Non-interactive zero-knowledge from LPN and MQ

Q Dao, A Jain, Z ** - Annual International Cryptology Conference, 2024 - Springer
We give the first construction of non-interactive zero-knowledge (NIZK) arguments from post-
quantum assumptions other than Learning with Errors. In particular, we achieve NIZK under …

Lossy cryptography from code-based assumptions

Q Dao, A Jain - Annual International Cryptology Conference, 2024 - Springer
Over the past few decades, we have seen a proliferation of advanced cryptographic
primitives with lossy or homomorphic properties built from various assumptions such as …

The hardness of LPN over any integer ring and field for PCG applications

H Liu, X Wang, K Yang, Y Yu - … International Conference on the Theory and …, 2024 - Springer
Learning parity with noise (LPN) has been widely studied and used in cryptography. It was
recently brought to new prosperity since Boyle et al.(CCS'18), putting LPN to a central role in …

k-Round Multiparty Computation from k-Round Oblivious Transfer via Garbled Interactive Circuits

F Benhamouda, H Lin - Advances in Cryptology–EUROCRYPT 2018: 37th …, 2018 - Springer
We present new constructions of round-efficient, or even round-optimal, Multi-Party
Computation (MPC) protocols from Oblivious Transfer (OT) protocols. Our constructions …

New constructions of identity-based and key-dependent message secure encryption schemes

N Döttling, S Garg, M Hajiabadi, D Masny - IACR International Workshop …, 2018 - Springer
Recently, Döttling and Garg (CRYPTO 2017) showed how to build identity-based encryption
(IBE) from a novel primitive termed Chameleon Encryption, which can in turn be realized …

New techniques for obfuscating conjunctions

J Bartusek, T Lepoint, F Ma, M Zhandry - … on the Theory and Applications of …, 2019 - Springer
A conjunction is a function f (x_1,\dots, x_n)= ⋀ _ i ∈ S l_i where S ⊆ n and each l_i is x_i
or\lnot x_i. Bishop et al.(CRYPTO 2018) recently proposed obfuscating conjunctions by …

k-SUM in the Sparse Regime: Complexity and Applications

S Agrawal, S Saha, NI Schwartzbach… - Annual International …, 2024 - Springer
In the average-case k-SUM problem, given r integers chosen uniformly at random from {0,⋯,
M-1}, the objective is to find a “solution” set of k numbers that sum to 0 modulo M. In the …

Somewhat Homomorphic Encryption from Linear Homomorphism and Sparse LPN

H Corrigan-Gibbs, A Henzinger, Y Kalai… - Cryptology ePrint …, 2024 - eprint.iacr.org
We construct somewhat homomorphic encryption schemes from the learning sparse parities
with noise (sparse LPN) problem, along with an assumption that implies linearly …

CCA security and trapdoor functions via key-dependent-message security

F Kitagawa, T Matsuda, K Tanaka - Journal of Cryptology, 2022 - Springer
We study the relationship among public-key encryption (PKE) satisfying indistinguishability
against chosen plaintext attacks (IND-CPA security), that against chosen ciphertext attacks …

CPA-to-CCA transformation for KDM security

F Kitagawa, T Matsuda - … , TCC 2019, Nuremberg, Germany, December 1 …, 2019 - Springer
We show that chosen plaintext attacks (CPA) security is equivalent to chosen ciphertext
attacks (CCA) security for key-dependent message (KDM) security. Concretely, we show …