Authors
Jinpeng Hou, Yansong Gao, Anmin Fu, Jie Chen, Xiaofeng Chen, Yuqing Zhang, Willy Susilo, Josef Pieprzyk
Publication date
2023
Journal
Cryptology ePrint Archive
Description
We introduce a new primitive called the asymmetric trapdoor pseudorandom generator (ATPRG), which belongs to pseudorandom generators with two additional trapdoors (a public trapdoor and a secret trapdoor) or backdoor pseudorandom generators with an additional trapdoor (a secret trapdoor). Specifically, ATPRG can only generate public pseudorandom numbers for the users having no knowledge of the public trapdoor and the secret trapdoor; so this function is the same as pseudorandom generators. However, the users having the public trapdoor can use any public pseudorandom number to recover the whole sequence; so this function is the same as backdoor pseudorandom generators. Further, the users having the secret trapdoor can use sequence to generate a sequence of the secret pseudorandom numbers. ATPRG can help design more space-efficient protocols where data/input/message should respect a predefined (unchangeable) order to be correctly processed in a computation or malleable cryptographic system. As for applications of ATPRG, we construct the first homomorphic signature scheme (in the standard model) whose public key size is only that is independent of the dataset size. As a comparison, the shortest size of the existing public key is , proposed by Catalano et al.(CRYPTO'15), where is the dataset size and is the dimension of the message. In other words, we provide the first homomorphic signature scheme with -sized public keys for the one-dimension messages.