Paillier’s trapdoor function hides Θ(n) bits
نویسندگان
چکیده
منابع مشابه
The Discrete Logarithm Modulo a Composite Hides O(n) Bits
In this paper we consider the one-way function f g;N (X) = g X (modN), where N is a Blum integer. We prove that under the commonly assumed intractability of factoring Blum integers, all its bits are individually hard, and the lower as well as upper halves of them are simultaneously hard. As a result, f g;N can be used in eecient pseudo-random bit generators and multi-bit commitment schemes, whe...
متن کاملThe Discrete Logarithm Hides O(log n) Bits
The main result of this paper is that obtaining any information about the $O(log |p|)$ " most significant " bits of $x$, given $g^x(mod p)$, even with a tiny advantage over guessing, is equivalent to computing discrete logarithms $mod p$.
متن کاملA Feebly Secure Trapdoor Function
In 1992, A. Hiltgen [1] provided the first constructions of provably (slightly) secure cryptographic primitives, namely feebly one-way functions. These functions are provably harder to invert than to compute, but the complexity (viewed as circuit complexity over circuits with arbitrary binary gates) is amplified by a constant factor only (with the factor approaching 2). In traditional cryptogra...
متن کاملImprovement on a Trapdoor Hash Function
By appending some bits to the original signature, a trapdoor hash function converts any signature scheme into secure signature scheme with very efficient online computation. Many of them have been proposed. However, all of them require performing a modular reduction during the online phase. The paper presents a trapdoor hash function to get rid of the modular reduction in online computation.
متن کاملOn the Lossiness of the Rabin Trapdoor Function
Lossy trapdoor functions, introduced by Peikert and Waters (STOC ’08), are functions that can be generated in two indistinguishable ways: either the function is injective, and there is a trapdoor to invert it, or the function is lossy, meaning that the size of its range is strictly smaller than the size of its domain. Kakvi and Kiltz (EUROCRYPT 2012) proved that the Full Domain Hash signature s...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
ژورنال
عنوان ژورنال: Science China Information Sciences
سال: 2011
ISSN: 1674-733X,1869-1919
DOI: 10.1007/s11432-011-4269-9