S Bai, SD Galbraith - Topics in Cryptology–CT-RSA 2014: The …, 2014 - Springer
We present a new approach to the compression technique of Lyubashevsky et al.[17, 13] for lattice-based signatures based on learning with errors (LWE). Our ideas seem to be …
L Ducas, D Micciancio - Advances in Cryptology–CRYPTO 2014: 34th …, 2014 - Springer
We present a signature scheme provably secure in the standard model (no random oracles) based on the worst-case complexity of approximating the Shortest Vector Problem in ideal …
S Yamada - Advances in Cryptology–CRYPTO 2017: 37th Annual …, 2017 - Springer
In this paper, we focus on the constructions of adaptively secure identity-based encryption (IBE) from lattices and verifiable random function (VRF) with large input spaces. Existing …
X Boyen, Q Li - International Conference on the Theory and …, 2016 - Springer
Constructing short signatures with tight security from standard assumptions is a long- standing open problem. We present an adaptively secure, short (and stateless) signature …
J Zhang, Y Chen, Z Zhang - Annual international cryptology conference, 2016 - Springer
Driven by the open problem raised by Hofheinz and Kiltz 34, we study the formalization of lattice-based programmable hash function (PHF), and give two types of constructions by …
S Yamada - Annual International Conference on the Theory and …, 2016 - Springer
In this paper, we present two new adaptively secure identity-based encryption (IBE) schemes from lattices. The size of the public parameters, ciphertexts, and private keys are ̃ O …
M Zhandry - Journal of Cryptology, 2019 - Springer
We introduce the notion of an Extremely Lossy Function (ELF). An ELF is a family of functions with an image size that is tunable anywhere from injective to having a polynomial …
Committing integers and proving relations between them is an essential ingredient in many cryptographic protocols. Among them, range proofs have been shown to be fundamental …