2020
DOI: 10.1007/978-3-030-45374-9_13
|View full text |Cite
|
Sign up to set email alerts
|

Limits on the Efficiency of (Ring) LWE Based Non-interactive Key Exchange

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 8 publications
(6 citation statements)
references
References 18 publications
0
6
0
Order By: Relevance
“…In this work, we analyze and construct a multi-party group key exchange protocol. As shown in the work of [18], the key reconciliation mechanism( KRM) is necessary for a LWE based key exchange protocols. Therefore, we first introduce the concept of multi-party KRM and show it's concrete instantiation.…”
Section: Our Contributionsmentioning
confidence: 99%
See 2 more Smart Citations
“…In this work, we analyze and construct a multi-party group key exchange protocol. As shown in the work of [18], the key reconciliation mechanism( KRM) is necessary for a LWE based key exchange protocols. Therefore, we first introduce the concept of multi-party KRM and show it's concrete instantiation.…”
Section: Our Contributionsmentioning
confidence: 99%
“…In this section, instead of presenting a concrete instantiation of wGKE, we give a high level description of its existence. In particular, we construct a wGKE using a similar way as in [5,18].…”
Section: Instantiation Of Weak Gkementioning
confidence: 99%
See 1 more Smart Citation
“…The learning with errors assumption was introduced by [44]. We will use it with subexponential modulusto-noise ratio to circumvent the difficulties presented in [27]. Definition 2.10 (LWE assumption).…”
Section: Learning With Errors Assumptionmentioning
confidence: 99%
“…NIKE schemes have been studied as an explicit cryptographic building block by Cash, Kiltz, and Shoup [11], followed by a more in-depth study of NIKE security notions and corresponding schemes by Freire, Hofheinz, Kiltz, and Paterson [22]. There are a variety of different NIKE schemes from various computational assumptions (e.g., [16,11,22,5,43,28,27]), and a number of NIKE applications including wireless networks [10], deniable authentication [17], and interactive key exchange [6]. 1 NIKE and tight security.…”
Section: Introductionmentioning
confidence: 99%