File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: On the lossiness of 2k-th power and the instantiability of rabin-OAEP

TitleOn the lossiness of 2k-th power and the instantiability of rabin-OAEP
Authors
KeywordsLossy trapdoor function
OAEP
Rabin
Φ-hiding
Issue Date2014
PublisherSpringer
Citation
13th International Conference, CANS 2014, Heraklion, Crete, Greece, October 22-24, 2014. In Gritzalis, D, Kiayias, A, Askoxylakis, I (Eds), Cryptology and Network Security : 13th International Conference, CANS 2014, Heraklion, Crete, Greece, October 22-24, 2014, Proceedings, p. 34-49. Cham, Switzerland : Springer, 2014 How to Cite?
AbstractSeurin (PKC 2014) proposed the 2-Φ/4-hiding assumption which asserts the indistinguishability of Blum Numbers from pseudo Blum Numbers. In this paper, we investigate the lossiness of 2k-th power based on the 2k-Φ/4-hiding assumption, which is an extension of the 2-Φ/4-hiding assumption. And we prove that 2k-th power function is a lossy trapdoor permutation over Quadratic Residuosity group. This new lossy trapdoor function has 2k-bits lossiness for k-bits exponent, while the RSA lossy trapdoor function given by Kiltz et al. (Crypto 2010) has k-bits lossiness for k-bits exponent under Φ-hiding assumption in lossy mode. We modify the square function in Rabin-OAEP by 2k-th power and show the instantiability of this Modified Rabin-OAEP by the technique of Kiltz et al. (Crypto 2010). The Modified Rabin-OAEP is more efficient than the RSA-OAEP scheme for the same secure bits. With the secure parameter being 80 bits and the modulus being 2048 bits, Modified Rabin-OAEP can encrypt roughly 454 bits of message, while RSA-OAEP can roughly encrypt 274 bits.
Persistent Identifierhttp://hdl.handle.net/10722/311989
ISBN
ISSN
2023 SCImago Journal Rankings: 0.606
Series/Report no.Lecture Notes in Computer Science ; 8813
LNCS sublibrary. SL 4, Security and Cryptology

 

DC FieldValueLanguage
dc.contributor.authorXue, Haiyang-
dc.contributor.authorLi, Bao-
dc.contributor.authorLu, Xianhui-
dc.contributor.authorWang, Kunpeng-
dc.contributor.authorLiu, Yamin-
dc.date.accessioned2022-04-06T04:31:55Z-
dc.date.available2022-04-06T04:31:55Z-
dc.date.issued2014-
dc.identifier.citation13th International Conference, CANS 2014, Heraklion, Crete, Greece, October 22-24, 2014. In Gritzalis, D, Kiayias, A, Askoxylakis, I (Eds), Cryptology and Network Security : 13th International Conference, CANS 2014, Heraklion, Crete, Greece, October 22-24, 2014, Proceedings, p. 34-49. Cham, Switzerland : Springer, 2014-
dc.identifier.isbn9783319122793-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/311989-
dc.description.abstractSeurin (PKC 2014) proposed the 2-Φ/4-hiding assumption which asserts the indistinguishability of Blum Numbers from pseudo Blum Numbers. In this paper, we investigate the lossiness of 2k-th power based on the 2k-Φ/4-hiding assumption, which is an extension of the 2-Φ/4-hiding assumption. And we prove that 2k-th power function is a lossy trapdoor permutation over Quadratic Residuosity group. This new lossy trapdoor function has 2k-bits lossiness for k-bits exponent, while the RSA lossy trapdoor function given by Kiltz et al. (Crypto 2010) has k-bits lossiness for k-bits exponent under Φ-hiding assumption in lossy mode. We modify the square function in Rabin-OAEP by 2k-th power and show the instantiability of this Modified Rabin-OAEP by the technique of Kiltz et al. (Crypto 2010). The Modified Rabin-OAEP is more efficient than the RSA-OAEP scheme for the same secure bits. With the secure parameter being 80 bits and the modulus being 2048 bits, Modified Rabin-OAEP can encrypt roughly 454 bits of message, while RSA-OAEP can roughly encrypt 274 bits.-
dc.languageeng-
dc.publisherSpringer-
dc.relation.ispartofCryptology and Network Security : 13th International Conference, CANS 2014, Heraklion, Crete, Greece, October 22-24, 2014, Proceedings-
dc.relation.ispartofseriesLecture Notes in Computer Science ; 8813-
dc.relation.ispartofseriesLNCS sublibrary. SL 4, Security and Cryptology-
dc.subjectLossy trapdoor function-
dc.subjectOAEP-
dc.subjectRabin-
dc.subjectΦ-hiding-
dc.titleOn the lossiness of 2k-th power and the instantiability of rabin-OAEP-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-319-12280-9_3-
dc.identifier.scopuseid_2-s2.0-84911418452-
dc.identifier.volume8813-
dc.identifier.spage34-
dc.identifier.epage49-
dc.identifier.eissn1611-3349-
dc.publisher.placeCham, Switzerland-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats