You are looking at a specific version 20161023:200348 of this paper. See the latest version.

Paper 2015/531

Reproducible Circularly-Secure Bit Encryption: Applications and Realizations

Mohammad Hajiabadi, Bruce M. Kapron

Abstract

We give generic constructions of several fundamental cryptographic primitives based on a new encryption primitive that combines circular security for bit encryption with the so-called reproducibility property (Bellare et al. PKC 2003). At the heart of our constructions is a novel technique which gives a way of de-randomizing reproducible public-key bit-encryption schemes and also a way of reducing one-wayness conditions of a constructed trapdoor-function family (TDF) to circular security of the base scheme. The main primitives that we build from our encryption primitive include k-wise one- way TDFs (Rosen and Segev TCC 2009), CCA2-secure encryption and deterministic encryption. Our results demonstrate a new set of applications of circularly-secure encryption beyond fully-homomorphic encryption and symbolic soundness. Finally, we show the plausibility of our assumptions by showing that the DDH-based circularly-secure scheme of Boneh et al. (Crypto 2008) and the subgroup indistinguishability based scheme of Brakerski and Goldwasser (Crypto 2010) are both reproducible.

Note: Added a small remark in the proof of Lemma 2.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
A minor revision of an IACR publication in CRYPTO 2015
Keywords
Circular securitycorrelated-input securitytrapdoor functions(non-)shielding CCA constructiondeterministic encryption
Contact author(s)
mhaji @ uvic ca
History
2016-10-23: last of 6 revisions
2015-06-05: received
See all versions
Short URL
https://ia.cr/2015/531
License
Creative Commons Attribution
CC BY
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.