2013
DOI: 10.1007/s00145-013-9174-5
|View full text |Cite
|
Sign up to set email alerts
|

A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy

Abstract: This paper addresses deterministic public-key encryption schemes (DE), which are designed to provide meaningful security when only source of randomness in the encryption process comes from the message itself. We propose a general construction of DE that unifies prior work and gives novel schemes. Specifically, its instantiations include:• The first construction from any trapdoor function that has sufficiently many hardcore bits.• The first construction that provides "bounded" multi-message security (assuming l… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
14
0

Year Published

2014
2014
2019
2019

Publication Types

Select...
8
1

Relationship

0
9

Authors

Journals

citations
Cited by 24 publications
(14 citation statements)
references
References 62 publications
(174 reference statements)
0
14
0
Order By: Relevance
“…This simple transformation meets the strongest notion of security that has been proposed for deterministic encryption (that is, PRIV security) in the ROM if the underlying encryption scheme is IND-CPA secure. Standard-model constructions, on the other hand, achieve weaker levels of security, e.g., security against block sources [10,22] or q-bounded adversaries [38,29]. To this end, we ask if any hash function can be used to instantiate the random oracle within the EwH transform.…”
Section: Overview Of Bfmmentioning
confidence: 99%
“…This simple transformation meets the strongest notion of security that has been proposed for deterministic encryption (that is, PRIV security) in the ROM if the underlying encryption scheme is IND-CPA secure. Standard-model constructions, on the other hand, achieve weaker levels of security, e.g., security against block sources [10,22] or q-bounded adversaries [38,29]. To this end, we ask if any hash function can be used to instantiate the random oracle within the EwH transform.…”
Section: Overview Of Bfmmentioning
confidence: 99%
“…The notion of public-key deterministic encryption was introduced by Bellare, Boldyreva, and O'Neill [2], and then further studied by Bellare, Fischlin, O'Neill, and Ristenpart [4], Boldyreva, Fehr, and O'Neill [8], Brakerski and Segev [10], Wee [26], and Fuller, O'Neill and Reyzin [18]. Bellare et al [2] proved their constructions in the random oracle model; subsequent papers demonstrated schemes secure in the standard model based on trapdoor permutations [4] and lossy trapdoor functions [8].…”
Section: Related Workmentioning
confidence: 99%
“…Brakerski and Segev [10] and Wee [26] address the question of security of public-key deterministic encryption in the presence of auxiliary input. Fuller et al [18] presented a construction based on any trapdoor function that admits a large number of simultaneous hardcore bits, and a construction that is secure for a bounded number of possibly related plaintexts.…”
Section: Related Workmentioning
confidence: 99%
“…Deterministic Encryption. Deterministic public-key encryption (where the encryption algorihtm is deterministic) was introduced by Bellare, Boldyreva and O'Neil [3], with additional constructions given in [7,4,11] and in concurrent works [19,26]. Deterministic encryption has a number of practical applications, such as efficient search on encrypted data and securing legacy protocols.…”
Section: Lossy Trapdoor Functions Lossy Trapdoor Functions (Tdf)mentioning
confidence: 99%