Lossy trapdoor functions and their applications

From MaRDI portal
Revision as of 01:21, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3549700

DOI10.1145/1374376.1374406zbMath1228.94027OpenAlexW2152783950MaRDI QIDQ3549700

Brent Waters, Chris Peikert

Publication date: 5 January 2009

Published in: Proceedings of the fortieth annual ACM symposium on Theory of computing (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/1374376.1374406




Related Items (only showing first 100 items - show all)

A black-box approach to post-quantum zero-knowledge in constant roundsNon-malleable functions and their applicationsLattice-based key exchange on small integer solution problemWitness Maps and ApplicationsToward RSA-OAEP Without Random OraclesImproved computational extractors and their applicationsSO-CCA secure PKE from pairing based all-but-many lossy trapdoor functionsUpgrading to functional encryptionAdaptively secure distributed PRFs from LWEAn efficient CCA-secure cryptosystem over ideal lattices from identity-based encryptionTargeted lossy functions and applicationsCompact Lossy and All-but-One Trapdoor Functions from LatticeThe ECCA Security of Hybrid EncryptionsSimpler CCA-Secure Public Key Encryption from Lossy Trapdoor FunctionsApproximate-Deterministic Public Key Encryption from Hard Learning ProblemsReceiver Selective Opening Security from Indistinguishability ObfuscationStandard Security Does Not Imply Indistinguishability Under Selective OpeningPublic-Key Encryption with Simulation-Based Selective-Opening Security and Compact CiphertextsRegular lossy functions and their applications in leakage-resilient cryptographyBlack-box accumulation based on latticesA counterexample to the chain rule for conditional HILL entropyEverlasting UC commitments from fully malicious PUFsEfficient Code Based Hybrid and Deterministic Encryptions in the Standard ModelEfficient cryptosystems from \(2^k\)-th power residue symbolsToward non-interactive zero-knowledge proofs for NP from LWEA pseudorandom number generator based on worst-case lattice problemsImproved, black-box, non-malleable encryption from semantic securityAugmented Learning with Errors: The Untapped Potential of the Error TermHardness of \(k\)-LWE and applications in traitor tracingCollapse-Binding Quantum Commitments Without Random OraclesSelective Opening Security from Simulatable Data EncapsulationSelective-Opening Security in the Presence of Randomness FailuresDéjà Q All Over Again: Tighter and Broader Reductions of q-Type AssumptionsComputational Security of Quantum EncryptionUpdatable Lossy Trapdoor Functions and Its Application in Continuous LeakagePublic-Key Cryptosystems Resilient to Continuous Tampering and Leakage of Arbitrary FunctionsGroup homomorphic encryption: characterizations, impossibility results, and applicationsMore constructions of lossy and correlation-secure trapdoor functionsPractical chosen ciphertext secure encryption from factoringSecure integration of asymmetric and symmetric encryption schemesProgrammable hash functions and their applicationsDisappearing cryptography in the bounded storage modelTowards tight adaptive security of non-interactive key exchangeLeakage-resilient cryptography from puncturable primitives and obfuscationLossy trapdoor functions from homomorphic reproducible encryptionLattice-based completely non-malleable public-key encryption in the standard modelBI-NTRU Encryption Schemes: Two New Secure Variants of NTRUTowards Tightly Secure Deterministic Public Key EncryptionExtremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verificationStrongly secure authenticated key exchange from factoring, codes, and latticesA black-box construction of non-malleable encryption from semantically secure encryptionAll-but-many encryptionOptimal security proofs for full domain hash. RevisitedImproved (Hierarchical) Inner-Product Encryption from LatticesKey Encapsulation Mechanisms from Extractable Hash Proof Systems, RevisitedSender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks RevisitedOn the Exact Round Complexity of Self-composable Two-Party ComputationA generic construction of CCA-secure deterministic encryptionEfficient Broadcast Encryption with Personalized MessagesToward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman AssumptionCryptographic Functions from Worst-Case Complexity AssumptionsOn Notions of Security for Deterministic Encryption, and Efficient Constructions without Random OraclesDeterministic Encryption: Definitional Equivalences and Constructions without Random OraclesPerfect Structure on the Edge of ChaosSimulation-based receiver selective opening CCA secure PKE from standard computational assumptionsPoint-Function Obfuscation: A Framework and Generic ConstructionsA lattice-based signcryption scheme without random oraclesA unified approach to deterministic encryption: new constructions and a connection to computational entropyPredicting Lattice ReductionFine-grained cryptography revisitedBetter Key Sizes (and Attacks) for LWE-Based EncryptionRelated-key secure key encapsulation from extended computational bilinear Diffie-HellmanAdaptively secure distributed PRFs from \(\mathsf{LWE}\)CCA security and trapdoor functions via key-dependent-message securityAn Efficient Encapsulation Scheme from Near Collision Resistant Pseudorandom Generators and Its Application to IBE-to-PKE TransformationsA CCA2 Secure Public Key Encryption Scheme Based on the McEliece Assumptions in the Standard ModelPossibility and Impossibility Results for Encryption and Commitment Secure under Selective OpeningPractical Chosen Ciphertext Secure Encryption from FactoringEfficient Completely Non-Malleable and RKA Secure Public Key EncryptionsMinicrypt primitives with algebraic structure and applicationsExtracting randomness from extractor-dependent sourcesLow error efficient computational extractors in the CRS modelQuantum-access-secure message authentication via blind-unforgeabilityClassical vs quantum random oraclesThe Geometry of Lattice CryptographyDeterministic Public-Key Encryption Under Continual LeakageGeneral Construction of Chameleon All-But-One Trapdoor FunctionsOn selective-opening security of deterministic primitivesAdversary-Dependent Lossy Trapdoor Function from Hardness of Factoring Semi-smooth RSA Subgroup ModuliLWE from non-commutative group ringsEfficient Threshold Encryption from Lossy Trapdoor FunctionsThe magic of ELFsBackdoors in Pseudorandom Number Generators: Possibility and Impossibility ResultsThe Magic of ELFsA Twist on the Naor-Yung Paradigm and Its Application to Efficient CCA-Secure Encryption from Hard Search ProblemsPublic-Key Cryptographic Primitives Provably as Secure as Subset SumLeakage-resilient key exchange and two-seed extractorsIncompressible encodingsChosen ciphertext security from injective trapdoor functionsRevocable hierarchical identity-based authenticated key exchange







This page was built for publication: Lossy trapdoor functions and their applications