نتایج جستجو برای: ring lwe

تعداد نتایج: 123352  

2011
Yu Yao Jiawei Huang Sudhanshu Khanna David Evans

Implementing public-key cryptography on passive RFID tags is very challenging due to the limited die size and power available. Typical public-key algorithms require complex logical components such as modular exponentiation in RSA. We demonstrate the feasibility of implementing public-key encryption on low-power, low cost passive RFID tags to large-scale private identification. We use Oded Regev...

Journal: :ICST Trans. Security Safety 2017
Leixiao Cheng Quanshui Wu Yunlei Zhao

Lossy trapdoor functions (LTDF) and all-but-one trapdoor functions (ABO-TDF) are fundamental cryptographic primitives. And given the recent advances in quantum computing, it would be much desirable to develop new and improved lattice-based LTDF and ABO-TDF. In this work, we provide more compact constructions of LTDF and ABO-TDF based on the learning with errors (LWE) problem. In addition, our L...

2004
ADAM MALICKI MACIEJ OZIEMBŁOWSKI JERZY MOLENDA TADEUSZ TRZISZKA SZYMON BRUŻEWICZ

The objective of the present study was to evaluate the efficiency of pulsed electric field (PEF) against Escherichia coli contaminating the liquid whole egg (LWE). The samples of LWE were inoculated with the test bacteria and subsequently treated for 30 μs by the different number of pulses (20-180) of PEF (32.89 kV x cm). Application of PEF resulted in statistically significant reduction of the...

2016
Ivan Damgård Antigoni Polychroniadou Vanishree Rao

Adaptively secure Multi-Party Computation (MPC) is an essential and fundamental notion in cryptography. In this work, we construct Universally Composable (UC) MPC protocols that are adaptively secure against all-but-one corruptions based on LWE. Our protocols have a constant number of rounds and communication complexity dependant only on the length of the inputs and outputs (it is independent o...

Journal: :IACR Cryptology ePrint Archive 2010
Zvika Brakerski Yael Tauman Kalai

In this work, we present a generic framework for constructing efficient signature schemes, ring signature schemes, and identity based encryption schemes, all in the standard model (without relying on random oracles). We start by abstracting the recent work of Hohenberger and Waters (Crypto 2009), and specifically their “prefix method”. We show a transformation taking a signature scheme with a v...

Journal: :IACR Cryptology ePrint Archive 2014
Ivan Damgård Antigoni Polychroniadou Vanishree Rao

We present a universally composable multiparty computation protocol that is adaptively secure against corruption of n − 1 of the n players. The protocol has a constant number of rounds and communication complexity that depends only on the number of inputs and outputs (and not on the size of the circuit to be computed securely). Such protocols were already known for honest majority. However, ada...

Journal: :IACR Cryptology ePrint Archive 2015
Rachid El Bansarkhani Johannes A. Buchmann

Lattice-based encryption schemes still suffer from a low message throughput per ciphertext. This is mainly due to the fact that the underlying schemes do not tap the full potentials of LWE. Many constructions still follow the one-time-pad approach considering LWE instances as random vectors added to a message, most often encoded bit vectors. Recently, at Financial Crypto 2015 El Bansarkhani et ...

Journal: :IACR Cryptology ePrint Archive 2017
Martin R. Albrecht Florian Göpfert Fernando Virdia Thomas Wunderer

Reducing the Learning with Errors problem (LWE) to the Unique-SVP problem and then applying lattice reduction is a commonly relied-upon strategy for estimating the cost of solving LWE-based constructions. In the literature, two different conditions are formulated under which this strategy is successful. One, widely used, going back to Gama & Nguyen’s work on predicting lattice reduction (Eurocr...

Journal: :IACR Cryptology ePrint Archive 2013
Daniele Micciancio Chris Peikert

The Short Integer Solution (SIS) and Learning With Errors (LWE) problems are the foundations for countless applications in latticebased cryptography, and are provably as hard as approximate lattice problems in the worst case. An important question from both a practical and theoretical perspective is how small their parameters can be made, while preserving their hardness. We prove two main resul...

2017
Benoît Libert Amin Sakzad Damien Stehlé Ron Steinfeld

Selective opening (SO) security refers to adversaries that receive a number of ciphertexts and, after having corrupted a subset of the senders (thus obtaining the plaintexts and the senders’ random coins), aim at breaking the security of remaining ciphertexts. So far, very few public-key encryption schemes are known to provide simulation-based selective opening (SIM-SO-CCA2) security under chos...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید