2014
DOI: 10.1007/978-3-642-54631-0_1
|View full text |Cite
|
Sign up to set email alerts
|

Simple Chosen-Ciphertext Security from Low-Noise LPN

Abstract: Abstract. Recently, Döttling et al. (ASIACRYPT 2012) proposed the first chosen-ciphertext (IND-CCA) secure public-key encryption scheme from the learning parity with noise (LPN) assumption. In this work we give an alternative scheme which is conceptually simpler and more efficient. At the core of our construction is a trapdoor technique originally proposed for lattices by Micciancio and Peikert (EUROCRYPT 2012), which we adapt to the LPN setting. The main technical tool is a new double-trapdoor mechanism, tog… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
49
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 36 publications
(49 citation statements)
references
References 23 publications
(25 reference statements)
0
49
0
Order By: Relevance
“…We remark that while this scheme bears strong resemblances with (and is inspired by) the LWE based scheme of [10], it is rather incomparable to the (high noise) LPN based private key encryption schemes of [10,9] or previous low-noise LPN public key encryption schemes [6,21,33]. Notice that standard IND-CPA security of this scheme follows directly from the fact that y is pseudorandom and thus also (RA, Ry) is pseudorandom given the public key (A, y), by using the dual formulation of the decisional LPN problem (i.e.…”
Section: Kdm Secure Public Key Encryptionmentioning
confidence: 98%
See 4 more Smart Citations
“…We remark that while this scheme bears strong resemblances with (and is inspired by) the LWE based scheme of [10], it is rather incomparable to the (high noise) LPN based private key encryption schemes of [10,9] or previous low-noise LPN public key encryption schemes [6,21,33]. Notice that standard IND-CPA security of this scheme follows directly from the fact that y is pseudorandom and thus also (RA, Ry) is pseudorandom given the public key (A, y), by using the dual formulation of the decisional LPN problem (i.e.…”
Section: Kdm Secure Public Key Encryptionmentioning
confidence: 98%
“…The eDLPN problem can be seen as a special case for q = 2 of the extended LWE problem introduced O'Neill, Peikert and Waters [37] and proven hard under standard LWE by Alperin-Sheriff and Peikert [7]. The binary version we use in this work was first discussed by Kiltz, Masny and Pietrzak [33].…”
Section: Extended Lpnmentioning
confidence: 99%
See 3 more Smart Citations