首页> 外文会议>Cryptographers Track at the RSA Conference >Regularly Lossy Functions and Applications
【24h】

Regularly Lossy Functions and Applications

机译:定期有损职能和应用

获取原文

摘要

In STOC 2008, Peikert and Waters introduced a powerful primitive called lossy trapdoor functions (LTFs). In a nutshell, LTFs are functions that behave in one of two modes. In the normal mode, functions are injective and invertible with a trapdoor. In the lossy mode, functions statistically lose information about their inputs. Moreover, the two modes are computationally indistinguishable. In this work, we put forward a relaxation of LTFs, namely, regularly lossy functions (RLFs). Compared to LTFs, the functions in the normal mode are not required to be efficiently invertible or even unnecessary to be injective. Instead, they could also be lossy, but in a regular manner. We also put forward richer abstractions of RLFs, namely all-but-one regularly lossy functions (ABO-RLFs). We show that (ABO)-RLFs admit efficient constructions from both a variety of number-theoretic assumptions and hash proof system (HPS) for subset membership problems satisfying natural algebraic properties. Thanks to the relaxations on functionality, the constructions enjoy shorter key size and better computational efficiency than that of (ABO)-LTFs. We demonstrate the applications of (ABO)-RLFs in leakage-resilient cryptography. - As a special case of RLFs, lossy functions imply leakage-resilient injective one-way functions with optimal leakage rate 1 - o(1). - ABO-RLFs immediately imply leakage-resilient message authentication code (MAC) with optimal leakage rate 1 - o(1), though in a weak sense. - ABO-RLFs together with HPS give rise to leakage-resilient chosen-ciphertext (CCA) secure key encapsulation mechanisms (KEM) (this approach extends naturally to the identity-based setting). Combining the construction of ABO-RLFs from HPS, this gives the first leakage-resilient CCA-secure public-key encryption (PKE) with optimal leakage rate based solely on HPS, and thus goes beyond the barrier posed by Dodis et al. (Asiacrypt 2010).
机译:在STOC 2008中,Peikert和Waters推出了一个强大的原始,称为损失陷阱函数(LTFS)。在简而言之,LTF是在两个模式之一中行事的功能。在正常模式中,功能是注射的,并与陷井卧铺可逆。在有损模式中,统计上丢失有关其输入的信息。此外,这两种模式是计算地无法区分的。在这项工作中,我们提出了LTF的放松,即定期有损的功能(RLF)。与LTF相比,正常模式中的功能不需要有效地可逆甚至不必要地注射。相反,它们也可能有损失,但通常是一定的。我们还提出了RLF的更丰富的抽象,即全部概要的职能(ABO-RLF)。我们展示(ABO)-RLFS从满足天然代数特性的子集隶属问题中获取各种数字理论假设和哈希证据系统(HPS)的高效建筑。由于功能的放松,结构较短,键尺寸和更好的计算效率而不是(ABO)-LTFS。我们展示(abo)-rlfs在漏燃性加密中的应用。 - 作为RLF的特殊情况,有损功能意味着具有最佳泄漏率1-O(1)的漏燃弹性单向功能。 - ABO-RLFS立即意味着漏益弹性消息认证码(MAC),最佳泄漏率为1 - O(1),但在弱道中。 - ABO-RLF与HPS一起产生泄漏 - 弹性选择 - 密文(CCA)安全键封装机制(KEM)(该方法自然地扩展到基于身份的设置)。结合HPS的ABO-RLF的构造,这为第一泄漏 - 弹性CCA安全的公钥加密(PKE)仅基于HPS的最佳泄漏率,因此超出了Dodis等人的障碍。 (亚洲2010年)。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号