Non-interactive zero-knowledge from LPN and MQ
From MaRDI portal
Publication:6653050
DOI10.1007/978-3-031-68400-5_10MaRDI QIDQ6653050
Aayush Jain, Quang Dao, Zhengzhong Jin
Publication date: 13 December 2024
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Quantum FHE (almost) as secure as classical
- Certifying trapdoor permutations, revisited
- Fiat-Shamir and correlation intractability from strong KDM-secure encryption
- Anonymous IBE, leakage resilience and circular security from new assumptions
- Field lifting for smaller UOV public keys
- Certifying permutations: Noninteractive zero-knowledge based on any trapdoor permutation
- Optimal broadcast encryption from pairings and LWE
- Non-interactive zero-knowledge in pairing-free groups from weaker assumptions
- Non-interactive zero knowledge from sub-exponential DDH
- Improved cryptanalysis of UOV and Rainbow
- Cryptanalysis of the lifted unbalanced oil vinegar signature scheme
- NIZK from LPN and trapdoor hash via correlation intractability for approximable relations
- Two-round oblivious transfer from CDH or LPN
- Silver: silent VOLE and oblivious transfer from hardness of decoding structured LDPC codes
- Non-interactive batch arguments for NP from standard assumptions
- Indistinguishability obfuscation from LPN over \(\mathbb{F}_p\), DLIN, and PRGs in \(NC^0\)
- SNARGs for P from sub-exponential DDH and QR
- Noninteractive zero knowledge for NP from (Plain) Learning With Errors
- Worst-case hardness for LPN and cryptographic hashing via code smoothing
- Efficient pseudorandom correlation generators: silent OT extension and more
- Enhancements of trapdoor permutations
- A forward-secure public-key encryption scheme
- Cryptography with Auxiliary Input and Trapdoor from Constant-Noise LPN
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms
- Solving Underdetermined Systems of Multivariate Quadratic Equations Revisited
- Public-Key Cryptography from New Multivariate Quadratic Assumptions
- A Polynomial-Time Algorithm for Solving a Class of Underdetermined Multivariate Quadratic Equations over Fields of Odd Characteristics
- The random oracle methodology, revisited
- Cryptanalysis of Multivariate and Odd-Characteristic HFE Variants
- Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security
- Predicate Encryption for Circuits from LWE
- Could SFLASH be Repaired?
- Secure PRNGs from Specialized Polynomial Maps over Any $\mathbb{F}_{q}$
- Lossy trapdoor functions and their applications
- QUAD: A Practical Stream Cipher with Provable Security
- Perfect Non-interactive Zero Knowledge for NP
- Rainbow, a New Multivariable Polynomial Signature Scheme
- A Framework for Efficient and Composable Oblivious Transfer
- Multivariates Polynomials for Hashing
- Practical Cryptanalysis of SFLASH
- Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Unbalanced Oil and Vinegar Signature Schemes
- The knowledge complexity of interactive proof-systems
- Unprovable Security of Perfect NIZK and Non-interactive Non-malleable Commitments
- IND-CCA Secure Cryptography Based on a Variant of the LPN Problem
- Extended Algorithm for Solving Underdefined Multivariate Quadratic Equations
- Simple Matrix Scheme for Encryption
- Fiat-Shamir: from practice to theory
- Collusion resistant traitor tracing from learning with errors
- How to use indistinguishability obfuscation
- Advances in Cryptology - EUROCRYPT 2004
- Simple Chosen-Ciphertext Security from Low-Noise LPN
- Practical Cryptanalysis of a Public-Key Encryption Scheme Based on New Multivariate Quadratic Assumptions
- Advances in Cryptology - CRYPTO 2003
- Efficient Non-interactive Proof Systems for Bilinear Groups
- Security in Communication Networks
- Efficient Fully Homomorphic Encryption from (Standard) LWE
- Attribute-based encryption for circuits
- Non-interactive Zaps and New Techniques for NIZK
- Theory of Cryptography
- On lattices, learning with errors, random linear codes, and cryptography
- SNARGs and PPAD hardness from the decisional Diffie-Hellman assumption
- Indistinguishability obfuscation from well-founded assumptions
- SNARGs for bounded depth computations and PPAD hardness from sub-exponential LWE
- Batch arguments for \textsf{NP} and more from standard bilinear group assumptions
- Breaking rainbow takes a weekend on a laptop
- ABE for circuits with constant-size secret keys and adaptive security
- Efficient NIZKs from LWE via polynomial reconstruction and ``MPC in the head
- Another round of breaking and making quantum money: how to not build it from lattices, and more
- SNARGs for monotone policy batch NP
- Fully succinct batch arguments for \textsf{NP} from indistinguishability obfuscation
- Non-interactive zero-knowledge from non-interactive batch arguments
- Correlation intractability and SNARGs from sub-exponential DDH
- A note on non-interactive zero-knowledge from CDH
- Boosting batch arguments and RAM delegation
- MAYO: practical post-quantum signatures from oil-and-vinegar maps
- Lossy cryptography from code-based assumptions
This page was built for publication: Non-interactive zero-knowledge from LPN and MQ