Adaptively secure distributed PRFs from LWE
From MaRDI portal
Publication:1631339
DOI10.1007/978-3-030-03810-6_15zbMath1430.94079OpenAlexW2898745660MaRDI QIDQ1631339
Radu Titiu, Damien Stehlé, Benoît Libert
Publication date: 6 December 2018
Full work available at URL: https://doi.org/10.1007/978-3-030-03810-6_15
pseudorandom functionsadaptive securitythreshold cryptographydistributed PRFsLearning with Errors (LWE)
Related Items (6)
Adaptively secure threshold symmetric-key encryption ⋮ Privately puncturing PRFs from lattices: adaptive security and collusion resistant pseudorandomness ⋮ Cumulatively all-lossy-but-one trapdoor functions from standard assumptions ⋮ Direct computation of branching programs and its applications to more efficient lattice-based cryptography ⋮ Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings ⋮ Adaptively secure constrained pseudorandom functions in the standard model
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Threshold cryptosystems from threshold fully homomorphic encryption
- A generic approach to constructing and proving verifiable random functions
- Random oracles in Constantinople: Practical asynchronous Byzantine agreement using cryptography
- Fully Secure Functional Encryption for Inner Products, from Standard Assumptions
- Learning with Rounding, Revisited
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- Key Homomorphic PRFs and Their Applications
- Programmable Hash Functions in the Multilinear Setting
- How to Share a Lattice Trapdoor: Threshold Protocols for Signatures and (H)IBE
- New and Improved Key-Homomorphic Pseudorandom Functions
- Identity-Based (Lossy) Trapdoor Functions and Applications
- Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
- Pseudorandom Functions and Lattices
- Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices
- Leveled Fully Homomorphic Signatures from Standard Lattices
- Born and raised distributively
- Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps
- Number-theoretic constructions of efficient pseudo-random functions
- Pseudo-random functions and factoring (extended abstract)
- Short monotone formulae for the majority function
- Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems
- Lossy trapdoor functions and their applications
- Trapdoors for hard lattices and new cryptographic constructions
- Efficient Lattice (H)IBE in the Standard Model
- Simplified Threshold RSA with Adaptive and Proactive Security
- Monotone Circuits for the Majority Function
- A theory of the learnable
- An Efficient threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack (Extended Abstract)
- A Pseudorandom Generator from any One-way Function
- Efficient Construction of (Distributed) Verifiable Random Functions
- Deterministic Public-Key Encryption for Adaptively Chosen Plaintext Distributions
- A reverse Minkowski theorem
- Verifiable Random Functions from Weaker Assumptions
- Advances in Cryptology – CRYPTO 2004
- Advances in Cryptology – CRYPTO 2004
- Efficient Identity-Based Encryption Without Random Oracles
- Déjà Q: Using Dual Systems to Revisit q-Type Assumptions
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Public Key Cryptography - PKC 2005
- Theory of Cryptography
- Public Key Cryptography - PKC 2006
- On lattices, learning with errors, random linear codes, and cryptography
- Natural proofs
This page was built for publication: Adaptively secure distributed PRFs from LWE