Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems

From MaRDI portal
Publication:3183587

DOI10.1007/978-3-642-03356-8_35zbMath1252.94044OpenAlexW2113333997MaRDI QIDQ3183587

David Cash, Benny Applebaum, Amit Sahai, Chris Peikert

Publication date: 20 October 2009

Published in: Advances in Cryptology - CRYPTO 2009 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-03356-8_35




Related Items

On homomorphic secret sharing from polynomial-modulus LWERound-optimal oblivious transfer and MPC from computational CSIDHUnidirectional updatable encryption and proxy re-encryption from DDHHomomorphic encryption: a mathematical surveyUniversal amplification of KDM security: from 1-key circular to multi-key KDMCandidate witness encryption from lattice techniquesModeling and simulating the sample complexity of solving LWE using BKW-style algorithmsPublic key authenticated encryption with keyword search from LWELattice-based cryptography: a surveyQuantum search-to-decision reduction for the LWE problemMulti-party homomorphic secret sharing and sublinear MPC from sparse LPNAlmost tight multi-user security under adaptive corruptions from LWE in the standard modelA lower bound for proving hardness of learning with rounding with polynomial modulusTraceable policy-based signatures and instantiation from latticesHardness of (M)LWE with semi-uniform seedsWatermarking cryptographic functionalities from standard lattice assumptionsMulti-theorem preprocessing NIZKs from latticesTighter security proofs for GPV-IBE in the quantum random oracle modelCCA security and trapdoor functions via key-dependent-message securityOn solving LPN using BKW and variants, Implementation and analysisMaster-Key KDM-Secure IBE from PairingsConstraining and Watermarking PRFs from Milder AssumptionsImproved Discrete Gaussian and Subgaussian Analysis for Lattice CryptographySmoothing out binary linear codes and worst-case sub-exponential hardness for LPNCryptography from Learning Parity with NoisePolly cracker, revisitedThe KDM-CCA Security of REACTCompact Lossy and All-but-One Trapdoor Functions from LatticeGarbling XOR gates ``for free in the standard modelCoded-BKW: Solving LWE Using Lattice CodesReproducible Circularly-Secure Bit Encryption: Applications and RealizationsMulti-key FHE from LWE, RevisitedAttribute-based conditional proxy re-encryption in the standard model under LWEMore efficient amortization of exact zero-knowledge proofs for LWEMaking the BKW algorithm practical for LWEFiat-Shamir and correlation intractability from strong KDM-secure encryptionAnonymous IBE, leakage resilience and circular security from new assumptionsNon-commutative ring learning with errors from cyclic algebrasTightly secure ring-LWE based key encapsulation with short ciphertextsNaor-Yung paradigm with shared randomness and applicationsToward non-interactive zero-knowledge proofs for NP from LWEDelegating quantum computation in the quantum random oracle modelCPA-to-CCA transformation for KDM securityCompressible FHE with applications to PIRA pseudorandom number generator based on worst-case lattice problemsShorter lattice-based zero-knowledge proofs for the correctness of a shuffleFHEW with Efficient Multibit BootstrappingEstimation of the hardness of the learning with errors problem with a restricted number of samplesOn the hardness of module learning with errors with short distributionsEfficient KDM-CCA Secure Public-Key Encryption for Polynomial FunctionsPartitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear MapsA Homomorphic Proxy Re-encryption from LatticesConstruction of a key-dependent message secure symmetric encryption scheme in the ideal cipher modelEncoding Functions with Constant Online Rate, or How to Compress Garbled Circuit KeysOn the asymptotic complexity of solving LWEMultikey Fully Homomorphic Encryption and ApplicationsReproducible circularly secure bit encryption: applications and realizationsPost-quantum key exchange for the Internet and the open quantum safe projectLattice-Based Identity-Based Homomorphic Conditional Proxy Re-Encryption for Secure Big Data Computing in Cloud EnvironmentBKW meets Fourier new algorithms for LPN with sparse paritiesCovert learning: how to learn with an untrusted intermediaryUpdatable public key encryption in the standard modelKDM security for identity-based encryption: constructions and separationsSolving the learning parity with noise's open questionCollusion Resistant Traitor Tracing from Learning with ErrorsAnalysis of Error Terms of Signatures Based on Learning with ErrorsExtremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verificationEfficient public-key encryption with equality test from latticesA Signcryption Scheme Based Learning with Errors over Rings Without TrapdoorHILA5: on reliability, reconciliation, and error correction for Ring LWE encryptionA simple provably secure AKE from the LWE problemPacked Ciphertexts in LWE-Based Homomorphic EncryptionSeparating IND-CPA and Circular Security for Unbounded Length Key CyclesPrivate Puncturable PRFs from Standard Lattice AssumptionsConstraint-Hiding Constrained PRFs for NC $$^1$$ from LWEOn Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEAL(Leveled) Fully Homomorphic Encryption without BootstrappingCompleteness of Single-Bit Projection-KDM Security for Public Key EncryptionPost-Quantum Forward-Secure Onion RoutingTwo-Round Man-in-the-Middle Security from LPNLattice-based identity-based resplittable threshold public key encryption schemeBetter Key Sizes (and Attacks) for LWE-Based EncryptionSecurity of signature schemes in the presence of key-dependent messagesKey-dependent message security: generic amplification and completenessInteger Version of Ring-LWE and Its ApplicationsVerifiable single-server private information retrieval from LWE with binary errorsTweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizesMPSign: a signature from small-secret middle-product learning with errorsOn bounded distance decoding with predicate: breaking the ``lattice barrier for the hidden number problemThe Geometry of Lattice CryptographyKey-Dependent Message Security for Division Function: Discouraging Anonymous Credential SharingGeneralized Learning Problems and Applications to Non-commutative CryptographyOn the success probability of solving unique SVP via BKZOn the integer polynomial learning with errors problemRate-1 key-dependent message security via reusable homomorphic extractor against correlated-source attacksQuantum-resistant identity-based signature with message recovery and proxy delegationNaor-Yung Paradigm with Shared Randomness and ApplicationsBounded KDM Security from iO and OWFFHE Circuit Privacy Almost for FreeThree’s Compromised Too: Circular Insecurity for Any Cycle Length from (Ring-)LWECircular Security Separations for Arbitrary Length Cycles from LWECryptography with Auxiliary Input and Trapdoor from Constant-Noise LPNUnnamed ItemOn Symmetric Encryption and Point ObfuscationPublic-Key Cryptographic Primitives Provably as Secure as Subset SumIncompressible encodingsEfficient pseudorandom correlation generators from ring-LPNAn optimized GHV-type HE scheme: simpler, faster, and more versatileWorst-case to average-case reductions for module latticesGarbled Circuits as Randomized Encodings of Functions: a PrimerPseudorandom Functions: Three Decades LaterHomomorphic EncryptionSeparating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors AssumptionToward Fine-Grained Blackbox Separations Between Semantic and Circular-Security NotionsLattice-Based SNARGs and Their Application to More Efficient ObfuscationTowards efficient LPN-based symmetric encryptionHardness of LWE on general entropic distributionsKey-homomorphic pseudorandom functions from LWE with small modulusTwo-round oblivious transfer from CDH or LPN