Efficient Lossy Trapdoor Functions Based on Subgroup Membership Assumptions

We propose a generic construction of lossy trapdoor function from the subgroup membership assumption. We present three concrete constructions based on the k-DCR assumption over $\mathbb{Z}^*_{N^2}$ , the extended p-subgroup assumption over $\mathbb{Z}^*_{N^2}$ , and the decisional RSA subgroup membership assumption over $\mathbb{Z}^*_{N}$ . Our constructions are more efficient than the previous construction from the DCR assumption over $\mathbb{Z}^*_{N^{s}}$ (s ≤ 3).

[1]  Kaisa Nyberg,et al.  Advances in Cryptology — EUROCRYPT'98 , 1998 .

[2]  Phong Q. Nguyen,et al.  Advances in Cryptology – EUROCRYPT 2013 , 2013, Lecture Notes in Computer Science.

[3]  Marc Joye,et al.  Efficient Cryptosystems From 2k-th Power Residue Symbols , 2013, IACR Cryptol. ePrint Arch..

[4]  Eike Kiltz,et al.  Instantiability of RSA-OAEP under Chosen-Plaintext Attack , 2010, CRYPTO.

[5]  Kristian Gjøsteen Symmetric Subgroup Membership Problems , 2005, Public Key Cryptography.

[6]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[7]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[8]  Kaoru Kurosawa,et al.  General Public Key Residue Cryptosystems and Mental Poker Protocols , 1991, EUROCRYPT.

[9]  Mark Manulis,et al.  Cryptology and Network Security , 2012, Lecture Notes in Computer Science.

[10]  Aggelos Kiayias,et al.  Multi-query Computationally-Private Information Retrieval with Constant Communication Rate , 2010, Public Key Cryptography.

[11]  Serge Vaudenay Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005, Proceedings , 2005, Public Key Cryptography.

[12]  Kenneth G. Paterson,et al.  Security of Symmetric Encryption in the Presence of Ciphertext Fragmentation , 2015, IACR Cryptol. ePrint Arch..

[13]  Oded Goldreich,et al.  More Constructions of Lossy and Correlation-Secure Trapdoor Functions , 2011, Journal of Cryptology.

[14]  Ivan Bjerre Damgård,et al.  Advances in Cryptology — EUROCRYPT ’90 , 2001, Lecture Notes in Computer Science.

[15]  Oded Goldreich,et al.  Foundations of Cryptography: Basic Tools , 2000 .

[16]  Oded Goldreich Foundations of Cryptography: Index , 2001 .

[17]  Martijn Stam Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.

[18]  Hugo Krawczyk,et al.  Advances in Cryptology - CRYPTO '98 , 1998 .

[19]  Walter M. Lioen,et al.  Factorization of RSA-140 Using the Number Field Sieve , 1999, CRYPTO 1999.

[20]  Serge Fehr,et al.  On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.

[21]  Rafail Ostrovsky,et al.  Lossy Trapdoor Functions from Smooth Homomorphic Hash Proof Systems , 2009, Electron. Colloquium Comput. Complex..

[22]  Ed Dawson,et al.  A Public Key Cryptosystem Based On A Subgroup Membership Problem , 2005, Des. Codes Cryptogr..

[23]  Hoeteck Wee,et al.  Dual Projective Hashing and Its Applications - Lossy Trapdoor Functions and More , 2012, EUROCRYPT.

[24]  Jens Groth,et al.  Cryptography in Subgroups of Zn , 2005, TCC.

[25]  Arto Salomaa,et al.  Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.

[26]  David Pointcheval,et al.  Efficient Public-Key Cryptosystems Provably Secure Against Active Adversaries , 1999, ASIACRYPT.

[27]  Oded Goldreich,et al.  Foundations of Cryptography: List of Figures , 2001 .

[28]  Tatsuaki Okamoto,et al.  A New Public-Key Cryptosystem as Secure as Factoring , 1998, EUROCRYPT.

[29]  Ivan Damgård,et al.  A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.

[30]  Brent Waters,et al.  Shrinking the Keys of Discrete-Log-Type Lossy Trapdoor Functions , 2010, ACNS.

[31]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[32]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[33]  Colin Boyd,et al.  Concrete Chosen-Ciphertext Secure Encryption from Subgroup Membership Problems , 2006, CANS.

[34]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[35]  Tal Rabin Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings , 2010, CRYPTO.

[36]  Brent Waters,et al.  Lossy trapdoor functions and their applications , 2008, SIAM J. Comput..

[37]  Dennis Hofheinz Possibility and Impossibility Results for Selective Decommitments , 2010, Journal of Cryptology.