Minicrypt primitives with algebraic structure and applications (Q5925579): Difference between revisions

From MaRDI portal
Importer (talk | contribs)
Created a new Item
 
Import241208061232 (talk | contribs)
Normalize DOI.
 
(4 intermediate revisions by 4 users not shown)
Property / DOI
 
Property / DOI: 10.1007/s00145-022-09442-2 / rank
Normal rank
 
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s00145-022-09442-2 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2952444296 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4526993 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4228459 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Limits on the Power of Indistinguishability Obfuscation and Functional Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: The Complexity of Public-Key Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Notions of Black-Box Reductions, Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Advances in Cryptology – CRYPTO 2004 / rank
 
Normal rank
Property / cites work
 
Property / cites work: From laconic zero-knowledge to public-key cryptography. Extended abstract / rank
 
Normal rank
Property / cites work
 
Property / cites work: Structure vs. hardness through the obfuscation lens / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783728 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4783716 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Generalized Identity Based and Broadcast Encryption Schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening / rank
 
Normal rank
Property / cites work
 
Property / cites work: \(k\)-round multiparty computation from \(k\)-round oblivious transfer via garbled interactive circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Key Homomorphic PRFs and Their Applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Anonymous IBE, leakage resilience and circular security from new assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: How to Generate Cryptographically Strong Sequences of Pseudorandom Bits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3840150 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Pseudorandom Functions: Three Decades Later / rank
 
Normal rank
Property / cites work
 
Property / cites work: Functional Encryption: Definitions and Challenges / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Undeniable Signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Round optimal secure multiparty computation from minimal assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Resettable zero-knowledge (extended abstract) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved Dual System ABE in Prime-Order Groups via Predicate Encodings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4250776 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Identity Based Encryption Scheme Based on Quadratic Residues / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4737235 / rank
 
Normal rank
Property / cites work
 
Property / cites work: From selective IBE to full IBE and selective HIBE / rank
 
Normal rank
Property / cites work
 
Property / cites work: Identity-based encryption from the Diffie-Hellman assumption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-round oblivious transfer from CDH or LPN / rank
 
Normal rank
Property / cites work
 
Property / cites work: New constructions of identity-based and key-dependent message secure encryption schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trapdoor hash functions and their applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: New directions in cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Revisiting Cryptographic Accumulators, Additional Properties and Relations to Other Primitives / rank
 
Normal rank
Property / cites work
 
Property / cites work: An Algebraic Framework for Diffie-Hellman Assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Probabilistic methods in group theory / rank
 
Normal rank
Property / cites work
 
Property / cites work: Invisible sanitizable signatures and public-key encryption are equivalent / rank
 
Normal rank
Property / cites work
 
Property / cites work: Black-Box Reductions and Separations in Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: A black-box construction of fully-simulatable, round-optimal oblivious transfer from strongly uniform key agreement / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fully homomorphic encryption using ideal lattices / rank
 
Normal rank
Property / cites work
 
Property / cites work: Candidate Multilinear Maps from Ideal Lattices / rank
 
Normal rank
Property / cites work
 
Property / cites work: Candidate Indistinguishability Obfuscation and Functional Encryption for All Circuits / rank
 
Normal rank
Property / cites work
 
Property / cites work: Attribute-Based Encryption for Circuits from Multilinear Maps / rank
 
Normal rank
Property / cites work
 
Property / cites work: New techniques for efficient trapdoor functions and applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3729902 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trapdoor functions from the computational Diffie-Hellman assumption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Compressible FHE with applications to PIR / rank
 
Normal rank
Property / cites work
 
Property / cites work: Limits on the power of garbling techniques for public-key encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Efficient range-trapdoor functions and applications: rate-1 OT and more / rank
 
Normal rank
Property / cites work
 
Property / cites work: Textbook non-malleable commitments / rank
 
Normal rank
Property / cites work
 
Property / cites work: Breaking the Sub-Exponential Barrier in Obfustopia / rank
 
Normal rank
Property / cites work
 
Property / cites work: Trapdoors for hard lattices and new cryptographic constructions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Automata, Languages and Programming / rank
 
Normal rank
Property / cites work
 
Property / cites work: Two-round multiparty secure computation from minimal assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Separating succinct non-interactive arguments from all falsifiable assumptions / rank
 
Normal rank
Property / cites work
 
Property / cites work: A Pseudorandom Generator from any One-way Function / rank
 
Normal rank
Property / cites work
 
Property / cites work: Secure Hybrid Encryption from Weakened Key Encapsulation / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Generic Constructions of Circularly-Secure, Leakage-Resilient Public-Key Encryption Schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Homomorphic Encryption and Chosen-Ciphertext Security / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4787198 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Black-box constructions for secure computation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3374903 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Quasi-Adaptive NIZK for Linear Subspaces Revisited / rank
 
Normal rank
Property / cites work
 
Property / cites work: Realizing chosen ciphertext security generically in attribute-based encryption and predicate encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Ideal Lattices and Learning with Errors over Rings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Unifying Zero-Knowledge Proofs of Knowledge / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Power of Hierarchical Identity-Based Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lower Bounds on Assumptions Behind Indistinguishability Obfuscation / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4231922 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4249336 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Resettably Sound Zero-Knowledge Arguments from OWFs - The (Semi) Black-Box Way / rank
 
Normal rank
Property / cites work
 
Property / cites work: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Security arguments for digital signatures and blind signatures / rank
 
Normal rank
Property / cites work
 
Property / cites work: Weak Pseudorandom Functions in Minicrypt / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lossy trapdoor functions and their applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: On lattices, learning with errors, random linear codes, and cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Homomorphic Encryption: From Private-Key to Public-Key / rank
 
Normal rank
Property / cites work
 
Property / cites work: A method for obtaining digital signatures and public-key cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Theory of Cryptography / rank
 
Normal rank
Property / cites work
 
Property / cites work: Fuzzy Identity-Based Encryption / rank
 
Normal rank
Property / cites work
 
Property / cites work: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions / rank
 
Normal rank
Property / DOI
 
Property / DOI: 10.1007/S00145-022-09442-2 / rank
 
Normal rank
links / mardi / namelinks / mardi / name
 

Latest revision as of 17:05, 19 December 2024

scientific article; zbMATH DE number 7638790
Language Label Description Also known as
English
Minicrypt primitives with algebraic structure and applications
scientific article; zbMATH DE number 7638790

    Statements

    Minicrypt primitives with algebraic structure and applications (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    5 January 2023
    0 references
    The algebraic structure lies at the heart of much of Cryptomania. An interesting question is that, instead of building (Cryptomania) primitives from concrete assumptions, is it possible to build them from simple Minicrypt primitives endowed with additional algebraic structure? In this work, the authors affirmatively answer this question by adding algebraic structure to the following Minicrypt primitives: 1. One-Way Function (OWF), 2. Weak Unpredictable Function (wUF), 3. Weak Pseudorandom Function (wPRF). The algebraic structure that they consider is a group homomorphism over the input/output spaces of these primitives. They also consider a ``bounded'' notion of homomorphism where the primitive only supports an a priori bounded number of homomorphic operations to capture lattice-based and other ``noisy'' assumptions. They show that these structured primitives can be used to construct many cryptographic protocols. In addition to that, they show how to realize any CDH/DDH-based protocol with certain properties in a generic manner using IHwUFs/IHwPRFs, and how to instantiate such a protocol from many concrete assumptions. They also consider primitives with substantially richer structures, namely Ring IHwPRFs and L-composable IHwPRFs. Their framework allows the categorization of many cryptographic protocols based on which structured Minicrypt primitive implies them. In addition, it potentially makes showing the existence of many cryptosystems from novel assumptions substantially easier in the future.
    0 references
    foundations of cryptography
    0 references
    cryptographic complexity
    0 references
    algebraic structure
    0 references
    minicrypt
    0 references
    cryptomania
    0 references
    homomorphic primitives
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references

    Identifiers