SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions
From MaRDI portal
Publication:831176
DOI10.1007/s10623-021-00849-9zbMath1462.94040OpenAlexW3133838614MaRDI QIDQ831176
Publication date: 10 May 2021
Published in: Designs, Codes and Cryptography (Search for Journal in Brave)
Full work available at URL: https://hal.inria.fr/hal-03380672/file/pub-DCC21.pdf
public key encryptiontight securityall-but-many lossy trapdoor functionschosen-ciphertext secureselective-opening security
Related Items
Simulation-based bi-selective opening security for public key encryption, Receiver selective opening security for identity-based encryption in the multi-challenge setting
Cites Work
- Unnamed Item
- Unnamed Item
- Probabilistic encryption
- All-but-many lossy trapdoor functions from lattices and applications
- All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE
- Identity-based encryption tightly secure under chosen-ciphertext attacks
- Tightly SIM-SO-CCA secure public key encryption from standard assumptions
- Lossy algebraic filters with short tags
- Simulation-based selective opening security for receivers under chosen-ciphertext attacks
- Short signatures without random oracles and the SDH assumption in bilinear groups
- Selective Opening Security for Receivers
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- An Algebraic Framework for Diffie-Hellman Assumptions
- (Hierarchical) Identity-Based Encryption from Affine Message Authentication
- All-But-Many Lossy Trapdoor Functions
- Standard Security Does Not Imply Security against Selective-Opening
- Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
- On Definitions of Selective Opening Security
- All-But-Many Encryption
- Simulation-Based Selective Opening CCA Security for PKE from Key Encapsulation Mechanisms
- On the Selective Opening Security of Practical Public-Key Encryption Schemes
- Selective Opening Security from Simulatable Data Encapsulation
- Selective-Opening Security in the Presence of Randomness Failures
- Constructions Secure Against Receiver Selective Opening and Chosen Ciphertext Attacks
- Identity-Based Encryption Secure against Selective Opening Attack
- Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security
- Receiver Selective Opening Security from Indistinguishability Obfuscation
- Standard Security Does Not Imply Indistinguishability Under Selective Opening
- Public-Key Encryption with Simulation-Based Selective-Opening Security and Compact Ciphertexts
- Magic Functions
- About the Security of MTI/C0 and MQV
- Lossy trapdoor functions and their applications
- Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks
- Efficient Lattice (H)IBE in the Standard Model
- Shrinking the Keys of Discrete-Log-Type Lossy Trapdoor Functions
- Programmable Hash Functions and Their Applications
- Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
- Public-Key Cryptosystems Based on Composite Degree Residuosity Classes
- Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited
- Circular Chosen-Ciphertext Security with Compact Ciphertexts
- Advances in Cryptology - EUROCRYPT 2004
- Efficient Identity-Based Encryption Without Random Oracles
- Identity-Based Encryption Secure against Selective Opening Chosen-Ciphertext Attack
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Classical hardness of learning with errors
- Theory of Cryptography
- On lattices, learning with errors, random linear codes, and cryptography
- Simulation-based receiver selective opening CCA secure PKE from standard computational assumptions