Publication Type

Conference Proceeding Article

Version

publishedVersion

Publication Date

10-2024

Abstract

Seurin PKC 2014 proposed the 2-ï /4-hiding assumption which asserts the indistinguishability of Blum Numbers from pseudo Blum Numbers. In this paper, we investigate the lossiness of 2 k -th power based on the 2 k -ï /4-hiding assumption, which is an extension of the 2-ï /4-hiding assumption. And we prove that 2 k -th power function is a lossy trapdoor permutation over Quadratic Residuosity group. This new lossy trapdoor function has 2 k -bits lossiness for k -bits exponent, while the RSA lossy trapdoor function given by Kiltz et al. Crypto 2010 has k -bits lossiness for k -bits exponent under ï -hiding assumption in lossy mode. We modify the square function in Rabin-OAEP by 2 k -th power and show the instantiability of this Modified Rabin-OAEP by the technique of Kiltz et al. Crypto 2010. The Modified Rabin-OAEP is more efficient than the RSA-OAEP scheme for the same secure bits. With the secure parameter being 80 bits and the modulus being 2048 bits, Modified Rabin-OAEP can encrypt roughly 454 bits of message, while RSA-OAEP can roughly encrypt 274 bits.

Keywords

Rabin, OAEP, Lossy trapdoor function, Φ-hiding

Discipline

Information Security

Research Areas

Cybersecurity

Areas of Excellence

Digital transformation

Publication

Proceedings of the 13th International Conference on Cryptology and Network Security, CANS 2014, Crete, Greece, October 22-24

First Page

34

Last Page

49

ISBN

9783319122809

Identifier

10.1007/978-3-319-12280-9_3

Publisher

Springer

City or Country

Cham

Copyright Owner and License

Authors

Additional URL

https://doi.org/10.1007/978-3-319-12280-9_3

Share

COinS