Sciweavers

CSR
2009
Springer

A Feebly Secure Trapdoor Function

13 years 11 months ago
A Feebly Secure Trapdoor Function
Abstract. In 1992, A. Hiltgen [1] provided the first constructions of provably (slightly) secure cryptographic primitives, namely feebly one-way functions. These functions are provably harder to invert than to compute, but the complexity (viewed as circuit complexity over circuits with arbitrary binary gates) is amplified by a constant factor only (with the factor approaching 2). In traditional cryptography, one-way functions are the basic primitive of privatekey and digital signature schemes, while public-key cryptosystems are constructed with trapdoor functions. We continue Hiltgen’s work by providing an example of a feebly trapdoor function where the adversary is guaranteed to spend more time than every honest participant by a constant factor of 25 22 .
Edward A. Hirsch, Sergey I. Nikolenko
Added 26 May 2010
Updated 26 May 2010
Type Conference
Year 2009
Where CSR
Authors Edward A. Hirsch, Sergey I. Nikolenko
Comments (0)