finitely-generated group all of whose elements have finite order [19]. In their paper, Golod and Shafarevich showed that the order of the group is infinite for a number of generators greater than 4380 and odd. In 1975, Adian improved the result, showing that a group is infinite for a number of generators greater than 664 and odd [20]. A free Burnside group with n generators and exponent m, denoted by B ( n , m ) , is a group where w m = 1 for all elements w. Clearly, it is easy to visualize that the group B ( n , 2 ) is abelian and it has order 2 n . In the original paper, Burnside proved that the order of B ( n , 3 ) is finite. Later, Levi and van der Waerden showed the exact order of B ( n , 3 ) to be 3 n ˜ , where n ˜ = n + n 2 + n 3 [21]. Furthermore, Burnside also showed that the order of B ( 2 , 4 ) is 2 12 , and later Sanov enhanced the result by showing that the order of B ( n , 4 ) , in general, is finite but the order is not known [22]. Similarly, for order m = 6 , Marshall showed that B ( n , 6 ) is finite and the order of B ( n , 6 ) is 2 a 3 b , a = 1 + ( n 1 ) . 3 n ˜ , b = 1 + ( n 1 ) . 2 n , and n ˜ = n + n 2 + n 3 [23]. In B ( n , m ) , for an exponent m other than 2 , 3 , 6 , it is unknown that B ( n , m ) is finite for all n generators.
Notation Throughout our discussion, the following conventions are consistently applied: The symbols λ and N signify a security parameter and the set of natural numbers, respectively. The term log is used to denote the binary logarithm. For a set S, the notation a $ S indicates that a is sampled uniformly from S. Similarly, for a distribution D over a set S, a D S denotes that a is an element in S sampled according to the distribution D . The notation w 1 , , w m represents the bit-strings resulting from the concatenation of strings w 1 , , w m , which may have different lengths. However, in an algebraic context, G = X signifies a (relatively) free group G generated by a set of generators X. For some polynomial function p o l y ( ) and the security parameter λ , the set { a i } i = 1 p o l y ( λ ) denotes a set where a i is the ith element for 1 i p o l y ( λ ) .

2.1. Relatively Free Group: Burnside Group

Let X n = { x 1 , , x n } represent an arbitrary set of symbols, where n N . Within X n , each element x i and its inverse x i 1 (or equivalently, x i 2 ) are denoted as literals. A word w signifies a finite sequence of literals from X n . A word w is considered reduced if all occurrences of sub-words x i x i 2 or x i 2 x i are eliminated. A group G is termed a free group with a generating set X n , denoted as G = X n , if every nontrivial element in G can be expressed as a reduced word in X n . If N is a normal subgroup of a free group G, then the factor group G / N is relatively free if N is fully invariant. That is, ϕ ( N ) N for any endomorphism ϕ of G. A Burnside group B n is a (relatively) free group with a generating set X n = { x 1 , , x n } , where the order of all the words in B n is 3 [23,24,25,26]. For the (relatively) free groups B n = X n and B r = X r where n r N , the universal property holds as follows: for every mapping ϕ : X n B r , for some (relatively) free group B r , there exists a unique homomorphism φ : B n B r (Figure 1).
The group operation, we shall refer to this as a concatenation operation (·), between words w 1 , w 2 B n is to write w 1 and w 2 side by side and generate the reduced word in B n . This is denoted by w = w 1 · w 2 (or w 1 w 2 ) for any w 1 , w 2 B n . Since the order of B n is 3, w · w · w = 1 for all w B n . The empty word is the identity in B n and is represented by 1. Each word in B n = X n can also be represented in normal form, as in Equation (4) [8,9]. More comprehensive details are provided in the literature [18,20,22,23,25,27,28].
w = 1 i n x i α i 1 i < j n [ x i , x j ] β i , j 1 i < j < k n [ x i , x j , x k ] γ i , j , k .
In the normal representation of a word w in a Burnside group B n , α i , β i , j , γ i , j , k are the exponents of generators x i , 2-commutators [ x i , x j ] , and 3-commutators [ x i , x j , x k ] , respectively. The following example illustrates the transformation of a word in a Burnside group B 4 .
Example 1.
This is an example of transforming a word w = x 1 1 x 2 1 x 3 x 1 x 4 in a Burnside group B 4 with a generating set X 4 = { x 1 , x 2 , x 3 , x 4 } to a corresponding normal representation. Properties associated with commutator words in a Burnside group B n are discussed in Appendix A. The transformation is as follows, where at each step the bold expression from the previous line is simplified using the underlined transformation in the next line:
x 1 1 x 2 1 x 3 x 1 x 4 = x 1 1 x 2 1 x 1 x 3 [ x 1 , x 3 ] 1 ̲ x 4 = x 1 1 x 2 1 x 1 x 3 x 4 [ x 1 , x 3 ] 1 [ x 1 , x 3 , x 4 ] 1 ̲ = x 1 1 x 1 x 2 1 [ x 1 , x 2 ] x 3 x 4 [ x 1 , x 3 ] 1 [ x 1 , x 3 , x 4 ] 1 = x 2 1 [ x 1 , x 2 ] x 3 x 4 [ x 1 , x 3 ] 1 [ x 1 , x 3 , x 4 ] 1 = x 2 1 x 3 [ x 1 , x 2 ] [ x 1 , x 2 , x 3 ] ̲ x 4 [ x 1 , x 3 ] 1 [ x 1 , x 3 , x 4 ] 1 = x 2 1 x 3 [ x 1 , x 2 ] x 4 [ x 1 , x 3 ] 1 [ x 1 , x 2 , x 3 ] ̲ [ x 1 , x 3 , x 4 ] 1 = x 2 1 x 3 x 4 [ x 1 , x 2 ] [ x 1 , x 2 , x 4 ] ̲ [ x 1 , x 3 ] 1 [ x 1 , x 2 , x 3 ] [ x 1 , x 3 , x 4 ] 1 = x 2 1 x 3 x 4 [ x 1 , x 2 ] [ x 1 , x 3 ] 1 [ x 1 , x 2 , x 3 ] [ x 1 , x 2 , x 4 ] ̲ [ x 1 , x 3 , x 4 ] 1
The order of a group B n is | B n | = 3 n ˜ where n ˜ = n + n 2 + n 3 . The abelianization operation, denoted by ρ , is defined in Equation (5), which collects all the generators and corresponding exponents in a word w B n from Equation (4).
ρ ( w ) = 1 i n x i α i
Finitely generated Burnside groups can be geometrically represented using Cayley graphs. The Cayley graph of a Burnside group B n , defined with respect to a generator set X n = { x 1 , , x n } , depicts group words as vertices. Edges connect two vertices if a generator’s (or its inverse) multiplication transforms one into the other. The Cayley distance between two words is the shortest path length between their corresponding vertices in the Cayley graph. The Cayley norm of a word is defined as its distance from the identity word in the Cayley graph. Figure 2 illustrates the partial Cayley graph with essential edges connecting all words in a Burnside group B 2 with a generating set X 2 = { x 1 , x 2 } in breadth-first order.

2.2. Learning Burnside Homomorphisms with Noise

There exists a homomorphism φ : B n B r for any random mapping from a generating set X n B n to a Burnside group B r . Φ n denotes a set of homomorphisms from B n to B r . For each generator in the generating set X n , there are | B r | = 3 r ˜ possible mappings where r ˜ = r + r 2 + r 3 . The order of a set of all homomorphisms is | Φ n | = | B r | n . The distribution Ψ represents the error distribution in a set of errors E B r (Details are illustrated in Section 2.4). For φ Φ n , the distribution A φ Ψ defines the outputs { a i , w i } i = 1 p o l y ( λ ) , where a i is randomly chosen from B n and w i = φ ( a i ) · e i with e i Ψ E . On the other hand, the corresponding random distribution R φ Ψ defines the outputs { a i , w i } i = 1 p o l y ( λ ) , where both a i and w i are chosen uniformly from B n and B r , respectively. Similarly, O A φ Ψ and O R φ Ψ represent the oracles with distributions A φ Ψ and R φ Ψ , respectively. The decisional B n -LHN problem is to distinguish the oracles O A φ Ψ and O R φ Ψ with a non-negligible advantage from given polynomial samples. By setting the value of n, a level of security of n log ( | B r | ) bits can be achieved from the decisional B n -LHN problem. The security parameter λ is defined as ( r ˜ log ( 3 ) ) n , where r ˜ = r + r 2 + r 3 . Therefore, the decisional B n -LHN assumption is formally stated as follows:
Definition 1 (Decisional Bn-LHN Assumption).
For any PPT adversary A and sufficiently large security parameter λ, there exists a negligible function n e g l ( · ) , such that
Pr φ $ Φ n A O A φ Ψ ( 1 λ ) = 1 Pr A O R φ Ψ ( 1 λ ) = 1 n e g l ( λ ) .

2.3. Minicrypt Using Burnside Learning Problem

A secret-key cryptosystem utilizes a single secret-key for both encryption and decryption tasks. This shared key is exclusive to the communicating entities and necessitates a secure channel for its distribution. Mathematical functions within symmetric key algorithms facilitate the transformation of plaintext into ciphertext and vice versa. The utilization of a symmetric cryptosystem based on the decisional hardness of the B n -LHN problem is explored in [8]. To encrypt t-bit message m, we define 2 t independent words w 0 , w 1 , , w 2 t 1 in B r . Words w i and w j are independent if the sets { e · w i : e E } and { e · w j : e E } are disjoint, for all 0 i < j ( 2 t 1 ) . To encrypt the decimal number m that represents a t-bit message, ciphertext a , w is generated, where a $ B n and w = φ ( a ) · e · w m for error e Ψ E . A homomorphism φ sampled uniformly from Φ n represents a shared secret-key. To decrypt a ciphertext a , w , we compute w = φ ( a ) 1 · w . The plaintext is recovered as m if the word w is in the set { e . w m : e E } .

2.4. Error Distribution

The security of the B n -LHN learning problem relies on the assumed hardness of group theoretic problems and introduced errors. The introduction of errors contributes to making these problems computationally hard, forming the foundation of the security assumptions. Recall that in the context of the hardness of the B n -LHN problem, we define two Burnside groups B n and B r such that n r N . The error distribution Ψ in a Burnside group B r is generated by concatenating generators from X r = { x 1 , , x r } in random order, accompanied by random exponents from ternary set { 0 , 1 , 2 } [8,9,10].
The probability mass function of errors e B r is precisely defined as follows [8]:
e B r , Pr e Ψ E [ e E ] = Pr v $ F 3 r , σ $ S r e = x σ i v i .
In Equation (7), v i is the ith component of a vector v = ( v 1 , , v r ) sampled uniformly from a field F 3 r . S r is the set of all permutations of a set { 1 , , r } . The probability mass function in Equation (7) generates a multiset with r ! × 3 r possible errors in B r . The abelianization operation ( ρ ) extracts the generators and their corresponding exponents from a word, while discarding any other exponents, as shown in Equation (5). In a set of samples { a i , w i } i = 1 p o l y ( λ ) with w i = φ ( a i ) · e i , e i represents an error generated according to the distribution Ψ from a set E. For randomness in abelianized samples { ρ ( a i ) , ρ ( w i ) } i = 1 p o l y ( λ ) , an error distribution Ψ is required. The computation ρ ( w i ) = ρ ( φ ( a i ) ) + 3 ρ ( e i ) ensures randomness, emphasizing the importance of establishing the error distribution Ψ as defined in Equation (7) to prevent abelianization attacks on the B n -LHN hardness assumption [8].
Let M = M l , 0 l r denotes a multiset of errors defined in Equation (7). Here, M l represents a set of errors with Cayley norm l. Correspondingly, let E = E l , where E l is the associated underlying set of the multiset M l . The function f : M E is defined by simplifying an error in M through multiple concatenation operations in the Burnside group B r . The order of the multiset M is r ! × 3 r . Similarly, the order of the subsets M l and E l is r ! × 2 l × r l and l ! × 2 l × r l , respectively. Since the function f maps an error from M l to E l , M l has precisely r ! / l ! preimages for an error in E l . In other words, r ! / l ! errors in M l constitute different representations for an error in E l . Considering r ! / l ! identical errors in M l as a cluster, there are l ! × 2 l × r l such clusters in M l . The straightforward approach to sample errors according to distribution Ψ is to determine σ $ S r , v $ F 3 r as indices and exponents, respectively. However, this approach requires multiple concatenation operations to obtain the simplified error. A bottleneck for cryptosystems based on the B n -LHN assumption arises due to the multiple concatenations for simplifying an error. However, achieving a distribution of errors Ψ within an error set E can be realized through two distinct methods. In the initial approach, we establish a mapping from a multiset M to an error set E using multiple concatenation operations. This constitutes a one-time precomputation, serving for all subsequent error computations from set E based on the distribution Ψ . As a second approach, we assign the subset E l an appropriate weight, ensuring that the induced distribution in M is uniform, a requirement for the B n -LHN cryptosystem. By assigning a distribution weight to the subset E l as ( 2 l × r l ) / 3 r , we can achieve a uniform distribution of M, representing the distribution Ψ of E [10].

3. Bn Optimization

The cryptographic primitives developed in this study are constructed based on the B n -LHN hardness assumption. The B n -LHN hardness assumption assures that no PPT adversary distinguishes the outputs { a i , w i } i = 1 p o l y ( λ ) from random outputs with non-negligible advantage, see Definition (1). Here, w i = φ ( a i ) · e i and φ is a secret-homomorphism sampled uniformly from Φ n . The error e i is sampled from a set of errors E according to the distribution Ψ and (·) is the concatenation operation. Cryptographic primitives leveraging the B n -LHN problem require an optimized design for two key operations: 1. Concatenation operations within the Burnside groups B n and B r . 2. Homomorphisms from a Burnside group B n to a Burnside group B r for n r N . In this section, an efficient concatenation operation is introduced within the Burnside groups B n and B r for n r N , highlighting a parallel approach.

3.1. Representation of a Word

The most fundamental operation within the Burnside groups is the concatenation operation. To achieve an efficient concatenation operation, we utilize the standard representation of a word w in a Burnside group B n , as displayed in Equation (4). The normal representation of a word w in B n comprises approximately O ( n ) generators, O ( n 2 ) 2-commutators, and O ( n 3 ) 3-commutators alongside their respective exponents. To execute the concatenation operation, it suffices to store the exponents of generators, 2-commutators, and 3-commutators of a word w as a sequence. Figure 3 shows a word w in a Burnside group B n . In memory, a word w in a Burnside group B n requires the space for n exponents for generators, n 2 exponents for 2-commutators, and n 3 exponents for 3-commutators.
The first block of a word w in Figure 3 sequentially holds the exponents α i for 1 i n . We shall refer to this as the alpha-block of a word w for future convenience. The second block of a word w, referred to as the beta-block, sequentially stores the exponents β i , j for 1 i < j n . The beta-block contains n 2 exponents. The third block of a word w, known as the gamma-block, sequentially contains the exponents γ i , j , k for 1 i < j < k n . The gamma-block encompasses n 3 exponents. Collectively, we represent a word w B n as w = { α i , β i , j , γ i , j , k } for 1 i < j < k n .

3.2. Computing the Group Operation: The Collecting Process

To concatenate words w 1 and w 2 in a Burnside group B n , represented as w = w 1 · w 2 , we utilize a three-stage collecting process. For 1 i < j < k n , let α i , β i , j , and γ i , j , k be the corresponding exponents in the alpha-block, beta-block, and gamma-block in the resultant word w = { α i , β i , j , γ i , j , k } = w 1 · w 2 B n , respectively. Furthermore, let the words w 1 and w 2 be defined as { α i ( 1 ) , β i , j ( 1 ) , γ i , j , k ( 1 ) } and { α i ( 2 ) , β i , j ( 2 ) , γ i , j , k ( 2 ) } , respectively.
In stage 1 of the collecting process, the exponent γ i , j , k ( 1 ) in the gamma-block of w 1 merges with the corresponding exponent γ i , j , k ( 2 ) in the gamma-block of w 2 , as shown in Figure 4. Since the 3-commutator commutes with everything, as in Property (4), the time complexity to merge an exponent γ i , j , k ( 1 ) with the corresponding exponent γ i , j , k ( 2 ) is O ( 1 ) . Since there are O ( n 3 ) exponents in the gamma-block of w 1 , the time complexity to merge the gamma-block of w 1 with the gamma-block of w 2 is O ( n 3 ) .
In stage 2, the exponent β i , j ( 1 ) in the beta-block of w 1 merges with the corresponding exponent β i , j ( 2 ) in the beta-block of w 2 , as shown in Figure 5. During the merge, the exponent β i , j ( 1 ) swaps with the exponents α k ( 2 ) in the alpha block of w 2 . Each swap between β i , j ( 1 ) and α k ( 2 ) generates a 3-commutator exponent, as in Property (2), which can freely move towards the gamma-block of the resulting word w with O ( 1 ) complexity. Since there are O ( n 2 ) exponents in the beta-block of w 1 that swap with the O ( n ) exponents in the alpha-block of w 2 , the time complexity for stage 2 is O ( n 3 ) .
In the final stage, the lexicographical order among exponents in the alpha-block of w 1 and alpha-block of w 2 is restored, as shown in Figure 6. The swapping among the exponents of the alpha-blocks of w 1 and w 2 creates a 2-commutator exponent, as in Property (1). The generated 2-commutator exponent crosses the exponents in the remaining alpha-block of w 2 to merge into the beta-block of the resultant word w. Since there are O ( n 2 ) swaps among generators in the alpha-blocks of w 1 and w 2 , and as there are at most O ( n ) crossings for each generated 2-commutator exponent, the time complexity for stage 3 is O ( n 3 ) .
Example 2 illustrates the collecting process of a concatenation operation in a Burnside group B 4 .
Example 2.
In a Burnside group B 4 with a generating set X 4 = { x 1 , x 2 , x 3 , x 4 } , let w 1 = x 1 x 2 1 x 3 [ x 2 , x 3 ] [ x 1 , x 2 , x 3 ] 1 and w 2 = x 2 x 3 1 [ x 1 , x 2 ] [ x 1 , x 3 ] 1 [ x 2 , x 3 ] be two words in B n . The concatenation operation using the three-stage collecting process in w = w 1 · w 2 is computed as follows, where at each step the bold expression from the previous line is simplified using the underlined transformation in the next line:
w = w 1 · w 2 = x 1 x 2 1 x 3 [ x 2 , x 3 ] [ x 1 , x 2 , x 3 ] 1 · x 2 x 3 1 [ x 1 , x 2 ] [ x 1 , x 3 ] 1 [ x 2 , x 3 ] = x 1 x 2 1 x 3 [ x 2 , x 3 ] x 2 x 3 1 [ x 1 , x 2 ] [ x 1 , x 3 ] 1 [ x 2 , x 3 ] [ x 1 , x 2 , x 3 ] 1 ̲ = x 1 x 2 1 x 3 x 2 [ x 2 , x 3 ] ̲ x 3 1 [ x 1 , x 2 ] [ x 1 , x 3 ] 1 [ x 2 , x 3 ] [ x 1 , x 2 , x 3 ] 1 = x 1 x 2 1 x 3 x 2 x 3 1 [ x 2 , x 3 ] ̲ [ x 1 , x 2 ] [ x 1 , x 3 ] 1 [ x 2 , x 3 ] [ x 1 , x 2 , x 3 ] 1 = x 1 x 2 1 x 2 x 3 [ x 2 , x 3 ] 1 ̲ x 3 1 [ x 1 , x 2 ] [ x 1 , x 3 ] 1 [ x 2 , x 3 ] 1 ̲ [ x 1 , x 2 , x 3 ] 1 = x 1 x 3 x 3 1 [ x 2 , x 3 ] 1 ̲ [ x 1 , x 2 ] [ x 1 , x 3 ] 1 [ x 2 , x 3 ] 1 [ x 1 , x 2 , x 3 ] 1 = x 1 [ x 1 , x 2 ] [ x 1 , x 3 ] 1 [ x 2 , x 3 ] ̲ [ x 1 , x 2 , x 3 ] 1

3.3. Computing the Group Operation: A Direct Approach

For the subsequent discussions, we use the following properties associated with exponents of generators, 2-commutators, and 3-commutators. The properties follow from the details as discussed in Appendix A.
Property 1 (Swapping Generators).
Let w 1 and w 2 be words in a Burnside group B n , defined as { α i ( 1 ) , β i , j ( 1 ) , γ i , j , k ( 1 ) } and { α i ( 2 ) , β i , j ( 2 ) , γ i , j , k ( 2 ) } , respectively. For 1 i < j < k n , the collecting process in w = { α i , β i , j , γ i , j , k } = w 1 · w 2 allows the swapping of exponents α j ( 1 ) and α i ( 2 ) , updating the resulting exponent β i , j as follows: β i , j = β i , j + 3 α j ( 1 ) × 3 α i ( 2 ) × 3 2 .
Property 2 (Swapping 2-Commutator and Generator).
Let w 1 and w 2 be words in a Burnside group B n , defined as { α i ( 1 ) , β i , j ( 1 ) , γ i , j , k ( 1 ) } and { α i ( 2 ) , β i , j ( 2 ) , γ i , j , k ( 2 ) } , respectively. For 1 i < j n and 1 k n with k i and k j , the collecting process in w = { α i , β i , j , γ i , j , k } = w 1 · w 2 allows the swapping of exponents β i , j ( 1 ) and α k ( 2 ) . The swap updates the resultant exponent γ i , j , k in two scenarios:  
Case I: 
If j < k or k < i , γ i , j , k = γ i , j , k + 3 β i , j ( 1 ) × 3 α k ( 2 ) .
Case I: 
If i < k < j , γ i , j , k = γ i , j , k + 3 β i , j ( 1 ) × 3 α k ( 2 ) × 3 2 .
Note: If k = i or k = j , the collecting process in w = w 1 · w 2 allows the swapping of exponents β i , j ( 1 ) and α k ( 2 ) without necessitating updates to the resultant exponent γ i , j , k .
Property 3 (Swapping 2-Commutators).
Let w 1 and w 2 be words in a Burnside group B n , defined as { α i ( 1 ) , β i , j ( 1 ) , γ i , j , k ( 1 ) } and { α i ( 2 ) , β i , j ( 2 ) , γ i , j , k ( 2 ) } , respectively. For 1 i < j n and 1 s < t n , the collecting process in w = w 1 · w 2 allows the swapping of exponents β i , j ( 1 ) and β s , t ( 2 ) without requiring updates to the resultant exponents.
Property 4 (Swapping 3-Commutator with Everything).
Let the words w 1 and w 2 in a Burnside group B n be defined as { α i ( 1 ) , β i , j ( 1 ) , γ i , j , k ( 1 ) } and { α i ( 2 ) , β i , j ( 2 ) , γ i , j , k ( 2 ) } , respectively. For 1 i < j < k n and 1 s n , the collecting process in w = w 1 · w 2 allows the swapping of exponents γ i , j , k ( 1 ) and α s ( 2 ) without requiring updates to the resultant exponents. Similarly, for 1 i < j < k n and 1 s < t n , the collecting process in w = w 1 · w 2 allows the swapping between exponents γ i , j , k ( 1 ) and β s , t ( 2 ) without requiring updates to the resultant exponents. Likewise, for 1 i < j < k n and 1 s < t < u n , the collecting process in w = w 1 · w 2 allows the swapping between exponents γ i , j , k ( 1 ) and γ s , t , u ( 2 ) without requiring updates to the resultant exponents.
Utilizing the idea of the collecting process, we design a direct concatenation operation to generate the resultant word w = w 1 · w 2 for 1 i < j < k n , as shown in Algorithm 1. Note: + 3 and × 3 are addition and multiplication mod 3 operations, respectively.    
Algorithm 1: Direct concatenation operation (·)
Mathematics 13 01193 i001

3.4. Computing the Group Operation: A Parallelizable Direct Approach

The direct concatenation operation defined for a Burnside group B n that utilizes the collecting process requires O ( n 3 ) time complexity, as illustrated in Algorithm 1. In this section, we enhance the design of the direct concatenation operation in Algorithm 1, where we can utilize parallel computation. We shall refer to this as a parallelizable direct concatenation operation. To achieve a parallelizable direct concatenation operation, we further extend the memory representation of the alpha-block, beta-block, and gamma-block of a word in a Burnside group B n . We employ the Type I and Type II representations proposed by [29].

3.5. Parallel Addition and Multiplication mod 3

For the subsequent discussion, we introduce a parallel design for member-wise addition modulo 3 and multiplication modulo 3, crucial for implementing the parallelizable concatenation operation. To illustrate, let us examine the initial computation α i α i ( 1 ) + 3 α i ( 2 ) from Algorithm 1. With the naive approach, we can formulate the O ( n ) algorithm, as depicted in Algorithm 2.    
Algorithm 2:  O ( n ) addition modulo 3 operation
Mathematics 13 01193 i002
For the parallel design of the addition modulo 3 and multiplication modulo 3, we employ two binary arrays of size n, namely α m s b and α l s b , in lieu of a ternary array α of the same size. This is denoted as α = · { α m s b , α l s b } . The transformation from the ternary array α to its equivalent binary representations α m s b and α l s b is conducted as follows: If α i is 0, both corresponding bits α m s b i and α l s b i are set to 0. In the case where α i is 1, the α m s b i bit is set to 0, and the α l s b i bit is set to 1. Finally, if α i is 2, the α m s b i bit is set to 1, and the α l s b i bit is set to 0. Similarly, the binary representations for an alpha-block ( α ), beta-block ( β ), and gamma-block ( γ ) for a word w are shown in Figure 7.
Utilizing Algorithm 3, we achieve O ( 1 ) time complexity in a parallel setting, a significant improvement compared to Algorithm 2, for the computation α i α i ( 1 ) + 3 α i ( 2 ) for 1 i n . This computation can be implemented with just seven machine instructions. Similarly, we achieve the O ( 1 ) time complexity in a parallel setting for α i α i ( 1 ) × 3 α i ( 2 ) for 1 i n using Algorithm 4. This provides a streamlined and efficient approach for both addition and multiplication operations in comparison to the previously mentioned Algorithm 2. From now on, we represent the parallel designs for α i α i ( 1 ) + 3 α i ( 2 ) and α i α i ( 1 ) × 3 α i ( 2 ) for 1 i n as α α ( 1 ) × 3 α ( 2 ) and α α ( 1 ) 3 α ( 2 ) , respectively, without using the indices. This simplification enhances the clarity and conciseness in our notation. Equivalent parallel designs are depicted in Figure 8 and Figure 9.
Algorithm 3: Parallel addition mod 3 operation, + 3
Data: Ternary arrays α ( 1 ) = · { α ( 1 ) m s b , α ( 1 ) l s b } and α ( 2 ) = · { α ( 2 ) m s b , α ( 2 ) l s b } of size n
Result: Ternary array α = · { α m s b , α l s b } of size n for the member-wise addition mod 3, where α α ( 1 ) + 3 α ( 2 )
t ( α ( 1 ) m s b α ( 2 ) l s b ) ( α ( 1 ) l s b α ( 2 ) m s b ) )
α m s b ( ( α ( 1 ) l s b α ( 2 ) l s b ) t )
α l s b ( ( α ( 1 ) m s b α ( 2 ) m s b ) t )
Algorithm 4: Parallel multiplication mod 3 operation, 3
Data: Ternary arrays α ( 1 ) = · { α ( 1 ) m s b , α ( 1 ) l s b } and α ( 2 ) = · { α ( 2 ) m s b , α ( 2 ) l s b } of size n
Result: Ternary array α = · { α m s b , α l s b } of size n for the member-wise multiplication mod 3, where α α ( 1 ) 3 α ( 2 )
α m s b ( α ( 1 ) m s b ¯   &   α ( 1 ) l s b   &   α ( 2 ) m s b ¯   &   α ( 2 ) l s b ) ( α ( 1 ) m s b   &   α ( 1 ) l s b ¯   &   α ( 2 ) m s b   &   α ( 2 ) l s b ¯ )
α l s b ( α ( 1 ) m s b ¯   &   α ( 1 ) l s b   &   α ( 2 ) m s b   &   α ( 2 ) l s b ¯ ) ( α ( 1 ) m s b   &   α ( 1 ) l s b ¯   &   α ( 2 ) m s b ¯   &   α ( 2 ) l s b )

3.6. Multi-Block Representation of a Word

The extended memory representation of a word w = { α i , β i , j , γ i , j , k } in a Burnside group B n to achieve O ( n 2 ) time complexity is visualized as follows: Note: One block is an n-sized array filled from left to right in chronological order.

3.6.1. Representation of Alpha-Block

To represent an alpha-block of a word w = { α i , β i , j , γ i , j , k } , we define a block α that stores all exponents α i for 1 i n . That is, the block α stores the entries { α 1 , , α n } .

3.6.2. Representation of Beta-Block

To represent a beta-block of a word w = { α i , β i , j , γ i , j , k } , we define n-sized blocks β { l } for 1 l ( n 1 ) . The block β { l } stores all exponents β i , j , such that j = i + l for 1 i < j n from left to right. The remaining entries are set to zero. For instance, the block β { 1 } stores the exponents { β 1 , 2 , β 2 , 3 , β 3 , 4 , , β n 2 , n 1 , β n 1 , n , 0 } . The last entry in the block β { 1 } is set to zero. Similarly, the last block β { n 1 } stores only exponent β 1 , n as { β 1 , n , 0 , 0 , , 0 , 0 , 0 } . All other entries except the first in the block β { n 1 } are set to zero.

3.6.3. Representation of Gamma-Block

To represent a gamma-block of a word w = { α i , β i , j , γ i , j , k } , we define n-sized blocks γ { l 1 } { l 2 } for 1 l 1 ( n 2 ) and 1 l 2 ( n 1 ) l 1 . The block γ { l 1 } { l 2 } stores all exponents γ i , j , k , such that j = i + l 1 and k = j + l 2 for 1 i < j < k n from left to right in a chronological order. The remaining entries are set to zero. For instance, the block γ { 1 } { 1 } stores the exponents { γ 1 , 2 , 3 , β 2 , 3 , 4 , γ 3 , 4 , 5 , , γ n 2 , n 1 , n , 0 , 0 } . The last two entries in the block γ { 1 } { 1 } are set to zero. Similarly, the last block γ { n 2 } { 1 } stores only exponent γ 1 , n 1 , n as { γ 1 , n 1 , n , 0 , 0 , , 0 , 0 , 0 } . All other entries except the first in the block γ { n 2 } { 1 } are set to zero.
Utilizing the multi-block structure, we can represent a word w = { α i , β i , j , γ i , j , k } in a Burnside group B n as w = { α , β { l 1 } , γ { l 2 } { l 3 } } , where 1 l 1 ( n 1 ) , 1 l 2 ( n 2 ) , and 1 l 3 ( ( n 1 ) l 2 ) . Similarly, we represent words w 1 = { α i ( 1 ) , β i , j ( 1 ) , γ i , j , k ( 1 ) } and w 2 = { α i ( 2 ) , β i , j ( 2 ) , γ i , j , k ( 2 ) } in a multi-block structure as w 1 = { α ( 1 ) , β ( 1 ) { l 1 } , γ ( 1 ) { l 2 } { l 3 } } and w 2 = { α ( 2 ) , β ( 2 ) { l 1 } , γ ( 2 ) { l 2 } { l 3 } } for 1 l 1 ( n 1 ) , 1 l 2 ( n 2 ) , and 1 l 3 ( ( n 1 ) l 2 ) . Algorithm 5 demonstrates the parallelizable direct concatenation operation in a Burnside group B n using the parallel block-addition and block-multiplication from Algorithm 3 and Algorithm 4, respectively.
Algorithm 5: Parallelizable direct concatenation operation (·)
Mathematics 13 01193 i003

3.7. Homomorphism Optimization

A homomorphism from a Burnside group B n = X n , where X n = { x 1 , , x n } , to another Burnside group B r is defined as a mapping from a generator x i to a word w i B r . Consequently, a homomorphism φ Φ n is represented as φ = { w 1 , , w n } , where w i B r . Consider a word a = { α i , β i , j , γ i , j , k } in a Burnside group B n with exponents α i , β i , j , and γ i , j , k in the alpha-block, beta-block, and gamma-block, respectively, for 1 i < j < k n . The computation of the homomorphism in a word a B n , denoted as φ ( a ) , is as Equation (8).
φ ( a ) = 1 i n w i α i 1 i < j n [ w i , w j ] β i , j 1 i < j < k n [ w i , w j , w k ] γ i , j , k .
As a naive approach, a 2-commutator [ w i , w j ] = w i 1 · w j 1 · w i · w j and a 3-commutator [ w i , w j , w k ] = [ w i , w j ] 1 · w k 1 · [ w i , w j ] · w k requires 3 and 9 concatenation operations in B r , respectively. Note: We calculate the inverse of a word w = · { w m s b , w l s b } as w 1 = · { w l s b , w m s b } . However, while performing the homomorphism, there are many duplicate computations. For example, we can reuse the 2-commutator [ w i , w j ] in the computation [ w i , w j , w k ] . Thus, to optimize the homomorphism computation, we generate weight-2 and weight-3 look-up tables that store 2-commutators ( [ w i , w j ] ) and 3-commutators ( [ w i , w j , w k ] ), respectively. For a given homomorphism φ Φ n , generating weight-2 and weight-3 look-up tables is a one-time precomputation and can be utilized for all subsequent computations in φ ( a ) .

4. PRF Construction

In this section, we design three progressively refined constructions of a PRF family using the GGM approach, grounded in the B n -LHN assumption. The primary challenge in designing a PRF based on the B n -LHN assumption lies in managing the errors associated with it. The key idea here, in the PRF designs, is to extract errors from the secret-key of the underlying PRF. The initial PRG design, termed the direct PRG, applies the B n -LHN assumption by capitalizing on the lower entropy of a set of errors E compared to a Burnside group B r . In the second approach, we introduce a PRG design, referred to as the parameterized PRG, where the function description of a PRG is derived from the public parameters and secret-key of the underlying PRF. Although this may seem counterintuitive at first, our findings indicate that the intermediate PRG used in the GGM’s PRG-based PRF construction places a less strict requirement on the PRG itself, as discussed in the following outlines. In the final approach, we propose a design called an indexed PRG with a set of public parameters and an index associated with it.
Construction 1 (Direct PRG). 
Let φ be a homomorphism in Φ n . For some t , l , l N , we define a function G : { 0 , 1 } l { 0 , 1 } l with l > l as follows:
G ( φ , a 1 , e 1 , , a t , e t ) = a 1 , w 1 , , a t , w t ,
where each w i is computed as w i = φ ( a i ) · e i for 1 i t . Here, the values a i are sampled from the Burnside group B n , while e i are chosen from the error set E.
The input and output bit sizes of G are given by l = w ¯ n + t ( p + e ¯ ) and l = t ( p + w ¯ ) , respectively. Here, p and w ¯ denote the entropy of the Burnside groups B n and B r , respectively, while q = w ¯ n represents the entropy of the homomorphism set Φ n , and e ¯ characterizes the entropy of the error set E B r .
Theorem 1.
If the B n -LHN assumption holds and t > w ¯ n w ¯ e ¯ , then the function G from Construction 1 is a PRG.
Proof. 
The proof follows directly from the B n -LHN assumption. A function G qualifies as a PRG if its output bit length exceeds its input bit length.
The input bit size of G is given by l = w ¯ n + t ( p + e ¯ ) , while the output bit size is l = t ( p + w ¯ ) . For G to be a PRG, it must satisfy l > l , which simplifies to
t ( p + w ¯ ) > w ¯ n + t ( p + e ¯ ) .
Rearranging the inequality, we obtain
t ( w ¯ e ¯ ) > w ¯ n .
Solving for t, we obtain the required bound:
t > w ¯ n w ¯ e ¯ .
Since the entropy of the set of errors E (denoted by e ¯ ) is smaller than the entropy of the Burnside group B r (denoted by w ¯ ), we can select a sufficiently large t to overcome the entropy q = w ¯ n in the input of G. This ensures that the entropy of the output of G exceeds that of its input, thereby establishing G as a PRG. □
Construction 2 (PRF from Direct PRG).
(Outline) We construct a PRF by utilizing a length-stretching PRG G from Construction 1 as follows: First, we construct a length-doubling PRG G ˜ from a length-stretching PRG G by cascading multiple PRGs in series. Second, we define a PRF f k , for any input x = x 1 x m and secret-key k, using the GGM approach as follows:
f k ( x 1 x m ) = G ˜ ( x m ) ( ( G ˜ ( x 2 ) ( G ˜ ( x 1 ) ( k ) ) ) ) .
The secret-key k is { φ , a 1 , e 1 , , a t , e t } where φ is sampled from a set of homomorphisms Φ n . Moreover, a i B n , e i E for 1 i t . The size of the secret-key k is w ¯ n + t ( p + e ¯ ) where t = w ¯ n + 1 w ¯ e ¯ . However, a disadvantage of this construction appears to be a notably large secret-key size, even for small values of n.
We suggest an adjustment to the direct PRG, leading to a significant decrease in the secret-key size of a PRF. This reduction is considerable, particularly for a large enough n, reducing the key size significantly. This modified construction introduces extra public parameters and is denoted as the parameterized PRG. The construction is detailed as follows:
Construction 3 (Parameterized PRG).
Let φ be a homomorphism in Φ n . For some t , l , l N , a function G : { 0 , 1 } l { 0 , 1 } l with l > l is defined as
G ( φ , e 1 , , e t ) = w 1 , , w t
For 1 i t , w i = φ ( a i ) · e i and e i E . Furthermore, a i B n is a public parameter associated with an error e i . Here, the input and output bit size of a function G are l = w ¯ n + t e ¯ and l = w ¯ t , respectively.
Claim 1.
Length-doubling parameterized PRG is sufficient for a GGM PRG-based PRF approach, as demonstrated in Construction 3 and Theorem 2.
Theorem 2.
Let the B n -LHN assumption hold and t > w ¯ n w ¯ e ¯ . A function G, as in Construction 3, is a PRG if the following holds: for the input seed e i Ψ E to a function G, we generate an associated public parameter a i sampled uniformly from B n for 1 i t .
Proof. 
The proof becomes straightforward using the argument that we are stating the B n -LHN assumption from a different perspective. To illustrate the proof, let us consider a scenario where a PPT adversary A aims to distinguish the oracles with distributions A G and A R .
Consider a function G obtained from Construction 3. With G, a distribution A G produces an output G ( k j ) from a secret input k j = { φ j , e j , 1 , , e j , t } for 1 j p o l y ( λ ) . The secret input k j is uniformly sampled, that is φ j $ Φ n and e j , i Ψ E for 1 i t . Additionally, an adversary A having access to G ( k j ) = { w j , 1 , , w j , t } from its oracle also has access to a set of public parameters { a j , 1 , , a j , t } sampled uniformly from ( B n ) t . Here, w j , i = φ j ( a j , i ) · e j , i for all 1 j p o l y ( λ ) and 1 i t . Similarly, the corresponding random distribution A R is identical to A G , except that the output G ( k j ) is replaced with a randomly generated output for 1 j p o l y ( λ ) . By utilizing the hybrid argument, the proof is simplified and becomes straightforward from the B n -LHN assumption. □
Construction 4 (PRF from parameterized PRG).
Let k = { φ , e 1 , , e t } be a secret-key where φ Φ n , e i E for 1 i t , and t = 2 w ¯ n w ¯ 2 e ¯ . Let G be a parameterized PRG, as defined in Construction 3, that uses a set of public parameters { a i , 1 , , a i , t } for 1 i m . A pseudorandom function (PRF) f k , for input string x = x 1 x m and secret-key k is defined as
f k ( x 1 x m ) = G ( x m ) ( ( G ( x 2 ) ( G ( x 1 ) ( k ) ) ) )
where the ith iteration of a function call G ( x i ) ( · ) uses a set of public parameters { a i , 1 , , a i , t } for 1 i m . Note: G ( 0 ) ( · ) and G ( 1 ) ( · ) represent an equal left and right half of the output G ( · ) .
We further propose a modification to the parameterized PRG that yields a significant decrease in the secret-key size of a PRF. The construction is detailed as follows:
Construction 5 (Indexed PRG).
Let φ be a homomorphism in Φ n . An indexed PRG G φ : { 0 , 1 } e ¯ { 0 , 1 } w ¯ with index φ is constructed as
G φ ( e ) = w ,
where w = φ ( a ) · e and e is sampled from a set of errors E. Furthermore, a is sampled from a Burnside group B n and is a public parameter associated with the input seed e. Here, the input and output bit size for a function G φ are the entropies of a set of errors E and a Burnside group B r , respectively.
Claim 2. 
In particular, for a Burnside group B r with r = 4 , an indexed PRG is a length-doubling PRG because the entropy of a Burnside group B r is roughly twice the entropy of a set of errors E. Furthermore, indexed PRG is sufficient for a GGM-based PRF construction as demonstrated in Construction 6 and Theorem 3.
Theorem 3.
Let the B n -LHN assumption hold, and φ is a homomorphism sampled uniformly from Φ n . A function G φ , as in Construction 5, is a PRG if it is used as an intermediate function in a PRF from Construction 6.
Proof. 
The proof is similar to Theorem 2. Moreover, if G φ is used as an intermediate function, as in Construction 6, the following holds: for the input seed e Ψ E to a function G φ , we generate an associated public parameter a sampled uniformly from a Burnside group B n . □
Construction 6 (PRF from indexed PRG).
Let k = { φ , e } be a secret-key where φ Φ n , e E . Let G φ be an indexed PRG as defined in Construction 5. For 1 i m , let { a i } represent a set of public parameters, where a i is sampled uniformly from a Burnside group B n . A PRF f k for input string x = x 1 x m and secret-key k is defined as
f k ( x 1 x m ) = G φ ( x m ) ( ( G φ ( x 2 ) ( G φ ( x 1 ) ( e ) ) ) ) ,
where the ith iteration of a function call G ( x i ) ( · ) uses an associated public parameter a i for 1 i m . Note: G ( 0 ) ( · ) and G ( 1 ) ( · ) represent an equal left and right half of the output G ( · ) .

5. Performance Evaluation

In all PRF constructions, the universal property of relatively free groups, specifically Burnside groups B n and B r ( n r ), is utilized. The security parameter λ is tied to a homomorphism φ : B n B r , where each generator x i X B n has | B r | = 3 r ˜ possible mappings, with r ˜ = r + r 2 + r 3 . Thus, the number of homomorphisms is | Φ n | = | B r | n , yielding
λ = log ( | Φ n | ) = n r ˜ log ( 3 ) .
Similarly, the entropies of the Burnside groups B n and B r are denoted by p and w ¯ , respectively. For a constant r = 4 in the target Burnside group B r , Table 1 illustrates the entropies and associated security bits for different values of n, where n ˜ = n + n 2 + n 3 . These entropies quantify the complexity and security level of cryptographic operations involving Burnside groups, providing a foundation for evaluating various cryptographic applications.

5.1. Efficiency of Burnside Group Operation and Homomorphism

Table 2 compares concatenation times in Burnside groups for varying n (with r = 4 ) using Algorithms 1 and 5. Similarly, Table 3 analyzes the φ ( a ) efficiency in B n ( φ Φ n , r = 4 ), showing the computation time (ns) and ops/sec for n { 8 , 16 , 32 , 64 } . The results reveal how n affects complexity, crucial for cryptographic applications of φ ( a ) .

5.2. Performance Metrics of PRG and PRF Constructions

Table 4 and Table 5 compare the input and output sizes, in bits, for the two PRG constructions. Table 4 analyzes Construction 1 with t = w ¯ n + 1 w ¯ e ¯ , where e ¯ is the error set entropy. Table 5 evaluates Construction 3, showing p, λ , and public parameter (pp) size for various n.
For a PRF constructed from the indexed PRG (Construction 5), the details are as follows:
  • Secret-key size = λ + e ¯ = w ¯ n + e ¯ bits.
  • Input size = m bits.
  • Output size = e ¯ bits.
  • Public parameter size = m p bits.
  • Number of φ ( · ) computations (for all m invocations of G φ ( x i ) ( · ) ) = m.
Finally, we can safely conclude that for a 1-bit output, the PRF requires an average of m e ¯ number of φ ( · ) computations, which is equal to the total number of φ ( · ) computations divided by the output size.
For a PRF constructed from the indexed PRG (Construction 5), the key parameters are defined as follows: The secret-key size is given by λ + e ¯ = w ¯ n + e ¯ bits. The input size is m bits, while the output size is e ¯ bits. The size of the public parameter is m p bits. The total number of φ ( · ) computations required for all m invocations of G φ ( x i ) ( · ) is exactly m. Consequently, the PRF requires an average of m e ¯ evaluations of φ ( · ) per output bit, obtained by dividing the total φ ( · ) computations by the output size.

6. Conclusions

In conclusion, this paper explored foundational concepts related to relatively free groups, with a specific focus on the Burnside group. The examination of the B n -LHN hardness assumption and its incorporation into elucidating error distribution establishes a robust foundation for post-quantum hardness assumptions. The streamlined concatenation operation within Burnside groups B n and B r , as presented in the paper, highlights the achievable parallel efficiency in this context. Looking ahead, the paper offers insights into three distinct approaches for constructing a pseudorandom function (PRF) based on the original B n -LHN assumption without derandomization. Notably, the PRG-based PRF design demonstrated a significant reduction in secret-key size compared to alternatives stemming from the modified B n -LHR assumption.

Author Contributions

Conceptualization, D.K.P.; Formal analysis, D.K.P.; Supervision, A.R.N. All authors have read and agreed to the published version of the manuscript.

Funding

This research received no external funding.

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author(s).

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A. Properties of Commutators in a Burnside Group

A 2-commutator is a result of commuting two words in a Burnside group B n , as in Definition A1. Similarly, an l-commutator is defined as in Definition A2.
Definition A1
(2-Commutator). For n N and w i , w j B n , a 2-commutator [ w i , w j ] in B n is defined as:
[ w i , w j ] : = w i 1 w j 1 w i w j
In general, an l-commutator in B n , for all l 3 , is defined as
Definition A2
(l-Commutator). Let l 3 , a l-commutator in B n is defined as
[ w 1 , , w l ] = [ [ w 1 , , w l 1 ] , w l ]
Some properties associated with 2-commutators include
In a 2-commutator, the interchange of two elements yields the inverse of the original 2-commutator.
[ w i , w j ] = [ w j , w i ] 1 = [ w j , w i 1 ] = [ w j 1 , w i ]
2-commutators commute among themselves.
[ w i , w j ] [ w k , w l ] = [ w k , w l ] [ w i , w j ]
Some properties associated with 3-commutators include
In the case where two elements within a 3-commutator are identical, the resulting 3-commutator is the identity element.
[ w j , w i , w i ] = [ w i , w j , w i ] = [ w i , w i , w j ] = 1
The value of a 3-commutator remains unaffected by cyclic rotation.
[ w i , w j , w k ] = [ w j , w k , w i ] = [ w k , w i , w j ]
In a 3-commutator, the interchange of two elements yields the inverse of the original 3-commutator.
[ w i , w j , w k ] = [ w j , w i , w k ] 1 = [ w k , w j , w i ] 1
The 3-commutator exhibits commutativity with all elements.
[ w i , w j , w k ] w l = w l [ w i , w j , w k ]
For all l 4 , the following holds for l-commutators:
[ w 1 , , w l ] = 1

References

  1. Ajtai, M. Generating hard instances of lattice problems extended abstract. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 99–108. [Google Scholar]
  2. Brakerski, Z.; Langlois, A.; Peikert, C.; Regev, O.; Stehlé, D. Classical hardness of learning with errors. In Proceedings of the Forty-Fifth Annual ACM Symposium on Theory of Computing, Grand Rapids, MN, USA, 1–4 June 2013; pp. 575–584. [Google Scholar]
  3. Micciancio, D.; Regev, O. Lattice-based cryptography. In Post-Quantum Cryptography; Springer: Berlin/Heidelberg, Germany, 2009; pp. 147–191. [Google Scholar]
  4. Regev, O. New lattice-based cryptographic constructions. J. ACM (JACM) 2004, 51, 899–942. [Google Scholar] [CrossRef]
  5. Regev, O. Lattice-based cryptography. In Proceedings of the Advances in Cryptology-CRYPTO 2006: 26th Annual International Cryptology Conference, Santa Barbara, CA, USA, 20–24 August 2006; Proceedings 26. Springer: Berlin/Heidelberg, Germany, 2006; pp. 131–141. [Google Scholar]
  6. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 2009, 56, 1–40. [Google Scholar]
  7. Regev, O. The learning with errors problem (invited survey). In Proceedings of the 2010 IEEE 25th Annual Conference on Computational Complexity, Boston, MA, USA, 9–12 June 2010; pp. 191–204. [Google Scholar]
  8. Baumslag, G.; Fazio, N.; Nicolosi, A.R.; Shpilrain, V.; Skeith, W.E. Generalized learning problems and applications to non-commutative cryptography. In International Conference on Provable Security; Springer: Berlin/Heidelberg, Germany, 2011; pp. 324–339. [Google Scholar]
  9. Fazio, N.; Iga, K.; Nicolosi, A.R.; Perret, L.; Skeith, W.E. Hardness of learning problems over Burnside groups of exponent 3. Des. Codes Cryptogr. 2015, 75, 59–70. [Google Scholar] [CrossRef]
  10. Pandey, D.K.; Nicolosi, A.R. Learning Burnside Homomorphisms with Rounding and Pseudorandom Function. Secur. Inf. Technol. Commun. (SecITC2023) 2024, 14534, 1–19. [Google Scholar] [CrossRef]
  11. Blum, M.; Micali, S. How to generate cryptographically strong sequences of pseudorandom bits. SIAM J. Comput. 1984, 13, 850–864. [Google Scholar]
  12. Goldreich, O.; Goldwasser, S.; Micali, S. How to construct random functions. J. ACM 1986, 33, 792–807. [Google Scholar] [CrossRef]
  13. Luby, M. Pseudorandomness and Cryptographic Applications; Princeton University Press: Princeton, NJ, USA, 1996; Volume 1. [Google Scholar]
  14. Levin, L.A. The tale of one-way functions. Probl. Inf. Transm. 2003, 39, 92–103. [Google Scholar]
  15. Daemen, J.; Rijmen, V. AES Proposal: Rijndael; Report; AES submission; National Institute of Standards and Technology (NIST): Gaithersburg, MD, USA, 1999. [Google Scholar]
  16. Joan, D.; Vincent, R. The design of Rijndael: AES-the advanced encryption standard. In Information Security and Cryptography; Springer: Berlin/Heidelberg, Germany, 2002. [Google Scholar]
  17. Naor, M.; Reingold, O. Number-theoretic constructions of efficient pseudo-random functions. J. ACM 2004, 51, 231–262. [Google Scholar] [CrossRef]
  18. Burnside, W. On an unsettled question in the theory of discontinuous groups. Quart. J. Pure Appl. Math. 1902, 33, 230–238. [Google Scholar]
  19. Golod, E.S.; Shafarevich, I.R. On the class field tower. Izv. Ross. Akad. Nauk. Seriya Mat. 1964, 28, 261–272. [Google Scholar]
  20. Adian, S.I. The Burnside Problem and Identities in Groups; Springer: Berlin/Heidelberg, Germany, 1979. [Google Scholar]
  21. Levi, F.; van der Waerden, B.L. Über eine besondere Klasse von Gruppen. In Abhandlungen aus dem Mathematischen Seminar der Universität Hamburg; Springer: Berlin/Heidelberg, Germany, 1933; Volume 9, pp. 154–158. [Google Scholar] [CrossRef]
  22. Shanov, I. Solution of the Burnside’s problem for exponent 4. Leningr. State Univ. Ann. (Uchenye Zap.) Mat. Ser. 1940, 10, 166–170. [Google Scholar]
  23. Hall, M. Solution of the Burnside Problem for Exponent 6. Proc. Natl. Acad. Sci. USA 1957, 43, 751–753. [Google Scholar] [CrossRef] [PubMed]
  24. Gupta, N. On groups in which every element has finite order. Am. Math. Mon. 1989, 96, 297–308. [Google Scholar]
  25. Hall, M. The Theory of Groups; Macmillan Company: New York, NY, USA, 1959. [Google Scholar]
  26. Ivanov, S.V. The free Burnside groups of sufficiently large exponents. Int. J. Algebra Comput. 1994, 4, 1–308. [Google Scholar] [CrossRef]
  27. Adian, S.I. The Burnside problem and related topics. Russ. Math. Surv. 2010, 65, 805. [Google Scholar] [CrossRef]
  28. Burnside, W. The Collected Papers of William Burnside: Commentary on Burnside’s Life and Work; Papers 1883–1899; Oxford University Press: Oxford, UK, 2004; Volume 1. [Google Scholar]
  29. Harrison, K.; Page, D.; Smart, N.P. Software implementation of finite fields of characteristic three, for use in pairing-based cryptosystems. LMS J. Comput. Math. 2002, 5, 181–193. [Google Scholar] [CrossRef]
Figure 1. Universal property of a free group B n = X n .
Figure 1. Universal property of a free group B n = X n .
Mathematics 13 01193 g001
Figure 2. A (partial) Cayley graph of a Burnside group B 2 = X 2 .
Figure 2. A (partial) Cayley graph of a Burnside group B 2 = X 2 .
Mathematics 13 01193 g002
Figure 3. Normal representation of a word w B n .
Figure 3. Normal representation of a word w B n .
Mathematics 13 01193 g003
Figure 4. Collecting process (stage 1).
Figure 4. Collecting process (stage 1).
Mathematics 13 01193 g004
Figure 5. Collecting process (stage 2).
Figure 5. Collecting process (stage 2).
Mathematics 13 01193 g005
Figure 6. Collecting process (stage 3).
Figure 6. Collecting process (stage 3).
Mathematics 13 01193 g006
Figure 7. Memory representation of a word in B n .
Figure 7. Memory representation of a word in B n .
Mathematics 13 01193 g007
Figure 8. Parallel addition mod 3 operation.
Figure 8. Parallel addition mod 3 operation.
Mathematics 13 01193 g008
Figure 9. Parallel multiplication mod 3 operation.
Figure 9. Parallel multiplication mod 3 operation.
Mathematics 13 01193 g009
Table 1. Entropies (in bits) associated to B n and B r .
Table 1. Entropies (in bits) associated to B n and B r .
n n ˜ p = n ˜ log ( 3 ) w ¯ = r ˜ log ( 3 ) λ = log ( | Φ n | ) = n w ¯
89214623184
16696110423368
325488869923736
6443,74469,333231472
Table 2. Average time * for concatenation operation in B n and B r .
Table 2. Average time * for concatenation operation in B n and B r .
r = 4 n = 8 n = 16 n = 32 n = 64
time (ns) 36 29,020120,743507,4182,103,766
op/s27,777,77834,45982821971475
* The performance numbers are based on a C++ implementation compiled with clang-1500.3.9.4 and executed on a MacBook Air M2 with 16 GB RAM.
Table 3. Average time * for φ ( a ) where a B n , φ Φ n with r = 4 .
Table 3. Average time * for φ ( a ) where a B n , φ Φ n with r = 4 .
n = 8 n = 16 n = 32 n = 64
time (ns)449114,0961,280,70310,544,608
ops/s222,66870,94278195
* The performance numbers are based on a C++ implementation compiled with clang-1500.3.9.4 and executed on a MacBook Air M2 with 16 GB RAM.
Table 4. Input/output (in bits) for direct PRG for t = w ¯ n + 1 w ¯ e ¯ .
Table 4. Input/output (in bits) for direct PRG for t = w ¯ n + 1 w ¯ e ¯ .
n = 8 n = 16 n = 32 n = 64
p1461104869969,333
λ 1843687361472
input252432,674497,1497,906,574
output253532,683497,1547,906,584
Table 5. Input/Output (in bits) for parameterized PRG for t = w ¯ n + 1 w ¯ e ¯ .
Table 5. Input/Output (in bits) for parameterized PRG for t = w ¯ n + 1 w ¯ e ¯ .
n = 8 n = 16 n = 32 n = 64
p14611048699 69 , 333
λ 1843687361472
input33465813062612
output34566713112622
pp219032,016495,8437,903,962
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Pandey, D.K.; Nicolosi, A.R. Pseudorandom Function from Learning Burnside Problem. Mathematics 2025, 13, 1193. https://doi.org/10.3390/math13071193

AMA Style

Pandey DK, Nicolosi AR. Pseudorandom Function from Learning Burnside Problem. Mathematics. 2025; 13(7):1193. https://doi.org/10.3390/math13071193

Chicago/Turabian Style

Pandey, Dhiraj K., and Antonio R. Nicolosi. 2025. "Pseudorandom Function from Learning Burnside Problem" Mathematics 13, no. 7: 1193. https://doi.org/10.3390/math13071193

APA Style

Pandey, D. K., & Nicolosi, A. R. (2025). Pseudorandom Function from Learning Burnside Problem. Mathematics, 13(7), 1193. https://doi.org/10.3390/math13071193

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop