Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption
From MaRDI portal
Publication:5267417
DOI10.1007/978-3-319-56614-6_18zbMATH Open1415.94432OpenAlexW2592059199MaRDI QIDQ5267417FDOQ5267417
Rishab Goyal, Brent Waters, Venkata Koppula
Publication date: 13 June 2017
Published in: Lecture Notes in Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-319-56614-6_18
Cites Work
- Title not available (Why is that?)
- Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
- Fully homomorphic encryption using ideal lattices
- Public-key cryptosystems from the worst-case shortest vector problem
- On lattices, learning with errors, random linear codes, and cryptography
- Trapdoors for hard lattices and new cryptographic constructions
- Classical hardness of learning with errors
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Circular and Leakage Resilient Public-Key Encryption under Subgroup Indistinguishability
- Circular-Secure Encryption from Decision Diffie-Hellman
- Bounded-width polynomial-size branching programs recognize exactly those languages in \(NC^ 1\)
- Bounds for Width Two Branching Programs
- Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
- Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
- Advances in Cryptology - EUROCRYPT 2004
- Pseudorandom Functions and Lattices
- Cryptanalysis of the Multilinear Map over the Integers
- Zeroizing Without Low-Level Zeroes: New MMAP Attacks and their Limitations
- On the Circular Security of Bit-Encryption
- Black-Box Circular-Secure Encryption beyond Affine Functions
- Cryptographic Agility and Its Relation to Circular Encryption
- Bounded Key-Dependent Message Security
- A decade of lattice cryptography
- Key-Dependent Message Security: Generic Amplification and Completeness
- Graph-Induced Multilinear Maps from Lattices
- Circular and KDM Security for Identity-Based Encryption
- Separations in Circular Security for Arbitrary Length Key Cycles
- Obfuscation ⇒ (IND-CPA Security $\not\Rightarrow$ Circular Security)
- New Definitions and Separations for Circular Security
- New Circular Security Counterexamples from Decision Linear and Learning with Errors
- Circular Security Separations for Arbitrary Length Cycles from LWE
- Bounded KDM Security from iO and OWF
- Three’s Compromised Too: Circular Insecurity for Any Cycle Length from (Ring-)LWE
Cited In (10)
- KDM security for identity-based encryption: constructions and separations
- Universal amplification of KDM security: from 1-key circular to multi-key KDM
- Return of GGH15: provable security against zeroizing attacks
- Counterexamples to new circular security assumptions underlying iO
- Collusion Resistant Traitor Tracing from Learning with Errors
- Lockable obfuscation from circularly insecure fully homomorphic encryption
- On the security of the multivariate ring learning with errors problem
- Improved attacks against key reuse in learning with errors key exchange
- SoK: learning with errors, circular security, and fully homomorphic encryption
- Circular security is complete for KDM security
This page was built for publication: Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q5267417)