Page 2 - Learning With Errors News Today : Breaking News, Live Updates & Top Stories | Vimarsana

Stay updated with breaking news from Learning with errors. Get real-time updates on events, politics, business, and more. Visit us for reliable news and exclusive interviews.

Top News In Learning With Errors Today - Breaking & Trending Today

"Hierarchical Identity-based Puncturable Encryption from Lattices with " by Priyanka Dutta, Mei Jiang et al.

Puncturable encryption (PE), introduced by Green and Miers at IEEE S&P 2015, allows recipients to update their decryption keys to revoke decryption capability for selected messages without communicating with senders. In general, it allows users to control which ciphertexts their keys may decrypt. The notion of PE has been found very useful in many applications, such as asynchronous messaging systems, group messaging systems, public-key watermarking schemes, secure cloud emails, and many more. In this paper, we introduce a new primitive called hierarchical identity-based puncturable encryption (HIBPE) that enhances the concept of PE by allowing more general key delegation and flexible key puncture. It enhances the capability of the data owner for multi-level encrypted data sharing within a group of users by delegating the decryption keys of the users in higher-levels to generate decryption keys for the users in lower-levels. Moreover, it allows users to puncture (update) their decry ....

Forward Security , Ierarchical Identity Based Encryption , Learning With Errors , Uncturable Encryption , Standard Model ,

"Lattice-based public-key encryption with equality test supporting flex" by Partha Sarathi Roy, Dung Hoang Duong et al.

As cloud computing has developed rapidly, outsourcing data to cloud servers for remote storage has become an attractive trend. However, when cloud clients store their data in the cloud, the security and privacy of cloud data would be threatened due to accidental corruptions or purposive attacks caused by a semi-trusted cloud server. The widely used method of addressing the security and privacy of cloud data is to store encrypted data instead of plain data. As the resulting system is unusable, since the cloud can no longer search throughout the data, new cryptographic primitive such as public-key encryption with equality test (PKEET) has been introduced. PKEET has many interesting applications such as keyword search on encrypted data, encrypted data partitioning for efficient encrypted data management, personal health record systems, spam filtering in encrypted email systems and so forth. PKEET allows checking whether two ciphertexts encrypted under different public keys contain the sam ....

Cloud Computing , Quality Test , Learning With Errors , Post Quantum Cryptography ,

"Chosen-ciphertext lattice-based public key encryption with equality te" by Dung Hoang Duong, Partha Sarathi Roy et al.

With the rapid growth of cloud storage and cloud computing services, many organizations and users choose to store the data on a cloud server for saving costs. However, due to security concerns, data of users would be encrypted before sending to the cloud. However, this hinders a problem of computation on encrypted data in the cloud, especially in the case of performing data matching in various medical scenarios. Public key encryption with equality test (PKEET) is a powerful tool that allows the authorized cloud server to check whether two ciphertexts are generated by the same message. PKEET has then become a promising candidate for many practical applications like efficient data management on encrypted databases. Lee et al. (Information Sciences 2020) proposed a generic construction of PKEET schemes in the standard model and hence it is possible to yield the first instantiation of post-quantum PKEET schemes based on lattices. At ACISP 2019, Duong et al. proposed a direct construction o ....

Information Sciences , Cloud Computing , Quality Test , Learning With Errors , Post Quantum Cryptography , Short Integer Solution ,

"Puncturable Identity-Based Encryption from Lattices" by Priyanka Dutta, Willy Susilo et al.

The concept of puncturable encryption was introduced by Green and Miers at IEEE S&P 2015. Puncturable encryption allows recipients to update their decryption keys to revoke decryption capability for selected messages without communicating with senders. From the first instantiation, puncturable encryption shows its essence for many interesting applications, such as asynchronous messaging systems, group messaging systems, public-key watermarking schemes, secure cloud emails, and many more. To eliminate the necessity of having a costly certificate verification process, Wei et al. introduced puncturable identity-based encryption at ESORICS 2019. Unfortunately, till today, there is no puncturable identity-based encryption which can withstand quantum attacks. In this paper, we aim to fill this gap in the literature by presenting the first constructions of puncturable identity-based encryption, for both selective and adaptive identity, which are secure in the standard model based on the h ....

Delegatable Attribute Based Encryption , Learning With Errors , Uncturable Encryption ,

"Forward-Secure Group Encryptions from Lattices" by Jing Pan, Xiaofeng Chen et al.

Group encryption (GE) is a fundamental anonymity primitive analogue of group signature, which guarantees the decryption ability of recipients to specific ciphertexts while hiding these users within a crowd. Since its first birth by Kiayias et al., numerous constructions have been proposed, among which there is only one lattice-based scheme is post-quantum secure. However, the security of all these schemes will be damaged once an unexpected key-exposure attack occurs (which is extremely unavoidable in the real world). To solve this problem, we first consider a forward-secure group encryption primitive and provide a concrete instantiation over lattices, which efficiently mitigates the threats from both key exposure and quantum computation. The key idea is to introduce an appropriate periodical key-updating mechanism into the group encryptions to restrain any key-exposure adversary from breaking ciphertexts generated in prior time periods. Concretely, we modify the Agrawal-Boneh-Boyen HIB ....

Agrawal Boneh Boyen Hibes , Short Integer Solution , Learning With Errors , Binary Tree Encryption , Forward Security , Roup Encryption , Ey Updating , Attice Cryptography ,