Deterministic public key encryption (D-PKE) provides an alternative to randomized public key encryption in various scenarios (e.g. search on encrypted data) where the latter exhibits inherent drawbacks. In CRYPTO\u2711, Brakerski and Segev formalized a framework for studying the security of deterministic public key encryption schemes with respect to auxiliary inputs. A trivial requirement is that the plaintext should not be efficiently recoverable from the auxiliary inputs. In this paper, we present an efficient deterministic public key encryption scheme in the auxiliary-input setting from lattices. The public key size, ciphertext size and ciphertext expansion factor are improved compared with the scheme proposed by Brakerski and Segev. Ou...
In Eurocrypt 2012, Lewko presented a fully secure IBE scheme in the prime order setting based on the...
Digital signatures and encryption schemes constitute arguably an integral part of cryptographic sche...
Several well-known public key encryption schemes, including those of Alekhnovich (FOCS 2003), Regev ...
We construct an efficient identity based encryption system based on the standard learning with error...
Deterministic public-key encryption, encrypting a plaintext into a unique ciphertext without involvi...
In public key encryption (PKE), anonymity is essential to ensure privacy by preventing the ciphertex...
Bellare, Boldyreva, and O\u27Neill (CRYPTO \u2707) initiated the study of deterministic public-key e...
Dual receiver encryption (DRE), proposed by Diament et al. at ACM CCS 2004, is a special extension ...
The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO ’07), who p...
This paper presents three curious findings about deterministic public-key encryption (D-PKE) that fu...
Recently, Döttling and Garg (CRYPTO 2017) showed how to build identity-based encryption (IBE) from a...
We present a new public-key ABE for DFA based on the LWE assumption, achieving security against coll...
© 2019, International Association for Cryptologic Research. Middle-product learning with errors (MP-...
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO 2007), is...
The concept of puncturable encryption was introduced by Green and Miers at IEEE S&P 2015. Puncturabl...
In Eurocrypt 2012, Lewko presented a fully secure IBE scheme in the prime order setting based on the...
Digital signatures and encryption schemes constitute arguably an integral part of cryptographic sche...
Several well-known public key encryption schemes, including those of Alekhnovich (FOCS 2003), Regev ...
We construct an efficient identity based encryption system based on the standard learning with error...
Deterministic public-key encryption, encrypting a plaintext into a unique ciphertext without involvi...
In public key encryption (PKE), anonymity is essential to ensure privacy by preventing the ciphertex...
Bellare, Boldyreva, and O\u27Neill (CRYPTO \u2707) initiated the study of deterministic public-key e...
Dual receiver encryption (DRE), proposed by Diament et al. at ACM CCS 2004, is a special extension ...
The study of deterministic public-key encryption was initiated by Bellare et al. (CRYPTO ’07), who p...
This paper presents three curious findings about deterministic public-key encryption (D-PKE) that fu...
Recently, Döttling and Garg (CRYPTO 2017) showed how to build identity-based encryption (IBE) from a...
We present a new public-key ABE for DFA based on the LWE assumption, achieving security against coll...
© 2019, International Association for Cryptologic Research. Middle-product learning with errors (MP-...
Deterministic public-key encryption, introduced by Bellare, Boldyreva, and O’Neill (CRYPTO 2007), is...
The concept of puncturable encryption was introduced by Green and Miers at IEEE S&P 2015. Puncturabl...
In Eurocrypt 2012, Lewko presented a fully secure IBE scheme in the prime order setting based on the...
Digital signatures and encryption schemes constitute arguably an integral part of cryptographic sche...
Several well-known public key encryption schemes, including those of Alekhnovich (FOCS 2003), Regev ...