Trapdoor oneway functions associated with exponentiation
نویسنده
چکیده
This paper shows that if exponentiation b = X in groups of finite field units or B = [k]X in elliptic curves is considered as encryption of X with exponent k treated as symmetric key, then the decryption or the computation of X from b (respectively B) can be achieved in polynomial time with a high probability under random choice of k. Since given X and b or B the problem of computing the discrete log k is not known to have a polynomial time solution, the exponentiation has a trapdoor property associated with it. This paper makes this property precise. Further the decryption problem is a special case of a general problem of solving equations in groups. Such equations lead to more such trapdoor one way functions when solvable in polynomial time. The paper considers single and two variable equations on above groups and determines their solvability.
منابع مشابه
Tractable Rational Map Signature
Digital signature schemes are crucial for applications in electronic commerce. The effectiveness and security of a digital signature scheme rely on its underlying public key cryptosystem. Trapdoor functions are central to public key cryptosystems. However, the modular exponentiation for RSA or the discrete logarithms for ElGamal/DSA/ECC, as the choice of the trapdoor functions, are relatively s...
متن کاملChosen-Ciphertext Security from Slightly Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTDFs), introduced by Peikert and Waters (STOC 2008) have been useful for building many cryptographic primitives. In particular, by using an LTDF that loses a (1 − 1/ω(log n)) fraction of all its input bits, it is possible to achieve CCA security using the LTDF as a black-box. Unfortunately, not all candidate LTDFs achieve such a high level of lossiness. In this paper ...
متن کاملPerfect Structure on the Edge of Chaos
We construct trapdoor permutations based on (sub-exponential) indistinguishability obfuscation and oneway functions, thereby providing the first candidate that is not based on the hardness of factoring. Our construction shows that even highly structured primitives, such as trapdoor permutations, can be potentially based on hardness assumptions with noisy structures such as those used in candida...
متن کاملEfficient Identity-Based Encryption and Public-Key Signature from Trapdoor Subgroups
We present a new Identity-Based Encryption (IBE) scheme from a trapdoor subgroup of Zn for an RSA modulus n. In a trapdoor subgroup of Zn, a subgroup order is hidden and can be used as a trapdoor. Our IBE scheme is efficient in both performance and space. Compared to practical pairing-based IBE schemes, ours is more efficient particularly in terms of computational performance. Following Naor’s ...
متن کاملPublic Key Cryptography Based on Simple Modules over Simple Rings
The Diffie Hellman key exchange and the ElGamal oneway trapdoor function are the basic ingredients of public key cryptography. Both these protocols are based on the hardness of the discrete logarithm problem in a finite ring. In this paper we show how the action of a ring on a module gives rise to a generalized Diffie-Hellman and ElGamal protocol. This leads naturally to a cryptographic protoco...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2011 شماره
صفحات -
تاریخ انتشار 2011