首页 > 最新文献

Journal of Cryptology最新文献

英文 中文
MPClan: Protocol Suite for Privacy-Conscious Computations MPClan:用于隐私意识计算的协议套件
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-06-24 DOI: 10.1007/s00145-023-09469-z
Nishat Koti, S. Patil, A. Patra, Ajith Suresh
{"title":"MPClan: Protocol Suite for Privacy-Conscious Computations","authors":"Nishat Koti, S. Patil, A. Patra, Ajith Suresh","doi":"10.1007/s00145-023-09469-z","DOIUrl":"https://doi.org/10.1007/s00145-023-09469-z","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"36 1","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-06-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"44270668","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 10
Obfustopia Built on Secret-Key Functional Encryption 基于秘密密钥功能加密的模糊乌托邦
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-06-03 DOI: 10.1007/s00145-022-09429-z
Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka

We show that indistinguishability obfuscation (IO) for all circuits can be constructed solely from secret-key functional encryption (SKFE). In the construction, SKFE needs to be secure against an unbounded number of functional key queries, that is, collusion-resistant. Our strategy is to replace public-key functional encryption (PKFE) in the construction of IO proposed by Bitansky and Vaikuntanathan (FOCS 2015) with puncturable SKFE. Bitansky and Vaikuntanathan introduced the notion of puncturable SKFE and observed that the strategy works. However, it has not been clear whether we can construct puncturable SKFE without assuming PKFE. In particular, it has not been known whether puncturable SKFE can be constructed from standard SKFE. In this work, we show that a relaxed variant of puncturable SKFE can be constructed from collusion-resistant SKFE. Moreover, we show that the relaxed variant of puncturable SKFE is sufficient for constructing IO. Ananth and Jain (CRYPTO 2015) also proposed an IO construction from PKFE. However, their strategy is different from that of Biransky and Vaikuntanathan. In addition, we also study the relation of collusion-resistance and succinctness for SKFE. Functional encryption is said to be weakly succinct if the size of its encryption circuit is sub-linear in the size of functions. We show that collusion-resistant SKFE can be constructed from weakly succinct SKFE supporting only one functional key. By combining the above two results, we show that IO for all circuits can be constructed from weakly succinct SKFE supporting only one functional key.

我们证明了所有电路的不可区分混淆(IO)都可以仅通过私钥功能加密(SKFE)构建。在构造中,SKFE需要对无限数量的功能键查询保持安全,也就是说,防止共谋。我们的策略是用可穿刺的SKFE取代Bitansky和Vaikuntanathan (FOCS 2015)提出的IO构建中的公钥功能加密(PKFE)。Bitansky和Vaikuntanathan引入了可穿刺SKFE的概念,并观察到该策略有效。然而,目前尚不清楚我们是否可以在不假设PKFE的情况下构建可穿刺的SKFE。特别是,目前尚不清楚是否可以从标准SKFE构建可穿刺的SKFE。在这项工作中,我们证明了可以从抗合谋的SKFE构建一个可穿刺SKFE的松弛变体。此外,我们还证明了可穿刺SKFE的松弛变体足以用于构造IO。Ananth和Jain (CRYPTO 2015)也提出了一个来自PKFE的IO构建。然而,他们的策略与比兰斯基和瓦伊昆塔纳坦不同。此外,我们还研究了SKFE的抗合谋性与简洁性的关系。如果其加密电路的大小与函数的大小呈次线性关系,则称函数加密是弱简洁的。我们证明了抗合算的SKFE可以由只支持一个功能键的弱简洁SKFE构造而成。通过结合上述两个结果,我们证明了所有电路的IO都可以由仅支持一个功能键的弱简洁SKFE构造。
{"title":"Obfustopia Built on Secret-Key Functional Encryption","authors":"Fuyuki Kitagawa, Ryo Nishimaki, Keisuke Tanaka","doi":"10.1007/s00145-022-09429-z","DOIUrl":"https://doi.org/10.1007/s00145-022-09429-z","url":null,"abstract":"<p>We show that indistinguishability obfuscation (IO) for all circuits can be constructed solely from secret-key functional encryption (SKFE). In the construction, SKFE needs to be secure against an unbounded number of functional key queries, that is, collusion-resistant. Our strategy is to replace public-key functional encryption (PKFE) in the construction of IO proposed by Bitansky and Vaikuntanathan (FOCS 2015) with <i>puncturable SKFE</i>. Bitansky and Vaikuntanathan introduced the notion of puncturable SKFE and observed that the strategy works. However, it has not been clear whether we can construct puncturable SKFE without assuming PKFE. In particular, it has not been known whether puncturable SKFE can be constructed from standard SKFE. In this work, we show that a relaxed variant of puncturable SKFE can be constructed from collusion-resistant SKFE. Moreover, we show that the relaxed variant of puncturable SKFE is sufficient for constructing IO. Ananth and Jain (CRYPTO 2015) also proposed an IO construction from PKFE. However, their strategy is different from that of Biransky and Vaikuntanathan. In addition, we also study the relation of collusion-resistance and succinctness for SKFE. Functional encryption is said to be weakly succinct if the size of its encryption circuit is sub-linear in the size of functions. We show that collusion-resistant SKFE can be constructed from weakly succinct SKFE supporting only one functional key. By combining the above two results, we show that IO for all circuits can be constructed from weakly succinct SKFE supporting only one functional key.</p>","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":"107 3","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-06-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"138518505","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An Efficient and Generic Construction for Signal’s Handshake (X3DH): Post-quantum, State Leakage Secure, and Deniable 一种高效通用的信号握手结构(X3DH):后量子、状态泄漏安全、可否认
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-05-05 DOI: 10.1007/s00145-022-09427-1
Keitaro Hashimoto, Shuichi Katsumata, Kris Kwiatkowski, Thomas Prest
{"title":"An Efficient and Generic Construction for Signal’s Handshake (X3DH): Post-quantum, State Leakage Secure, and Deniable","authors":"Keitaro Hashimoto, Shuichi Katsumata, Kris Kwiatkowski, Thomas Prest","doi":"10.1007/s00145-022-09427-1","DOIUrl":"https://doi.org/10.1007/s00145-022-09427-1","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-05-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"42445610","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 28
TinyKeys: A New Approach to Efficient Multi-Party Computation TinyKeys:一种高效多方计算的新方法
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-04-01 DOI: 10.1007/s00145-022-09423-5
Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez
{"title":"TinyKeys: A New Approach to Efficient Multi-Party Computation","authors":"Carmit Hazay, Emmanuela Orsini, Peter Scholl, Eduardo Soria-Vazquez","doi":"10.1007/s00145-022-09423-5","DOIUrl":"https://doi.org/10.1007/s00145-022-09423-5","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47610493","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Two-Round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices 格上的双轮n-out- n、多重签名和陷门承诺
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-04-01 DOI: 10.1007/s00145-022-09425-3
I. Damgård, Claudio Orlandi, Akira Takahashi, Mehdi Tibouchi
{"title":"Two-Round n-out-of-n and Multi-Signatures and Trapdoor Commitment from Lattices","authors":"I. Damgård, Claudio Orlandi, Akira Takahashi, Mehdi Tibouchi","doi":"10.1007/s00145-022-09425-3","DOIUrl":"https://doi.org/10.1007/s00145-022-09425-3","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-04-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45471077","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 37
Multiparty Generation of an RSA Modulus RSA模的多方生成
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-03-16 DOI: 10.1007/s00145-021-09395-y
Megan Chen, Jack Doerner, Yashvanth Kondi, Eysa Lee, Schuyler Rosefield, Abhi Shelat, Ran Cohen
{"title":"Multiparty Generation of an RSA Modulus","authors":"Megan Chen, Jack Doerner, Yashvanth Kondi, Eysa Lee, Schuyler Rosefield, Abhi Shelat, Ran Cohen","doi":"10.1007/s00145-021-09395-y","DOIUrl":"https://doi.org/10.1007/s00145-021-09395-y","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-03-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"43864488","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Non-Malleable Functions and their Applications 非延展性函数及其应用
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-03-09 DOI: 10.1007/s00145-022-09422-6
Yu Chen, Baodong Qin, Jiang Zhang, Yi Deng, Sherman S. M. Chow
{"title":"Non-Malleable Functions and their Applications","authors":"Yu Chen, Baodong Qin, Jiang Zhang, Yi Deng, Sherman S. M. Chow","doi":"10.1007/s00145-022-09422-6","DOIUrl":"https://doi.org/10.1007/s00145-022-09422-6","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-03-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"45443354","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
CCA Security and Trapdoor Functions via Key-Dependent-Message Security 通过钥匙相关信息安全的CCA安全和活板门功能
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-02-07 DOI: 10.1007/s00145-022-09420-8
Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka
{"title":"CCA Security and Trapdoor Functions via Key-Dependent-Message Security","authors":"Fuyuki Kitagawa, Takahiro Matsuda, Keisuke Tanaka","doi":"10.1007/s00145-022-09420-8","DOIUrl":"https://doi.org/10.1007/s00145-022-09420-8","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-02-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"48826928","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Semi-quantum Money 半量子货币
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-01-25 DOI: 10.1007/s00145-021-09418-8
Roy Radian, Or Sattath
{"title":"Semi-quantum Money","authors":"Roy Radian, Or Sattath","doi":"10.1007/s00145-021-09418-8","DOIUrl":"https://doi.org/10.1007/s00145-021-09418-8","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-01-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"46457659","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Locality-Preserving Oblivious RAM 保持位置无关内存
IF 3 3区 计算机科学 Q2 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2022-01-24 DOI: 10.1007/s00145-022-09419-1
Gilad Asharov, T-H. Hubert Chan, Kartik Nayak, R. Pass, Ling Ren, E. Shi
{"title":"Locality-Preserving Oblivious RAM","authors":"Gilad Asharov, T-H. Hubert Chan, Kartik Nayak, R. Pass, Ling Ren, E. Shi","doi":"10.1007/s00145-022-09419-1","DOIUrl":"https://doi.org/10.1007/s00145-022-09419-1","url":null,"abstract":"","PeriodicalId":54849,"journal":{"name":"Journal of Cryptology","volume":" ","pages":""},"PeriodicalIF":3.0,"publicationDate":"2022-01-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"47522294","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"计算机科学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Journal of Cryptology
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1