首页> 外文会议>Annual international cryptology conference >Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN
【24h】

Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN

机译:具有恒定噪声LPN的带有辅助输入和活板门的密码术

获取原文

摘要

Dodis, Kalai and Lovett (STOC 2009) initiated the study of the Learning Parity with Noise (LPN) problem with (static) exponentially hard-to-invert auxiliary input. In particular, they showed that under a new assumption (called Learning Subspace with Noise) the above is quasi-polynomially hard in the high (polynomially close to uniform) noise regime. Inspired by the "sampling from subspace" technique by Yu (eprint 2009/467) and Goldwasser et al. (ITCS 2010), we show that standard LPN can work in a mode (reducible to itself) where the constant-noise LPN (by sampling its matrix from a random subspace) is robust against sub-exponentially hard-to-invert auxiliary input with comparable security to the underlying LPN. Plugging this into the framework of [DKL09], we obtain the same applications as considered in [DKL09] (i.e., CPA/CCA secure symmetric encryption schemes, average-case obfusca-tors, reusable and robust extractors) with resilience to a more general class of leakages, improved efficiency and better security under standard assumptions. As a main contribution, under constant-noise LPN with certain sub-exponential hardness (i.e., 2~(ω(n~(1/2))) for secret size n) we obtain a variant of the LPN with security on poly-logarithmic entropy sources, which in turn implies CPA/CCA secure public-key encryption (PKE) schemes and oblivious transfer (OT) protocols. Prior to this, basing PKE and OT on constant-noise LPN had been an open problem since Alekhnovich's work (FOCS 2003).
机译:Dodis,Kalai和Lovett(STOC,2009年)开始研究具有(静态)指数难以转换的辅助输入的带噪声学习奇偶(LPN)问题。特别是,他们表明,在新的假设下(称为带噪声学习子空间),在高(多项式接近均匀)噪声方案中,上述情况很难实现。受到Yu(eprint 2009/467)和Goldwasser等人的“从子空间采样”技术的启发。 (ITCS 2010),我们证明了标准LPN可以在一种模式(可简化为自身)下工作,其中恒定噪声LPN(通过从随机子空间中采样其矩阵)对于具有与基础LPN相当的安全性。将其插入[DKL09]的框架中,我们可以获得与[DKL09]中所考虑的相同的应用程序(即CPA / CCA安全对称加密方案,平均情况混淆器,可重用且健壮的提取器),并具有更通用的弹性在标准假设下可以实现更高级别的泄漏,更高的效率和更好的安全性。作为主要贡献,在具有一定次指数硬度(即秘密尺寸n为2〜(ω(n〜(1/2)))的恒定噪声LPN的情况下,我们获得了LNP的变体,对聚对数熵源,这又意味着CPA / CCA安全公钥加密(PKE)方案和遗忘传输(OT)协议。在此之前,基于Alekhnovich的工作(FOCS 2003),将PKE和OT基于恒定噪声LPN一直是一个悬而未决的问题。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号