Skip to main content

Compact Lossy and All-but-One Trapdoor Functions from Lattice

  • Conference paper
  • First Online:
Information Security Practice and Experience (ISPEC 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10701))

Abstract

Lossy trapdoor functions (LTDF) and all-but-one trapdoor functions (ABO-TDF) are fundamental cryptographic primitives. And given the recent advances in quantum computing, it would be much desirable to develop new and improved lattice-based LTDF and ABO-TDF. In this work, we provide more compact constructions of LTDF and ABO-TDF based on the learning with errors (LWE) problem. In addition, our LWE-based ABO-TDF can allow smaller system parameters to support super-polynomially many injective branches in the construction of CCA secure public key encryption. As a core building tool, we provide a more compact homomorphic symmetric encryption schemes based on LWE, which might be of independent interest. To further optimize the ABO-TDF construction, we employ the full rank difference encoding technique. As a consequence, the results presented in this work can substantially improve the performance of all the previous LWE-based cryptographic constructions based upon LTDF and ABO-TDF.

This research was supported in part by NSFC (Grant Nos. 61472084 and U1536205), National Key R&D Program of China (No. 2017YFB0802000), Shanghai innovation action project No. 16DZ1100200, and Shanghai science and technology development funds No. 16JC1400801.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Agrawal, S., Dan, B., Boyen, X.: Efficient Lattice (H)IBE in the Standard Model. DBLP (2010)

    Google Scholar 

  2. Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Advances in Cryptology - CRYPTO 2009, International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2009, Proceedings, pp. 595–618 (2009)

    Google Scholar 

  3. Boldyreva, A., Fehr, S., O’Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random Oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335–359. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-85174-5_19

    Chapter  Google Scholar 

  4. Cramer, R., Damgård, I., Pastro, V.: On the amortized complexity of zero knowledge protocols for multiplicative relations. In: Smith, A. (ed.) ICITS 2012. LNCS, vol. 7412, pp. 62–79. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-32284-6_4

    Chapter  Google Scholar 

  5. Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)

    Article  MathSciNet  MATH  Google Scholar 

  6. Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391–437 (2000). https://doi.org/10.1137/S0097539795291562

    Article  MathSciNet  MATH  Google Scholar 

  7. Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More constructions of lossy and correlation-secure trapdoor functions. In: International Workshop on Public Key Cryptography, pp. 279–295 (2010)

    Google Scholar 

  8. Goldreich, O.: The Foundations of Cryptography, vol. 1. Basic Techniques, DBLP (2001)

    Google Scholar 

  9. Goldreich, O.: Foundations of Cryptography, vol. 2, Basic Applications. Cambridge University Press (2004)

    Google Scholar 

  10. Hofheinz, D.: Possibility and impossibility results for selective decommitments. J. Cryptol. 24(3), 470–516 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  11. Kiltz, E., O’Neill, A., Smith, A.: Instantiability of RSA-OAEP under chosen-plaintext attack. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 295–313. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14623-7_16

    Chapter  Google Scholar 

  12. Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: Proceedings of the Twenty-Second Annual ACM Symposium on Theory of Computing, STOC 1990, pp. 427–437. ACM, New York (1990). https://doi.org/10.1145/100216.100273

  13. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: International Conference on Theory and Application of Cryptographic Techniques, pp. 223–238 (1999)

    Google Scholar 

  14. Peikert, C.: Limits on the hardness of lattice problems in \(\ell _p\) norms. In: IEEE Conference on Computational Complexity, pp. 333–346 (2007)

    Google Scholar 

  15. Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: ACM Symposium on Theory of Computing, pp. 333–342 (2009)

    Google Scholar 

  16. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: Fortieth ACM Symposium on Theory of Computing, pp. 187–196 (2008)

    Google Scholar 

  17. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. SIAM J. Comput. 40(6), 1803–1844 (2011). https://doi.org/10.1137/080733954

    Article  MathSciNet  MATH  Google Scholar 

  18. Rabin, M.O.: Digitalized signatures and public-key functions as intractable as factorization. Massachusetts Institute of Technology (1979)

    Google Scholar 

  19. Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: International Cryptology Conference on Advances in Cryptology, pp. 433–444 (1991)

    Google Scholar 

  20. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing, STOC 2005, pp. 84–93. ACM, New York (2005). https://doi.org/10.1145/1060590.1060603

  21. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  22. Seurin, Y.: On the lossiness of the rabin trapdoor function. In: Krawczyk, H. (ed.) PKC 2014. LNCS, vol. 8383, pp. 380–398. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-54631-0_22

    Chapter  Google Scholar 

  23. Xue, H., Li, B., Lu, X., Jia, D., Liu, Y.: Efficient lossy trapdoor functions based on subgroup membership assumptions. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol. 8257, pp. 235–250. Springer, Cham (2013). https://doi.org/10.1007/978-3-319-02937-5_13

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yunlei Zhao .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Cheng, L., Wu, Q., Zhao, Y. (2017). Compact Lossy and All-but-One Trapdoor Functions from Lattice. In: Liu, J., Samarati, P. (eds) Information Security Practice and Experience. ISPEC 2017. Lecture Notes in Computer Science(), vol 10701. Springer, Cham. https://doi.org/10.1007/978-3-319-72359-4_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72359-4_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72358-7

  • Online ISBN: 978-3-319-72359-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics