Paper 2019/1072

Rate-1 Trapdoor Functions from the Diffie-Hellman Problem

Nico Döttling, Sanjam Garg, Mohammad Hajiabadi, Kevin Liu, and Giulio Malavolta

Abstract

Trapdoor functions (TDFs) are one of the fundamental building blocks in cryptography. Studying the underlying assumptions and the efficiency of the resulting instantiations is therefore of both theoretical and practical interest. In this work we improve the input-to-image rate of TDFs based on the Diffie-Hellman problem. Specically, we present: \begin{enumerate} \item A rate-1 TDF from the computational Diffie-Hellman (CDH) assumption, improving the result of Garg, Gay, and Hajiabadi [EUROCRYPT 2019], which achieved linear-size outputs but with large constants. Our techniques combine non-binary alphabets and high-rate error-correcting codes over large fields. \item A rate-1 deterministic public-key encryption satisfying block-source security from the decisional Diffie-Hellman (DDH) assumption. While this question was recently settled by Döttling et al. [CRYPTO 2019], our scheme is conceptually simpler and concretely more efficient. We demonstrate this fact by implementing our construction. \end{enumerate}

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Published by the IACR in ASIACRYPT 2019
Keywords
Trapdoor functionsDeterministic encryptionRate-1 primitivesCDHDDH
Contact author(s)
nico doettling @ gmail com
sanjamg @ berkeley edu
mdhajiabadi @ berkeley edu
solar464 @ gmail com
malavolta @ cs fau de
History
2019-09-23: received
Short URL
https://ia.cr/2019/1072
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/1072,
      author = {Nico Döttling and Sanjam Garg and Mohammad Hajiabadi and Kevin Liu and Giulio Malavolta},
      title = {Rate-1 Trapdoor Functions from the Diffie-Hellman Problem},
      howpublished = {Cryptology ePrint Archive, Paper 2019/1072},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/1072}},
      url = {https://eprint.iacr.org/2019/1072}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.