Sciweavers

17 search results - page 1 / 4
» More Constructions of Lossy and Correlation-Secure Trapdoor ...
Sort
View
PKC
2010
Springer
177views Cryptology» more  PKC 2010»
13 years 8 months ago
More Constructions of Lossy and Correlation-Secure Trapdoor Functions
We propose new and improved instantiations of lossy trapdoor functions (Peikert and Waters, STOC ’08), and correlation-secure trapdoor functions (Rosen and Segev, TCC ’09). Ou...
David Mandell Freeman, Oded Goldreich, Eike Kiltz,...
IACR
2011
173views more  IACR 2011»
12 years 4 months ago
All-But-Many Lossy Trapdoor Functions
We put forward a generalization of lossy trapdoor functions (LTFs). Namely, all-but-many lossy trapdoor functions (ABM-LTFs) are LTFs that are parametrized with tags. Each tag can...
Dennis Hofheinz
ACNS
2010
Springer
154views Cryptology» more  ACNS 2010»
13 years 9 months ago
Shrinking the Keys of Discrete-Log-Type Lossy Trapdoor Functions
To this day, realizations in the standard-model of (lossy) trapdoor functions from discrete-log-type assumptions require large public key sizes, e.g., about Θ(λ2 ) group elements...
Xavier Boyen, Brent Waters
PKC
2010
Springer
217views Cryptology» more  PKC 2010»
13 years 8 months ago
Chosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that los...
Petros Mol, Scott Yilek
ECCC
2007
123views more  ECCC 2007»
13 years 4 months ago
Lossy Trapdoor Functions and Their Applications
We propose a general cryptographic primitive called lossy trapdoor functions (lossy TDFs), and use it to develop new approaches for constructing several important cryptographic to...
Chris Peikert, Brent Waters