Get Progress in Cryptology – INDOCRYPT 2016: 17th International PDF

By Orr Dunkelman, Somitra Kumar Sanadhya

ISBN-10: 3319498894

ISBN-13: 9783319498898

ISBN-10: 3319498908

ISBN-13: 9783319498904

This publication constitutes the refereed complaints of the seventeenth foreign convention on Cryptology in India, INDOCRYPT 2016, held in Kolkata, India, in December 2016. The 23 revised complete papers offered during this ebook have been conscientiously reviewed and chosen from eighty four submissions. the point of interest of the convention comprises works on Public-Key Cryptography, Cryptographic Protocols, Side-Channel assaults, Implementation of Cryptographic Schemes, sensible Encryption, Symmetric-Key Cryptanalysis, Foundations, and New Cryptographic Constructions.

Show description

Read or Download Progress in Cryptology – INDOCRYPT 2016: 17th International Conference on Cryptology in India, Kolkata, India, December 11-14, 2016, Proceedings PDF

Similar international_1 books

Get Parameterized and Exact Computation: 8th International PDF

This e-book constitutes the completely refereed post-conference lawsuits of the eighth foreign Symposium on Parameterized and precise Computation, IPEC 2013, in Sophia Antipolis, France, in September 2013. The 29 revised complete papers offered have been conscientiously reviewed and chosen from fifty eight submissions.

XVIITH International Congress on Mathematical Physics by Arne Jensen PDF

The foreign Congress on Mathematical Physics is a massive convention in its box that draws a truly huge spectrum of researchers. Held each 3 years, it presents an summary of modern advancements and achievements in mathematical physics. This quantity offers the plenary lectures and invited topical consultation lectures from the XVIIth ICMP, which was once held in Aalborg, Denmark, August 2012.

First International Tainan-Moscow Algebra Workshop: by Y. Fong, U. Knauer, A. V. Mikhalev PDF

The sequence is aimed particularly at publishing peer reviewed experiences and contributions awarded at workshops and meetings. every one quantity is linked to a selected convention, symposium or workshop. those occasions conceal a number of themes inside of natural and utilized arithmetic and supply up to date insurance of latest advancements, equipment and functions.

Extra info for Progress in Cryptology – INDOCRYPT 2016: 17th International Conference on Cryptology in India, Kolkata, India, December 11-14, 2016, Proceedings

Sample text

A linear code C in a finite field Zq is a linear subspace of the linear space Zm q . If the dimension of C is n, then C is called an n is called the information rate of C. [m, n]-code. The ratio R = m Approximate-DPKE from Hard Learning Problems 31 m×n In this work, we use linear codes in Zm , 2 . Given a generator matrix A ∈ Z2 n a code C(A) = {c = As : s ∈ Z2 } is specified. , d(C) = min |c1 − c2 | = min |c|. With c1 =c2 ∈C c∈C\{0} the relative Gilbert-Varshamov distance, a lower bound of d(C) can be estimated.

PKC 2012. LNCS, vol. 7293, pp. 1–16. Springer, Heidelberg (2012). 1007/978-3-642-30057-8 1 17. : Fully homomorphic encryption with polylog overhead. , Johansson, T. ) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465–482. Springer, Heidelberg (2012). 1007/978-3-642-29011-4 28 18. : Homomorphic evaluation of the AES circuit. , Canetti, R. ) CRYPTO 2012. LNCS, vol. 7417, pp. 850–867. Springer, Heidelberg (2012). 1007/978-3-642-32009-5 49 19. : Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based.

5 35 Security Now we can show the PRIV1-INDr security of Construction 1. Theorem 2. Let λ be the security parameter, n, m, c, ρ, β, α and the error correcting code G be defined above. If the LPN assumption holds, then the above construction is PRIV1-INDr secure for uniformly distributed messages. $ $ $ $ ¯ ← Bρm×m , there Proof. Since for (pk, sk) ← KG(1λ ), m ← {0, 1}n , e ← Bρm , T is ¯ (pk, Enc(pk, m)) = ((A, B), (Am + e, (B + G)m + Te)) c ¯ ≈ ((A, B ), (Am + e, (B + G)m + Te)) c ¯ ≈ ((A, B ), (Am + e, Um + Te)) (1) (2) (3) c ≈ ((A, B ), (u1 , u2 )), (4) $ $ where B , U ← Z2m×n , u1 , u2 ← Zm 2 .

Download PDF sample

Progress in Cryptology – INDOCRYPT 2016: 17th International Conference on Cryptology in India, Kolkata, India, December 11-14, 2016, Proceedings by Orr Dunkelman, Somitra Kumar Sanadhya


by Donald
4.0

Rated 4.27 of 5 – based on 18 votes