用户名: 密码: 验证码:
Cramer-Shoup Like Chosen Ciphertext Security from LPN
详细信息    查看全文
  • 作者:Xiaochao Sun (15) (16) (17)
    Bao Li (15) (16)
    Xianhui Lu (15) (16)

    15. Data Assurance and Communication Security Research Center
    ; Chinese Academy of Sciences ; Beijing ; 100093 ; China
    16. State Key Laboratory of Information Security
    ; Institute of Information Engineering ; Chinese Academy of Sciences ; Beijing ; 100093 ; China
    17. University of Chinese Academy of Sciences
    ; Beijing ; China
  • 关键词:Public key encryption ; chosen ; ciphertext security ; LPN
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2015
  • 出版时间:2015
  • 年:2015
  • 卷:9065
  • 期:1
  • 页码:79-95
  • 全文大小:310 KB
  • 参考文献:1. Agrawal, S., Boneh, D., Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In: Gilbert, H. eds. (2010) Advances in Cryptology 鈥?EUROCRYPT 2010. Springer, Heidelberg, pp. 553-572 CrossRef
    2. Alekhnovich, M.: More on Average Case vs Approximation Complexity. In: FOCS, pp. 298鈥?07 (2003)
    3. Alperin-Sheriff, J., Peikert, C. Circular and KDM Security for Identity-Based Encryption. In: Fischlin, M., Buchmann, J., Manulis, M. eds. (2012) Public Key Cryptography 鈥?PKC 2012. Springer, Heidelberg, pp. 334-352 CrossRef
    4. Becker, A., Joux, A., May, A., Meurer, A.: Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding. In: Pointcheval, Johansson (eds.) [39], pp. 520鈥?36
    5. Bernstein, D.J., Lange, T., Peters, C.: Smaller Decoding Exponents: Ball-Collision Decoding. In: Rogaway (ed.) [41], pp. 743鈥?60
    6. Boneh, D., Canetti, R., Halevi, S., Katz, J. (2007) Chosen-Ciphertext Security from Identity-Based Encryption. SIAM J. Comput. 36: pp. 1301-1328 CrossRef
    7. Camenisch, J.L., Shoup, V. Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. eds. (2003) Advances in Cryptology - CRYPTO 2003. Springer, Heidelberg, pp. 126-144 CrossRef
    8. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai Trees, or How to Delegate a Lattice Basis. In: Gilbert (ed.) [20], pp. 523鈥?52
    9. Cramer, R., Shoup, V. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. eds. (1998) Advances in Cryptology - CRYPTO 鈥?8. Springer, Heidelberg, pp. 13-25 CrossRef
    10. Cramer, R., Shoup, V. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, L.R. eds. (2002) Advances in Cryptology - EUROCRYPT 2002. Springer, Heidelberg, pp. 45-64 CrossRef
    11. Cramer, R., Shoup, V. (2003) Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack. SIAM J. Comput. 33: pp. 167-226 CrossRef
    12. Damg氓rd, I., Park, S.: How Practical is Public-Key Encryption Based on LPN and Ring-LPN? Cryptology ePrint Archive, Report 2012/699 (2012), http://eprint.iacr.org/
    13. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A. (2008) Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. SIAM J. Comput. 38: pp. 97-139 CrossRef
    14. Dolev, D., Dwork, C., Naor, M. (2000) Nonmalleable Cryptography. SIAM J. Comput. 30: pp. 391-437 CrossRef
    15. D枚ttling, N., M眉ller-Quade, J., Nascimento, A.C.A. IND-CCA secure cryptography based on a variant of the LPN problem. In: Wang, X., Sako, K. eds. (2012) Advances in Cryptology 鈥?ASIACRYPT 2012. Springer, Heidelberg, pp. 485-503 CrossRef
    16. Dwork, C. (ed.): Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17-20. ACM (2008)
    17. Gentry, C.: A Fully Homomorphic Encryption Scheme. Ph.D. thesis, Stanford University (2009), http://crypto.stanford.edu/craig
    18. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher (ed.) [33], pp. 169鈥?78
    19. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Dwork (ed.) [16], pp. 197鈥?06
    Gilbert, H. eds. (2010) Advances in Cryptology 鈥?EUROCRYPT 2010. Springer, Heidelberg
    20. Hofheinz, D., Kiltz, E.: Practical Chosen Ciphertext Secure Encryption from Factoring. In: Joux (ed.) [22], pp. 313鈥?32
    Joux, A. eds. (2009) Advances in Cryptology - EUROCRYPT 2009. Springer, Heidelberg
    21. Justesen, J. (1972) Class of constructive asymptotically good algebraic codes. IEEE Transactions on Information Theory 18: pp. 652-656 CrossRef
    22. Kawachi, A., Tanaka, K., Xagawa, K.: Multi-bit Cryptosystems Based on Lattice Problems. In: Okamoto, Wang (eds.) [34], pp. 315鈥?29
    23. Kiltz, E.: Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman. In: Okamoto, Wang (eds.) [34], pp. 282鈥?97
    24. Kiltz, E., Masny, D., Pietrzak, K. Simple Chosen-Ciphertext Security from Low-Noise LPN. In: Krawczyk, H. eds. (2014) Public-Key Cryptography 鈥?PKC 2014. Springer, Heidelberg, pp. 1-18 CrossRef
    25. Kiltz, E., Mohassel, P., O鈥橬eill, A.: Adaptive trapdoor functions and chosen-ciphertext security. In: Gilbert (ed.) [20], pp. 673鈥?92
    26. Kiltz, E., Pietrzak, K., Stam, M., Yung, M.: A new randomness extraction paradigm for hybrid encryption. In: Joux (ed.) [22], pp. 590鈥?09
    27. Kurosawa, K., Desmedt, Y.G. A New Paradigm of Hybrid Encryption Scheme. In: Franklin, M. eds. (2004) Advances in Cryptology 鈥?CRYPTO 2004. Springer, Heidelberg, pp. 426-442 CrossRef
    28. Meurer, A.: A Coding-Theoretic Approach to Cryptanalysis (2012)
    29. Micciancio, D., Mol, P.: Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions. In: Rogaway (ed.) [41], pp. 465鈥?84
    30. Micciancio, D., Peikert, C.: Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In: Pointcheval, Johansson (eds.) [39], pp. 700鈥?18
    31. Mitzenmacher, M. (ed.): Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, May 31-June 2. ACM (2009)
    Okamoto, T., Wang, X. eds. (2007) Public Key Cryptography 鈥?PKC 2007. Springer, Heidelberg
    32. O鈥橬eill, A., Peikert, C., Waters, B.: Bi-Deniable Public-Key Encryption. In: Rogaway (ed.) [41], pp. 525鈥?42
    33. Peikert, C.: Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem: Extended Abstract. In: Mitzenmacher (ed.) [33], pp. 333鈥?42
    34. Peikert, C., Vaikuntanathan, V., Waters, B. A Framework for Efficient and Composable Oblivious Transfer. In: Wagner, D. eds. (2008) Advances in Cryptology 鈥?CRYPTO 2008. Springer, Heidelberg, pp. 554-571 CrossRef
    35. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: Dwork (ed.) [16], pp. 187鈥?96
    Pointcheval, D., Johansson, T. eds. (2012) Advances in Cryptology 鈥?EUROCRYPT 2012. Springer, Heidelberg
    36. Regev, O.: On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In: STOC, pp. 84鈥?3 (2005)
    Rogaway, P. eds. (2011) Advances in Cryptology 鈥?CRYPTO 2011. Springer, Heidelberg
    37. Rosen, A., Segev, G. Chosen-Ciphertext Security via Correlated Products. In: Reingold, O. eds. (2009) Theory of Cryptography. Springer, Heidelberg, pp. 419-436 CrossRef
    38. Shoup, V. Using Hash Functions as a Hedge against Chosen Ciphertext Attack. In: Preneel, B. eds. (2000) Advances in Cryptology - EUROCRYPT 2000. Springer, Heidelberg, pp. 275-288 CrossRef
    39. Stern, J. A method for finding codewords of small weight. In: Wolfmann, J., Cohen, G. eds. (1989) Coding Theory and Applications. Springer, Heidelberg, pp. 106-113 CrossRef
  • 作者单位:Information Security Practice and Experience
  • 丛书名:978-3-319-17532-4
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
文摘
We propose two chosen ciphertext secure public key encryption schemes from the learning parity with noise problem. Currently, all existing chosen ciphertext secure public key encryption schemes from the hard learning problems are constructed based on the All-But-One technique, while our schemes are based on the Cramer-Shoup technique.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700