Skip to main content
Log in

Lossy trapdoor functions based on the PLWE

  • Published:
Cluster Computing Aims and scope Submit manuscript

Abstract

In 2011, Chris Peikert and Brent Waters proposed the concept of lossy trapdoor functions, which is an inherent and powerful cryptographic concept. Lossy trapdoor functions can be used for simple black-box constructing CCA encryption schemes, collision-resistent hash functions and oblivious transfer schemes. Chris Peikert and Brent Waters constructed lossy trapdoor functions based on decisional Diffie–Hellman assumption and learning with errors problem separately, which can be generalized to all-but-one trapdoor functions. In this paper, we generalize the lossy trapdoor functions and all-but-one trapdoor functions based on the polynomial ring separately, and we construct two types of trapdoor functions based on polynomial learning with errors assumption, which have more throughput and efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Lehman, R.S.: Factoring large integers. Math. Comput. 28(126), 637–646 (1974)

    Article  MathSciNet  Google Scholar 

  2. Wagstaff, S.S., Smith, J.W.: Methods of factoring large integers. Lect. Notes Math. 1240, 261–303 (1987)

    MathSciNet  Google Scholar 

  3. Silverman, R.D.: Massively distributed computing and factoring large integers. Commun. ACM. 34(11), 95–103 (1991)

    Article  MathSciNet  Google Scholar 

  4. Shamir, A.: Factoring large numbers with the TWINKLE device. In: Koc, C.K., Paar, C. (eds.) Cryptographic Hardware and Embedded Systems, pp. 727–727. Springer, Berlin (1999)

    Google Scholar 

  5. Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Not. AMS. 46(2), 203–213 (1999)

    MathSciNet  MATH  Google Scholar 

  6. Miller, V.S.: Use of elliptic curves in cryptography. In: Conference on the Theory and Application of Cryptographic Techniques, pp. 417–426. Springer, Berlin (1985)

  7. Maurer, U.: Towards the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms. In: Desmedt, Y.G. (ed.) Advances in cryptology—CRYPTO94, pp. 271–281. Springer, Berlin (1994)

  8. Shoup, V.: Lower bounds for discrete logarithms and related problems. Eurocrypt 97, 256–266 (1997)

    MathSciNet  Google Scholar 

  9. Ajtai, M.: Generating hard instances of lattice problems. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing. ACM, pp. 99–108 (1996)

  10. Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: Proceedings of the 33rd Annual ACM Symposium on Theory of Computing. ACM, pp. 601–610 (2001)

  11. Kuznetsov, S.O.: On computing the size of a lattice and related decision problems. Order 18(4), 313–321 (2001)

    Article  MathSciNet  Google Scholar 

  12. Pujol, X., Stehl, D.: Solving the shortest lattice vector problem in time 22.465 n. IACR Cryptol. ePrint. Arch. 2005, 605 (2009)

    Google Scholar 

  13. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. SIAM J. Comput. 40(6), 1803–1844 (2011)

    Article  MathSciNet  Google Scholar 

  14. Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Theory Comput. Syst. 48(3), 535–553 (2011)

    Article  MathSciNet  Google Scholar 

  15. Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) Advances in Cryptology—EUROCRYPT 2012. Springer, Berlin, pp. 700–718 (2012)

    Chapter  Google Scholar 

  16. Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., van Emde Boas, P., Nielsen, M. (eds.) Automata, Languages and Programming. Springer, Berlin, pp. 1–9 (1999)

    Google Scholar 

  17. Cheng, S., Nguyen, K., Wang, H.: Policy-based signature scheme from lattices. Des. Codes Cryptogr. 81(1), 1–32 (2015)

    MathSciNet  Google Scholar 

  18. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. ACM 2008, 197–206 (2008)

  19. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM. 60(6), 43 (2013)

    Article  MathSciNet  Google Scholar 

  20. Lyubashevsky, V., Peikert, C., Regev, O.: A toolkit for ring-LWE cryptography. In: Johansson, T., Nguyen, P.Q. (eds.) Advances in Cryptology—EUROCRYPT 2013. Springer, Berlin, pp. 35–54 (2013)

    Chapter  Google Scholar 

  21. Rosen, A., Segev, G.: Chosen-ciphertext security via correlated products. SIAM J. Comput. 39(7), 3058–3088 (2010)

    Article  MathSciNet  Google Scholar 

  22. Alwen, J., Krenn, S., Pietrzak, K., et al.: Learning with rounding, revisited. In: Canetti, R., Garay, J.A. (eds.) Advances in Cryptology—CRYPTO 2013. Springer, Berlin, pp. 57–74 (2013)

    Chapter  Google Scholar 

  23. Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent message. In: Rogaway, P. (ed.) Advances in Cryptology—CRYPTO 2011. Springer, Berlin, pp. 505–524 (2011)

    Chapter  Google Scholar 

Download references

Acknowledgements

This work is supported by the National Science Foundation of China under Grant 61373171 and the 111 Project under Grant B08038.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chengli Zhang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, C., Ma, W., Chen, H. et al. Lossy trapdoor functions based on the PLWE. Cluster Comput 22 (Suppl 3), 5647–5654 (2019). https://doi.org/10.1007/s10586-017-1444-9

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-017-1444-9

Keywords

Navigation