How to Build a Trapdoor Function from an Encryption Scheme

2021 ◽  
pp. 220-249
Author(s):  
Sanjam Garg ◽  
Mohammad Hajiabadi ◽  
Giulio Malavolta ◽  
Rafail Ostrovsky
2020 ◽  
Vol 77 (1) ◽  
pp. 139-162
Author(s):  
Rajesh P. Singh ◽  
Bhaba K. Sarma ◽  
Anupam Saikia

AbstractIn this paper we propose an efficient multivariate encryption scheme based on permutation polynomials over finite fields. We single out a commutative group ℒ(q, m) of permutation polynomials over the finite field Fqm. We construct a trapdoor function for the cryptosystem using polynomials in ℒ(2, m), where m =2k for some k ≥ 0. The complexity of encryption in our public key cryptosystem is O(m3) multiplications which is equivalent to other multivariate public key cryptosystems. For decryption only left cyclic shifts, permutation of bits and xor operations are used. It uses at most 5m2+3m – 4 left cyclic shifts, 5m2 +3m + 4 xor operations and 7 permutations on bits for decryption.


2019 ◽  
Vol 63 (4) ◽  
pp. 648-656
Author(s):  
Meijuan Huang ◽  
Bo Yang ◽  
Mingwu Zhang ◽  
Lina Zhang ◽  
Hongxia Hou

Abstract Lossy trapdoor functions (LTFs), introduced by Peikert and Waters (STOC’08), have already been found to be a very useful tool in constructing complex cryptographic primitives in a black-box manner, such as one-way trapdoor functions, deterministic public-key encryption, CCA-secure public-key encryption, etc. Due to the existence of the side-channel attack, the leakage of trapdoor information in lossy trapdoor function systems can lead to the impossibility of provable security. Recently, Zhang et al. introduced a model of consecutive and continual leakage-resilient and updatable lossy trapdoor functions (ULTFs) and provided a concrete construction to achieve the security. Meanwhile, they proposed a consecutive and continual leakage-resilient public-key encryption scheme. However, in this paper, we demonstrate that the correctness of injective function can not be satisfied. Furthermore, the attacker can easily distinguish the evaluation key of ULTFs generated by the challenger according to the security model. Finally, we show two new constructions based on the continual leakage-resilient public-key encryption scheme of Brakerski et al. (FOCS 2010) and demonstrate the security of our scheme in the consecutive and continual leakage model.


Informatica ◽  
2015 ◽  
Vol 26 (3) ◽  
pp. 543-556
Author(s):  
Shengbao Wang ◽  
Peng Zeng ◽  
Kim-Kwang Raymond Choo ◽  
Hongbing Wang

Informatica ◽  
2012 ◽  
Vol 23 (4) ◽  
pp. 537-562 ◽  
Author(s):  
Ting-Yi Chang ◽  
Min-Shiang Hwang ◽  
Wei-Pang Yang

2016 ◽  
Vol E99.B (9) ◽  
pp. 2108-2111
Author(s):  
Minkyu KIM ◽  
Je HONG PARK ◽  
Dongyoung ROH

Author(s):  
Yunfeng Wang ◽  
Xing Zheng ◽  
Jing wang ◽  
Donghui Guo

2018 ◽  
Vol 5 (2) ◽  
pp. 1 ◽  
Author(s):  
SHAFI'I MUHAMMAD ABDULHAMID ◽  
NAFISAT ABUBAKAR SADIQ ◽  
ABDULLAHI MOHAMMED ◽  
NADIM RANA ◽  
HARUNA CHIROMA ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document