2010
DOI: 10.1007/978-3-642-13013-7_18
|View full text |Cite
|
Sign up to set email alerts
|

Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions

Abstract: Abstract. Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that loses a (1 − 1/ω(log n)) fraction of all its input bits, it is possible to achieve CCA security using the LTDF as a black-box. Unfortunately, not all candidate LTDFs achieve such a high level of lossiness. In this paper we drastically lower the lossiness required to achieve CCA security, showing that an LTDF that loses only a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
28
0

Year Published

2012
2012
2020
2020

Publication Types

Select...
8

Relationship

0
8

Authors

Journals

citations
Cited by 38 publications
(28 citation statements)
references
References 19 publications
0
28
0
Order By: Relevance
“…If B |R| = ω(λ), then we obtain strong lossy trapdoor functions, as required for the constructions in [PW08]. If we only have B/|R| > 1 + 1/poly(λ), then we obtain slightly lossy trapdoor functions as defined by Mol and Yilek [MY09]. The results of Mol and Yilek show that this is in fact sufficient for constructing Correlated Product Secure Functions [RS09], and IND-CCA secure cryptosystems.…”
Section: Fig 1: Generalizing the Dcr-based Ltdfsmentioning
confidence: 92%
See 2 more Smart Citations
“…If B |R| = ω(λ), then we obtain strong lossy trapdoor functions, as required for the constructions in [PW08]. If we only have B/|R| > 1 + 1/poly(λ), then we obtain slightly lossy trapdoor functions as defined by Mol and Yilek [MY09]. The results of Mol and Yilek show that this is in fact sufficient for constructing Correlated Product Secure Functions [RS09], and IND-CCA secure cryptosystems.…”
Section: Fig 1: Generalizing the Dcr-based Ltdfsmentioning
confidence: 92%
“…This is not a serious restriction, however, since one-wayness only makes sense when applying a function to a high min-entropy input. Unfortunately, this is not enough to apply the constructions of IND-CCA secure encryption from LTDFs given in [PW08,RS09,MY09]. Although these constructions require applying F ltdf (s, ·) on a random input, the decryption algorithm requires inverting one function and then evaluating the All-ButOne function to the recovered input.…”
Section: Fig 1: Generalizing the Dcr-based Ltdfsmentioning
confidence: 99%
See 1 more Smart Citation
“…Mol and Yilek [MY10] gave a construction whose security relies on an assumption close in spirit (though more involved) to the 2-Φ/4-Hiding assumption. Freeman et al [FGK + 10] gave a construction relying on the Quadratic Residuosity problem.…”
Section: Related and Future Workmentioning
confidence: 99%
“…In the injective mode the function f pk (·) is an injective function and we can even sample pk along with a secret trapdoor key sk that allows us to invert it efficiently. In the lossy mode, the function f pk (·) is "many-to-one" and f pk (s) statistically loses information about the input s. LTDFs have many amazing applications in cryptography, such as allowing us to output many hardcore bits, construct CCA-2 public-key encryption [23,24], and deterministic encryption [25]. We construct very simple and efficient LTDFs using the LWR problem: the public key is a matrix pk = A and the function is defined as f A (s) = A · s p .…”
Section: Applicationsmentioning
confidence: 99%