A feebly secure trapdoor function

5Citations
Citations of this article
1Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In 1992, A. Hiltgen [1] provided the first constructions of provably (slightly) secure cryptographic primitives, namely feebly one-way functions. These functions are provably harder to invert than to compute, but the complexity (viewed as circuit complexity over circuits with arbitrary binary gates) is amplified by a constant factor only (with the factor approaching 2). In traditional cryptography, one-way functions are the basic primitive of private-key and digital signature schemes, while public-key cryptosystems are constructed with trapdoor functions. We continue Hiltgen's work by providing an example of a feebly trapdoor function where the adversary is guaranteed to spend more time than every honest participant by a constant factor of 25/22. © 2009 Springer.

Cite

CITATION STYLE

APA

Hirsch, E. A., & Nikolenko, S. I. (2009). A feebly secure trapdoor function. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 5675 LNCS, pp. 129–142). https://doi.org/10.1007/978-3-642-03351-3_14

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free