搜索结果: 1-15 共查到“军事学 Trapdoor functions”相关记录18条 . 查询时间(0.015 秒)
Efficient Range-Trapdoor Functions and Applications: Rate-1 OT and More
Trapdoor functions range trapdoor hash power DDH
2019/9/3
Substantial work on trapdoor functions (TDFs) has led to many powerful notions and applications. However, despite tremendous work and progress, all known constructions have prohibitively large public ...
UC-Commitment Schemes with Phase-Adaptive Security from Trapdoor Functions
Commitment Universal Composability Global Random Oracle
2019/5/21
We propose a generic framework for perfectly hiding UC-Commitment schemes in the Global Random Oracle model of Canetti \textit{el at.} (CCS 14). The main building block of our construction is a novel ...
CCA Security and Trapdoor Functions via Key-Dependent-Message Security
chosen ciphertext security trapdoor functions key dependent message security
2019/3/20
We study the relationship among public-key encryption (PKE) satisfying indistinguishability against chosen plaintext attacks (IND-CPA security), that against chosen ciphertext attacks (IND-CCA securit...
Injective Trapdoor Functions via Derandomization: How Strong is Rudich’s Black-Box Barrier?
black-box barriers one-way functions derandomization
2018/11/19
The key observation underlying our approach is that Rudich's impossibility result applies not only to one-way functions as the underlying primitive, but in fact to a variety of "unstructured'' primiti...
New Techniques for Efficient Trapdoor Functions and Applications
Trapdoor functions Lossy trapdoor functions Computational Diffie-Hellman assumption
2018/11/13
Prior to our work, all constructions of deterministic encryption based even on the stronger DDH assumption incurred a quadratic gap between the ciphertext and plaintext sizes. Moreover, all DDH-based ...
Trapdoor Functions from the Computational Diffie-Hellman Assumption
Trapdoor Functions Computational Diffie-Hellman Assumption
2018/6/5
Trapdoor functions (TDFs) are a fundamental primitive in cryptography. Yet, the current set of assumptions known to imply TDFs is surprisingly limited, when compared to public-key encryption. We prese...
All-But-Many Lossy Trapdoor Functions and Selective Opening Chosen-Ciphertext Security from LWE
LWE lossy trapdoor functions chosen-ciphertext security
2017/9/14
Selective opening (SO) security refers to adversaries that receive a number of ciphertexts and, after having corrupted a subset of the senders (thus obtaining the plaintexts and the senders' random co...
All-But-Many Lossy Trapdoor Functions from Lattices and Applications
all-but-many lossy trapdoor functions lattice selective opening attacks
2017/6/8
Our second result is a public-key system tightly secure against ``selective opening'' attacks, where an attacker gets many challenges and can ask to see the random bits of any of them. Following the s...
New candidates for multivariate trapdoor functions
Multivariate cryptography HFE polynomials HFE cryptosystem
2016/1/9
We present a new method for building pairs of HFE polynomials of
high degree, such that the map constructed with such a pair is easy to invert.
The inversion is accomplished using a low degree polyn...
Short Signatures With Short Public Keys From Homomorphic Trapdoor Functions
lattices digital signatures homomorphic cryptography
2016/1/6
We present a lattice-based stateless signature scheme provably secure in the standard model. Our
scheme has a constant number of matrices in the public key and a single lattice vector (plus a tag) in...
Building Lossy Trapdoor Functions from Lossy Encryption
public-key cryptography derandomization injective trapdoor functions oblivious transfer
2016/1/4
Injective one-way trapdoor functions are one of the most fundamental cryptographic primitives. In
this work we show how to derandomize lossy encryption (with long messages) to obtain lossy trapdoor
...
All-But-Many Lossy Trapdoor Functions
public-key cryptography / lossy trapdoor functions public-key encryption selective opening attacks
2012/3/28
We put forward a generalization of lossy trapdoor functions (LTFs). Namely, all-but-many lossy trapdoor functions (ABM-LTFs) are LTFs that are parametrized with tags. Each tag can either be injective ...
Identity-Based (Lossy) Trapdoor Functions and Applications
Identity-based encryption pairings lattices lossiness
2012/3/26
We provide the first constructions of identity-based (injective) trapdoor functions. Furthermore, they are lossy. Constructions are given both with pairings (DLIN) and lattices (LWE). Our lossy identi...
All-But-Many Lossy Trapdoor Functions
public-key cryptography / lossy trapdoor functions public-key encryption selective opening attacks
2011/6/8
We put forward a generalization of lossy trapdoor functions (LTFs). Namely, all-but-many lossy trapdoor functions (ABM-LTFs) are LTFs that are parametrized with tags. Each tag can either be injective ...
More Constructions of Lossy and Correlation-Secure Trapdoor Functions
Public-key encryption lossy trapdoor functions correlation-secure trapdoor functions
2009/12/29
We propose new and improved instantiations of lossy trapdoor functions (Peikert and Waters,
STOC '08), and correlation-secure trapdoor functions (Rosen and Segev, TCC '09). Our
constructions widen t...