On the concrete hardness of learning with errors

From MaRDI portal
Revision as of 11:25, 30 January 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:745110


DOI10.1515/jmc-2015-0016zbMath1352.94023MaRDI QIDQ745110

Martin R. Albrecht, Rachel Player, Sam Scott

Publication date: 13 October 2015

Published in: Journal of Mathematical Cryptology (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1515/jmc-2015-0016


94A60: Cryptography


Related Items

Privacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data Handling, Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography, Short Zero-Knowledge Proof of Knowledge for Lattice-Based Commitment, Homomorphic Encryption Standard, Multitarget Decryption Failure Attacks and Their Application to Saber and Kyber, On Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEAL, Somewhat/Fully Homomorphic Encryption: Implementation Progresses and Challenges, Learning strikes again: the case of the DRS signature scheme, Group signatures and more from isogenies and lattices: generic, simple, and efficient, Faster Dual Lattice Attacks for Solving LWE with Applications to CRYSTALS, On homomorphic secret sharing from polynomial-modulus LWE, Discretization error reduction for high precision torus fully homomorphic encryption, Optimisations and tradeoffs for HElib, Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption, A thorough treatment of highly-efficient NTRU instantiations, \texttt{POLKA}: towards leakage-resistant post-quantum CCA-secure public key encryption, Oblivious message retrieval, An estimator for the hardness of the MQ problem, A new framework for more efficient round-optimal lattice-based (partially) blind signature via trapdoor sampling, SETLA: Signature and Encryption from Lattices, Solving LWR via BDD Strategy: Modulus Switching Approach, Revisiting the Sparsification Technique in Kannan’s Embedding Attack on LWE, Hybrid dual and meet-LWE attack, Verifiable decryption in the head, Partial key exposure attacks on BIKE, Rainbow and NTRU, Parameter optimization and larger precision for (T)FHE, Quantum-resistant password-based threshold single-sign-on authentication with updatable server private key, Lattice-based proof of shuffle and applications to electronic voting, SoK: how (not) to design and implement post-quantum cryptography, Dual lattice attacks for closest vector problems (with preprocessing), Lattice-based zero-knowledge arguments for additive and multiplicative relations, Efficient lattice-based polynomial evaluation and batch ZK arguments, Low-gate quantum golden collision finding, Fiat-Shamir and correlation intractability from strong KDM-secure encryption, Homomorphic lower digits removal and improved FHE bootstrapping, Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data, Bootstrapping for approximate homomorphic encryption, On the asymptotic complexity of solving LWE, Post-quantum key exchange for the Internet and the open quantum safe project, Assessing the feasibility of single trace power analysis of Frodo, Public key compression for constrained linear signature schemes, A full RNS variant of approximate homomorphic encryption, Efficient reductions in cyclotomic rings -- application to Ring LWE based FHE schemes, HILA5: on reliability, reconciliation, and error correction for Ring LWE encryption, CHIMERA: combining ring-LWE-based fully homomorphic encryption schemes, (One) failure is not an option: bootstrapping the search for failures in lattice-based encryption schemes, Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes, MPSign: a signature from small-secret middle-product learning with errors, New lattice two-stage sampling technique and its applications to functional encryption -- stronger security and smaller ciphertexts, On bounded distance decoding with predicate: breaking the ``lattice barrier for the hidden number problem, Efficient bootstrapping for approximate homomorphic encryption with non-sparse keys, On the success probability of solving unique SVP via BKZ, Shorter lattice-based zero-knowledge proofs via one-time commitments, Round-optimal verifiable oblivious pseudorandom functions from ideal lattices, Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\), Rounding in the rings, Revocable hierarchical attribute-based signatures from lattices, Bootstrapping for approximate homomorphic encryption with negligible failure-probability by using sparse-secret encapsulation, Efficient homomorphic conversion between (ring) LWE ciphertexts, On removing rejection conditions in practical lattice-based signatures, A practical adaptive key recovery attack on the LGM (GSW-like) cryptosystem, Revisiting orthogonal lattice attacks on approximate common divisor problems, Key-homomorphic pseudorandom functions from LWE with small modulus, Mhz2K: MPC from HE over \(\mathbb{Z}_{2^k}\) with new packing, simpler reshare, and better ZKP, A compressed \(\varSigma \)-protocol theory for lattices, How to meet ternary LWE keys, A trace map attack against special ring-LWE samples, Shortest vectors in lattices of Bai-Galbraith's embedding attack on the LWR problem, Solving the search-LWE problem over projected lattices, An extension of Kannan's embedding for solving ring-based LWE problems, Black-box accumulation based on lattices, How to find ternary LWE keys using locality sensitive hashing, When HEAAN meets FV: a new somewhat homomorphic encryption with reduced memory overhead, Transciphering, using FiLIP and TFHE for an efficient delegation of computation, Making the BKW algorithm practical for LWE, On a dual/hybrid approach to small secret LWE. A dual/enumeration technique for learning with errors and application to security estimates of FHE schemes, Tightly secure ring-LWE based key encapsulation with short ciphertexts, Practical non-interactive publicly verifiable secret sharing with thousands of parties, Sine series approximation of the mod function for bootstrapping of approximate HE, Field instruction multiple data, McEliece needs a break -- solving McEliece-1284 and quasi-cyclic-2918 with modern ISD, The lattice-based digital signature scheme qTESLA, Efficient public-key encryption with equality test from lattices, TFHE: fast fully homomorphic encryption over the torus, Comparison analysis of Ding's RLWE-based key exchange protocol and NewHope variants, A detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attack, Estimation of the hardness of the learning with errors problem with a restricted number of samples, Bootstrapping for helib, Predicting the concrete security of LWE against the dual attack using binary search, Improving speed and security in updatable encryption schemes, Efficient homomorphic comparison methods with optimal complexity, Simpler statistically sender private oblivious transfer from ideals of cyclotomic integers, Ring-based identity based encryption -- asymptotically shorter MPK and tighter security, Secret handshakes: full dynamicity, deniability and lattice-based design, Parallel Implementation of BDD Enumeration for LWE, Towards Sound Fresh Re-keying with Hard (Physical) Learning Problems, Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds, A Practical Post-Quantum Public-Key Cryptosystem Based on $$\textsf {spLWE}$$, Practical Fully Homomorphic Encryption for Fully Masked Neural Networks, Efficient lattice-based blind signatures via Gaussian one-time signatures, Revisiting group oriented secret sharing schemes, Large-precision homomorphic sign evaluation using FHEW/TFHE bootstrapping, FINAL: faster FHE instantiated with NTRU and LWE, Multi-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping, MyOPE: malicious security for oblivious polynomial evaluation, Towards case-optimized hybrid homomorphic encryption. Featuring the \textsf{Elisabeth} stream cipher, Private join and compute from PIR with default, Modeling and simulating the sample complexity of solving LWE using BKW-style algorithms, Polar coding for ring-LWE-based public key encryption, Lattice-based inner product argument, Lattice-based public key cryptosystems invoking linear mapping mask, \textsf{ComBo}: a novel functional bootstrapping method for efficient evaluation of nonlinear functions in the encrypted domain, Finding and evaluating parameters for BGV, Fast blind rotation for bootstrapping FHEs, Efficient hybrid exact/relaxed lattice proofs and applications to rounding and VRFs, Private AI: Machine Learning on Encrypted Data


Uses Software