International audienceBeyond their security guarantees under well-studied assumptions , algebraic pseudo-random functions are motivated by their compatibility with efficient zero-knowledge proof systems, which is useful in a number of privacy applications like digital cash. We consider the problem of proving the correct evaluation of lattice-based PRFs based on the Learning-With-Rounding (LWR) problem introduced by Banerjee et al. (Eurocrypt'12). Namely, we are interested zero-knowledge arguments of knowledge of triples (y, k, x) such that y = F k (x) is the correct evaluation of a PRF for a secret input x and a committed key k. While analogous statements admit efficient zero-knowledge protocols in the discrete logarithm setting, they have ...
Building cryptographic primitives that are secure against related-key attacks (RKAs) is a well-studi...
We introduce the notion of Resettable Zero-Knowledge (rZK), a new security measure for cryptographic...
A private puncturable pseudorandom function (PRF) enables one to create a constrained version of a P...
International audienceBeyond their security guarantees under well-studied assumptions , algebraic ps...
Pseudo-random functions are a useful cryptographic primitive that, can be combined with zero-knowled...
Boneh et al. (Crypto 13) and Banerjee and Peikert (Crypto 14) constructed pseudorandom functions (PR...
Pseudorandom functions (PRFs) are the building blocks of symmetric-key cryptography. Almost all cent...
A key-homomorphic pseudorandom function (PRF) family {Fs: D → R} allows one to efficiently compute t...
A key-homomorphic pseudorandom function (PRF) family {Fs: D → R} allows one to efficiently compute t...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
Abstract. We describe efficient constructions for various cryptographic primitives in private-key as...
Lattice-based cryptography is one of the most active research topics in cryptography in recent years...
We describe efficient constructions for various cryptographic primitives (both in privatekey and in ...
Lattice-based cryptography is evolving rapidly and is often employed to design cryptographic primiti...
Abstract. We present a variant of Regev’s cryptosystem first presented in [Reg05], but with a new ch...
Building cryptographic primitives that are secure against related-key attacks (RKAs) is a well-studi...
We introduce the notion of Resettable Zero-Knowledge (rZK), a new security measure for cryptographic...
A private puncturable pseudorandom function (PRF) enables one to create a constrained version of a P...
International audienceBeyond their security guarantees under well-studied assumptions , algebraic ps...
Pseudo-random functions are a useful cryptographic primitive that, can be combined with zero-knowled...
Boneh et al. (Crypto 13) and Banerjee and Peikert (Crypto 14) constructed pseudorandom functions (PR...
Pseudorandom functions (PRFs) are the building blocks of symmetric-key cryptography. Almost all cent...
A key-homomorphic pseudorandom function (PRF) family {Fs: D → R} allows one to efficiently compute t...
A key-homomorphic pseudorandom function (PRF) family {Fs: D → R} allows one to efficiently compute t...
We present efficient Zero-Knowledge Proofs of Knowledge (ZKPoK) for linear and multiplicative relati...
Abstract. We describe efficient constructions for various cryptographic primitives in private-key as...
Lattice-based cryptography is one of the most active research topics in cryptography in recent years...
We describe efficient constructions for various cryptographic primitives (both in privatekey and in ...
Lattice-based cryptography is evolving rapidly and is often employed to design cryptographic primiti...
Abstract. We present a variant of Regev’s cryptosystem first presented in [Reg05], but with a new ch...
Building cryptographic primitives that are secure against related-key attacks (RKAs) is a well-studi...
We introduce the notion of Resettable Zero-Knowledge (rZK), a new security measure for cryptographic...
A private puncturable pseudorandom function (PRF) enables one to create a constrained version of a P...