Open Access

An Lwe-Based Key Transfer Protocol with Anonymity


Cite

[1] ATANASIU, A.-MIHAITA, A.: A key agreement protocol based on Identity-Based Proxy Re-encryption, in: Proc. of the Internat. Conf. on Security and Management-SAM ’11, Las Vegas, USA, 2011.Search in Google Scholar

[2] ATANASIU, A.-GEORGESCU, A.: A secure authenticated group key transfer protocol, in: Proc. of the 7th South East European Doctoral Student Conf.-DSC ’12, Thessaloniki, Greece, 2012.Search in Google Scholar

[3] AJTAI, M.: Generating hard instances of the short basis problem, in: 26th Internat. Colloq.-ICALP ’99 (J. Wiedermann et al., eds.), Prague, Lecture Notes in Comput. Sci., Vol. 1644, Springer, Berlin, 1999, pp. 1-9.Search in Google Scholar

[4] BONEH, D.: Recent developments in cryptography: lattices and beyond, http://forum.stanford.edu/events/2010slides/security/DanBonehSecurity2010.pdfSearch in Google Scholar

[5] CASH, D.-HOFHEINZ, D.-KLITZ, E.: How to delegate a lattice basis , IACR Cryptol-ogy ePrint Archive 2009/351, 2009.Search in Google Scholar

[6] GENTRY, C.-PEIKERT, C.-VAIKUNTANATHAN, V.: Trapdoors for hard lattices and new cryptographic constructions, in: Proc. of the 40th Annual ACM Symposium on Theory of Computing-STOC ’08, Victoria, Canada, 2008, ACM, New York, NY, pp. 197-206.10.1145/1374376.1374407Search in Google Scholar

[7] GENTRY, C.-WATERS, B.: Adaptive security in broadcast encryption systems, in: Advances in Cryptology-EUROCRYPT ’09, 28th Annual Internat. Conf. on the Theory and Appl. of Cryptographic Techniques (A. Joux, ed.), Cologne, Germany, 2009, Lecture Notes in Comput. Sci., Vol. 5479, Springer, Berlin, 2009, pp. 171-188.Search in Google Scholar

[8] LIBERT, B.-PATERSON, K. G.-QUAGLIA, E. A.: Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model, in: Public Key Cryptography-PKC ’12, 15th Internat. Conf. on Practice and Theory in Public Key Cryptography (M. Fischlin et al., eds.), Darmstadt, Germany, 2012, Lecture Notes in Comput. Sci., Vol. 7293, Springer, Berlin, 2012, pp. 206-224.Search in Google Scholar

[9] LYUBASHESKY, V.: Lattice signatures without trapdoors, in: Advances in Cryptology- -EUROCRYPT ’12 31st Annual Internat. Conf. on the Theory and Applications of Cryptographic Techniques (D. Pointcheval et al., eds.), Cambridge, UK, 2012, Lecture Notes in Comput. Sci., Vol. 7237, Springer, Berlin, 2012, pp. 738-755.Search in Google Scholar

[10] MICCIANCIO, D.-GOLDWASSER, S.: Complexity of Lattice Problems: a cryptographic perspective, in: The Kluwer Internat. Ser. in Engineering and Comput. Sci., Vol. 671, Kluwer Academic Publishers, Boston, MA, 2002.10.1007/978-1-4615-0897-7_8Search in Google Scholar

[11] REGEV, O.: On lattices, learning with errors, random linear codes, and cryptography, in: Proc. of the 37th Annual ACM Symposium on Theory of Computing-STOC ’05 (H. N. Gabow and R. Fagin, eds.), Baltimore, MD, USA, 2005, ACM, New York, 2005, pp. 84-93.10.1145/1060590.1060603Search in Google Scholar

[12] WANG, J.-BI, J.: Lattice-based Identity-Based Broadcast Encryption, ePrint IACR, 2010, http://eprint.iacr.org/2010/288.pdf.Search in Google Scholar

ISSN:
1210-3195
Language:
English
Publication timeframe:
3 times per year
Journal Subjects:
Mathematics, General Mathematics