Efficient Commitments and Zero-Knowledge Protocols from Ring-SIS with Applications to Lattice-based Threshold Cryptosystems
暂无分享,去创建一个
[1] Ivan Damgård,et al. How to Prove Knowledge of Small Secrets , 2016, CRYPTO.
[2] Chris Peikert,et al. A Toolkit for Ring-LWE Cryptography , 2013, IACR Cryptol. ePrint Arch..
[3] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[4] Ivan Damgård,et al. On the existence of statistically hiding bit commitment schemes and fail-stop signatures , 1994, Journal of Cryptology.
[5] Rui Xue,et al. Zero Knowledge Proofs from Ring-LWE , 2013, CANS.
[6] Vadim Lyubashevsky,et al. Lattice-Based Identification Schemes Secure Under Active Attacks , 2008, Public Key Cryptography.
[7] Daniele Micciancio. Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions , 2007, computational complexity.
[8] Jung Hee Cheon,et al. Lizard: Cut off the Tail! // Practical Post-Quantum Public-Key Encryption from LWE and LWR , 2018, IACR Cryptol. ePrint Arch..
[9] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[10] Ivan Damgård,et al. Amortized Complexity of Zero-Knowledge Proofs Revisited: Achieving Linear Soundness Slack , 2016, EUROCRYPT.
[11] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[12] Chris Peikert,et al. Lattices that admit logarithmic worst-case to average-case connection factors , 2007, STOC '07.
[13] Manuel Blum,et al. Coin flipping by telephone a protocol for solving impossible problems , 1983, SIGA.
[14] Stephan Krenn,et al. Efficient Zero-Knowledge Proofs for Commitments from Learning with Errors over Rings , 2015, ESORICS.
[15] Daniele Micciancio,et al. Generalized Compact Knapsacks Are Collision Resistant , 2006, ICALP.
[16] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[17] Stephan Krenn,et al. Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise , 2012, ASIACRYPT.
[18] Vinod Vaikuntanathan,et al. Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.
[19] Yehuda Lindell,et al. More Efficient Constant-Round Multi-Party Computation from BMR and SHE , 2016, IACR Cryptol. ePrint Arch..
[20] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[21] Ivan Damgård,et al. Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[22] Chris Peikert,et al. How to Share a Lattice Trapdoor: Threshold Protocols for Signatures and (H)IBE , 2013, ACNS.
[23] Frederik Vercauteren,et al. Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..
[24] Vadim Lyubashevsky,et al. Partially Splitting Rings for Faster Lattice-Based Zero-Knowledge Proofs , 2017, IACR Cryptol. ePrint Arch..
[25] Vadim Lyubashevsky,et al. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.
[26] Vadim Lyubashevsky,et al. Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..
[27] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[28] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[29] Gregory Neven,et al. One-Shot Verifiable Encryption from Lattices , 2017, EUROCRYPT.
[30] Keisuke Tanaka,et al. Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems , 2008, ASIACRYPT.
[31] Daniele Micciancio,et al. Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[32] Jan Camenisch,et al. Better Zero-Knowledge Proofs for Lattice Encryption and Their Application to Group Signatures , 2014, ASIACRYPT.
[33] John Black,et al. Encryption-Scheme Security in the Presence of Key-Dependent Messages , 2002, Selected Areas in Cryptography.
[34] Vinod Vaikuntanathan,et al. Multiparty Computation with Low Communication, Computation and Interaction via Threshold FHE , 2012, EUROCRYPT.
[35] Marcel Keller,et al. Practical Covertly Secure MPC for Dishonest Majority - Or: Breaking the SPDZ Limits , 2013, ESORICS.
[36] Nigel P. Smart,et al. Which Ring Based Somewhat Homomorphic Encryption Scheme is Best? , 2015, CT-RSA.
[37] Chris Peikert,et al. Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices , 2006, TCC.