Hidden Pairings and Trapdoor DDH Groups
نویسندگان
چکیده
This paper suggests a new building block for cryptographic protocols and gives two instantiations of it. The concept is to generate two descriptions of the same group: a public description that allows a user to compute a restricted set of operations, and a private description that allows a greater set of operations to be computed. We will concentrate on the case where the public description allows a user to perform group operations, and the private description also allows a user to compute a bilinear pairing on the group. A user who has the private information can therefore solve decision Diffie-Hellman problems, and potentially also discrete logarithm problems. Some possible cryptographic applications of this idea are given. Both of our instantiations are based on elliptic curves. The first relies on the factoring assumption for hiding the pairing. The second relies on the hardness of solving a system of multivariate equations. The second method also gives rise to a practical trapdoor discrete logarithm system, thereby solving an important problem in cryptography. We hope that the paper will stimulate further research on these problems by both cryptographers and computational number theorists.
منابع مشابه
New Constructions and Applications of Trapdoor DDH Groups
Trapdoor Decisional Diffie-Hellman (TDDH) groups, introduced by Dent and Galbraith (ANTS 2006), are groups where the DDH problem is hard, unless one is in possession of a secret trapdoor which enables solving it efficiently. Despite their intuitively appealing properties, they have found up to now very few cryptographic applications. Moreover, among the two constructions of such groups proposed...
متن کاملEasy decision-Diffie-Hellman groups
The decision-Diffie-Hellman problem (DDH) is a central computational problem in cryptography. It is already known that the Weil and Tate pairings can be used to solve many DDH problems on elliptic curves. A natural question is whether all DDH problems are easy on supersingular curves. To answer this question it is necessary to have suitable distortion maps. Verheul states that such maps exist, ...
متن کاملTightly CCA-Secure Encryption Without Pairings
We present the first CCA-secure public-key encryption scheme based on DDH where the security loss is independent of the number of challenge ciphertexts and the number of decryption queries. Our construction extends also to the standard k-Lin assumption in pairing-free groups, whereas all prior constructions starting with Hofheinz and Jager (Crypto ’12) rely on the use of pairings. Moreover, our...
متن کاملExtended-DDH and Lossy Trapdoor Functions
Lossy Trapdoor Functions (LTFs) were introduced by Peikert and Waters in STOC ’08 and since then have found many applications and have proven to be an extremely useful and versatile cryptographic primitive. Lossy trapdoor functions were used to build the first injective trapdoor functions based on DDH, the first IND-CCA cryptosystems based on lattice assumptions, and they are known to imply det...
متن کاملTightly Secure CCA-Secure Encryption without Pairings
We present the first CCA-secure public-key encryption scheme based on DDH where the security loss is independent of the number of challenge ciphertexts and the number of decryption queries. Our construction extends also to the standard k-Lin assumption in pairing-free groups, whereas all prior constructions starting with Hofheinz and Jager (Crypto ’12) rely on the use of pairings. Moreover, our...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
دوره شماره
صفحات -
تاریخ انتشار 2006