2020
DOI: 10.1007/978-3-030-45374-9_22
|View full text |Cite
|
Sign up to set email alerts
|

Almost Tight Security in Lattices with Polynomial Moduli – PRF, IBE, All-but-many LTF, and More

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
6
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
1
1

Relationship

0
6

Authors

Journals

citations
Cited by 10 publications
(6 citation statements)
references
References 46 publications
0
6
0
Order By: Relevance
“…Until recently, this was only possible under an LWE assumption with large approximation factors for lack of a tightly secure low-depth lattice-based PRF based on an LWE assumption with polynomial inverse-error rate. Lai et al [75] recently showed that many tightly secure LWE-based schemes (e.g., [21,77,22]) can actually be obtained using a PRF outside NC1 without going through Barrington's theorem [12]. Their technique [75] applies to our setting and ensure that any (possibly sequential) PRF with a tight security reduction from LWE with polynomial modulus and inverse-error rate allows instantiating the scheme under a similarly standard assumption.…”
Section: Our Contributionsmentioning
confidence: 99%
See 3 more Smart Citations
“…Until recently, this was only possible under an LWE assumption with large approximation factors for lack of a tightly secure low-depth lattice-based PRF based on an LWE assumption with polynomial inverse-error rate. Lai et al [75] recently showed that many tightly secure LWE-based schemes (e.g., [21,77,22]) can actually be obtained using a PRF outside NC1 without going through Barrington's theorem [12]. Their technique [75] applies to our setting and ensure that any (possibly sequential) PRF with a tight security reduction from LWE with polynomial modulus and inverse-error rate allows instantiating the scheme under a similarly standard assumption.…”
Section: Our Contributionsmentioning
confidence: 99%
“…The simulation-soundness property is indeed tightly related to the security of the underlying pseudorandom function. By exploiting a result of Lai et al [75], it can be combined with a tightly secure lattice-based PRF so as to instantiate our scheme with a polynomial modulus.…”
Section: Our Contributionsmentioning
confidence: 99%
See 2 more Smart Citations
“…The PRF that we employed is Lai et al's work [42], which is based on standard lattice assumption i.e., learning with errors (LWE) assumption. Algorithms on Lattices.…”
Section: Remarkmentioning
confidence: 99%