2009
DOI: 10.1007/978-3-642-03356-8_39
|View full text |Cite
|
Sign up to set email alerts
|

Smooth Projective Hashing for Conditionally Extractable Commitments

Abstract: Abstract. The notion of smooth projective hash functions was proposed by Cramer and Shoup and can be seen as special type of zero-knowledge proof system for a language. Though originally used as a means to build efficient chosen-ciphertext secure public-key encryption schemes, some variations of the Cramer-Shoup smooth projective hash functions also found applications in several other contexts, such as password-based authenticated key exchange and oblivious transfer. In this paper, we first address the problem… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
55
0

Year Published

2010
2010
2022
2022

Publication Types

Select...
7
1
1

Relationship

1
8

Authors

Journals

citations
Cited by 64 publications
(55 citation statements)
references
References 28 publications
0
55
0
Order By: Relevance
“…Smooth projective hash function (SPHF) is originally introduced by Cramer and Shoup [19] and extended for constructions of many cryptographic primitives [20,23,24,3,1,5,10,2,11,6]. We start with the original definition.…”
Section: Smooth Projective Hash Functionsmentioning
confidence: 99%
“…Smooth projective hash function (SPHF) is originally introduced by Cramer and Shoup [19] and extended for constructions of many cryptographic primitives [20,23,24,3,1,5,10,2,11,6]. We start with the original definition.…”
Section: Smooth Projective Hash Functionsmentioning
confidence: 99%
“…The design of the KV-PAKE protocol originates from the KOY protocol [38] and is used in many PAKE construction, e.g., [5,16,32,33,36]. It is therefore safe to assume that some of these protocols, instantiated with an encryption scheme that yields ciphertexts with pseudorandom elements and SPHFs with pseudorandom projection keys, can be used with our compiler.…”
Section: Generalisations and Limitationsmentioning
confidence: 99%
“…Our particular protocol is probably a bit less efficient than the one in [9]; however, our protocol has the advantage of being secure against adaptive corruptions (assuming erasures). A very different PAKE protocol, with a structure similar to that in [9], that is secure against adaptive corruptions was recently presented in [1].…”
Section: A Protocol For Equality Testing and A Related Problemmentioning
confidence: 99%
“…The first is a practical PAKE protocol that is secure in the adaptive corruption model (with erasures); this is not the first such protocol (this was achieved recently by Abdalla, Chevalier, and Pointcheval [1], using completely different techniques). The second PAKE protocol is a simple variant of the first, but provides security against server compromise: the protocol is an asymmetric protocol run between a client, who knows the password, and a server, who only stores a function of the password; if the server is compromised, it is still hard to recover the password.…”
Section: Introductionmentioning
confidence: 99%