Title
Reproducible Circularly Secure Bit Encryption: Applications and Realizations.
Abstract
We give generic constructions of several fundamental cryptographic primitives based on a new encryption primitive that combines for bit encryption with the so-called (Bellare et al. in Public key cryptography—PKC 2003, vol. 2567, pp. 85–99, Springer, ). At the heart of our constructions is a novel technique which gives a way of de-randomizing reproducible public-key bit encryption schemes and also a way of reducing one-wayness conditions of a constructed trapdoor function family (TDF) to circular security of the base scheme. The main primitives that we build from our encryption primitive include TDFs (Rosen and Segev in SIAM J Comput 39(7):3058–3088, ), chosen-ciphertext-attack-secure encryption and deterministic encryption. Our results demonstrate a new set of applications of circularly secure encryption beyond fully homomorphic encryption and symbolic soundness. Finally, we show the plausibility of our assumptions by showing that the decisional Diffie–Hellman-based circularly secure scheme of Boneh et al. (Advances in cryptology—CRYPTO 2008, vol. 5157, Springer, ) and the subgroup indistinguishability-based scheme of Brakerski and Goldwasser (Advances in cryptology—CRYPTO 2010, vol. 6223, pp. 1–20, Springer, ) are both reproducible.
Year
DOI
Venue
2017
https://doi.org/10.1007/s00145-016-9246-4
J. Cryptology
Keywords
Field
DocType
Circular security,Correlated-input security,Trapdoor functions,(Non-)shielding CCA construction,Deterministic encryption
Multiple encryption,Optimal asymmetric encryption padding,Computer science,Deterministic encryption,Attribute-based encryption,Plaintext-aware encryption,Disk encryption theory,Theoretical computer science,Encryption,Probabilistic encryption
Journal
Volume
Issue
ISSN
30
4
0933-2790
Citations 
PageRank 
References 
0
0.34
27
Authors
2
Name
Order
Citations
PageRank
Mohammad Hajiabadi1538.38
Bruce M. Kapron230826.02