Alamati, Navid; Montgomery, Hart; Patranabis, Sikhar; Roy, Arnab Minicrypt primitives with algebraic structure and applications. (English) Zbl 07638790 J. Cryptology 36, No. 1, Paper No. 2, 106 p. (2023). Reviewer: Janaka Alawatugoda (Peradeniya) MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{N. Alamati} et al., J. Cryptology 36, No. 1, Paper No. 2, 106 p. (2023; Zbl 07638790) Full Text: DOI OpenURL
Boudgoust, Katharina; Jeudy, Corentin; Roux-Langlois, Adeline; Wen, Weiqiang On the hardness of module learning with errors with short distributions. (English) Zbl 07638789 J. Cryptology 36, No. 1, Paper No. 1, 70 p. (2023). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{K. Boudgoust} et al., J. Cryptology 36, No. 1, Paper No. 1, 70 p. (2023; Zbl 07638789) Full Text: DOI OpenURL
Chen, Yilei; Liu, Qipeng; Zhandry, Mark Quantum algorithms for variants of average-case lattice problems via filtering. (English) Zbl 07577794 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 13277, 372-401 (2022). MSC: 81P94 94A60 81P68 81Q35 81P45 05D40 81P16 PDF BibTeX XML Cite \textit{Y. Chen} et al., Lect. Notes Comput. Sci. 13277, 372--401 (2022; Zbl 07577794) Full Text: DOI arXiv OpenURL
Libert, Benoît; Khoa Nguyen; Peters, Thomas; Yung, Moti One-shot Fiat-Shamir-based NIZK arguments of composite residuosity and logarithmic-size ring signatures in the standard model. (English) Zbl 1496.94057 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 488-519 (2022). MSC: 94A60 94A62 68P25 PDF BibTeX XML Cite \textit{B. Libert} et al., Lect. Notes Comput. Sci. 13276, 488--519 (2022; Zbl 1496.94057) Full Text: DOI OpenURL
Brakerski, Zvika; Branco, Pedro; Döttling, Nico; Pu, Sihang Batch-OT with optimal rate. (English) Zbl 1496.94030 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 157-186 (2022). MSC: 94A60 94A05 PDF BibTeX XML Cite \textit{Z. Brakerski} et al., Lect. Notes Comput. Sci. 13276, 157--186 (2022; Zbl 1496.94030) Full Text: DOI OpenURL
Persiano, Giuseppe; Duong Hieu Phan; Yung, Moti Anamorphic encryption: private communication against a dictator. (English) Zbl 1496.94063 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 13276, 34-63 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{G. Persiano} et al., Lect. Notes Comput. Sci. 13276, 34--63 (2022; Zbl 1496.94063) Full Text: DOI OpenURL
Jain, Aayush; Lin, Huijia; Sahai, Amit Indistinguishability obfuscation from LPN over \(\mathbb{F}_p\), DLIN, and PRGs in \(NC^0\). (English) Zbl 1496.94052 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 670-699 (2022). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{A. Jain} et al., Lect. Notes Comput. Sci. 13275, 670--699 (2022; Zbl 1496.94052) Full Text: DOI OpenURL
Boyle, Elette; Gilboa, Niv; Ishai, Yuval; Nof, Ariel Secure multiparty computation with sublinear preprocessing. (English) Zbl 1496.94029 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 427-457 (2022). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{E. Boyle} et al., Lect. Notes Comput. Sci. 13275, 427--457 (2022; Zbl 1496.94029) Full Text: DOI OpenURL
de Castro, Leo; Hazay, Carmit; Ishai, Yuval; Vaikuntanathan, Vinod; Venkitasubramaniam, Muthu Asymptotically quasi-optimal cryptography. (English) Zbl 1496.94039 Dunkelman, Orr (ed.) et al., Advances in cryptology – EUROCRYPT 2022. 41st annual international conference on the theory and applications of cryptographic techniques, Trondheim, Norway, May 30 – June 3, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13275, 303-334 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{L. de Castro} et al., Lect. Notes Comput. Sci. 13275, 303--334 (2022; Zbl 1496.94039) Full Text: DOI OpenURL
Babinkostova, Liljana; Chin, Ariana; Kirtland, Aaron; Nazarchuk, Vladyslav; Plotnick, Esther The polynomial learning with errors problem and the smearing condition. (English) Zbl 07576531 J. Math. Cryptol. 16, 215-232 (2022). MSC: 06B05 11T71 81P94 11Y16 11Z05 62A01 PDF BibTeX XML Cite \textit{L. Babinkostova} et al., J. Math. Cryptol. 16, 215--232 (2022; Zbl 07576531) Full Text: DOI arXiv OpenURL
Sharafi, Javad; Daghigh, Hassan A Ring-LWE-based digital signature inspired by Lindner-Peikert scheme. (English) Zbl 07576530 J. Math. Cryptol. 16, 205-214 (2022). MSC: 81P94 PDF BibTeX XML Cite \textit{J. Sharafi} and \textit{H. Daghigh}, J. Math. Cryptol. 16, 205--214 (2022; Zbl 07576530) Full Text: DOI OpenURL
Dutta, Priyanka; Susilo, Willy; Dung Hoang Duong; Roy, Partha Sarathi Puncturable identity-based and attribute-based encryption from lattices. (English) Zbl 07575078 Theor. Comput. Sci. 929, 18-38 (2022). MSC: 68Qxx PDF BibTeX XML Cite \textit{P. Dutta} et al., Theor. Comput. Sci. 929, 18--38 (2022; Zbl 07575078) Full Text: DOI OpenURL
Li, Haoyu; Liu, Renzhang; Liu, Zhen; Pan, Yanbin; Xie, Tianyuan Ciphertext-only attacks against compact-LWE submitted to NIST PQC project. (English) Zbl 1495.94058 J. Syst. Sci. Complex. 35, No. 3, 1173-1190 (2022). MSC: 94A60 68P25 81P94 PDF BibTeX XML Cite \textit{H. Li} et al., J. Syst. Sci. Complex. 35, No. 3, 1173--1190 (2022; Zbl 1495.94058) Full Text: DOI OpenURL
Mahadev, Urmila Classical verification of quantum computations. (English) Zbl 1500.81019 SIAM J. Comput. 51, No. 4, 1172-1229 (2022). MSC: 81P68 03D15 94A60 68Q10 PDF BibTeX XML Cite \textit{U. Mahadev}, SIAM J. Comput. 51, No. 4, 1172--1229 (2022; Zbl 1500.81019) Full Text: DOI arXiv OpenURL
Boudgoust, Katharina; Sakzad, Amin; Steinfeld, Ron Vandermonde meets Regev: public key encryption schemes based on partial Vandermonde problems. (English) Zbl 1495.94045 Des. Codes Cryptography 90, No. 8, 1899-1936 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{K. Boudgoust} et al., Des. Codes Cryptography 90, No. 8, 1899--1936 (2022; Zbl 1495.94045) Full Text: DOI OpenURL
Düzlü, Samed; Krämer, Juliane Application of automorphic forms to lattice problems. (English) Zbl 1491.14042 J. Math. Cryptol. 16, 156-197 (2022). Reviewer: Sami Omar (Sukhair) MSC: 14G50 11F41 20G30 PDF BibTeX XML Cite \textit{S. Düzlü} and \textit{J. Krämer}, J. Math. Cryptol. 16, 156--197 (2022; Zbl 1491.14042) Full Text: DOI OpenURL
Devevey, Julien; Libert, Benoît; Peters, Thomas Rational modular encoding in the DCR setting: non-interactive range proofs and Paillier-based Naor-Yung in the standard model. (English) Zbl 1492.94089 Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 615-646 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Devevey} et al., Lect. Notes Comput. Sci. 13177, 615--646 (2022; Zbl 1492.94089) Full Text: DOI OpenURL
Branco, Pedro; Döttling, Nico; Mateus, Paulo Two-round oblivious linear evaluation from learning with errors. (English) Zbl 1492.94069 Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 379-408 (2022). MSC: 94A60 68M12 PDF BibTeX XML Cite \textit{P. Branco} et al., Lect. Notes Comput. Sci. 13177, 379--408 (2022; Zbl 1492.94069) Full Text: DOI OpenURL
Orlandi, Claudio; Ravi, Divya; Scholl, Peter On the bottleneck complexity of MPC with correlated randomness. (English) Zbl 1492.94156 Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 194-220 (2022). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{C. Orlandi} et al., Lect. Notes Comput. Sci. 13177, 194--220 (2022; Zbl 1492.94156) Full Text: DOI OpenURL
Bartusek, James; Garg, Sanjam; Srinivasan, Akshayaram; Zhang, Yinuo Reusable two-round MPC from LPN. (English) Zbl 1496.68057 Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 165-193 (2022). MSC: 68M25 68Q10 94A60 PDF BibTeX XML Cite \textit{J. Bartusek} et al., Lect. Notes Comput. Sci. 13177, 165--193 (2022; Zbl 1496.68057) Full Text: DOI OpenURL
D’Anvers, Jan-Pieter; Batsleer, Senne Multitarget decryption failure attacks and their application to Saber and Kyber. (English) Zbl 1492.94087 Hanaoka, Goichiro (ed.) et al., Public-key cryptography – PKC 2022. 25th IACR international conference on practice and theory of public-key cryptography, virtual event, March 8–11, 2022. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 13177, 3-33 (2022). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{J.-P. D'Anvers} and \textit{S. Batsleer}, Lect. Notes Comput. Sci. 13177, 3--33 (2022; Zbl 1492.94087) Full Text: DOI OpenURL
Roşie, Răzvan Adaptively secure laconic function evaluation for \(\mathsf{NC}^1\). (English) Zbl 1492.94163 Galbraith, Steven D. (ed.), Topics in cryptology – CT-RSA 2022. Cryptographers’ track at the RSA conference 2022, virtual event, March 1–2, 2022. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13161, 427-450 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Roşie}, Lect. Notes Comput. Sci. 13161, 427--450 (2022; Zbl 1492.94163) Full Text: DOI OpenURL
Kim, Jinsu; Kim, Dooyoung Zero-knowledge proofs from spLWE-based commitments. (English) Zbl 07546039 East Asian Math. J. 38, No. 1, 85-94 (2022). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Kim} and \textit{D. Kim}, East Asian Math. J. 38, No. 1, 85--94 (2022; Zbl 07546039) Full Text: DOI OpenURL
Bitansky, Nir; Vaikuntanathan, Vinod A note on perfect correctness by derandomization. (English) Zbl 1490.94048 J. Cryptology 35, No. 3, Paper No. 18, 17 p. (2022). MSC: 94A60 68N20 68P25 PDF BibTeX XML Cite \textit{N. Bitansky} and \textit{V. Vaikuntanathan}, J. Cryptology 35, No. 3, Paper No. 18, 17 p. (2022; Zbl 1490.94048) Full Text: DOI OpenURL
Yang, Shaojun; Huang, Xinyi Universal product learning with errors: a new variant of LWE for lattice-based cryptography. (English) Zbl 07533866 Theor. Comput. Sci. 915, 90-100 (2022). MSC: 68Qxx PDF BibTeX XML Cite \textit{S. Yang} and \textit{X. Huang}, Theor. Comput. Sci. 915, 90--100 (2022; Zbl 07533866) Full Text: DOI OpenURL
Sharafi, J.; Daghigh, H. Application of algebraic-ring in key exchange protocol. (English) Zbl 1491.94066 J. Linear Topol. Algebra 11, No. 1, 69-75 (2022). Reviewer: Riccardo Aragona (L’Aquila) MSC: 94A60 PDF BibTeX XML Cite \textit{J. Sharafi} and \textit{H. Daghigh}, J. Linear Topol. Algebra 11, No. 1, 69--75 (2022; Zbl 1491.94066) Full Text: DOI OpenURL
Bitansky, Nir; Chiesa, Alessandro; Ishai, Yuval; Ostrovsky, Rafail; Paneth, Omer Succinct non-interactive arguments via linear interactive proofs. (English) Zbl 1487.94103 J. Cryptology 35, No. 3, Paper No. 15, 72 p. (2022). MSC: 94A60 94A62 68Q25 PDF BibTeX XML Cite \textit{N. Bitansky} et al., J. Cryptology 35, No. 3, Paper No. 15, 72 p. (2022; Zbl 1487.94103) Full Text: DOI OpenURL
Hara, Keisuke; Matsuda, Takahiro; Hanaoka, Goichiro; Tanaka, Keisuke Generic transformation from broadcast encryption to round-optimal deniable ring authentication. (English) Zbl 1485.94091 Des. Codes Cryptography 90, No. 2, 277-316 (2022). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{K. Hara} et al., Des. Codes Cryptography 90, No. 2, 277--316 (2022; Zbl 1485.94091) Full Text: DOI OpenURL
Cheng, Qi; Zhang, Jun; Zhuang, Jincheng LWE from non-commutative group rings. (English) Zbl 1481.94090 Des. Codes Cryptography 90, No. 1, 239-263 (2022). MSC: 94A60 16S34 68P25 68Q17 PDF BibTeX XML Cite \textit{Q. Cheng} et al., Des. Codes Cryptography 90, No. 1, 239--263 (2022; Zbl 1481.94090) Full Text: DOI arXiv OpenURL
Emura, Keita; Katsumata, Shuichi; Watanabe, Yohei Identity-based encryption with security against the KGC: a formal model and its instantiations. (English) Zbl 07450583 Theor. Comput. Sci. 900, 97-119 (2022). MSC: 68Qxx PDF BibTeX XML Cite \textit{K. Emura} et al., Theor. Comput. Sci. 900, 97--119 (2022; Zbl 07450583) Full Text: DOI OpenURL
Guo, Siyao; Kamath, Pritish; Rosen, Alon; Sotiraki, Katerina Limits on the efficiency of (ring) LWE-based non-interactive key exchange. (English) Zbl 1479.94183 J. Cryptology 35, No. 1, Paper No. 1, 24 p. (2022). Reviewer: Roberto Civino (L’Aquila) MSC: 94A60 PDF BibTeX XML Cite \textit{S. Guo} et al., J. Cryptology 35, No. 1, Paper No. 1, 24 p. (2022; Zbl 1479.94183) Full Text: DOI OpenURL
Bos, Joppe W.; Ofner, Maximilian; Renes, Joost; Schneider, Tobias; van Vredendaal, Christine The matrix reloaded: multiplication strategies in FrodoKEM. (English) Zbl 07550485 Conti, Mauro (ed.) et al., Cryptology and network security. 20th international conference, CANS 2021, Vienna, Austria, December 13–15, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13099, 72-91 (2021). MSC: 94A60 68W30 68P25 81P94 PDF BibTeX XML Cite \textit{J. W. Bos} et al., Lect. Notes Comput. Sci. 13099, 72--91 (2021; Zbl 07550485) Full Text: DOI OpenURL
Faller, Sebastian H.; Baumer, Pascal; Klooß, Michael; Koch, Alexander; Ottenhues, Astrid; Raiber, Markus Black-box accumulation based on lattices. (English) Zbl 1492.94101 Paterson, Maura B. (ed.), Cryptography and coding. 18th IMA international conference, IMACC 2021, virtual event, December 14–15, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 13129, 220-246 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{S. H. Faller} et al., Lect. Notes Comput. Sci. 13129, 220--246 (2021; Zbl 1492.94101) Full Text: DOI OpenURL
Susilo, Willy; Dutta, Priyanka; Dung Hoang Duong; Roy, Partha Sarathi Lattice-based HRA-secure attribute-based proxy re-encryption in standard model. (English) Zbl 1498.68059 Bertino, Elisa (ed.) et al., Computer security – ESORICS 2021. 26th European symposium on research in computer security, Darmstadt, Germany, October 4–8, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12973, 169-191 (2021). MSC: 68M25 68P25 94A60 PDF BibTeX XML Cite \textit{W. Susilo} et al., Lect. Notes Comput. Sci. 12973, 169--191 (2021; Zbl 1498.68059) Full Text: DOI OpenURL
Bindel, Nina; Stebila, Douglas; Veitch, Shannon Improved attacks against key reuse in learning with errors key exchange. (English) Zbl 1491.94039 Longa, Patrick (ed.) et al., Progress in cryptology – LATINCRYPT 2021. 7th international conference on cryptology and information security in Latin America, Bogotá, Colombia, October 6–8, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12912, 168-188 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{N. Bindel} et al., Lect. Notes Comput. Sci. 12912, 168--188 (2021; Zbl 1491.94039) Full Text: DOI OpenURL
Pal, Tapas; Dutta, Ratna Attribute-based access control for inner product functional encryption from LWE. (English) Zbl 1491.94062 Longa, Patrick (ed.) et al., Progress in cryptology – LATINCRYPT 2021. 7th international conference on cryptology and information security in Latin America, Bogotá, Colombia, October 6–8, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12912, 127-148 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Pal} and \textit{R. Dutta}, Lect. Notes Comput. Sci. 12912, 127--148 (2021; Zbl 1491.94062) Full Text: DOI OpenURL
Wu, Zhenghao; Weng, Jian; Yang, Anjia; Yao, Lisha; Liang, Xiaojian; Jiang, Zike; Wen, Jinghang Efficient and fully secure lattice-based IBE with equality test. (English) Zbl 1500.94056 Gao, Debin (ed.) et al., Information and communications security. 23rd international conference, ICICS 2021, Chongqing, China, November 19–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12919, 301-318 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{Z. Wu} et al., Lect. Notes Comput. Sci. 12919, 301--318 (2021; Zbl 1500.94056) Full Text: DOI OpenURL
Li, Shuaigang; Lu, Xianhui; Zhang, Jiang; Li, Bao; Bi, Lei Predicting the concrete security of LWE against the dual attack using binary search. (English) Zbl 1500.94039 Gao, Debin (ed.) et al., Information and communications security. 23rd international conference, ICICS 2021, Chongqing, China, November 19–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12919, 265-282 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Li} et al., Lect. Notes Comput. Sci. 12919, 265--282 (2021; Zbl 1500.94039) Full Text: DOI OpenURL
An, Zhiyuan; Zhang, Zhuoran; Wen, Yamin; Zhang, Fangguo Lattice-based secret handshakes with reusable credentials. (English) Zbl 07538632 Gao, Debin (ed.) et al., Information and communications security. 23rd international conference, ICICS 2021, Chongqing, China, November 19–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12919, 231-248 (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{Z. An} et al., Lect. Notes Comput. Sci. 12919, 231--248 (2021; Zbl 07538632) Full Text: DOI OpenURL
Kaim, Guillaume; Canard, Sébastien; Roux-Langlois, Adeline; Traoré, Jacques Post-quantum online voting scheme. (English) Zbl 1492.91117 Bernhard, Matthew (ed.) et al., Financial cryptography and data security. FC 2021 international workshops. Codecfin, DeFi, VOTING, and WTSC, virtual event, March 5, 2021. Revised selected papers. Berlin: Springer. Lect. Notes Comput. Sci. 12676, 290-305 (2021). MSC: 91B12 81P94 94A60 PDF BibTeX XML Cite \textit{G. Kaim} et al., Lect. Notes Comput. Sci. 12676, 290--305 (2021; Zbl 1492.91117) Full Text: DOI HAL OpenURL
Yu, Yu; Zhang, Jiang Smoothing out binary linear codes and worst-case sub-exponential hardness for LPN. (English) Zbl 07512108 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12827, 473-501 (2021). MSC: 94B05 94A60 PDF BibTeX XML Cite \textit{Y. Yu} and \textit{J. Zhang}, Lect. Notes Comput. Sci. 12827, 473--501 (2021; Zbl 07512108) Full Text: DOI OpenURL
Uemura, Shusaku; Fukushima, Kazuhide; Kiyomoto, Shinsaku; Kudo, Momonari; Takagi, Tsuyoshi Shortest vectors in lattices of Bai-Galbraith’s embedding attack on the LWR problem. (English) Zbl 07511888 Nakanishi, Toru (ed.) et al., Advances in information and computer security. 16th international workshop on security, IWSEC 2021, virtual event, September 8–10, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12835, 23-41 (2021). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{S. Uemura} et al., Lect. Notes Comput. Sci. 12835, 23--41 (2021; Zbl 07511888) Full Text: DOI OpenURL
Ikematsu, Yasuhiko; Nakamura, Satoshi; Yasuda, Masaya A trace map attack against special ring-LWE samples. (English) Zbl 1496.94051 Nakanishi, Toru (ed.) et al., Advances in information and computer security. 16th international workshop on security, IWSEC 2021, virtual event, September 8–10, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12835, 3-22 (2021). MSC: 94A60 11Y16 PDF BibTeX XML Cite \textit{Y. Ikematsu} et al., Lect. Notes Comput. Sci. 12835, 3--22 (2021; Zbl 1496.94051) Full Text: DOI OpenURL
Kirshanova, Elena; Laarhoven, Thijs Lower bounds on lattice sieving and information set decoding. (English) Zbl 1486.94117 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 791-820 (2021). MSC: 94A60 81P94 81P68 11Y16 PDF BibTeX XML Cite \textit{E. Kirshanova} and \textit{T. Laarhoven}, Lect. Notes Comput. Sci. 12826, 791--820 (2021; Zbl 1486.94117) Full Text: DOI OpenURL
Albrecht, Martin R.; Bai, Shi; Li, Jianwei; Rowell, Joe Lattice reduction with approximate enumeration oracles. Practical algorithms and concrete performance. (English) Zbl 1486.94075 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 732-759 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{M. R. Albrecht} et al., Lect. Notes Comput. Sci. 12826, 732--759 (2021; Zbl 1486.94075) Full Text: DOI OpenURL
Hopkins, Sam; Jain, Aayush; Lin, Huijia Counterexamples to new circular security assumptions underlying iO. (English) Zbl 1486.94109 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 673-700 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Hopkins} et al., Lect. Notes Comput. Sci. 12826, 673--700 (2021; Zbl 1486.94109) Full Text: DOI OpenURL
Katsumata, Shuichi A new simple technique to bootstrap various lattice zero-knowledge proofs to QROM secure NIZKs. (English) Zbl 1486.94114 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 580-610 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Katsumata}, Lect. Notes Comput. Sci. 12826, 580--610 (2021; Zbl 1486.94114) Full Text: DOI OpenURL
Patra, Arpita; Srinivasan, Akshayaram Three-round secure multiparty computation from black-box two-round oblivious transfer. (English) Zbl 1487.94136 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12826, 185-213 (2021). MSC: 94A60 68M14 68M12 PDF BibTeX XML Cite \textit{A. Patra} and \textit{A. Srinivasan}, Lect. Notes Comput. Sci. 12826, 185--213 (2021; Zbl 1487.94136) Full Text: DOI OpenURL
Alagic, Gorjan; Brakerski, Zvika; Dulek, Yfke; Schaffner, Christian Impossibility of quantum virtual black-box obfuscation of classical circuits. (English) Zbl 1487.81059 Malkin, Tal (ed.) et al., Advances in cryptology – CRYPTO 2021. 41st annual international cryptology conference, CRYPTO 2021, virtual event, August 16–20, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12825, 497-525 (2021). MSC: 81P94 81P70 81P68 94A60 68P25 PDF BibTeX XML Cite \textit{G. Alagic} et al., Lect. Notes Comput. Sci. 12825, 497--525 (2021; Zbl 1487.81059) Full Text: DOI arXiv OpenURL
Gagliardoni, Tommaso; Krämer, Juliane; Struck, Patrick Quantum indistinguishability for public key encryption. (English) Zbl 1485.94085 Cheon, Jung Hee (ed.) et al., Post-quantum cryptography. 12th international workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12841, 463-482 (2021). MSC: 94A60 81P94 68P25 PDF BibTeX XML Cite \textit{T. Gagliardoni} et al., Lect. Notes Comput. Sci. 12841, 463--482 (2021; Zbl 1485.94085) Full Text: DOI arXiv OpenURL
Boyen, Xavier; Izabachène, Malika; Li, Qinyi Secure hybrid encryption in the standard model from hard learning problems. (English) Zbl 1485.94063 Cheon, Jung Hee (ed.) et al., Post-quantum cryptography. 12th international workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12841, 399-418 (2021). MSC: 94A60 81P94 68T05 PDF BibTeX XML Cite \textit{X. Boyen} et al., Lect. Notes Comput. Sci. 12841, 399--418 (2021; Zbl 1485.94063) Full Text: DOI OpenURL
Pan, Jiaxin; Wagner, Benedikt Short identity-based signatures with tight security from lattices. (English) Zbl 1485.94145 Cheon, Jung Hee (ed.) et al., Post-quantum cryptography. 12th international workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12841, 360-379 (2021). MSC: 94A62 94A60 81P94 PDF BibTeX XML Cite \textit{J. Pan} and \textit{B. Wagner}, Lect. Notes Comput. Sci. 12841, 360--379 (2021; Zbl 1485.94145) Full Text: DOI OpenURL
Wang, Xiuhua; Wong, Harry W. H.; Chow, Sherman S. M. Access control encryption from group encryption. (English) Zbl 1491.94071 Sako, Kazue (ed.) et al., Applied cryptography and network security. 19th international conference, ACNS 2021, Kamakura, Japan, June 21–24, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12726, 417-441 (2021). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{X. Wang} et al., Lect. Notes Comput. Sci. 12726, 417--441 (2021; Zbl 1491.94071) Full Text: DOI OpenURL
Albrecht, Martin R.; Davidson, Alex; Deo, Amit; Smart, Nigel P. Round-optimal verifiable oblivious pseudorandom functions from ideal lattices. (English) Zbl 1479.94107 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12711, 261-289 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{M. R. Albrecht} et al., Lect. Notes Comput. Sci. 12711, 261--289 (2021; Zbl 1479.94107) Full Text: DOI OpenURL
Fischlin, Marc; Rohrbach, Felix Single-to-multi-theorem transformations for non-interactive statistical zero-knowledge. (English) Zbl 1479.94170 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12711, 205-234 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Fischlin} and \textit{F. Rohrbach}, Lect. Notes Comput. Sci. 12711, 205--234 (2021; Zbl 1479.94170) Full Text: DOI OpenURL
Devevey, Julien; Libert, Benoît; Nguyen, Khoa; Peters, Thomas; Yung, Moti Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings. (English) Zbl 1479.94154 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 659-690 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Devevey} et al., Lect. Notes Comput. Sci. 12710, 659--690 (2021; Zbl 1479.94154) Full Text: DOI Link OpenURL
Plançon, Maxime; Prest, Thomas Exact lattice sampling from non-Gaussian distributions. (English) Zbl 1479.94243 Garay, Juan A. (ed.), Public-key cryptography – PKC 2021. 24th IACR international conference on practice and theory of public key cryptography, virtual event, May 10–13, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12710, 573-595 (2021). MSC: 94A60 94A20 11H06 PDF BibTeX XML Cite \textit{M. Plançon} and \textit{T. Prest}, Lect. Notes Comput. Sci. 12710, 573--595 (2021; Zbl 1479.94243) Full Text: DOI OpenURL
Boudgoust, Katharina; Jeudy, Corentin; Roux-Langlois, Adeline; Wen, Weiqiang On the hardness of module-LWE with binary secret. (English) Zbl 1479.94133 Paterson, Kenneth G. (ed.), Topics in cryptology – CT-RSA 2021. Cryptographers’ track at the RSA conference 2021, virtual event, May 17–20, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12704, 503-526 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{K. Boudgoust} et al., Lect. Notes Comput. Sci. 12704, 503--526 (2021; Zbl 1479.94133) Full Text: DOI HAL OpenURL
Laarhoven, Thijs; Walter, Michael Dual lattice attacks for closest vector problems (with preprocessing). (English) Zbl 1479.94204 Paterson, Kenneth G. (ed.), Topics in cryptology – CT-RSA 2021. Cryptographers’ track at the RSA conference 2021, virtual event, May 17–20, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12704, 478-502 (2021). MSC: 94A60 11Y16 PDF BibTeX XML Cite \textit{T. Laarhoven} and \textit{M. Walter}, Lect. Notes Comput. Sci. 12704, 478--502 (2021; Zbl 1479.94204) Full Text: DOI OpenURL
Howe, James; Prest, Thomas; Apon, Daniel SoK: how (not) to design and implement post-quantum cryptography. (English) Zbl 1479.94189 Paterson, Kenneth G. (ed.), Topics in cryptology – CT-RSA 2021. Cryptographers’ track at the RSA conference 2021, virtual event, May 17–20, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12704, 444-477 (2021). MSC: 94A60 94A62 81P94 PDF BibTeX XML Cite \textit{J. Howe} et al., Lect. Notes Comput. Sci. 12704, 444--477 (2021; Zbl 1479.94189) Full Text: DOI OpenURL
May, Alexander; Schlieper, Lars; Schwinger, Jonathan Noisy Simon period finding. (English) Zbl 1483.81044 Paterson, Kenneth G. (ed.), Topics in cryptology – CT-RSA 2021. Cryptographers’ track at the RSA conference 2021, virtual event, May 17–20, 2021. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12704, 75-99 (2021). MSC: 81P68 81P73 94A60 68M15 60H40 PDF BibTeX XML Cite \textit{A. May} et al., Lect. Notes Comput. Sci. 12704, 75--99 (2021; Zbl 1483.81044) Full Text: DOI arXiv OpenURL
Yun, Kelly; Xue, Rui Chosen ciphertext attacks secure inner-product functional encryption from learning with errors assumption. (English) Zbl 1479.94275 Wu, Yongdong (ed.) et al., Information security and cryptology. 16th international conference, Inscrypt 2020, Guangzhou, China, December 11–14, 2020. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 12612, 133-147 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{K. Yun} and \textit{R. Xue}, Lect. Notes Comput. Sci. 12612, 133--147 (2021; Zbl 1479.94275) Full Text: DOI OpenURL
Tan, Gaosheng; Zhang, Rui; Ma, Hui; Tao, Yang An efficient CCA-secure access control encryption for any policy. (English) Zbl 1479.94346 Wu, Yongdong (ed.) et al., Information security and cryptology. 16th international conference, Inscrypt 2020, Guangzhou, China, December 11–14, 2020. Revised selected papers. Cham: Springer. Lect. Notes Comput. Sci. 12612, 104-112 (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{G. Tan} et al., Lect. Notes Comput. Sci. 12612, 104--112 (2021; Zbl 1479.94346) Full Text: DOI OpenURL
Libert, Benoît; Nguyen, Khoa; Peters, Thomas; Yung, Moti Bifurcated signatures: folding the accountability vs. anonymity dilemma into a single private signing scheme. (English) Zbl 1479.94328 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12698, 521-552 (2021). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{B. Libert} et al., Lect. Notes Comput. Sci. 12698, 521--552 (2021; Zbl 1479.94328) Full Text: DOI Link OpenURL
Wee, Hoeteck; Wichs, Daniel Candidate obfuscation via oblivious LWE sampling. (English) Zbl 1479.94270 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12698, 127-156 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{H. Wee} and \textit{D. Wichs}, Lect. Notes Comput. Sci. 12698, 127--156 (2021; Zbl 1479.94270) Full Text: DOI OpenURL
Gay, Romain; Jain, Aayush; Lin, Huijia; Sahai, Amit Indistinguishability obfuscation from simple-to-state hard problems: new assumptions, new techniques, and simplification. (English) Zbl 1479.94177 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 12698, 97-126 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Gay} et al., Lect. Notes Comput. Sci. 12698, 97--126 (2021; Zbl 1479.94177) Full Text: DOI OpenURL
Benhamouda, Fabrice; Jain, Aayush; Komargodski, Ilan; Lin, Huijia Multiparty reusable non-interactive secure computation from LWE. (English) Zbl 07440625 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 12697, 724-753 (2021). MSC: 68P25 68Mxx 94A60 PDF BibTeX XML Cite \textit{F. Benhamouda} et al., Lect. Notes Comput. Sci. 12697, 724--753 (2021; Zbl 07440625) Full Text: DOI OpenURL
Albrecht, Martin R.; Heninger, Nadia On bounded distance decoding with predicate: breaking the “lattice barrier” for the hidden number problem. (English) Zbl 1479.94108 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12696, 528-558 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{M. R. Albrecht} and \textit{N. Heninger}, Lect. Notes Comput. Sci. 12696, 528--558 (2021; Zbl 1479.94108) Full Text: DOI OpenURL
Lai, Qiqi; Liu, Feng-Hao; Wang, Zhedong New lattice two-stage sampling technique and its applications to functional encryption – stronger security and smaller ciphertexts. (English) Zbl 1479.94205 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12696, 498-527 (2021). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{Q. Lai} et al., Lect. Notes Comput. Sci. 12696, 498--527 (2021; Zbl 1479.94205) Full Text: DOI OpenURL
Katsumata, Shuichi; Nishimaki, Ryo; Yamada, Shota; Yamakawa, Takashi Round-optimal blind signatures in the plain model from classical and quantum standard assumptions. (English) Zbl 1479.94326 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12696, 404-434 (2021). MSC: 94A62 94A60 81P94 PDF BibTeX XML Cite \textit{S. Katsumata} et al., Lect. Notes Comput. Sci. 12696, 404--434 (2021; Zbl 1479.94326) Full Text: DOI OpenURL
Datta, Pratish; Komargodski, Ilan; Waters, Brent Decentralized multi-authority ABE for DNFs from LWE. (English) Zbl 1479.94153 Canteaut, Anne (ed.) et al., Advances in cryptology – EUROCRYPT 2021. 40th annual international conference on the theory and applications of cryptographic techniques, Zagreb, Croatia, October 17–21, 2021. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12696, 177-209 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Datta} et al., Lect. Notes Comput. Sci. 12696, 177--209 (2021; Zbl 1479.94153) Full Text: DOI OpenURL
Li, Yiming; Liu, Shengli; Han, Shuai; Gu, Dawu Pseudorandom functions in NC class from the standard LWE assumption. (English) Zbl 1492.94145 Des. Codes Cryptography 89, No. 12, 2807-2839 (2021). MSC: 94A60 68V99 PDF BibTeX XML Cite \textit{Y. Li} et al., Des. Codes Cryptography 89, No. 12, 2807--2839 (2021; Zbl 1492.94145) Full Text: DOI OpenURL
Li, Qinyi; Boyen, Xavier Efficient public-key encryption with equality test from lattices. (English) Zbl 07412755 Theor. Comput. Sci. 892, 85-107 (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{Q. Li} and \textit{X. Boyen}, Theor. Comput. Sci. 892, 85--107 (2021; Zbl 07412755) Full Text: DOI OpenURL
Libert, Benoît; Ling, San; Mouhartem, Fabrice; Nguyen, Khoa; Wang, Huaxiong Adaptive oblivious transfer with access control from lattice assumptions. (English) Zbl 07412750 Theor. Comput. Sci. 891, 210-229 (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{B. Libert} et al., Theor. Comput. Sci. 891, 210--229 (2021; Zbl 07412750) Full Text: DOI Link OpenURL
Perera, Maharage Nisansala Sevwandi; Nakamura, Toru; Hashimoto, Masayuki; Yokoyama, Hiroyuki; Sakurai, Kouichi Almost fully anonymous attribute-based group signatures with verifier-local revocation and member registration from lattice assumptions. (English) Zbl 07412746 Theor. Comput. Sci. 891, 131-148 (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{M. N. S. Perera} et al., Theor. Comput. Sci. 891, 131--148 (2021; Zbl 07412746) Full Text: DOI OpenURL
Sehrawat, Vipin Singh; Yeo, Foo Yee; Desmedt, Yvo Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification. (English) Zbl 07407462 Theor. Comput. Sci. 886, 106-138 (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{V. S. Sehrawat} et al., Theor. Comput. Sci. 886, 106--138 (2021; Zbl 07407462) Full Text: DOI arXiv OpenURL
Orsini, Emmanuela Efficient, actively secure MPC with a dishonest majority: a survey. (English) Zbl 07405934 Bajard, Jean Claude (ed.) et al., Arithmetic of finite fields. 8th international workshop, WAIFI 2020, Rennes, France, July 6–8, 2020. Revised selected and invited papers. Cham: Springer. Lect. Notes Comput. Sci. 12542, 42-71 (2021). MSC: 68P25 68Mxx 94A60 11T71 PDF BibTeX XML Cite \textit{E. Orsini}, Lect. Notes Comput. Sci. 12542, 42--71 (2021; Zbl 07405934) Full Text: DOI OpenURL
Zhang, Zheng; Zhang, Fangguo Functional encryption for cubic polynomials and implementation. (English) Zbl 07391546 Theor. Comput. Sci. 885, 41-54 (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{Z. Zhang} and \textit{F. Zhang}, Theor. Comput. Sci. 885, 41--54 (2021; Zbl 07391546) Full Text: DOI OpenURL
Li, Qinyi; Boyen, Xavier; Foo, Ernest CCA-security from adaptive all-but-one lossy trapdoor functions. (English) Zbl 07387695 Theor. Comput. Sci. 883, 99-121 (2021). MSC: 68Qxx PDF BibTeX XML Cite \textit{Q. Li} et al., Theor. Comput. Sci. 883, 99--121 (2021; Zbl 07387695) Full Text: DOI OpenURL
Takayasu, Atsushi Adaptively secure lattice-based revocable IBE in the QROM: compact parameters, tight security, and anonymity. (English) Zbl 1469.94116 Des. Codes Cryptography 89, No. 8, 1965-1992 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Takayasu}, Des. Codes Cryptography 89, No. 8, 1965--1992 (2021; Zbl 1469.94116) Full Text: DOI OpenURL
Libert, Benoît; Stehlé, Damien; Titiu, Radu Adaptively secure distributed PRFs from \(\mathsf{LWE}\). (English) Zbl 1469.94107 J. Cryptology 34, No. 3, Paper No. 29, 49 p. (2021). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{B. Libert} et al., J. Cryptology 34, No. 3, Paper No. 29, 49 p. (2021; Zbl 1469.94107) Full Text: DOI OpenURL
Kim, Sam; Wu, David J. Watermarking cryptographic functionalities from standard lattice assumptions. (English) Zbl 07376834 J. Cryptology 34, No. 3, Paper No. 28, 76 p. (2021). MSC: 68P25 94A60 94A62 PDF BibTeX XML Cite \textit{S. Kim} and \textit{D. J. Wu}, J. Cryptology 34, No. 3, Paper No. 28, 76 p. (2021; Zbl 07376834) Full Text: DOI OpenURL
Stange, Katherine E. Algebraic aspects of solving ring-LWE, including ring-based improvements in the Blum-Kalai-Wasserman algorithm. (English) Zbl 1468.94418 SIAM J. Appl. Algebra Geom. 5, No. 2, 366-387 (2021). MSC: 94A60 11T71 11R18 PDF BibTeX XML Cite \textit{K. E. Stange}, SIAM J. Appl. Algebra Geom. 5, No. 2, 366--387 (2021; Zbl 1468.94418) Full Text: DOI arXiv OpenURL
Zheng, Yunhai; Tian, Chengliang; Zhang, Hanlin; Yu, Jia; Li, Fengjun Lattice-based weak-key analysis on single-server outsourcing protocols of modular exponentiations and basic countermeasures. (English) Zbl 07368159 J. Comput. Syst. Sci. 121, 18-33 (2021). MSC: 68-XX PDF BibTeX XML Cite \textit{Y. Zheng} et al., J. Comput. Syst. Sci. 121, 18--33 (2021; Zbl 07368159) Full Text: DOI OpenURL
Feng, Hanwen; Liu, Jianwei; Li, Dawei; Li, Ya-Nan; Wu, Qianhong Traceable ring signatures: general framework and post-quantum security. (English) Zbl 1466.94026 Des. Codes Cryptography 89, No. 6, 1111-1145 (2021). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{H. Feng} et al., Des. Codes Cryptography 89, No. 6, 1111--1145 (2021; Zbl 1466.94026) Full Text: DOI OpenURL
Dutta, Priyanka; Susilo, Willy; Duong, Dung Hoang; Roy, Partha Sarathi Collusion-resistant identity-based proxy re-encryption: lattice-based constructions in standard model. (English) Zbl 1481.94098 Theor. Comput. Sci. 871, 16-29 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Dutta} et al., Theor. Comput. Sci. 871, 16--29 (2021; Zbl 1481.94098) Full Text: DOI arXiv OpenURL
Laarhoven, Thijs Approximate Voronoi cells for lattices, revisited. (English) Zbl 1470.11191 J. Math. Cryptol. 15, 60-71 (2021). Reviewer: Steven T. Dougherty (Scranton) MSC: 11H06 52B11 52C07 94A60 PDF BibTeX XML Cite \textit{T. Laarhoven}, J. Math. Cryptol. 15, 60--71 (2021; Zbl 1470.11191) Full Text: DOI arXiv OpenURL
Jia, Dingding; Libert, Benoît SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions. (English) Zbl 1462.94040 Des. Codes Cryptography 89, No. 5, 895-923 (2021). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{D. Jia} and \textit{B. Libert}, Des. Codes Cryptography 89, No. 5, 895--923 (2021; Zbl 1462.94040) Full Text: DOI Link OpenURL
Luo, Fucai; Al-Kuwari, Saif; Wang, Fuqun; Chen, Kefei Attribute-based proxy re-encryption from standard lattices. (English) Zbl 1497.68161 Theor. Comput. Sci. 865, 52-62 (2021). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{F. Luo} et al., Theor. Comput. Sci. 865, 52--62 (2021; Zbl 1497.68161) Full Text: DOI OpenURL
Zhandry, Mark Quantum lightning never strikes the same state twice. Or: quantum money from cryptographic assumptions. (English) Zbl 1478.94114 J. Cryptology 34, No. 1, Paper No. 6, 56 p. (2021). MSC: 94A60 94A62 91B64 PDF BibTeX XML Cite \textit{M. Zhandry}, J. Cryptology 34, No. 1, Paper No. 6, 56 p. (2021; Zbl 1478.94114) Full Text: DOI OpenURL
Katsumata, Shuichi; Yamada, Shota; Yamakawa, Takashi Tighter security proofs for GPV-IBE in the quantum random oracle model. (English) Zbl 1465.94073 J. Cryptology 34, No. 1, Paper No. 5, 46 p. (2021). Reviewer: Aaron Lye (Bremen) MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Katsumata} et al., J. Cryptology 34, No. 1, Paper No. 5, 46 p. (2021; Zbl 1465.94073) Full Text: DOI OpenURL
Smith-Tone, Daniel; Tone, Cristina A multivariate cryptosystem inspired by random linear codes. (English) Zbl 1465.94088 Finite Fields Appl. 69, Article ID 101778, 35 p. (2021). MSC: 94A60 94A62 94B05 PDF BibTeX XML Cite \textit{D. Smith-Tone} and \textit{C. Tone}, Finite Fields Appl. 69, Article ID 101778, 35 p. (2021; Zbl 1465.94088) Full Text: DOI OpenURL
Takayasu, Atsushi; Watanabe, Yohei Revocable identity-based encryption with bounded decryption key exposure resistance: lattice-based construction and more. (English) Zbl 1467.94041 Theor. Comput. Sci. 849, 64-98 (2021). MSC: 94A60 PDF BibTeX XML Cite \textit{A. Takayasu} and \textit{Y. Watanabe}, Theor. Comput. Sci. 849, 64--98 (2021; Zbl 1467.94041) Full Text: DOI OpenURL
Suo, Jingwen; Wang, Licheng; Yang, Sijia; Zheng, Wenjie; Zhang, Jiankang Quantum algorithms for typical hard problems: a perspective of cryptanalysis. (English) Zbl 07641957 Quantum Inf. Process. 19, No. 6, Paper No. 178, 26 p. (2020). MSC: 81P68 PDF BibTeX XML Cite \textit{J. Suo} et al., Quantum Inf. Process. 19, No. 6, Paper No. 178, 26 p. (2020; Zbl 07641957) Full Text: DOI OpenURL
Bindel, Nina; Schanck, John M. Decryption failure is more likely after success. (English) Zbl 07601037 Ding, Jinta (ed.) et al., Post-quantum cryptography. 11th international conference, PQCrypto 2020, Paris, France, April 15–17, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12100, 206-225 (2020). MSC: 94A60 81P94 PDF BibTeX XML Cite \textit{N. Bindel} and \textit{J. M. Schanck}, Lect. Notes Comput. Sci. 12100, 206--225 (2020; Zbl 07601037) Full Text: DOI OpenURL
Lai, Qiqi; Liu, Feng-Hao; Wang, Zhedong Almost tight security in lattices with polynomial moduli – PRF, IBE, all-but-many LTF, and more. (English) Zbl 07600991 Kiayias, Aggelos (ed.) et al., Public-key cryptography – PKC 2020. 23rd IACR international conference on practice and theory of public-key cryptography, Edinburgh, UK, May 4–7, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12110, 652-681 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{Q. Lai} et al., Lect. Notes Comput. Sci. 12110, 652--681 (2020; Zbl 07600991) Full Text: DOI OpenURL
Guo, Siyao; Kamath, Pritish; Rosen, Alon; Sotiraki, Katerina Limits on the efficiency of (ring) LWE based non-interactive key exchange. (English) Zbl 07600981 Kiayias, Aggelos (ed.) et al., Public-key cryptography – PKC 2020. 23rd IACR international conference on practice and theory of public-key cryptography, Edinburgh, UK, May 4–7, 2020. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 12110, 374-395 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Guo} et al., Lect. Notes Comput. Sci. 12110, 374--395 (2020; Zbl 07600981) Full Text: DOI OpenURL
Nguyen, Giang Linh Duc; Susilo, Willy; Duong, Dung Hoang; Le, Huy Quoc; Guo, Fuchun Lattice-based IBE with equality test supporting flexible authorization in the standard model. (English) Zbl 1492.94153 Bhargavan, Karthikeyan (ed.) et al., Progress in cryptology – INDOCRYPT 2020. 21st international conference on cryptology in India, Bangalore, India, December 13–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12578, 624-643 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{G. L. D. Nguyen} et al., Lect. Notes Comput. Sci. 12578, 624--643 (2020; Zbl 1492.94153) Full Text: DOI arXiv OpenURL
Genise, Nicholas; Li, Baiyu Gadget-based iNTRU lattice trapdoors. (English) Zbl 1492.94110 Bhargavan, Karthikeyan (ed.) et al., Progress in cryptology – INDOCRYPT 2020. 21st international conference on cryptology in India, Bangalore, India, December 13–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12578, 601-623 (2020). MSC: 94A60 68Q45 PDF BibTeX XML Cite \textit{N. Genise} and \textit{B. Li}, Lect. Notes Comput. Sci. 12578, 601--623 (2020; Zbl 1492.94110) Full Text: DOI OpenURL
Krämer, Juliane; Struck, Patrick Security of public key encryption against resetting attacks. (English) Zbl 1492.94136 Bhargavan, Karthikeyan (ed.) et al., Progress in cryptology – INDOCRYPT 2020. 21st international conference on cryptology in India, Bangalore, India, December 13–16, 2020. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 12578, 508-528 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Krämer} and \textit{P. Struck}, Lect. Notes Comput. Sci. 12578, 508--528 (2020; Zbl 1492.94136) Full Text: DOI OpenURL