Skip to main content

On ELFs, Deterministic Encryption, and Correlated-Input Security

Author(s): Zhandry, Mark

Download
To refer to this page use: http://arks.princeton.edu/ark:/88435/pr1b539
Full metadata record
DC FieldValueLanguage
dc.contributor.authorZhandry, Mark-
dc.date.accessioned2021-10-08T19:48:15Z-
dc.date.available2021-10-08T19:48:15Z-
dc.date.issued2019en_US
dc.identifier.citationZhandry, Mark. "On ELFs, Deterministic Encryption, and Correlated-Input Security." In Annual International Conference on the Theory and Applications of Cryptographic Techniques (2019): pp. 3-32. doi:10.1007/978-3-030-17659-4_1en_US
dc.identifier.issn0302-9743-
dc.identifier.urihttps://www.cs.princeton.edu/~mzhandry/docs/papers/CorInputs.pdf-
dc.identifier.urihttp://arks.princeton.edu/ark:/88435/pr1b539-
dc.description.abstractWe construct deterministic public key encryption secure for any constant number of arbitrarily correlated computationally unpredictable messages. Prior works required either random oracles or non-standard knowledge assumptions. In contrast, our constructions are based on the exponential hardness of DDH, which is plausible in elliptic curve groups. Our central tool is a new trapdoored extremely lossy function, which modifies extremely lossy functions by adding a trapdoor.en_US
dc.format.extent3 - 32en_US
dc.language.isoen_USen_US
dc.relation.ispartofAnnual International Conference on the Theory and Applications of Cryptographic Techniquesen_US
dc.rightsAuthor's manuscripten_US
dc.titleOn ELFs, Deterministic Encryption, and Correlated-Input Securityen_US
dc.typeConference Articleen_US
dc.identifier.doi10.1007/978-3-030-17659-4_1-
dc.identifier.eissn1611-3349-
pu.type.symplectichttp://www.symplectic.co.uk/publications/atom-terms/1.0/conference-proceedingen_US

Files in This Item:
File Description SizeFormat 
DeterministicEncryptionCorrelatedInputSecurity.pdf630.35 kBAdobe PDFView/Download


Items in OAR@Princeton are protected by copyright, with all rights reserved, unless otherwise indicated.