File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Lossy projective hashing and its applications

TitleLossy projective hashing and its applications
Authors
KeywordsDeterministic public key Encryption
Dual projective hashing
Lossy encryption
Lossy projective hashing
Smooth projective hashing
Issue Date2015
PublisherSpringer
Citation
16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015. In Biryukov, A, Goyal, V (Eds), Progress in Cryptology - INDOCRYPT 2015 : 16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015, Proceedings, p. 64-84. Cham, Switzerland: Springer, 2015 How to Cite?
AbstractIn this paper, we introduce a primitive called lossy projective hashing. It is unknown before whether smooth projective hashing (Cramer-Shoup, Eurocrypt’02) can be constructed from dual projective hashing (Wee, Eurocrypt’12). The lossy projective hashing builds a bridge between dual projective hashing and smooth projective hashing. We give instantiations of lossy projective hashing from DDH, DCR, QR and general subgroup membership assumptions (including 2k-th residue, p-subgroup and higher residue assumptions). We also show how to construct lossy encryption and fully IND secure deterministic public key encryption from lossy projective hashing. – We give a construction of lossy projective hashing via dual projective hashing. We prove that lossy projective hashing can be converted to smooth projective hashing via pairwise independent hash functions, which in turn yields smooth projective hashing from dual projective hashing. – We propose a direct construction of lossy encryption via lossy projective hashing.Our construction is different from that given by Hemenway et al. (Eurocrypt 2011) via smooth projective hashing. In addition, we give a fully IND secure deterministic public key encryption via lossy projective hashing and one round UCE secure hash functions recently introduced by Bellare et al. (Crypto 2013).
Persistent Identifierhttp://hdl.handle.net/10722/312006
ISBN
ISSN
2020 SCImago Journal Rankings: 0.249
ISI Accession Number ID
Series/Report no.Lecture Notes in Computer Science ; 9462
LNCS sublibrary. SL 4, Security and Cryptology

 

DC FieldValueLanguage
dc.contributor.authorXue, Haiyang-
dc.contributor.authorLiu, Yamin-
dc.contributor.authorLu, Xianhui-
dc.contributor.authorLi, Bao-
dc.date.accessioned2022-04-06T04:31:58Z-
dc.date.available2022-04-06T04:31:58Z-
dc.date.issued2015-
dc.identifier.citation16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015. In Biryukov, A, Goyal, V (Eds), Progress in Cryptology - INDOCRYPT 2015 : 16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015, Proceedings, p. 64-84. Cham, Switzerland: Springer, 2015-
dc.identifier.isbn9783319266169-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/312006-
dc.description.abstractIn this paper, we introduce a primitive called lossy projective hashing. It is unknown before whether smooth projective hashing (Cramer-Shoup, Eurocrypt’02) can be constructed from dual projective hashing (Wee, Eurocrypt’12). The lossy projective hashing builds a bridge between dual projective hashing and smooth projective hashing. We give instantiations of lossy projective hashing from DDH, DCR, QR and general subgroup membership assumptions (including 2k-th residue, p-subgroup and higher residue assumptions). We also show how to construct lossy encryption and fully IND secure deterministic public key encryption from lossy projective hashing. – We give a construction of lossy projective hashing via dual projective hashing. We prove that lossy projective hashing can be converted to smooth projective hashing via pairwise independent hash functions, which in turn yields smooth projective hashing from dual projective hashing. – We propose a direct construction of lossy encryption via lossy projective hashing.Our construction is different from that given by Hemenway et al. (Eurocrypt 2011) via smooth projective hashing. In addition, we give a fully IND secure deterministic public key encryption via lossy projective hashing and one round UCE secure hash functions recently introduced by Bellare et al. (Crypto 2013).-
dc.languageeng-
dc.publisherSpringer-
dc.relation.ispartofProgress in Cryptology - INDOCRYPT 2015 : 16th International Conference on Cryptology in India, Bangalore, India, December 6-9, 2015, Proceedings-
dc.relation.ispartofseriesLecture Notes in Computer Science ; 9462-
dc.relation.ispartofseriesLNCS sublibrary. SL 4, Security and Cryptology-
dc.subjectDeterministic public key Encryption-
dc.subjectDual projective hashing-
dc.subjectLossy encryption-
dc.subjectLossy projective hashing-
dc.subjectSmooth projective hashing-
dc.titleLossy projective hashing and its applications-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-319-26617-6_4-
dc.identifier.scopuseid_2-s2.0-84951873484-
dc.identifier.volume9462-
dc.identifier.spage64-
dc.identifier.epage84-
dc.identifier.eissn1611-3349-
dc.identifier.isiWOS:000373730200004-
dc.publisher.placeCham, Switzerland-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats