Adaptively Secure Constrained Pseudorandom Functions in the Standard Model
暂无分享,去创建一个
Ryo Nishimaki | Takashi Yamakawa | Shuichi Katsumata | Alex Davidson | Shota Yamada | Shuichi Katsumata | Takashi Yamakawa | Shota Yamada | Alex Davidson | R. Nishimaki
[1] Moni Naor,et al. Pseudorandom Functions and Factoring , 2002, SIAM J. Comput..
[2] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[3] Ryo Nishimaki,et al. Adaptively Single-Key Secure Constrained PRFs for \mathrm NC^1 , 2019, Public Key Cryptography.
[4] Ron Steinfeld,et al. All-But-Many Lossy Trapdoor Functions and Selective Opening Chosen-Ciphertext Security from LWE , 2017, CRYPTO.
[5] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[6] Damien Stehlé,et al. Adaptively Secure Distributed PRFs from LWE\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{document}$$\textsf {LWE}$$\end{documen , 2018, Journal of Cryptology.
[7] Vinod Vaikuntanathan,et al. Constrained Key-Homomorphic PRFs from Standard Lattice Assumptions - Or: How to Secretly Embed a Circuit in Your PRF , 2015, TCC.
[8] Shota Yamada,et al. Asymptotically Compact Adaptively Secure Lattice IBEs and Verifiable Random Functions via Generalized Partitioning Techniques , 2017, CRYPTO.
[9] Craig Gentry,et al. Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits , 2014, EUROCRYPT.
[10] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[11] Brent Waters,et al. Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model , 2015, ASIACRYPT.
[12] Nir Bitansky,et al. Verifiable Random Functions from Non-interactive Witness-Indistinguishable Proofs , 2017, Journal of Cryptology.
[13] Stephan Krenn,et al. Learning with Rounding, Revisited: New Reduction, Properties and Applications , 2013, IACR Cryptol. ePrint Arch..
[14] Silvio Micali,et al. How to construct random functions , 1986, JACM.
[15] Abhishek Banerjee,et al. New and Improved Key-Homomorphic Pseudorandom Functions , 2014, CRYPTO.
[16] Rotem Tsabary,et al. Fully Secure Attribute-Based Encryption for t-CNF from LWE , 2019, IACR Cryptol. ePrint Arch..
[17] Chris Peikert,et al. Privately Constraining and Programming PRFs, the LWE Way , 2017, IACR Cryptol. ePrint Arch..
[18] Abhishek Banerjee,et al. Pseudorandom Functions and Lattices , 2012, EUROCRYPT.
[19] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[20] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[21] Yevgeniy Dodis,et al. Exposure-resilient cryptography , 2000 .
[22] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[23] Tibor Jager,et al. Verifiable Random Functions from Weaker Assumptions , 2015, TCC.
[24] Aggelos Kiayias,et al. Delegatable pseudorandom functions and applications , 2013, IACR Cryptol. ePrint Arch..
[25] Damien Stehlé,et al. Classical hardness of learning with errors , 2013, STOC '13.
[26] Dan Boneh,et al. Private Puncturable PRFs from Standard Lattice Assumptions , 2017, EUROCRYPT.
[27] Dan Boneh,et al. Key Homomorphic PRFs and Their Applications , 2013, CRYPTO.
[28] Ryo Nishimaki,et al. Adaptively Single-Key Secure Constrained PRFs for NC1 , 2018, IACR Cryptol. ePrint Arch..
[29] Georg Fuchsbauer,et al. Key-Homomorphic Constrained Pseudorandom Functions , 2015, TCC.
[30] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[31] Vinod Vaikuntanathan,et al. Private Constrained PRFs (and More) from LWE , 2017, TCC.
[32] Georg Fuchsbauer,et al. Adaptive Security of Constrained PRFs , 2014, IACR Cryptol. ePrint Arch..
[33] Ran Canetti,et al. Constraint-Hiding Constrained PRFs for NC1 from LWE , 2017, EUROCRYPT.
[34] Shuichi Katsumata,et al. Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps , 2016, ASIACRYPT.
[35] Brent Waters,et al. Identity-Based (Lossy) Trapdoor Functions and Applications , 2012, EUROCRYPT.
[36] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 2004, JACM.
[37] Shuichi Katsumata,et al. Non-Zero Inner Product Encryption Schemes from Various Assumptions: LWE, DDH and DCR , 2019, IACR Cryptol. ePrint Arch..
[38] Ryo Nishimaki,et al. Constrained PRFs for \mathrmNC^1 in Traditional Groups , 2018, CRYPTO.
[39] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[40] Yael Tauman Kalai,et al. Robustness of the Learning with Errors Assumption , 2010, ICS.
[41] Ryo Nishimaki,et al. Constrained PRFs for Bit-fixing ( and More ) from OWFs with Adaptive Security and Constant Collusion Resistance , 2019 .
[42] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[43] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[44] Mark Zhandry,et al. Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation , 2014, Algorithmica.
[45] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[46] Dan Boneh,et al. Constraining Pseudorandom Functions Privately , 2015, Public Key Cryptography.
[47] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[48] Brent Waters,et al. A Generic Approach to Constructing and Proving Verifiable Random Functions , 2017, TCC.
[49] Vinod Vaikuntanathan,et al. GGH15 Beyond Permutation Branching Programs: Proofs, Attacks, and Candidates , 2018, IACR Cryptol. ePrint Arch..
[50] Damien Stehlé,et al. Adaptively Secure Distributed PRFs from \mathsf LWE , 2018, TCC.
[51] Ryo Nishimaki,et al. Constrained PRFs for NC1 in Traditional Groups , 2018, IACR Cryptol. ePrint Arch..
[52] Mihir Bellare,et al. Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters' IBE Scheme , 2009, EUROCRYPT.
[53] Brent Waters,et al. Adaptively Secure Constrained Pseudorandom Functions , 2014, IACR Cryptol. ePrint Arch..
[54] Ilan Komargodski,et al. Be Adaptive, Avoid Overcommitting , 2017, CRYPTO.
[55] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.