Skip to main content

Showing 1–6 of 6 results for author: Sehrawat, V S

Searching in archive cs. Search in all archives.
.
  1. arXiv:2205.00861  [pdf, other

    cs.CR cs.IT math.CO

    Star-specific Key-homomorphic PRFs from Learning with Linear Regression

    Authors: Vipin Singh Sehrawat, Foo Yee Yeo, Dmitriy Vassilyev

    Abstract: We introduce a novel method to derandomize the learning with errors (LWE) problem by generating deterministic yet sufficiently independent LWE instances that are constructed by using linear regression models, which are generated via (wireless) communication errors. We also introduce star-specific key-homomorphic (SSKH) pseudorandom functions (PRFs), which are defined by the respective sets of part… ▽ More

    Submitted 28 July, 2023; v1 submitted 2 May, 2022; originally announced May 2022.

    Comments: This is the preprint of a paper published in IEEE Access, vol. 11, pp. 73235-73267, 2023

    Journal ref: IEEE Access, vol. 11, pp. 73235-73267, 2023

  2. arXiv:2110.04293  [pdf, ps, other

    cs.CR

    Function-private Conditional Disclosure of Secrets and Multi-evaluation Threshold Distributed Point Functions

    Authors: Nolan Miranda, Foo Yee Yeo, Vipin Singh Sehrawat

    Abstract: Conditional disclosure of secrets (CDS) allows multiple parties to reveal a secret to a third party if and only if some pre-decided condition is satisfied. In this work, we bolster the privacy guarantees of CDS by introducing function-private CDS wherein the pre-decided condition is never revealed to the third party. We also derive a function secret sharing scheme from our function-private CDS sol… ▽ More

    Submitted 8 October, 2021; originally announced October 2021.

    Comments: The is the full version of the paper that will appear in Cryptology and Network Security (CANS), 2021

  3. Extremal Set Theory and LWE Based Access Structure Hiding Verifiable Secret Sharing with Malicious-Majority and Free Verification

    Authors: Vipin Singh Sehrawat, Foo Yee Yeo, Yvo Desmedt

    Abstract: Secret sharing allows distributing a secret among several parties such that only authorized subsets, specified by an access structure, can reconstruct the secret. Sehrawat and Desmedt (COCOON 2020) introduced hidden access structures, that remain secret until some authorized subset of parties collaborate. However, their scheme assumes semi-honest parties and supports only restricted access structu… ▽ More

    Submitted 13 September, 2021; v1 submitted 30 November, 2020; originally announced November 2020.

    Comments: Final version published in Theoretical Computer Science, 2021, volume 886, pp. 106-138

    Journal ref: Theoretical Computer Science, 2021, volume 886, pp. 106-138

  4. Access Structure Hiding Secret Sharing from Novel Set Systems and Vector Families

    Authors: Vipin Singh Sehrawat, Yvo Desmedt

    Abstract: Secret sharing provides a means to distribute shares of a secret such that any authorized subset of shares, specified by an access structure, can be pooled together to recompute the secret. The standard secret sharing model requires public access structures, which violates privacy and facilitates the adversary by revealing high-value targets. In this paper, we address this shortcoming by introduci… ▽ More

    Submitted 23 May, 2021; v1 submitted 18 August, 2020; originally announced August 2020.

    Comments: This is the full version of the paper that appears in D. Kim et al. (Eds.): COCOON 2020 (The 26th International Computing and Combinatorics Conference), LNCS 12273, pp. 246-261. This version contains tighter bounds on the maximum share size, and the total number of access structures supported

    Journal ref: Computing and Combinatorics. COCOON 2020. LNCS, vol 12273, pp. 246-261

  5. Certificate and Signature Free Anonymity for V2V Communications

    Authors: Vipin Singh Sehrawat, Yogendra Shah, Vinod Kumar Choyi, Alec Brusilovsky, Samir Ferdi

    Abstract: Anonymity is a desirable feature for vehicle-to-vehicle (V2V) communications, but it conflicts with other requirements such as non-repudiation and revocation. Existing, pseudonym-based V2V communications schemes rely on certificate generation and signature verification. These schemes require cumbersome key management, frequent updating of certificate chains and other costly procedures such as cryp… ▽ More

    Submitted 16 August, 2020; originally announced August 2020.

    Comments: This is the full version of the paper that appeared in 2017 IEEE Vehicular Networking Conference (VNC), pp. 139-146. DOI: 10.1109/VNC.2017.8275624

    Journal ref: IEEE Vehicular Networking Conference (VNC), pp. 139-146, 2017

  6. Bi-Homomorphic Lattice-Based PRFs and Unidirectional Updatable Encryption

    Authors: Vipin Singh Sehrawat, Yvo Desmedt

    Abstract: We define a pseudorandom function (PRF) $F: \mathcal{K} \times \mathcal{X} \rightarrow \mathcal{Y}$ to be bi-homomorphic when it is fully Key homomorphic and partially Input Homomorphic (KIH), i.e., given $F(k_1, x_1)$ and $F(k_2, x_2)$, there is an efficient algorithm to compute $F(k_1 \oplus k_2, x_1 \ominus x_2)$, where $\oplus$ and $\ominus$ are (binary) group operations. The homomorphism on t… ▽ More

    Submitted 21 August, 2020; v1 submitted 23 August, 2019; originally announced August 2019.

    Comments: This is the full version of the paper that appears in Cryptology and Network Security 2019, LNCS, Springer, Volume 11829, pp. 3-23

    Journal ref: Cryptology and Network Security 2019, LNCS, Springer, Volume 11829, pp. 3-23