%% You should probably cite rfc9497 instead of this I-D. @techreport{irtf-cfrg-voprf-05, number = {draft-irtf-cfrg-voprf-05}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-irtf-cfrg-voprf/05/}, author = {Alex Davidson and Armando Faz-Hernandez and Nick Sullivan and Christopher A. Wood}, title = {{Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups}}, pagetotal = 33, year = 2020, month = nov, day = 2, abstract = {An Oblivious Pseudorandom Function (OPRF) is a two-party protocol for computing the output of a PRF. One party (the server) holds the PRF secret key, and the other (the client) holds the PRF input. The 'obliviousness' property ensures that the server does not learn anything about the client's input during the evaluation. The client should also not learn anything about the server's secret PRF key. Optionally, OPRFs can also satisfy a notion 'verifiability' (VOPRF). In this setting, the client can verify that the server's output is indeed the result of evaluating the underlying PRF with just a public key. This document specifies OPRF and VOPRF constructions instantiated within prime-order groups, including elliptic curves.}, }