用户名: 密码: 验证码:
Lossy Trapdoor Relation and Its Applications to Lossy Encryption and Adaptive Trapdoor Relation
详细信息    查看全文
  • 作者:Haiyang Xue (19) (20) (21)
    Xianhui Lu (19) (20)
    Bao Li (19) (20)
    Yamin Liu (19) (20)
  • 关键词:Lossy trapdoor relation ; Lossy trapdoor functions ; Lossy encryption ; Adaptive trapdoor relation
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2014
  • 出版时间:2014
  • 年:2014
  • 卷:8782
  • 期:1
  • 页码:162-177
  • 全文大小:276 KB
  • 参考文献:1. Bellare, M., Hofheinz, D., Yilek, S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol.聽5479, pp. 1鈥?5. Springer, Heidelberg (2009) CrossRef
    2. Boldyreva, A., Fehr, S., O鈥橬eill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.聽5157, pp. 335鈥?59. Springer, Heidelberg (2008) CrossRef
    3. Boyen, X., Waters, B.: Shrinking the keys of discrete-log-type lossy trapdoor functions. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol.聽6123, pp. 35鈥?2. Springer, Heidelberg (2010) CrossRef
    4. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. on Information Theory聽22(6), 644鈥?54 (1976) CrossRef
    5. Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More constructions of lossy and correlation-secure trapdoor functions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol.聽6056, pp. 279鈥?95. Springer, Heidelberg (2010) CrossRef
    6. Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More constructions of lossy and correlation-secure trapdoor functions. J. Cryptology聽26(1), 39鈥?4 (2013) CrossRef
    7. Gj酶steen, K.: Symmetric subgroup membership problems. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol.聽3386, pp. 104鈥?19. Springer, Heidelberg (2005) CrossRef
    8. Goldreich, O.: The Foundations of Cryptography. Basic Techniques, vol.聽1. Cambridge University Press (2001)
    9. Goldreich, O.: The Foundations of Cryptography. Basic Applications, vol.聽2. Cambridge University Press (2004)
    10. Hemenway, B., Libert, B., Ostrovsky, R., Vergnaud, D.: Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol.聽7073, pp. 70鈥?8. Springer, Heidelberg (2011) CrossRef
    11. Hofheinz, D.: Possibility and impossibility results for selective decommitments. J. Cryptology聽24(3), 470鈥?16 (2011) CrossRef
    12. Kiltz, E., Mohassel, P., O鈥橬eill, A.: Adaptive trapdoor functions and chosen-ciphertext security. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.聽6110, pp. 673鈥?92. Springer, Heidelberg (2010) CrossRef
    13. Kiltz, E., O鈥橬eill, A., Smith, A.: Instantiability of RSA-OAEP under chosen-plaintext attack. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol.聽6223, pp. 295鈥?13. Springer, Heidelberg (2010) CrossRef
    14. Kol, G., Naor, M.: Cryptography and game theory: Designing protocols for exchanging information. In: Canetti, R. (ed.) TCC 2008. LNCS, vol.聽4948, pp. 320鈥?39. Springer, Heidelberg (2008) CrossRef
    15. Naccache, D., Stern, J.: A new public key cryptosystem based on higher residues. In: ACM Conference on Computer and Communications Security, pp. 59鈥?6 (1998)
    16. Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.聽5677, pp. 18鈥?5. Springer, Heidelberg (2009) CrossRef
    17. Gonz谩lez Nieto, J.M., Boyd, C., Dawson, E.: A public key cryptosystem based on the subgroup membership problem. In: Qing, S., Okamoto, T., Zhou, J. (eds.) ICICS 2001. LNCS, vol.聽2229, pp. 352鈥?63. Springer, Heidelberg (2001) CrossRef
    18. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol.聽1592, pp. 223鈥?38. Springer, Heidelberg (1999) CrossRef
    19. Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.聽5157, pp. 554鈥?71. Springer, Heidelberg (2008) CrossRef
    20. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC, pp. 187鈥?96 (2008)
    21. Seurin, Y.: On the lossiness of the rabin trapdoor function. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol.聽8383, pp. 380鈥?98. Springer, Heidelberg (2014) CrossRef
    22. Wee, H.: Efficient chosen-ciphertext security via extractable hash proofs. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol.聽6223, pp. 314鈥?32. Springer, Heidelberg (2010) CrossRef
    23. Wee, H.: Public key encryption against related key attacks. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol.聽7293, pp. 262鈥?79. Springer, Heidelberg (2012) CrossRef
    24. Xue, H., Li, B., Lu, X., Jia, D., Liu, Y.: Efficient lossy trapdoor functions based on subgroup membership assumptions. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol.聽8257, pp. 235鈥?50. Springer, Heidelberg (2013) CrossRef
  • 作者单位:Haiyang Xue (19) (20) (21)
    Xianhui Lu (19) (20)
    Bao Li (19) (20)
    Yamin Liu (19) (20)

    19. Data Assurance and Communication Security Research Center, Chinese Academy of Sciences, Beijing, China
    20. State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences, Beijing, China
    21. University of Chinese Academy of Sciences, Beijing, China
  • ISSN:1611-3349
文摘
Peikert and Waters proposed the notion of lossy trapdoor function in STOC 2008. In this paper, we propose a relaxation of lossy trapdoor function, called lossy trapdoor relation. Unlike the lossy trapdoor function, lossy trapdoor relation does not require completely recovering the input but a public computable injective map of it. Interestingly, the lossy trapdoor relation maintains the application of lossy trapdoor function on the lossy encryption. Moreover, motivated by the construction of adaptive trapdoor relation proposed by Wee (Crypto 2010), we introduce all-but-one verifiable lossy trapdoor relation which is in fact a relaxation of all-but-one lossy trapdoor function. The lossy trapdoor relation can be constructed from discrete logarithm related assumptions and subgroup membership assumptions efficiently. We also give an efficient construction of all-but-one verifiable lossy trapdoor relation from DLDH assumption over pairing group. As a byproduct, we propose an all-but-one lossy trapdoor function directly based on DLDH assumption which partially solve the open problem of Freeman et al. (PKC 2010). The lossy trapdoor relation has a direct application to the lossy encryption and we propose new lossy encryptions based on three subgroup membership assumptions. The all-but-one verifiable lossy trapdoor relation can be used to construct adaptive trapdoor relation, which derives chosen ciphertext secure encryption.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700