期刊文献+

基于短整数解问题的伪随机函数新构造 被引量:1

New pseudorandom functions based on SIS
下载PDF
导出
摘要 伪随机函数是构造密码原型的重要工具。基于短整数解问题,在格上设计出2个伪随机函数,第一个利用树状伪随机综合器的思想,达到并行化效果,第二个虽是串行构造,但降低了公钥尺寸。二者均具有小模数,而且是可证明安全的。与A Banerjer,C Peikert和A Rosen 3人提出的方案(EUROCRYPT 2012)相比,此提出的伪随机函数具有渐少的密钥量;在构造方法上,由于避免了凑整技术的使用,伪随机函数的生成效率得到了提高。 Pseudorandom functions are vital tools in the construction of cryptographic primitives. Under the hard as-sumption of SIS (short integer solution), two lattice-based pseudorandom functions are proposed. The first one has paral-lel structure by the ideal of tree-like pseudorandom synthesizer, and the second one is serial structure whose public keysize is reduced. Both constructions have small modulus and provable security. Compared with A Banerjer, C Peikert andA Rosen's construction (EUROCRYPT 2012), their key sizes are asymptotically smaller, and efficiency are improved byavoiding the "rounding" technology.
出处 《通信学报》 EI CSCD 北大核心 2014年第10期138-144,共7页 Journal on Communications
基金 国家自然科学基金资助项目(61072140 61373171) 高等学校创新引智计划基金资助项目(B08038) 高等学校博士学科点专项科研基金资助项目(20100203110003) "十二五"国家蜜码发展基金资助项目(MMJJ201401003)~~
关键词 伪随机函数 短整数解问题 混合论证 pseudorandom function lattice short integral solution problem hybrid argument
  • 相关文献

参考文献13

  • 1GOLDREICH O,CiOLDWASSER S, MICALI S. How to constructrandom functions[J]. J ACM,1986,33(4): 792-807.
  • 2NAOR M, REINGOLD O. Synthesizers and their application to theparallel construction of pseudorandom functions[J]. Journal of Com-puter and System Sciences, 1999, 58: 336-375.
  • 3AJTAI M. Generating hard instances of lattice problems[A]. STOC1996[C]. Philadelphia, Pennsylvania, 1996. 99-108.
  • 4REGEV O. On lattices, learning with errors’ random linear codes, andcryptography[J]. Journal of the ACM, 2009, 56(6):1-40.
  • 5PE1KHRT C, WATERS B. Lossy trapdoor functions and their applica-tions[A]. STOC 2008[C]. Victoria, British Columbia, 2008. 187-196.
  • 6GENTRY C, PFJKERT C, VAIKUNTANATHAN V. Trapdoors forhard lattices and new cryptographic constructions[A]. STOC 2008[C].Victoria, British Columbia, 2008.197-206.
  • 7GENTRY C. Fully homomorphic encryption using ideal lattices[A].STOC 2009[C]. Bethesda, Maryland, USA, 2009.169-178.
  • 8CASH D, HOFHEINZ D, KILTZ E’ et al. Bonsai trees, or how todelegate a lattice basis[A], Cryptology-EUROCRYPT 2010[C]. FrenchRiviera, 2010. 523-552.
  • 9AGRAWAL S, BONEH D, BOYEN X. Efficient lattice (H)IBE in thestandard modei[A]. Cryptology-EUROCRYPT 2010[C]. French Rivi-era, 2010.553-572.
  • 10BANERJER A, PH1KERT C, ROSEN A. Pseudorandom functions andlattices[A]. Cryptology - HUROCRYPT 2012[C]+ Cambridge, UK,2012.719-737.

同被引文献4

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部