File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Regularly lossy functions and applications

TitleRegularly lossy functions and applications
Authors
Issue Date2018
PublisherSpringer
Citation
The Cryptographers’ Track at the RSA Conference 2018, San Francisco, CA, USA, April 16-20, 2018. In Smart, N. (Eds), Topics in Cryptology - CT-RSA 2018 : The Cryptographers’ Track at the RSA Conference 2018, San Francisco, CA, USA, April 16-20, 2018, Proceedings, p. 491-511. Cham, Switzerland : Springer, 2018 How to Cite?
AbstractIn STOC 2008, Peikert and Waters introduced a powerful primitive called lossy trapdoor functions (LTFs). In a nutshell, LTFs are functions that behave in one of two modes. In the normal mode, functions are injective and invertible with a trapdoor. In the lossy mode, functions statistically lose information about their inputs. Moreover, the two modes are computationally indistinguishable. In this work, we put forward a relaxation of LTFs, namely, regularly lossy functions (RLFs). Compared to LTFs, the functions in the normal mode are not required to be efficiently invertible or even unnecessary to be injective. Instead, they could also be lossy, but in a regular manner. We also put forward richer abstractions of RLFs, namely all-but-one regularly lossy functions (ABO-RLFs). We show that (ABO)-RLFs admit efficient constructions from both a variety of number-theoretic assumptions and hash proof system (HPS) for subset membership problems satisfying natural algebraic properties. Thanks to the relaxations on functionality, the constructions enjoy shorter key size and better computational efficiency than that of (ABO)-LTFs. We demonstrate the applications of (ABO)-RLFs in leakage-resilient cryptography. As a special case of RLFs, lossy functions imply leakage-resilient injective one-way functions with optimal leakage rate (formula presented).ABO-RLFs immediately imply leakage-resilient message authentication code (MAC) with optimal leakage rate (formula presented), though in a weak sense.ABO-RLFs together with HPS give rise to leakage-resilient chosen-ciphertext (CCA) secure key encapsulation mechanisms (KEM) (this approach extends naturally to the identity-based setting). Combining the construction of ABO-RLFs from HPS, this gives the first leakage-resilient CCA-secure public-key encryption (PKE) with optimal leakage rate based solely on HPS, and thus goes beyond the barrier posed by Dodis et al. (Asiacrypt 2010).
Persistent Identifierhttp://hdl.handle.net/10722/312034
ISBN
ISSN
2023 SCImago Journal Rankings: 0.606
ISI Accession Number ID
Series/Report no.Lecture Notes in Computer Science ; 10808
LNCS sublibrary. SL 4, Security and Cryptology

 

DC FieldValueLanguage
dc.contributor.authorChen, Yu-
dc.contributor.authorQin, Baodong-
dc.contributor.authorXue, Haiyang-
dc.date.accessioned2022-04-06T04:32:02Z-
dc.date.available2022-04-06T04:32:02Z-
dc.date.issued2018-
dc.identifier.citationThe Cryptographers’ Track at the RSA Conference 2018, San Francisco, CA, USA, April 16-20, 2018. In Smart, N. (Eds), Topics in Cryptology - CT-RSA 2018 : The Cryptographers’ Track at the RSA Conference 2018, San Francisco, CA, USA, April 16-20, 2018, Proceedings, p. 491-511. Cham, Switzerland : Springer, 2018-
dc.identifier.isbn9783319769523-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/312034-
dc.description.abstractIn STOC 2008, Peikert and Waters introduced a powerful primitive called lossy trapdoor functions (LTFs). In a nutshell, LTFs are functions that behave in one of two modes. In the normal mode, functions are injective and invertible with a trapdoor. In the lossy mode, functions statistically lose information about their inputs. Moreover, the two modes are computationally indistinguishable. In this work, we put forward a relaxation of LTFs, namely, regularly lossy functions (RLFs). Compared to LTFs, the functions in the normal mode are not required to be efficiently invertible or even unnecessary to be injective. Instead, they could also be lossy, but in a regular manner. We also put forward richer abstractions of RLFs, namely all-but-one regularly lossy functions (ABO-RLFs). We show that (ABO)-RLFs admit efficient constructions from both a variety of number-theoretic assumptions and hash proof system (HPS) for subset membership problems satisfying natural algebraic properties. Thanks to the relaxations on functionality, the constructions enjoy shorter key size and better computational efficiency than that of (ABO)-LTFs. We demonstrate the applications of (ABO)-RLFs in leakage-resilient cryptography. As a special case of RLFs, lossy functions imply leakage-resilient injective one-way functions with optimal leakage rate (formula presented).ABO-RLFs immediately imply leakage-resilient message authentication code (MAC) with optimal leakage rate (formula presented), though in a weak sense.ABO-RLFs together with HPS give rise to leakage-resilient chosen-ciphertext (CCA) secure key encapsulation mechanisms (KEM) (this approach extends naturally to the identity-based setting). Combining the construction of ABO-RLFs from HPS, this gives the first leakage-resilient CCA-secure public-key encryption (PKE) with optimal leakage rate based solely on HPS, and thus goes beyond the barrier posed by Dodis et al. (Asiacrypt 2010).-
dc.languageeng-
dc.publisherSpringer-
dc.relation.ispartofTopics in Cryptology - CT-RSA 2018 : The Cryptographers’ Track at the RSA Conference 2018, San Francisco, CA, USA, April 16-20, 2018, Proceedings-
dc.relation.ispartofseriesLecture Notes in Computer Science ; 10808-
dc.relation.ispartofseriesLNCS sublibrary. SL 4, Security and Cryptology-
dc.titleRegularly lossy functions and applications-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-319-76953-0_26-
dc.identifier.scopuseid_2-s2.0-85045475276-
dc.identifier.spage491-
dc.identifier.epage511-
dc.identifier.eissn1611-3349-
dc.identifier.isiWOS:000445246500026-
dc.publisher.placeCham, Switzerland-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats