First version of conclusion

This commit is contained in:
Fabrice Mouhartem 2018-06-16 17:00:41 +02:00
parent b8951be6c7
commit 62ba512f18
2 changed files with 73 additions and 14 deletions

View File

@ -32,6 +32,8 @@ As is, this problem arises from the use of Regev's encryption scheme, which does
However, finer analysis on GSW ciphertexts~\cite{GSW13} seems promising to achieve this at reasonable cost~\cite{BDPMW16}.
Then, the main difficulty is to have compatible zero-knowledge proof with the access control and the encryption layers.
\subsection*{Zero-Knowledge Proofs}
\begin{question}
Can we provide NIZK proofs in the standard model for all $\NP$ languages relying on standard $\LWE$ assumption only?
\end{question}
@ -56,6 +58,8 @@ If these proof systems can be used after applying a transformation from average-
As we explained in the introduction, advanced cryptography from lattices often suffers from the use of lattice trapdoors.
Thus, a natural question may be:
\subsection*{Cryptographic Constructions}
\begin{question}
Does a trapdoor-free (H)IBE exists?
\end{question}
@ -66,4 +70,11 @@ Both these primitives are induced by identity-based encryption: the Canetti-Hale
Actually, even the question of having a trapdoorless \textsf{IND-CCA2} public key encryption scheme still remains an open question.
\begin{question}
Can we achieve better security proofs for cryptographic schemes?
\end{question}
Our work during this thesis also focus on the proof of cryptographic schemes.
As explained in~\cref{ch:proofs}, it is important to rely on simple assumptions to prove strong security notions.
Given the advances in cryptographic proofs~\cite{Hof16,KMP16,Hof17}, it is now possible to attain stronger security notions than what was claim before~\cite{DSYC18}.
Another line of work looks at the quality of the reduction, aiming for \textit{tight security}~\cite{GHKW16,AHN+17}.
This improves the understanding of the link between the cryptographic scheme and the security assumption, leading to more reliable schemes.

View File

@ -882,20 +882,6 @@
journaltitle = {CT-RSA},
}
@InProceedings{LNW15a,
author = {Ling, San and Nguyen, Khoa and Wang, Huaxiong},
title = {Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-Based},
booktitle = {PKC},
year = {2015},
volume = {9020},
series = {LNCS},
pages = {427--449},
doi = {10.1007/978-3-662-46447-2_19},
isbn = {978-3-662-46446-5},
language = {English},
url = {http://dx.doi.org/10.1007/978-3-662-46447-2_19},
}
@Misc{Lip08,
author = {Helger Lipmaa},
title = {{Private Branching Programs: On Communication-Efficient Cryptocomputing}},
@ -3009,4 +2995,66 @@
publisher = {Springer},
}
@InProceedings{Hof17,
author = {Hoffheinz, Dennis},
title = {{Adaptive Partitionning}},
booktitle = {Eurocrypt},
year = {2017},
series = {LNCS},
pages = {489--518},
publisher = {Springer},
}
@InProceedings{Hof16,
author = {Hoffheinz, Denis},
title = {{Algebraic Partitioning: Fully Compact and (almost) Tightly Secure Cryptography}},
booktitle = {TCC},
year = {2016},
series = {LNCS},
pages = {251--281},
publisher = {Springer},
}
@InProceedings{KMP16,
author = {Kiltz, Eike and Masny, Daniel and Pan, Jiaxin},
title = {{Optimal Security Proofs for Signatures from Identification Schemes}},
booktitle = {CRYPTO},
year = {2016},
series = {LNCS},
pages = {33--61},
publisher = {Springer},
abstract = {We perform a concrete security treatment of digital signature schemes obtained from canonical identification schemes via the Fiat-Shamir transform. If the identification scheme is random self-reducible and satisfies the weakest possible security notion (hardness of key-recoverability), then the signature scheme obtained via Fiat-Shamir is unforgeable against chosen-message attacks in the multi-user setting. Our security reduction is in the random oracle model and loses a factor of roughly {\$}{\$}Q{\_}h{\$}{\$} , the number of hash queries. Previous reductions incorporated an additional multiplicative loss of N, the number of users in the system. Our analysis is done in small steps via intermediate security notions, and all our implications have relatively simple proofs. Furthermore, for each step, we show the optimality of the given reduction in terms of model assumptions and tightness.},
isbn = {978-3-662-53008-5},
}
@InProceedings{DSYC18,
author = {Deng, Yi and Song, Xuyang and Yu, Jingyue and Chen, Yu},
title = {{On the Security of Classic Protocols for Unique Witness Relations}},
booktitle = {PKC},
year = {2018},
series = {LNCS},
publisher = {Springer},
}
@InProceedings{GHKW16,
author = {Gay, Romain and Hofheinz, Dennis and Kiltz, Eike and Wee, Hoeteck},
title = {Tightly CCA-Secure Encryption Without Pairings},
booktitle = {Advances in Cryptology -- EUROCRYPT 2016},
year = {2016},
series = {LNCS},
pages = {1--27},
publisher = {Springer Berlin Heidelberg},
isbn = {978-3-662-49890-3},
}
@InProceedings{AHN+17,
author = {Abe, Masayuki and Hofheinz, Dennis and Nishimaki, Ryo and Ohkubo, Miyako and Pan, Jiaxin},
title = {Compact structure-preserving signatures with almost tight security},
booktitle = {Crypto},
year = {2017},
series = {LNCS},
pages = {548--580},
publisher = {Springer},
}
@Comment{jabref-meta: databaseType:bibtex;}