Skip to main content

How to Generate and Use Universal Samplers

Author(s): Hofheinz, Dennis; Jager, Tibor; Khurana, Dakshita; Sahai, Amit; Waters, Brent; et al

Download
To refer to this page use: http://arks.princeton.edu/ark:/88435/pr1c55g
Full metadata record
DC FieldValueLanguage
dc.contributor.authorHofheinz, Dennis-
dc.contributor.authorJager, Tibor-
dc.contributor.authorKhurana, Dakshita-
dc.contributor.authorSahai, Amit-
dc.contributor.authorWaters, Brent-
dc.contributor.authorZhandry, Mark-
dc.date.accessioned2021-10-08T19:48:11Z-
dc.date.available2021-10-08T19:48:11Z-
dc.date.issued2016en_US
dc.identifier.citationHofheinz, Dennis, Tibor Jager, Dakshita Khurana, Amit Sahai, Brent Waters, and Mark Zhandry. "How to Generate and Use Universal Samplers." In International Conference on the Theory and Application of Cryptology and Information Security (2016): pp. 715-744. doi:10.1007/978-3-662-53890-6_24en_US
dc.identifier.issn0302-9743-
dc.identifier.urihttps://people.inf.ethz.ch/dhofheinz/pdf/conf/asiacrypt/HofheinzJKSWZ16.pdf-
dc.identifier.urihttp://arks.princeton.edu/ark:/88435/pr1c55g-
dc.description.abstractA random oracle is an idealization that allows us to model a hash function as an oracle that will output a uniformly random string given any input. We introduce the notion of a universal sampler scheme that extends the notion of a random oracle, to a method of sampling securely from arbitrary distributions. We describe several applications that provide a natural motivation for this notion; these include generating the trusted parameters for many schemes from just a single trusted setup. We further demonstrate the versatility of universal samplers by showing how they give rise to simple constructions of identity-based encryption and multiparty key exchange. In particular, we construct adaptively secure non-interactive multiparty key exchange in the random oracle model based on indistinguishability obfuscation; obtaining the first known construction of adaptively secure NIKE without complexity leveraging. We give a solution that shows how to transform any random oracle into a universal sampler scheme, based on indistinguishability obfuscation. At the heart of our construction and proof is a new technique we call “delayed backdoor programming” that we believe will have other applications.en_US
dc.format.extent715 - 744en_US
dc.language.isoen_USen_US
dc.relation.ispartofInternational Conference on the Theory and Application of Cryptology and Information Securityen_US
dc.rightsAuthor's manuscripten_US
dc.titleHow to Generate and Use Universal Samplersen_US
dc.typeConference Articleen_US
dc.identifier.doi10.1007/978-3-662-53890-6_24-
dc.identifier.eissn1611-3349-
pu.type.symplectichttp://www.symplectic.co.uk/publications/atom-terms/1.0/conference-proceedingen_US

Files in This Item:
File Description SizeFormat 
GenerateUniversalSamplers.pdf644.22 kBAdobe PDFView/Download


Items in OAR@Princeton are protected by copyright, with all rights reserved, unless otherwise indicated.