Adaptively secure constrained pseudorandom functions in the standard model
From MaRDI portal
Publication:2096499
DOI10.1007/978-3-030-56784-2_19zbMath1501.94038OpenAlexW3013595713MaRDI QIDQ2096499
Takashi Yamakawa, Shuichi Katsumata, Alex Davidson, Ryo Nishimaki, Shota Yamada
Publication date: 9 November 2022
Full work available at URL: https://doi.org/10.1007/978-3-030-56784-2_19
Related Items (7)
Efficient and fully secure lattice-based IBE with equality test ⋮ Adaptive Security via Deletion in Attribute-Based Encryption: Solutions from Search Assumptions in Bilinear Groups ⋮ Privately puncturing PRFs from lattices: adaptive security and collusion resistant pseudorandomness ⋮ Constrained pseudorandom functions from homomorphic secret sharing ⋮ Adaptive multiparty NIKE ⋮ The power of undirected rewindings for adaptive security ⋮ Verifiable random functions with optimal tightness
Cites Work
- Adaptively secure distributed PRFs from LWE
- Asymptotically compact adaptively secure lattice IBEs and verifiable random functions via generalized partitioning techniques
- All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE
- Private constrained PRFs (and more) from LWE
- Privately constraining and programming PRFs, the LWE way
- Constrained PRFs for \(\mathrm{NC}^1\) in traditional groups
- GGH15 beyond permutation branching programs: proofs, attacks, and candidates
- Fully secure attribute-based encryption for \(t\)-CNF from LWE
- Non-zero inner product encryption schemes from various assumptions: LWE, DDH and DCR
- Adaptively single-key secure constrained PRFs for \(\text{NC}^1\)
- Adaptively secure constrained pseudorandom functions
- Adaptively Secure Puncturable Pseudorandom Functions in the Standard Model
- Learning with Rounding, Revisited
- Key Homomorphic PRFs and Their Applications
- Constrained Pseudorandom Functions and Their Applications
- New and Improved Key-Homomorphic Pseudorandom Functions
- Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation
- Identity-Based (Lossy) Trapdoor Functions and Applications
- Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
- Pseudorandom Functions and Lattices
- Adaptive Security of Constrained PRFs
- Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps
- Pseudorandom Functions and Factoring
- Number-theoretic constructions of efficient pseudo-random functions
- Bonsai Trees, or How to Delegate a Lattice Basis
- Efficient Lattice (H)IBE in the Standard Model
- Simulation without the Artificial Abort: Simplified Proof and Improved Concrete Security for Waters’ IBE Scheme
- A Pseudorandom Generator from any One-way Function
- How to use indistinguishability obfuscation
- Constrained Key-Homomorphic PRFs from Standard Lattice Assumptions
- Key-Homomorphic Constrained Pseudorandom Functions
- Verifiable Random Functions from Weaker Assumptions
- Advances in Cryptology – CRYPTO 2004
- Efficient Identity-Based Encryption Without Random Oracles
- Functional Signatures and Pseudorandom Functions
- Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits
- Constraining Pseudorandom Functions Privately
- Private Puncturable PRFs from Standard Lattice Assumptions
- Constraint-Hiding Constrained PRFs for NC $$^1$$ from LWE
- Unnamed Item
This page was built for publication: Adaptively secure constrained pseudorandom functions in the standard model