Incremental Deterministic Public-Key Encryption
Motivated by applications in large storage systems, we initiate the study of incremental deterministic public-key encryption. Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenar...
Uloženo v:
| Vydáno v: | Journal of cryptology Ročník 31; číslo 1; s. 134 - 161 |
|---|---|
| Hlavní autoři: | , , , |
| Médium: | Journal Article |
| Jazyk: | angličtina |
| Vydáno: |
New York
Springer US
01.01.2018
Springer Nature B.V |
| Témata: | |
| ISSN: | 0933-2790, 1432-1378 |
| On-line přístup: | Získat plný text |
| Tagy: |
Přidat tag
Žádné tagy, Buďte první, kdo vytvoří štítek k tomuto záznamu!
|
| Abstract | Motivated by applications in large storage systems, we initiate the study of incremental deterministic public-key encryption. Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security for low-entropy plaintexts distributions, but Bellare et al. demonstrated that a strong notion of security can in fact be realized for relatively high-entropy plaintext distributions. In order to achieve a meaningful level of security, a deterministic encryption algorithm should be typically used for encrypting rather long plaintexts for ensuring a sufficient amount of entropy. This requirement may be at odds with efficiency constraints, such as communication complexity and computation complexity in the presence of small updates. Thus, a highly desirable property of deterministic encryption algorithms is incrementality: Small changes in the plaintext translate into small changes in the corresponding ciphertext. We present a framework for modeling the incrementality of deterministic public-key encryption. Our framework extends the study of the incrementality of cryptography primitives initiated by Bellare, Goldreich and Goldwasser (CRYPTO ’94). Within our framework, we propose two schemes, which we prove to enjoy an optimal tradeoff between their security and incrementality up to lower-order factors. Our first scheme is a generic method which can be based on any deterministic public-key encryption scheme, and, in particular, can be instantiated with any semantically secure (randomized) public-key encryption scheme in the random-oracle model. Our second scheme is based on the Decisional Diffie–Hellman assumption in the standard model. The approach underpinning our schemes is inspired by the fundamental “sample-then-extract” technique due to Nisan and Zuckerman (JCSS ’96) and refined by Vadhan (J. Cryptology ’04), and by the closely related notion of “locally computable extractors” due to Vadhan. Most notably, whereas Vadhan used such extractors to construct
private-key
encryption schemes in the bounded-storage model, we show that techniques along these lines can also be used to construct incremental
public-key
encryption schemes. |
|---|---|
| AbstractList | Motivated by applications in large storage systems, we initiate the study of incremental deterministic public-key encryption. Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security for low-entropy plaintexts distributions, but Bellare et al. demonstrated that a strong notion of security can in fact be realized for relatively high-entropy plaintext distributions. In order to achieve a meaningful level of security, a deterministic encryption algorithm should be typically used for encrypting rather long plaintexts for ensuring a sufficient amount of entropy. This requirement may be at odds with efficiency constraints, such as communication complexity and computation complexity in the presence of small updates. Thus, a highly desirable property of deterministic encryption algorithms is incrementality: Small changes in the plaintext translate into small changes in the corresponding ciphertext. We present a framework for modeling the incrementality of deterministic public-key encryption. Our framework extends the study of the incrementality of cryptography primitives initiated by Bellare, Goldreich and Goldwasser (CRYPTO ’94). Within our framework, we propose two schemes, which we prove to enjoy an optimal tradeoff between their security and incrementality up to lower-order factors. Our first scheme is a generic method which can be based on any deterministic public-key encryption scheme, and, in particular, can be instantiated with any semantically secure (randomized) public-key encryption scheme in the random-oracle model. Our second scheme is based on the Decisional Diffie–Hellman assumption in the standard model. The approach underpinning our schemes is inspired by the fundamental “sample-then-extract” technique due to Nisan and Zuckerman (JCSS ’96) and refined by Vadhan (J. Cryptology ’04), and by the closely related notion of “locally computable extractors” due to Vadhan. Most notably, whereas Vadhan used such extractors to construct
private-key
encryption schemes in the bounded-storage model, we show that techniques along these lines can also be used to construct incremental
public-key
encryption schemes. Motivated by applications in large storage systems, we initiate the study of incremental deterministic public-key encryption. Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO ’07), provides an alternative to randomized public-key encryption in various scenarios where the latter exhibits inherent drawbacks. A deterministic encryption algorithm, however, cannot satisfy any meaningful notion of security for low-entropy plaintexts distributions, but Bellare et al. demonstrated that a strong notion of security can in fact be realized for relatively high-entropy plaintext distributions. In order to achieve a meaningful level of security, a deterministic encryption algorithm should be typically used for encrypting rather long plaintexts for ensuring a sufficient amount of entropy. This requirement may be at odds with efficiency constraints, such as communication complexity and computation complexity in the presence of small updates. Thus, a highly desirable property of deterministic encryption algorithms is incrementality: Small changes in the plaintext translate into small changes in the corresponding ciphertext. We present a framework for modeling the incrementality of deterministic public-key encryption. Our framework extends the study of the incrementality of cryptography primitives initiated by Bellare, Goldreich and Goldwasser (CRYPTO ’94). Within our framework, we propose two schemes, which we prove to enjoy an optimal tradeoff between their security and incrementality up to lower-order factors. Our first scheme is a generic method which can be based on any deterministic public-key encryption scheme, and, in particular, can be instantiated with any semantically secure (randomized) public-key encryption scheme in the random-oracle model. Our second scheme is based on the Decisional Diffie–Hellman assumption in the standard model. The approach underpinning our schemes is inspired by the fundamental “sample-then-extract” technique due to Nisan and Zuckerman (JCSS ’96) and refined by Vadhan (J. Cryptology ’04), and by the closely related notion of “locally computable extractors” due to Vadhan. Most notably, whereas Vadhan used such extractors to construct private-key encryption schemes in the bounded-storage model, we show that techniques along these lines can also be used to construct incremental public-key encryption schemes. |
| Author | Mironov, Ilya Pandey, Omkant Reingold, Omer Segev, Gil |
| Author_xml | – sequence: 1 givenname: Ilya surname: Mironov fullname: Mironov, Ilya organization: Google – sequence: 2 givenname: Omkant surname: Pandey fullname: Pandey, Omkant organization: Stony Brook University – sequence: 3 givenname: Omer surname: Reingold fullname: Reingold, Omer organization: Stanford University – sequence: 4 givenname: Gil surname: Segev fullname: Segev, Gil email: segev@cs.huji.ac.il organization: School of Computer Science and Engineering, Hebrew University of Jerusalem |
| BookMark | eNp9UE1LAzEQDVLBtvoDvBU8x2aSzWZzlFq1WNCDnkOazUrKNluT7KH_3izrQQQ9zTC8N-9jhia-8xahayC3QIhYRkKg4JiAwJJyiuEMTaFgeWGimqApkYxhKiS5QLMY9xktuGBTtNx4E-zB-qTbxb1NNhycdzE5s3jtd60z-NmeFusMOh2T6_wlOm90G-3V95yj94f12-oJb18eN6u7LTYMyoTtThe6lLo2WZ_VYETJIUs2xa6gdQFcW6pZQy1hLN9NTeqKG6JLLpmREtgc3Yx_j6H77G1Mat_1wWdJBbIqRFXR7H-OYESZ0MUYbKOOwR10OCkgauhFjb2oHFcNvajhs_jFMS7pIVsK2rX_MunIjFnFf9jww9OfpC89c3di |
| CitedBy_id | crossref_primary_10_1016_j_tcs_2021_06_014 crossref_primary_10_1016_j_future_2020_07_039 crossref_primary_10_1109_ACCESS_2019_2898717 crossref_primary_10_1109_ACCESS_2020_2994007 crossref_primary_10_1515_libri_2018_0148 crossref_primary_10_1109_ACCESS_2019_2891075 |
| Cites_doi | 10.1006/jcss.1996.0004 10.1007/978-3-540-74143-5_30 10.1137/080733954 10.1007/3-540-69053-0_13 10.1007/978-3-540-85174-5_19 10.1007/978-3-540-85174-5_20 10.1007/3-540-69053-0_27 10.1137/060651380 10.1137/100813464 10.1007/978-3-642-40041-4_21 10.1145/225058.225080 10.1007/3-540-45473-X_9 10.1145/258533.258638 10.1007/978-3-642-28914-9_33 10.1016/0022-0000(84)90070-9 10.1007/978-3-540-85174-5_7 10.1109/SFCS.1997.646132 10.1007/978-3-642-38348-9_6 10.1109/ICDCS.2002.1022312 10.1137/S0097539793244708 10.1007/s00145-003-0237-x 10.1007/s00145-011-9112-3 10.1137/S0097539705446950 10.1007/978-3-642-38348-9_18 10.1109/TIT.2005.864438 10.1007/978-3-642-22792-9_31 10.1007/978-3-642-29011-4_16 10.1007/978-3-642-10366-7_14 10.1007/3-540-48658-5_22 10.1007/978-3-540-30576-7_30 |
| ContentType | Journal Article |
| Copyright | International Association for Cryptologic Research 2017 International Association for Cryptologic Research 2017. |
| Copyright_xml | – notice: International Association for Cryptologic Research 2017 – notice: International Association for Cryptologic Research 2017. |
| DBID | AAYXX CITATION JQ2 |
| DOI | 10.1007/s00145-017-9252-1 |
| DatabaseName | CrossRef ProQuest Computer Science Collection |
| DatabaseTitle | CrossRef ProQuest Computer Science Collection |
| DatabaseTitleList | ProQuest Computer Science Collection |
| DeliveryMethod | fulltext_linktorsrc |
| Discipline | Education Computer Science |
| EISSN | 1432-1378 |
| EndPage | 161 |
| ExternalDocumentID | 10_1007_s00145_017_9252_1 |
| GroupedDBID | -4Z -59 -5G -BR -EM -Y2 -~C -~X .4S .86 .DC .VR 06D 0R~ 0VY 199 1N0 1SB 203 28- 29K 2J2 2JN 2JY 2KG 2KM 2LR 2P1 2VQ 2~H 3-Y 30V 4.4 406 408 409 40D 40E 5GY 5QI 5VS 67Z 6NX 6TJ 78A 8TC 8UJ 95- 95. 95~ 96X AABHQ AACDK AAHNG AAIAL AAJBT AAJKR AANZL AAOBN AARHV AARTL AASML AATNV AATVU AAUYE AAWCG AAYIU AAYQN AAYTO AAYZH ABAKF ABBBX ABBXA ABDZT ABECU ABFTD ABFTV ABHLI ABHQN ABJNI ABJOX ABKCH ABKTR ABMNI ABMQK ABNWP ABQBU ABQSL ABSXP ABTEG ABTHY ABTKH ABTMW ABULA ABWNU ABXPI ACAOD ACBXY ACDTI ACGFS ACHSB ACHXU ACIWK ACKNC ACMDZ ACMLO ACOKC ACOMO ACPIV ACSNA ACZOJ ADHHG ADHIR ADIMF ADINQ ADKNI ADKPE ADMLS ADRFC ADTPH ADURQ ADYFF ADZKW AEBTG AEFIE AEFQL AEGAL AEGNC AEJHL AEJRE AEKMD AEMSY AENEX AEOHA AEPYU AESKC AETLH AEVLU AEXYK AFBBN AFEXP AFGCZ AFLOW AFQWF AFWTZ AFZKB AGAYW AGDGC AGGDS AGJBK AGMZJ AGQEE AGQMX AGRTI AGWIL AGWZB AGYKE AHAVH AHBYD AHKAY AHSBF AHYZX AIAKS AIGIU AIIXL AILAN AITGF AJBLW AJRNO AJZVZ ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMXSW AMYLF AMYQR AOCGG ARCSS ARMRJ ASPBG AVWKF AXYYD AYJHY AZFZN B-. BA0 BBWZM BDATZ BGNMA BSONS CAG COF CS3 CSCUP D-I DDRTE DL5 DNIVK DPUIP DU5 EBLON EBS EDO EIOEI EIS EJD ESBYG FEDTE FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNWQR GQ6 GQ7 GQ8 GXS H13 HF~ HG5 HG6 HMJXF HQYDN HRMNR HVGLF HZ~ I-F I09 IHE IJ- IKXTQ ITM IWAJR IXC IZIGR IZQ I~X I~Z J-C J0Z JBSCW JCJTX JZLTJ KDC KOV KOW LAS LLZTM M4Y MA- N2Q N9A NB0 NDZJH NPVJJ NQJWS NU0 O9- O93 O9G O9I O9J OAM P19 P2P P9O PF0 PT4 PT5 QOK QOS R4E R89 R9I RHV RIG RNI RNS ROL RPX RSV RZK S16 S1Z S26 S27 S28 S3B SAP SCJ SCLPG SCO SDH SDM SHX SISQX SJYHP SNE SNPRN SNX SOHCF SOJ SPISZ SRMVM SSLCW STPWE SZN T13 T16 TN5 TSG TSK TSV TUC TUS U2A UG4 UOJIU UTJUX UZXMN VC2 VFIZW VXZ W23 W48 WK8 YLTOR Z45 Z7R Z7X Z81 Z83 Z88 Z8M Z8R Z8U Z8W Z92 ZMTXR ~EX AAPKM AAYXX ABBRH ABDBE ABFSG ABJCF ABRTQ ACSTC ADHKG ADKFA AEZWR AFDZB AFFHD AFHIU AFKRA AFOHR AGQPQ AHPBZ AHWEU AIXLP ARAPS ATHPR AYFIA BENPR BGLVJ CCPQU CITATION HCIFZ K7- M7S PHGZM PHGZT PQGLB PTHSS JQ2 |
| ID | FETCH-LOGICAL-c316t-eba4a69adc1373d1c7651175f4b42d415ae2a3f2e033117cd0d85c0a6593c9913 |
| IEDL.DBID | RSV |
| ISICitedReferencesCount | 10 |
| ISICitedReferencesURI | http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000419451900005&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| ISSN | 0933-2790 |
| IngestDate | Thu Sep 18 00:00:11 EDT 2025 Sat Nov 29 07:49:51 EST 2025 Tue Nov 18 22:18:18 EST 2025 Fri Feb 21 02:32:44 EST 2025 |
| IsDoiOpenAccess | true |
| IsOpenAccess | true |
| IsPeerReviewed | true |
| IsScholarly | true |
| Issue | 1 |
| Keywords | Public-key encryption Deterministic encryption Incremental cryptography |
| Language | English |
| LinkModel | DirectLink |
| MergedId | FETCHMERGED-LOGICAL-c316t-eba4a69adc1373d1c7651175f4b42d415ae2a3f2e033117cd0d85c0a6593c9913 |
| Notes | ObjectType-Article-1 SourceType-Scholarly Journals-1 ObjectType-Feature-2 content type line 14 |
| OpenAccessLink | http://dx.doi.org/10.1007/s00145-017-9252-1 |
| PQID | 1984788257 |
| PQPubID | 2043756 |
| PageCount | 28 |
| ParticipantIDs | proquest_journals_1984788257 crossref_primary_10_1007_s00145_017_9252_1 crossref_citationtrail_10_1007_s00145_017_9252_1 springer_journals_10_1007_s00145_017_9252_1 |
| PublicationCentury | 2000 |
| PublicationDate | 20180100 2018-1-00 20180101 |
| PublicationDateYYYYMMDD | 2018-01-01 |
| PublicationDate_xml | – month: 1 year: 2018 text: 20180100 |
| PublicationDecade | 2010 |
| PublicationPlace | New York |
| PublicationPlace_xml | – name: New York |
| PublicationTitle | Journal of cryptology |
| PublicationTitleAbbrev | J Cryptol |
| PublicationYear | 2018 |
| Publisher | Springer US Springer Nature B.V |
| Publisher_xml | – name: Springer US – name: Springer Nature B.V |
| References | GoldwasserSMicaliSProbabilistic encryptionJournal of Computer and System Sciences198428227029976054810.1016/0022-0000(84)90070-90563.94013 D. Micciancio. Oblivious data structures: applications to cryptography. In Proceedings of the 29th Annual ACM Symposium on the Theory of Computing, pp. 456–464, 1997. RussellAWangHHow to fool an unbounded adversary with a short keyIEEE Transactions on Information Theory200652311301140223807510.1109/TIT.2005.8644381317.94133 PeikertCWatersBLossy trapdoor functions and their applicationsSIAM Journal on Computing201140618031844286319510.1137/0807339541236.94063 VadhanSPConstructing locally computable extractors and cryptosystems in the bounded-storage modelJounal of Cryptology20041714377204284510.1007/s00145-003-0237-x1071.94016 M. Fischlin. Lower bounds for the signature size of incremental schemes. In Proceedings of the 38th Annual IEEE Symposium on Foundations of Computer Science, pp. 438–447, 1997. NisanNZuckermanDRandomness is linear in spaceJournal of Computer and System Sciences19965214352137580310.1006/jcss.1996.00040846.68041 A. Boldyreva, S. Fehr, and A. O’Neill. On notions of security for deterministic encryption, and efficient constructions without random oracles. In Advances in Cryptology—CRYPTO ’08, pp. 335–359, 2008. M. Bellare and D. Micciancio. A new paradigm for collision-free hashing: Incrementality at reduced cost. In Advances in Cryptology—EUROCRYPT ’97, pp. 163–192, 1997. DodisYOstrovskyRReyzinLSmithAFuzzy extractors: how to generate strong keys from biometrics and other noisy dataSIAM Journal on Computing200838197139239952110.1137/0606513801165.94326 ApplebaumBIshaiYKushilevitzECryptography in NC0\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\text{NC}^{{0}}$$\end{document}SIAM Journal on Computing2006364845888227226710.1137/S00975397054469501126.94014 Y. Dodis and A. Smith. Entropic security and the encryption of high entropy messages. In Proceedings of the 2nd Theory of Cryptography Conference, pp. 556–577, 2005. J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer. Reclaiming space from duplicate files in a serverless distributed file system. In Proceedings of the 22nd International Conference on Distributed Computing Systems, pp. 617–624, 2002. B. Fuller, A. O’Neill, and L. Reyzin. A unified approach to deterministic encryption: new constructions and a connection to computational entropy. In Proceedings of the 9th Theory of Cryptography Conference, pp. 582–599, 2012. HåstadJImpagliazzoRLevinLALubyMA pseudorandom generator from any one-way functionSIAM Journal on Computing199928413641396168108510.1137/S00975397932447080940.68048 H. Wee. Dual projective hashing and its applications—lossy trapdoor functions and more. In Advances in Cryptology—EUROCRYPT ’12, pp. 246–262, 2012. M. Bellare, M. Fischlin, A. O’Neill, and T. Ristenpart. Deterministic encryption: definitional equivalences and constructions without random oracles. In Advances in Cryptology—CRYPTO ’08, pp. 360–378, 2008. D. Boneh, S. Halevi, M. Hamburg, and R. Ostrovsky. Circular-secure encryption from Decision Diffie–Hellman. In Advances in Cryptology—CRYPTO ’08, pp. 108–125, 2008. A. Raghunathan, G. Segev, and S. Vadhan. Deterministic public-key encryption for adaptively chosen plaintext distributions. In Advances in Crytology—EUROCRYPT ’13, pp. 93–110, 2013. M. Bellare, S. Keelveedhi, and T. Ristenpart. Message-locked encryption and secure deduplication. In Advances in Cryptology—EUROCRYPT ’13, pp. 296–312, 2013. FreemanDMGoldreichOKiltzERosenASegevGMore constructions of lossy and correlation-secure trapdoor functionsJournal of Cryptology20132613974301682210.1007/s00145-011-9112-31291.94083 NaorMSegevGPublic-key cryptosystems resilient to key leakageSIAM Journal on Computing2012414772814297475310.1137/1008134641273.94355 M. Bellare, O. Goldreich, and S. Goldwasser. Incremental cryptography: the case of hashing and signing. In Advances in Cryptology—CRYPTO ’94, pp. 216–233, 1994. Z. Brakerski and G. Segev. Better security for deterministic public-key encryption: The auxiliary-input setting. In Advances in Cryptology—CRYPTO ’11, pp. 543–560, 2011. M. Abadi, D. Boneh, I. Mironov, A. Raghunathan, and G. Segev. Message-locked encryption for lock-dependent messages. In Advances in Cryptology—RYPTO ’13, pp. 374–391, 2013. M. Bellare, Z. Brakerski, M. Naor, T. Ristenpart, G. Segev, H. Shacham, and S. Yilek. Hedged public-key encryption: how to protect against bad randomness. In Advances in Cryptology—ASIACRYPT ’09, pp. 232–249, 2009. M. Bellare, O. Goldreich, and S. Goldwasser. Incremental cryptography and application to virus protection. In Proceedings of the 27th Annual ACM Symposium on Theory of Computing, pp. 45–56, 1995. M. Fischlin. Incremental cryptography and memory checkers. In Advances in Cryptology—EUROCRYPT ’97, pp. 293–408, 1997. M. Bellare, A. Boldyreva, and A. O’Neill. Deterministic and efficiently searchable encryption. In Advances in Cryptology—CRYPTO ’07, pp. 535–552, 2007. E. Buonanno, J. Katz, and M. Yung. Incremental unforgeable encryption. In Proceedings of the 8th International Workshop on Fast Software Encryption, pp. 109–124, 2001. B Applebaum (9252_CR2) 2006; 36 9252_CR19 SP Vadhan (9252_CR29) 2004; 17 N Nisan (9252_CR25) 1996; 52 9252_CR27 DM Freeman (9252_CR17) 2013; 26 9252_CR23 9252_CR8 9252_CR20 9252_CR9 9252_CR1 9252_CR3 9252_CR4 9252_CR5 9252_CR6 9252_CR7 Y Dodis (9252_CR15) 2008; 38 A Russell (9252_CR28) 2006; 52 C Peikert (9252_CR26) 2011; 40 M Naor (9252_CR24) 2012; 41 9252_CR18 9252_CR16 9252_CR13 9252_CR14 9252_CR11 9252_CR12 9252_CR10 S Goldwasser (9252_CR21) 1984; 28 J Håstad (9252_CR22) 1999; 28 9252_CR30 |
| References_xml | – reference: ApplebaumBIshaiYKushilevitzECryptography in NC0\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\text{NC}^{{0}}$$\end{document}SIAM Journal on Computing2006364845888227226710.1137/S00975397054469501126.94014 – reference: H. Wee. Dual projective hashing and its applications—lossy trapdoor functions and more. In Advances in Cryptology—EUROCRYPT ’12, pp. 246–262, 2012. – reference: M. Fischlin. Lower bounds for the signature size of incremental schemes. In Proceedings of the 38th Annual IEEE Symposium on Foundations of Computer Science, pp. 438–447, 1997. – reference: A. Raghunathan, G. Segev, and S. Vadhan. Deterministic public-key encryption for adaptively chosen plaintext distributions. In Advances in Crytology—EUROCRYPT ’13, pp. 93–110, 2013. – reference: J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer. Reclaiming space from duplicate files in a serverless distributed file system. In Proceedings of the 22nd International Conference on Distributed Computing Systems, pp. 617–624, 2002. – reference: B. Fuller, A. O’Neill, and L. Reyzin. A unified approach to deterministic encryption: new constructions and a connection to computational entropy. In Proceedings of the 9th Theory of Cryptography Conference, pp. 582–599, 2012. – reference: M. Bellare, O. Goldreich, and S. Goldwasser. Incremental cryptography and application to virus protection. In Proceedings of the 27th Annual ACM Symposium on Theory of Computing, pp. 45–56, 1995. – reference: FreemanDMGoldreichOKiltzERosenASegevGMore constructions of lossy and correlation-secure trapdoor functionsJournal of Cryptology20132613974301682210.1007/s00145-011-9112-31291.94083 – reference: D. Boneh, S. Halevi, M. Hamburg, and R. Ostrovsky. Circular-secure encryption from Decision Diffie–Hellman. In Advances in Cryptology—CRYPTO ’08, pp. 108–125, 2008. – reference: M. Bellare, S. Keelveedhi, and T. Ristenpart. Message-locked encryption and secure deduplication. In Advances in Cryptology—EUROCRYPT ’13, pp. 296–312, 2013. – reference: DodisYOstrovskyRReyzinLSmithAFuzzy extractors: how to generate strong keys from biometrics and other noisy dataSIAM Journal on Computing200838197139239952110.1137/0606513801165.94326 – reference: PeikertCWatersBLossy trapdoor functions and their applicationsSIAM Journal on Computing201140618031844286319510.1137/0807339541236.94063 – reference: M. Bellare, M. Fischlin, A. O’Neill, and T. Ristenpart. Deterministic encryption: definitional equivalences and constructions without random oracles. In Advances in Cryptology—CRYPTO ’08, pp. 360–378, 2008. – reference: M. Bellare, A. Boldyreva, and A. O’Neill. Deterministic and efficiently searchable encryption. In Advances in Cryptology—CRYPTO ’07, pp. 535–552, 2007. – reference: E. Buonanno, J. Katz, and M. Yung. Incremental unforgeable encryption. In Proceedings of the 8th International Workshop on Fast Software Encryption, pp. 109–124, 2001. – reference: M. Bellare, O. Goldreich, and S. Goldwasser. Incremental cryptography: the case of hashing and signing. In Advances in Cryptology—CRYPTO ’94, pp. 216–233, 1994. – reference: M. Bellare and D. Micciancio. A new paradigm for collision-free hashing: Incrementality at reduced cost. In Advances in Cryptology—EUROCRYPT ’97, pp. 163–192, 1997. – reference: Y. Dodis and A. Smith. Entropic security and the encryption of high entropy messages. In Proceedings of the 2nd Theory of Cryptography Conference, pp. 556–577, 2005. – reference: GoldwasserSMicaliSProbabilistic encryptionJournal of Computer and System Sciences198428227029976054810.1016/0022-0000(84)90070-90563.94013 – reference: VadhanSPConstructing locally computable extractors and cryptosystems in the bounded-storage modelJounal of Cryptology20041714377204284510.1007/s00145-003-0237-x1071.94016 – reference: A. Boldyreva, S. Fehr, and A. O’Neill. On notions of security for deterministic encryption, and efficient constructions without random oracles. In Advances in Cryptology—CRYPTO ’08, pp. 335–359, 2008. – reference: Z. Brakerski and G. Segev. Better security for deterministic public-key encryption: The auxiliary-input setting. In Advances in Cryptology—CRYPTO ’11, pp. 543–560, 2011. – reference: RussellAWangHHow to fool an unbounded adversary with a short keyIEEE Transactions on Information Theory200652311301140223807510.1109/TIT.2005.8644381317.94133 – reference: M. Bellare, Z. Brakerski, M. Naor, T. Ristenpart, G. Segev, H. Shacham, and S. Yilek. Hedged public-key encryption: how to protect against bad randomness. In Advances in Cryptology—ASIACRYPT ’09, pp. 232–249, 2009. – reference: M. Fischlin. Incremental cryptography and memory checkers. In Advances in Cryptology—EUROCRYPT ’97, pp. 293–408, 1997. – reference: M. Abadi, D. Boneh, I. Mironov, A. Raghunathan, and G. Segev. Message-locked encryption for lock-dependent messages. In Advances in Cryptology—RYPTO ’13, pp. 374–391, 2013. – reference: D. Micciancio. Oblivious data structures: applications to cryptography. In Proceedings of the 29th Annual ACM Symposium on the Theory of Computing, pp. 456–464, 1997. – reference: HåstadJImpagliazzoRLevinLALubyMA pseudorandom generator from any one-way functionSIAM Journal on Computing199928413641396168108510.1137/S00975397932447080940.68048 – reference: NaorMSegevGPublic-key cryptosystems resilient to key leakageSIAM Journal on Computing2012414772814297475310.1137/1008134641273.94355 – reference: NisanNZuckermanDRandomness is linear in spaceJournal of Computer and System Sciences19965214352137580310.1006/jcss.1996.00040846.68041 – volume: 52 start-page: 43 issue: 1 year: 1996 ident: 9252_CR25 publication-title: Journal of Computer and System Sciences doi: 10.1006/jcss.1996.0004 – ident: 9252_CR4 doi: 10.1007/978-3-540-74143-5_30 – volume: 40 start-page: 1803 issue: 6 year: 2011 ident: 9252_CR26 publication-title: SIAM Journal on Computing doi: 10.1137/080733954 – ident: 9252_CR12 doi: 10.1007/3-540-69053-0_13 – ident: 9252_CR6 doi: 10.1007/978-3-540-85174-5_19 – ident: 9252_CR5 doi: 10.1007/978-3-540-85174-5_20 – ident: 9252_CR18 doi: 10.1007/3-540-69053-0_27 – volume: 38 start-page: 97 issue: 1 year: 2008 ident: 9252_CR15 publication-title: SIAM Journal on Computing doi: 10.1137/060651380 – volume: 41 start-page: 772 issue: 4 year: 2012 ident: 9252_CR24 publication-title: SIAM Journal on Computing doi: 10.1137/100813464 – ident: 9252_CR1 doi: 10.1007/978-3-642-40041-4_21 – ident: 9252_CR8 doi: 10.1145/225058.225080 – ident: 9252_CR11 doi: 10.1007/3-540-45473-X_9 – ident: 9252_CR23 doi: 10.1145/258533.258638 – ident: 9252_CR20 doi: 10.1007/978-3-642-28914-9_33 – volume: 28 start-page: 270 issue: 2 year: 1984 ident: 9252_CR21 publication-title: Journal of Computer and System Sciences doi: 10.1016/0022-0000(84)90070-9 – ident: 9252_CR9 doi: 10.1007/978-3-540-85174-5_7 – ident: 9252_CR19 doi: 10.1109/SFCS.1997.646132 – ident: 9252_CR27 doi: 10.1007/978-3-642-38348-9_6 – ident: 9252_CR14 doi: 10.1109/ICDCS.2002.1022312 – volume: 28 start-page: 1364 issue: 4 year: 1999 ident: 9252_CR22 publication-title: SIAM Journal on Computing doi: 10.1137/S0097539793244708 – volume: 17 start-page: 43 issue: 1 year: 2004 ident: 9252_CR29 publication-title: Jounal of Cryptology doi: 10.1007/s00145-003-0237-x – volume: 26 start-page: 39 issue: 1 year: 2013 ident: 9252_CR17 publication-title: Journal of Cryptology doi: 10.1007/s00145-011-9112-3 – volume: 36 start-page: 845 issue: 4 year: 2006 ident: 9252_CR2 publication-title: SIAM Journal on Computing doi: 10.1137/S0097539705446950 – ident: 9252_CR10 doi: 10.1007/978-3-642-38348-9_18 – volume: 52 start-page: 1130 issue: 3 year: 2006 ident: 9252_CR28 publication-title: IEEE Transactions on Information Theory doi: 10.1109/TIT.2005.864438 – ident: 9252_CR13 doi: 10.1007/978-3-642-22792-9_31 – ident: 9252_CR30 doi: 10.1007/978-3-642-29011-4_16 – ident: 9252_CR3 doi: 10.1007/978-3-642-10366-7_14 – ident: 9252_CR7 doi: 10.1007/3-540-48658-5_22 – ident: 9252_CR16 doi: 10.1007/978-3-540-30576-7_30 |
| SSID | ssj0017573 |
| Score | 2.2361913 |
| Snippet | Motivated by applications in large storage systems, we initiate the study of incremental deterministic public-key encryption. Deterministic public-key... |
| SourceID | proquest crossref springer |
| SourceType | Aggregation Database Enrichment Source Index Database Publisher |
| StartPage | 134 |
| SubjectTerms | Algorithms Coding and Information Theory Combinatorics Communications Engineering Complexity Computational Mathematics and Numerical Analysis Computer Science Cryptography Data encryption Encryption Entropy Extractors Networks Probability Theory and Stochastic Processes Public Key Infrastructure Randomization Security Storage systems |
| Title | Incremental Deterministic Public-Key Encryption |
| URI | https://link.springer.com/article/10.1007/s00145-017-9252-1 https://www.proquest.com/docview/1984788257 |
| Volume | 31 |
| WOSCitedRecordID | wos000419451900005&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D |
| hasFullText | 1 |
| inHoldings | 1 |
| isFullTextHit | |
| isPrint | |
| journalDatabaseRights | – providerCode: PRVAVX databaseName: SpringerLink customDbUrl: eissn: 1432-1378 dateEnd: 99991231 omitProxy: false ssIdentifier: ssj0017573 issn: 0933-2790 databaseCode: RSV dateStart: 19970101 isFulltext: true titleUrlDefault: https://link.springer.com/search?facet-content-type=%22Journal%22 providerName: Springer Nature |
| link | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LSwMxEB5EPXixWhWrVfbgSQnmsZvHUbRFUIr4orclm6QgSJW2Cv33JrvZ9YEKet1NhmUmmZmd1wdwIGRqU-Iwws5xlCpCkXKqQJrTEecjTIwsG4UvxWAgh0N1Ffu4p3W1e52SLDV10-wWvPlQaCaQohlF_pdnyVs7GfAarm_um9SByKq0sgogZUI1qczvSHw2Ru8e5pekaGlr-q1_feUarEbXMjmpzsI6LLhxG1o1bEMSb3E7ADXHoo4NOPb6oYoQ-p1nsTSmnN2cVAE9dOHmSc8vmpe6ZRPu-r3b03MUMRSQYYTPkCt0qrnS1hAmmCVG8CxM5xylRUq9lDLtqGYj6jBj_rmx2MrMYM0zxYz3HdkWLI6fxm4bEltwrwxDXs_YlOqs0NoQTxXTQjhpbQdwzczcxAHjAefiMW9GI5fMyT1z8sCcnHTgsNnyXE3X-G1xt5ZQHi_aNCdKBgAAr3g6cFRL5MPrn4jt_Gn1Lqx4R0lWoZcuLM4mL24Pls3r7GE62S_P3xuogNJj |
| linkProvider | Springer Nature |
| linkToHtml | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3dS8MwEA-igr44nYrTqX3wSQnmq0nzKLox2RyiU_ZW0iQDQaZsU9h_b9Km9QMV9LVNjnKX3F3vdx8AHImEGYYtgshaDpnEBEorM6g4GXE-QlgneaFwT_T7yXAor0Md97TMdi8hyVxTV8Vu3pv3iWYCShIT6H55lpgzWL5h_s3tfQUdiLiAlaUfUiZkBWV-R-KzMXr3ML-Aormtadf-9ZXrYC24ltFZcRY2wIId10GtHNsQhVtc94OaQ1LHJjh1-qGIELqdFyE1Ju_dHBUBPdi186jlFs1z3bIF7tqtwXkHhhkKUFPMZ9BmiikuldGYCmqwFjz23TlHLGPESSlWlig6IhZR6p5rg0wSa6R4LKl2viPdBovjp7HdAZHJuFOGHtfThhEVZ0pp7KgikgmbGNMAqGRmqkODcT_n4jGtWiPnzEkdc1LPnBQ3wHG15bnorvHb4mYpoTRctGmKZeIHADjF0wAnpUQ-vP6J2O6fVh-Clc7gqpf2LvvdPbDqnKakCMM0weJs8mL3wbJ-nT1MJwf5WXwDjpPVRw |
| linkToPdf | http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1LSwMxEA6iIl6sVsVq1T14UkLz2E02R7EtSksp-KC3kE2yIMha2ir035vsywcqiNfNZFhmkskk8_gAOONxaEJsEUTWMhgKTKCwIoGKkZSxFGEd54XCQz4axZOJGJc4p_Mq270KSRY1Db5LU7boTE3aqQvfvGfvk844FCQi0F1_1kKfR--v67cPdRiBR0WIWXjAMi7qsOZ3LD4fTO_e5pcAaX7u9Bv__uNtsFW6nMFlsUZ2wIrNmqBRwTkE5e5uegDnMtljF3Sc3SheDt3Mbpkyk_d0DoqHPjiwy6DniJa5zdkD9_3e3dU1LLEVoKaYLaBNVKiYUEZjyqnBmrPId-1MwyQkTnuRskTRlFhEqfuuDTJxpJFikaDa-ZR0H6xmz5k9AIFJmDOSPt6nTUhUlCilseOKSMJtbEwLoEqwUpeNxz3-xZOsWybnwpFOONILR-IWOK-nTIuuG78RtyttyXIDziUWsQcGcAapBS4q7XwY_onZ4Z-oT8HGuNuXw5vR4AhsOl8qLl5n2mB1MXuxx2Bdvy4e57OTfFm-AQEk3is |
| openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Incremental+Deterministic+Public-Key+Encryption&rft.jtitle=Journal+of+cryptology&rft.au=Mironov%2C+Ilya&rft.au=Pandey%2C+Omkant&rft.au=Reingold%2C+Omer&rft.au=Segev%2C+Gil&rft.date=2018-01-01&rft.pub=Springer+US&rft.issn=0933-2790&rft.eissn=1432-1378&rft.volume=31&rft.issue=1&rft.spage=134&rft.epage=161&rft_id=info:doi/10.1007%2Fs00145-017-9252-1&rft.externalDocID=10_1007_s00145_017_9252_1 |
| thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0933-2790&client=summon |
| thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0933-2790&client=summon |
| thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0933-2790&client=summon |