Serveur d'exploration Sophie Germain

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Smooth Projective Hashing and Two-Message Oblivious Transfer

Identifieur interne : 000083 ( Main/Merge ); précédent : 000082; suivant : 000084

Smooth Projective Hashing and Two-Message Oblivious Transfer

Auteurs : Shai Halevi [États-Unis] ; Yael Tauman Kalai [États-Unis]

Source :

RBID : ISTEX:D419A2A108E464F4A10D409EA9CDB84258903259

English descriptors

Abstract

Abstract: We present a general framework for constructing two-message oblivious transfer protocols using a modification of Cramer and Shoup’s notion of smooth projective hashing (Advances in Cryptology—EUROCRYPT’02, Lecture Notes in Computer Science, vol. 2332, pp. 45–64, Springer, Berlin, 2002). This framework is an abstraction of the two-message oblivious transfer protocols of Naor and Pinkas (SODA’01, pp. 448–457, ACM, New York, 2001) and Aiello et al. (Advances in Cryptology—EUROCRYPT’01, Lecture Notes in Computer Science, vol. 2045, pp. 119–135, Springer, Berlin, 2001), whose security is based on the Decisional Diffie–Hellman Assumption. In particular, we give two new oblivious transfer protocols. The security of one is based on the Quadratic Residuosity Assumption, and the security of the other is based on the Nth Residuosity Assumption. Compared to other applications of smooth projective hashing, in our context we must deal also with maliciously chosen parameters, which raises new technical difficulties. We also improve on prior constructions of factoring-based smooth universal hashing, in that our constructions do not require that the underlying RSA modulus is a product of safe primes. (This holds for the schemes based on the Quadratic Residuosity Assumption as well as the ones based on the Nth Residuosity Assumption.) In fact, we observe that the safe-prime requirement is unnecessary for many prior constructions. In particular, the factoring-based CCA secure encryption schemes due to Cramer–Shoup, Gennaro–Lindell, and Camenisch–Shoup remain secure even if the underlying RSA modulus is not a product of safe primes.

Url:
DOI: 10.1007/s00145-010-9092-8

Links toward previous steps (curation, corpus...)


Links to Exploration step

ISTEX:D419A2A108E464F4A10D409EA9CDB84258903259

Le document en format XML

<record>
<TEI wicri:istexFullTextTei="biblStruct">
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en">Smooth Projective Hashing and Two-Message Oblivious Transfer</title>
<author>
<name sortKey="Halevi, Shai" sort="Halevi, Shai" uniqKey="Halevi S" first="Shai" last="Halevi">Shai Halevi</name>
</author>
<author>
<name sortKey="Kalai, Yael Tauman" sort="Kalai, Yael Tauman" uniqKey="Kalai Y" first="Yael Tauman" last="Kalai">Yael Tauman Kalai</name>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">ISTEX</idno>
<idno type="RBID">ISTEX:D419A2A108E464F4A10D409EA9CDB84258903259</idno>
<date when="2010" year="2010">2010</date>
<idno type="doi">10.1007/s00145-010-9092-8</idno>
<idno type="url">https://api.istex.fr/document/D419A2A108E464F4A10D409EA9CDB84258903259/fulltext/pdf</idno>
<idno type="wicri:Area/Istex/Corpus">000396</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Corpus" wicri:corpus="ISTEX">000396</idno>
<idno type="wicri:Area/Istex/Curation">000371</idno>
<idno type="wicri:Area/Istex/Checkpoint">000076</idno>
<idno type="wicri:explorRef" wicri:stream="Istex" wicri:step="Checkpoint">000076</idno>
<idno type="wicri:doubleKey">0933-2790:2010:Halevi S:smooth:projective:hashing</idno>
<idno type="wicri:Area/Main/Merge">000083</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title level="a" type="main" xml:lang="en">Smooth Projective Hashing and Two-Message Oblivious Transfer</title>
<author>
<name sortKey="Halevi, Shai" sort="Halevi, Shai" uniqKey="Halevi S" first="Shai" last="Halevi">Shai Halevi</name>
<affiliation wicri:level="2">
<country xml:lang="fr">États-Unis</country>
<wicri:regionArea>IBM Research, Hawthorne, NY</wicri:regionArea>
<placeName>
<region type="state">État de New York</region>
</placeName>
</affiliation>
<affiliation wicri:level="1">
<country wicri:rule="url">États-Unis</country>
</affiliation>
</author>
<author>
<name sortKey="Kalai, Yael Tauman" sort="Kalai, Yael Tauman" uniqKey="Kalai Y" first="Yael Tauman" last="Kalai">Yael Tauman Kalai</name>
<affiliation wicri:level="2">
<country xml:lang="fr">États-Unis</country>
<wicri:regionArea>Microsoft Research, Cambridge, MA</wicri:regionArea>
<placeName>
<region type="state">Massachusetts</region>
</placeName>
</affiliation>
</author>
</analytic>
<monogr></monogr>
<series>
<title level="j">Journal of Cryptology</title>
<title level="j" type="abbrev">J Cryptol</title>
<idno type="ISSN">0933-2790</idno>
<idno type="eISSN">1432-1378</idno>
<imprint>
<publisher>Springer-Verlag</publisher>
<pubPlace>New York</pubPlace>
<date type="published" when="2012-01-01">2012-01-01</date>
<biblScope unit="volume">25</biblScope>
<biblScope unit="issue">1</biblScope>
<biblScope unit="page" from="158">158</biblScope>
<biblScope unit="page" to="193">193</biblScope>
</imprint>
<idno type="ISSN">0933-2790</idno>
</series>
</biblStruct>
</sourceDesc>
<seriesStmt>
<idno type="ISSN">0933-2790</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass>
<keywords scheme="KwdEn" xml:lang="en">
<term>Oblivious transfer</term>
<term>Safe primes</term>
<term>Smooth-projective hashing</term>
</keywords>
</textClass>
<langUsage>
<language ident="en">en</language>
</langUsage>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">Abstract: We present a general framework for constructing two-message oblivious transfer protocols using a modification of Cramer and Shoup’s notion of smooth projective hashing (Advances in Cryptology—EUROCRYPT’02, Lecture Notes in Computer Science, vol. 2332, pp. 45–64, Springer, Berlin, 2002). This framework is an abstraction of the two-message oblivious transfer protocols of Naor and Pinkas (SODA’01, pp. 448–457, ACM, New York, 2001) and Aiello et al. (Advances in Cryptology—EUROCRYPT’01, Lecture Notes in Computer Science, vol. 2045, pp. 119–135, Springer, Berlin, 2001), whose security is based on the Decisional Diffie–Hellman Assumption. In particular, we give two new oblivious transfer protocols. The security of one is based on the Quadratic Residuosity Assumption, and the security of the other is based on the Nth Residuosity Assumption. Compared to other applications of smooth projective hashing, in our context we must deal also with maliciously chosen parameters, which raises new technical difficulties. We also improve on prior constructions of factoring-based smooth universal hashing, in that our constructions do not require that the underlying RSA modulus is a product of safe primes. (This holds for the schemes based on the Quadratic Residuosity Assumption as well as the ones based on the Nth Residuosity Assumption.) In fact, we observe that the safe-prime requirement is unnecessary for many prior constructions. In particular, the factoring-based CCA secure encryption schemes due to Cramer–Shoup, Gennaro–Lindell, and Camenisch–Shoup remain secure even if the underlying RSA modulus is not a product of safe primes.</div>
</front>
</TEI>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Mathematiques/explor/SophieGermainV1/Data/Main/Merge
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 000083 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/Main/Merge/biblio.hfd -nk 000083 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Mathematiques
   |area=    SophieGermainV1
   |flux=    Main
   |étape=   Merge
   |type=    RBID
   |clé=     ISTEX:D419A2A108E464F4A10D409EA9CDB84258903259
   |texte=   Smooth Projective Hashing and Two-Message Oblivious Transfer
}}

Wicri

This area was generated with Dilib version V0.6.33.
Data generation: Fri Mar 8 09:40:56 2019. Site generation: Sat Nov 19 15:43:23 2022