Bonsai Trees, or How to Delegate a Lattice Basis
From MaRDI portal
Publication:3563854
DOI10.1007/978-3-642-13190-5_27zbMath1280.94043DBLPconf/eurocrypt/CashHKP10OpenAlexW1499766499WikidataQ26215797 ScholiaQ26215797MaRDI QIDQ3563854
Chris Peikert, Dennis Hofheinz, David Cash, Eike Kiltz
Publication date: 1 June 2010
Published in: Advances in Cryptology – EUROCRYPT 2010 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-13190-5_27
Related Items (only showing first 100 items - show all)
An efficient IBE scheme with tight security reduction in the random oracle model ⋮ Lattice-based key exchange on small integer solution problem ⋮ Efficient multi-party concurrent signature from lattices ⋮ A Lattice-Based Certificateless Public Key Encryption with Equality Test in Standard Model ⋮ Cryptography from Learning Parity with Noise ⋮ Lattice-based linearly homomorphic signatures in the standard model ⋮ Lattice-based certificateless encryption scheme ⋮ Functional encryption for Turing machines with dynamic bounded collusion from LWE ⋮ Does Fiat-Shamir require a cryptographic hash function? ⋮ Policy-based signature scheme from lattices ⋮ Tightly secure signatures from lossy identification schemes ⋮ Attribute-based access control for inner product functional encryption from LWE ⋮ Deniable Attribute Based Encryption for Branching Programs from LWE ⋮ Attribute-based conditional proxy re-encryption in the standard model under LWE ⋮ Lattice-based HRA-secure attribute-based proxy re-encryption in standard model ⋮ Zero-Knowledge Interactive Proof Systems for New Lattice Problems ⋮ Fully leakage-resilient signatures ⋮ Puncturable identity-based and attribute-based encryption from lattices ⋮ Lattice-based public-key encryption with equality test supporting flexible authorization in standard model ⋮ A Ring-LWE-based digital signature inspired by Lindner-Peikert scheme ⋮ Attribute-based proxy re-encryption from standard lattices ⋮ Anonymous and leakage resilient IBE and IPE ⋮ Lattice trapdoors and IBE from middle-product LWE ⋮ Bonsai trees, or how to delegate a lattice basis ⋮ Augmented Learning with Errors: The Untapped Potential of the Error Term ⋮ Hardness of \(k\)-LWE and applications in traitor tracing ⋮ Zero-Knowledge Arguments for Matrix-Vector Relations and Lattice-Based Group Encryption ⋮ Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions ⋮ Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps ⋮ Shorter identity-based encryption via asymmetric pairings ⋮ Gaussian sampling of lattices for cryptographic applications ⋮ Relations between semantic security and anonymity in identity-based encryption ⋮ Identity-based key-exposure resilient cloud storage public auditing scheme from lattices ⋮ CCA-secure (puncturable) KEMs from encryption with non-negligible decryption errors ⋮ Non-committing encryption with constant ciphertext expansion from standard assumptions ⋮ Programmable hash functions and their applications ⋮ Ring-based identity based encryption -- asymptotically shorter MPK and tighter security ⋮ Direct computation of branching programs and its applications to more efficient lattice-based cryptography ⋮ Group signature from lattices preserving forward security in dynamic setting ⋮ Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption ⋮ Identity-Based Blind Signature from Lattices in Standard Model ⋮ A lattice-based identity-based proxy blind signature scheme in the standard model ⋮ An efficient homomorphic aggregate signature scheme based on lattice ⋮ Lattice-based completely non-malleable public-key encryption in the standard model ⋮ Efficient selective identity-based encryption without random oracles ⋮ Secure multi-source network coding scheme with lattice signature ⋮ Compact (Targeted Homomorphic) Inner Product Encryption from LWE ⋮ Compact Inner Product Encryption from LWE ⋮ Compact Hierarchical IBE from Lattices in the Standard Model ⋮ Simplified Revocable Hierarchical Identity-Based Encryption from Lattices ⋮ Lattice-Based Group Signatures with Verifier-Local Revocation: Achieving Shorter Key-Sizes and Explicit Traceability with Ease ⋮ Trapdoor delegation and HIBE from middle-product LWE in standard model ⋮ Strongly secure authenticated key exchange from factoring, codes, and lattices ⋮ Algebraic (trapdoor) one-way functions: constructions and applications ⋮ A lattice-based group signature scheme with verifier-local revocation ⋮ Deterministic public-key encryption for adaptively-chosen plaintext distributions ⋮ Doubly spatial encryption from DBDH ⋮ Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications ⋮ Improved (Hierarchical) Inner-Product Encryption from Lattices ⋮ Anonymous HIBE with short ciphertexts: full security in prime order groups ⋮ Generating shorter bases for hard random lattices ⋮ Confined guessing: new signatures from standard assumptions ⋮ Generic Construction of UC-Secure Oblivious Transfer ⋮ Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography ⋮ Verifiable Random Functions from Standard Assumptions ⋮ Lattice-based unidirectional infinite-use proxy re-signatures with private re-signature key ⋮ A lattice-based signcryption scheme without random oracles ⋮ Better Key Sizes (and Attacks) for LWE-Based Encryption ⋮ Revocable attribute-based proxy re-encryption ⋮ Verifiable random functions: relations to identity-based key encapsulation and new constructions ⋮ One-Time Signatures and Chameleon Hash Functions ⋮ Optimal broadcast encryption from pairings and LWE ⋮ Impossibility results for lattice-based functional encryption schemes ⋮ Decentralized multi-authority \textbf{\textsf{ABE}} for \textbf{\textsf{DNF}}s from \textbf{\textsf{LWE}} ⋮ New lattice two-stage sampling technique and its applications to functional encryption -- stronger security and smaller ciphertexts ⋮ Multiparty reusable non-interactive secure computation from LWE ⋮ Chosen ciphertext attacks secure inner-product functional encryption from learning with errors assumption ⋮ A lattice-based fully dynamic group signature scheme without NIZK ⋮ The Geometry of Lattice Cryptography ⋮ A Lattice-Based Group Signature Scheme with Message-Dependent Opening ⋮ Turing Machines with Shortcuts: Efficient Attribute-Based Encryption for Bounded Functions ⋮ Anonymous Encryption with Partial-Order Subset Delegation Functionality ⋮ Exact lattice sampling from non-Gaussian distributions ⋮ Efficient adaptively-secure IB-KEMs and VRFs via near-collision resistance ⋮ Identity-based encryption with security against the KGC: a formal model and its instantiations ⋮ Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes ⋮ Wildcarded identity-based encryption from lattices ⋮ LWE from non-commutative group rings ⋮ Efficient Threshold Encryption from Lossy Trapdoor Functions ⋮ Lattice-based group signatures: achieving full dynamicity (and deniability) with ease ⋮ Chosen-ciphertext lattice-based public key encryption with equality test in standard model ⋮ Adaptively secure constrained pseudorandom functions in the standard model ⋮ Progressive and efficient verification for digital signatures ⋮ Lattice-based linearly homomorphic signature scheme over binary field ⋮ Password protected secret sharing from lattices ⋮ Implementation of lattice trapdoors on modules and applications ⋮ Generating cryptographically-strong random lattice bases and recognizing rotations of \(\mathbb{Z}^n\) ⋮ Short identity-based signatures with tight security from lattices ⋮ Key-homomorphic pseudorandom functions from LWE with small modulus ⋮ Integral matrix Gram root and lattice Gaussian sampling without floats
This page was built for publication: Bonsai Trees, or How to Delegate a Lattice Basis