File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Regular lossy functions and their applications in leakage-resilient cryptography

TitleRegular lossy functions and their applications in leakage-resilient cryptography
Authors
Keywords(Identity-based) key encapsulation mechanism
Hash proof system
Leakage resilience
Message authentication codes
One-way functions
Regular lossy functions
Issue Date2018
Citation
Theoretical Computer Science, 2018, v. 739, p. 13-38 How to Cite?
AbstractIn STOC 2008, Peikert and Waters introduced a powerful primitive called lossy trapdoor functions (LTFs). In a nutshell, LTFs are functions that behave in one of two modes. In the normal mode, functions are injective and invertible with a trapdoor. In the lossy mode, functions statistically lose information about their inputs. Moreover, the two modes are computationally indistinguishable. In this work, we put forward a relaxation of LTFs, namely, regular lossy functions (RLFs). Compared to LTFs, the functions in the normal mode are not required to be efficiently invertible or even unnecessary to be injective. Instead, they could also be lossy, but in a regular manner. We also put forward richer abstractions of RLFs, namely all-but-one regular lossy functions (ABO-RLFs) and one-time regular lossy filters (OT-RLFs). We show that (ABO)-RLFs admit efficient constructions from both a variety of number-theoretic assumptions and hash proof system (HPS) for subset membership problems satisfying natural algebraic properties. Thanks to the relaxations on functionality, the constructions enjoy much compact key size and better computational efficiency than that of (ABO)-LTFs. We demonstrate the utility of RLFs and their extensions in the leakage-resilient cryptography. • As a special case of RLFs, lossy functions imply leakage-resilient injective one-way functions with optimal leakage rate 1−o(1).• ABO-RLFs (or OT-RLFs) immediately imply leakage-resilient one-time message authentication code (MAC) with optimal leakage rate 1−o(1).• ABO-RLFs together with HPS give rise to leakage-resilient chosen-ciphertext (CCA) secure key encapsulation mechanisms (KEM) (this approach extends naturally to the identity-based setting). Combining the construction of ABO-RLFs from HPS, this gives the first leakage-resilient CCA-secure public-key encryption (PKE) with optimal leakage rate based solely on HPS, and thus goes beyond the barrier posed by Dodis et al. (Asiacrypt 2010). Our construction also applies to the identity-based setting, yielding LR-CCA secure IB-KEM with higher leakage rate than previous works.
Persistent Identifierhttp://hdl.handle.net/10722/312038
ISSN
2021 Impact Factor: 1.002
2020 SCImago Journal Rankings: 0.464
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorChen, Yu-
dc.contributor.authorQin, Baodong-
dc.contributor.authorXue, Haiyang-
dc.date.accessioned2022-04-06T04:32:02Z-
dc.date.available2022-04-06T04:32:02Z-
dc.date.issued2018-
dc.identifier.citationTheoretical Computer Science, 2018, v. 739, p. 13-38-
dc.identifier.issn0304-3975-
dc.identifier.urihttp://hdl.handle.net/10722/312038-
dc.description.abstractIn STOC 2008, Peikert and Waters introduced a powerful primitive called lossy trapdoor functions (LTFs). In a nutshell, LTFs are functions that behave in one of two modes. In the normal mode, functions are injective and invertible with a trapdoor. In the lossy mode, functions statistically lose information about their inputs. Moreover, the two modes are computationally indistinguishable. In this work, we put forward a relaxation of LTFs, namely, regular lossy functions (RLFs). Compared to LTFs, the functions in the normal mode are not required to be efficiently invertible or even unnecessary to be injective. Instead, they could also be lossy, but in a regular manner. We also put forward richer abstractions of RLFs, namely all-but-one regular lossy functions (ABO-RLFs) and one-time regular lossy filters (OT-RLFs). We show that (ABO)-RLFs admit efficient constructions from both a variety of number-theoretic assumptions and hash proof system (HPS) for subset membership problems satisfying natural algebraic properties. Thanks to the relaxations on functionality, the constructions enjoy much compact key size and better computational efficiency than that of (ABO)-LTFs. We demonstrate the utility of RLFs and their extensions in the leakage-resilient cryptography. • As a special case of RLFs, lossy functions imply leakage-resilient injective one-way functions with optimal leakage rate 1−o(1).• ABO-RLFs (or OT-RLFs) immediately imply leakage-resilient one-time message authentication code (MAC) with optimal leakage rate 1−o(1).• ABO-RLFs together with HPS give rise to leakage-resilient chosen-ciphertext (CCA) secure key encapsulation mechanisms (KEM) (this approach extends naturally to the identity-based setting). Combining the construction of ABO-RLFs from HPS, this gives the first leakage-resilient CCA-secure public-key encryption (PKE) with optimal leakage rate based solely on HPS, and thus goes beyond the barrier posed by Dodis et al. (Asiacrypt 2010). Our construction also applies to the identity-based setting, yielding LR-CCA secure IB-KEM with higher leakage rate than previous works.-
dc.languageeng-
dc.relation.ispartofTheoretical Computer Science-
dc.subject(Identity-based) key encapsulation mechanism-
dc.subjectHash proof system-
dc.subjectLeakage resilience-
dc.subjectMessage authentication codes-
dc.subjectOne-way functions-
dc.subjectRegular lossy functions-
dc.titleRegular lossy functions and their applications in leakage-resilient cryptography-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1016/j.tcs.2018.04.043-
dc.identifier.scopuseid_2-s2.0-85046646146-
dc.identifier.volume739-
dc.identifier.spage13-
dc.identifier.epage38-
dc.identifier.isiWOS:000437074800002-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats