2018
DOI: 10.1007/s10623-018-0459-4
|View full text |Cite
|
Sign up to set email alerts
|

Reusable fuzzy extractor from the decisional Diffie–Hellman assumption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 27 publications
(6 citation statements)
references
References 34 publications
0
6
0
Order By: Relevance
“…While this entropy level is not sufficient for the existence of information theoretically secure fuzzy extractors for Hamming distance [28], computational constructions exist based on plausible computational hardness assumptions (see e.g. [27,32,16,2,42]). The resulting LSE security inherits the corresponding agreement/entropy parameters and computational assumption of the underlying fuzzy extractor.…”
Section: Building Sublinear Lsementioning
confidence: 99%
“…While this entropy level is not sufficient for the existence of information theoretically secure fuzzy extractors for Hamming distance [28], computational constructions exist based on plausible computational hardness assumptions (see e.g. [27,32,16,2,42]). The resulting LSE security inherits the corresponding agreement/entropy parameters and computational assumption of the underlying fuzzy extractor.…”
Section: Building Sublinear Lsementioning
confidence: 99%
“…Definition 4. (The Decisional Diffie-Hellman Problem, DDHP) [26] Given (g, g x , g y , g z ), decide whether z = xy in Z p . Lemma 1.…”
Section: Definition 1 (Discrete Logarithm Problem Dlp)mentioning
confidence: 99%
“…Boyen used a random oracle to extract keys from each enrollment w i . Wen et al [WLH18] place a hash function of w i in the exponent of a Diffie-Hellman group. By using a linear hash function, correction is still possible.…”
Section: Subsequent Reusable Fuzzy Extractorsmentioning
confidence: 99%
“…In particular, shift secure constructions tend to consider adaptive security. Shift correlation secure constructions are known from assumptions such as decisional Diffie-Hellman [WLH18] and learning with errors [WL18,ACEK17] while known arbitrary correlation constructions rely on digital lockers.…”
Section: Defining Reusabilitymentioning
confidence: 99%