One-Time Trapdoor One-Way Functions
نویسندگان
چکیده
Trapdoors are widely used in cryptography, in particular for digital signatures and public key encryption. In these classical applications, it is highly desirable that trapdoors remain secret even after their use. In this paper, we consider positive applications of trapdoors that do not remain secret when they are used. We introduce and formally define one-time trapdoor one-way functions (OTTOWF), a primitive similar in spirit to classical trapdoor one-way functions, with the additional property that its trapdoor always becomes public after use. We provide three constructions of OTTOWF. Two of them are based on factoring assumptions and the third one on generic one-way functions. We then consider potential applications of our primitive, and in particular the fair exchange problem. We provide two fair exchange protocols using OTTOWF, where the trapdoor is used to provide some advantage to one of the parties, whereas any (abusive) use of this trapdoor will make the advantage available to the other party as well. We compare our protocols with well-established solutions for fair exchange and describe some scenarios where they have advantageous characteristics. These results demonstrate the interest of one-time trapdoor one-way functions, and suggest looking for further applications of them.
منابع مشابه
A Feebly Secure Trapdoor Function
In 1992, A. Hiltgen [1] provided the first constructions of provably (slightly) secure cryptographic primitives, namely feebly one-way functions. These functions are provably harder to invert than to compute, but the complexity (viewed as circuit complexity over circuits with arbitrary binary gates) is amplified by a constant factor only (with the factor approaching 2). In traditional cryptogra...
متن کاملBuilding Injective Trapdoor Functions From Oblivious Transfer
Injective one-way trapdoor functions are one of the most fundamental cryptographic primitives. In this work we give a novel construction of injective trapdoor functions based on oblivious transfer for long strings. Our main result is to show that any 2-message statistically sender-private semihonest oblivious transfer (OT) for strings longer than the sender randomness implies the existence of i...
متن کاملContinuous Leakage Resilient Lossy Trapdoor Functions
Lossy trapdoor functions (LTFs) were first introduced by Peikert and Waters (STOC’08). Since their introduction, lossy trapdoor functions have found numerous applications. They can be used as tools to construct important cryptographic primitives such as injective one-way trapdoor functions, chosen-ciphertext-secure public key encryptions, deterministic encryptions, et al. In this paper, we focu...
متن کاملFeebly Secure Cryptographic Primitives *
In 1992, A. Hiltgen [9] provided first constructions of provably (slightly) secure cryptographic primitives, namely feebly one-way functions. These functions are provably harder to invert than to compute, but the complexity (viewed as the circuit complexity over circuits with arbitrary binary gates) is amplified only by a constant factor (in Hiltgen’s works, the factor approaches 2). In traditi...
متن کاملBuilding Lossy Trapdoor Functions from Lossy Encryption
Injective one-way trapdoor functions are one of the most fundamental cryptographic primitives. In this work we show how to derandomize lossy encryption (with long messages) to obtain lossy trapdoor functions, and hence injective one-way trapdoor functions. Bellare, Halevi, Sahai and Vadhan (CRYPTO ’98) showed that if Enc is an IND-CPA secure cryptosystem, and H is a random oracle, then x 7→ Enc...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2010