【24h】

On the Lossiness of the Rabin Trapdoor Function

机译:关于拉布陷前函数的损失

获取原文

摘要

Lossy trapdoor functions, introduced by Peikert and Waters (STOC '08), are functions that can be generated in two indistinguishable ways: either the function is injective, and there is a trapdoor to invert it, or the function is lossy, meaning that the size of its range is strictly smaller than the size of its domain. Kakvi and Kiltz (EUROCRYPT 2012) proved that the Full Domain Hash signature scheme based on a lossy trapdoor function has a tight security reduction from the lossiness of the trapdoor function. Since Kiltz, O'Neill, and Smith (CRYPTO 2010) showed that the RSA trapdoor function is lossy under the Φ-Hiding assumption of Cachin, Micali, and Stadler (EUROCRYPT '99), this implies that the RSA Full Domain Hash signature scheme has a tight security reduction from the Φ-Hiding assumption (for public exponents e < N~(1/4)). In this work, we consider the Rabin trapdoor function, i.e. modular squaring over Z_N~*. We show that when adequately restricting its domain (either to the set QR_N of quadratic residues, or to (J_N)~+, the set of positive integers 1 ≤ x ≤ (N - 1)/2 with Jacobi symbol +1) the Rabin trapdoor function is lossy, the injective mode corresponding to Blum integers N = pq with p, q ≡ 3 mod 4, and the lossy mode corresponding to what we call pseudo-Blum integers N = pq with p, q ≡ 1 mod 4. This lossiness result holds under a natural extension of the Φ-Hiding assumption to the case e = 2 that we call the 2-Φ/4-Hiding assumption. We then use this result to prove that deterministic variants of Rabin-Williams Full Domain Hash signatures have a tight reduction from the 2-Φ/4-Hiding assumption. We also show that these schemes are unlikely to have a tight reduction from the factorization problem by extending a previous "meta-reduction" result by Coron (EUROCRYPT 2002), later corrected by Kakvi and Kiltz (EUROCRYPT 2012). These two results therefore answer one of the main questions left open by Bernstein (EUROCRYPT 2008) in his work on Rabin-Williams signatures.
机译:Peikert和Waters引入的有损陷阱功能(STOC '08)是可以以两个无法区分的方式生成的功能:函数是注射的,并且有一个Trapdoor来反转它,或者功能有损,意味着其范围的大小严格小于其域的大小。 Kakvi和Kiltz(Eurocrypt 2012)证明了基于损失的Trapdoor函数的全域哈希签名方案具有严格的安全性,从Trapdoor功能的损失中减少。由于Kiltz,O'Neill和Smith(Crypto 2010)显示RSA Trapdoor功能在φ隐藏的Cachin,Micali和Stadler(Eurocrypt'99)下的φ藏匿的假设下,这意味着RSA全域哈希签名方案从φ隐藏的假设有严格的安全减少(对于公共指数E

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号