Skip to main content
Top
Published in: Cluster Computing 3/2019

12-12-2017

Lossy trapdoor functions based on the PLWE

Authors: Chengli Zhang, Wenping Ma, Hefeng Chen, Feifei Zhao

Published in: Cluster Computing | Special Issue 3/2019

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In 2011, Chris Peikert and Brent Waters proposed the concept of lossy trapdoor functions, which is an inherent and powerful cryptographic concept. Lossy trapdoor functions can be used for simple black-box constructing CCA encryption schemes, collision-resistent hash functions and oblivious transfer schemes. Chris Peikert and Brent Waters constructed lossy trapdoor functions based on decisional Diffie–Hellman assumption and learning with errors problem separately, which can be generalized to all-but-one trapdoor functions. In this paper, we generalize the lossy trapdoor functions and all-but-one trapdoor functions based on the polynomial ring separately, and we construct two types of trapdoor functions based on polynomial learning with errors assumption, which have more throughput and efficiency.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Wagstaff, S.S., Smith, J.W.: Methods of factoring large integers. Lect. Notes Math. 1240, 261–303 (1987)MathSciNet Wagstaff, S.S., Smith, J.W.: Methods of factoring large integers. Lect. Notes Math. 1240, 261–303 (1987)MathSciNet
3.
go back to reference Silverman, R.D.: Massively distributed computing and factoring large integers. Commun. ACM. 34(11), 95–103 (1991)MathSciNetCrossRef Silverman, R.D.: Massively distributed computing and factoring large integers. Commun. ACM. 34(11), 95–103 (1991)MathSciNetCrossRef
4.
go back to reference Shamir, A.: Factoring large numbers with the TWINKLE device. In: Koc, C.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems, pp. 727–727. Springer, Berlin (1999) Shamir, A.: Factoring large numbers with the TWINKLE device. In: Koc, C.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems, pp. 727–727. Springer, Berlin (1999)
5.
6.
go back to reference Miller, V.S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 417–426. Springer, Berlin (1985) Miller, V.S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 417–426. Springer, Berlin (1985)
7.
go back to reference Maurer, U.: Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms. In: Desmedt, Y.G. (ed.) Advances in cryptology—CRYPTO94, pp. 271–281. Springer, Berlin (1994) Maurer, U.: Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms. In: Desmedt, Y.G. (ed.) Advances in cryptology—CRYPTO94, pp. 271–281. Springer, Berlin (1994)
8.
go back to reference Shoup, V.: Lower bounds for discrete logarithms and related problems. Eurocrypt 97, 256–266 (1997)MathSciNet Shoup, V.: Lower bounds for discrete logarithms and related problems. Eurocrypt 97, 256–266 (1997)MathSciNet
9.
go back to reference Ajtai, M.: Generating hard instances of lattice problems. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing. ACM, pp. 99–108 (1996) Ajtai, M.: Generating hard instances of lattice problems. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing. ACM, pp. 99–108 (1996)
10.
go back to reference Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: Proceedings of the 33rd Annual ACM Symposium on Theory of Computing. ACM, pp. 601–610 (2001) Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: Proceedings of the 33rd Annual ACM Symposium on Theory of Computing. ACM, pp. 601–610 (2001)
11.
12.
go back to reference Pujol, X., Stehl, D.: Solving the shortest lattice vector problem in time 22.465 n. IACR Cryptol. ePrint. Arch. 2005, 605 (2009) Pujol, X., Stehl, D.: Solving the shortest lattice vector problem in time 22.465 n. IACR Cryptol. ePrint. Arch. 2005, 605 (2009)
13.
go back to reference Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. SIAM J. Comput. 40(6), 1803–1844 (2011)MathSciNetCrossRef Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. SIAM J. Comput. 40(6), 1803–1844 (2011)MathSciNetCrossRef
14.
go back to reference Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Theory Comput. Syst. 48(3), 535–553 (2011)MathSciNetCrossRef Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Theory Comput. Syst. 48(3), 535–553 (2011)MathSciNetCrossRef
15.
go back to reference Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) Advances in Cryptology—EUROCRYPT 2012. Springer, Berlin, pp. 700–718 (2012)CrossRef Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) Advances in Cryptology—EUROCRYPT 2012. Springer, Berlin, pp. 700–718 (2012)CrossRef
16.
go back to reference Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., van Emde Boas, P., Nielsen, M. (eds.) Automata, Languages and Programming. Springer, Berlin, pp. 1–9 (1999) Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., van Emde Boas, P., Nielsen, M. (eds.) Automata, Languages and Programming. Springer, Berlin, pp. 1–9 (1999)
17.
go back to reference Cheng, S., Nguyen, K., Wang, H.: Policy-based signature scheme from lattices. Des. Codes Cryptogr. 81(1), 1–32 (2015)MathSciNet Cheng, S., Nguyen, K., Wang, H.: Policy-based signature scheme from lattices. Des. Codes Cryptogr. 81(1), 1–32 (2015)MathSciNet
18.
go back to reference Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. ACM 2008, 197–206 (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. ACM 2008, 197–206 (2008)
19.
go back to reference Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM. 60(6), 43 (2013)MathSciNetCrossRef Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM. 60(6), 43 (2013)MathSciNetCrossRef
20.
go back to reference Lyubashevsky, V., Peikert, C., Regev, O.: A toolkit for ring-LWE cryptography. In: Johansson, T., Nguyen, P.Q. (eds.) Advances in Cryptology—EUROCRYPT 2013. Springer, Berlin, pp. 35–54 (2013)CrossRef Lyubashevsky, V., Peikert, C., Regev, O.: A toolkit for ring-LWE cryptography. In: Johansson, T., Nguyen, P.Q. (eds.) Advances in Cryptology—EUROCRYPT 2013. Springer, Berlin, pp. 35–54 (2013)CrossRef
21.
go back to reference Rosen, A., Segev, G.: Chosen-ciphertext security via correlated products. SIAM J. Comput. 39(7), 3058–3088 (2010)MathSciNetCrossRef Rosen, A., Segev, G.: Chosen-ciphertext security via correlated products. SIAM J. Comput. 39(7), 3058–3088 (2010)MathSciNetCrossRef
22.
go back to reference Alwen, J., Krenn, S., Pietrzak, K., et al.: Learning with rounding, revisited. In: Canetti, R., Garay, J.A. (eds.) Advances in Cryptology—CRYPTO 2013. Springer, Berlin, pp. 57–74 (2013)CrossRef Alwen, J., Krenn, S., Pietrzak, K., et al.: Learning with rounding, revisited. In: Canetti, R., Garay, J.A. (eds.) Advances in Cryptology—CRYPTO 2013. Springer, Berlin, pp. 57–74 (2013)CrossRef
23.
go back to reference Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent message. In: Rogaway, P. (ed.) Advances in Cryptology—CRYPTO 2011. Springer, Berlin, pp. 505–524 (2011)CrossRef Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent message. In: Rogaway, P. (ed.) Advances in Cryptology—CRYPTO 2011. Springer, Berlin, pp. 505–524 (2011)CrossRef
Metadata
Title
Lossy trapdoor functions based on the PLWE
Authors
Chengli Zhang
Wenping Ma
Hefeng Chen
Feifei Zhao
Publication date
12-12-2017
Publisher
Springer US
Published in
Cluster Computing / Issue Special Issue 3/2019
Print ISSN: 1386-7857
Electronic ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-017-1444-9

Other articles of this Special Issue 3/2019

Cluster Computing 3/2019 Go to the issue

Premium Partner