On lattices, learning with errors, random linear codes, and cryptography

From MaRDI portal
Revision as of 20:16, 4 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:5899512

DOI10.1145/1568318.1568324zbMath1325.68101OpenAlexW2007466965WikidataQ130965943 ScholiaQ130965943MaRDI QIDQ5899512

Oded Regev

Publication date: 11 November 2015

Published in: Journal of the ACM (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/1568318.1568324




Related Items (only showing first 100 items - show all)

Adaptive Simulation Security for Inner Product Functional EncryptionPAKEs: New Framework, New Techniques and More Efficient Lattice-Based Constructions in the Standard ModelConstraining and Watermarking PRFs from Milder AssumptionsImproved Discrete Gaussian and Subgaussian Analysis for Lattice CryptographyThe Power of Few Qubits and Collisions – Subset Sum Below Grover’s BoundA Lattice-Based Approach to Privacy-Preserving Biometric Authentication Without Relying on Trusted Third PartiesFast Discretized Gaussian Sampling and Post-quantum TLS CiphersuiteEfficient Verifiable Partially-Decryptable Commitments from Lattices and ApplicationsEfficient Construction of Public-Key Matrices in Lattice-Based Cryptography: Chaos Strikes AgainMessage-Restriction-Free Commitment Scheme Based on Lattice AssumptionA Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMsShorter Lattice-Based Group Signatures via “Almost Free” Encryption and Other OptimizationsLMCLAEKS: LWE-assisted multi-recipient certificateless authenticated encryption with keyword searchMultiparty noninteractive key exchange from ring key-homomorphic weak PRFsFunctional commitments for all functions, with transparent setup and from SISDiscretization error reduction for high precision torus fully homomorphic encryptionEfficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryptionOn the feasibility of single-trace attacks on the Gaussian sampler using a CDTA thorough treatment of highly-efficient NTRU instantiationsSemi-quantum tokenized signaturesOblivious message retrievalGraphic lattices made by graph felicitous-type labelings and colorings of topological codingLattice-based zero-knowledge proofs and applications: shorter, simpler, and more generalSolving LWR via BDD Strategy: Modulus Switching ApproachRevisiting the Sparsification Technique in Kannan’s Embedding Attack on LWEHybrid dual and meet-LWE attackClassical reduction of gap SVP to LWE: a concrete security analysismrNISC from LWE with polynomial modulusHomomorphic encryption: a mathematical surveyRevocable identity-based fully homomorphic signature scheme with signing key exposure resistanceRevisiting group oriented secret sharing schemesmrNISC from LWE with polynomial modulusLarge-precision homomorphic sign evaluation using FHEW/TFHE bootstrappingClassically verifiable NIZK for QMA with preprocessingSubfield attacks on HSVP in ideal latticesOn the measurement and simulation of the BKZ behavior for \(q\)-ary latticesIdentity-based interactive aggregate signatures from latticesCumulatively all-lossy-but-one trapdoor functions from standard assumptionsCryptographic primitives with hinting propertyTowards practical topology-hiding computationFrom the hardness of detecting superpositions to cryptography: quantum public key encryption and commitmentsSemantic embedding for quantum algorithmsQuantum mutual implicit authentication key agreement protocol without entanglement with key recyclingA framework for practical anonymous credentials from latticesA fully secure lattice-based signcryption with designated equality test in standard modelAn Efficient Algorithm for Integer Lattice ReductionPublic-coin 3-round zero-knowledge from learning with errors and keyless multi-collision-resistant hashSecuring approximate homomorphic encryption using differential privacyMaliciously secure massively parallel computation for all-but-one corruptionsOn the hardness of the NTRU problemBalanced non-adjacent formsTransciphering framework for approximate homomorphic encryptionA new lattice-based online/offline signatures framework for low-power devicesLattice-based inner product argumentLeveled Hierarchical Identity-Based Fully Homomorphic Encryption from Learning with RoundingA New Insight—Proxy Re-encryption Under LWE with Strong Anti-collusionA survey on functional encryptionThe direction of updatable encryption does matterPublic-key encryption from homogeneous CLWEPublic key authenticated encryption with keyword search from LWENo-directional and backward-leak uni-directional updatable encryption are equivalentConcrete security from worst-case to average-case lattice reductionsFast blind rotation for bootstrapping FHEsHERMES: efficient ring packing using MLWE ciphertexts and application to transcipheringAccelerating HE operations from key decomposition techniqueSimple tests of quantumness also certify qubitsA detailed analysis of Fiat-Shamir with abortsToward practical lattice-based proof of knowledge from Hint-MLWEHRA-secure attribute-based threshold proxy re-encryption from lattices\(\mathrm{mR}_{\mathrm{LWE}}\)-CP-ABE: a revocable CP-ABE for post-quantum cryptographySubfield algorithms for ideal- and module-SVP based on the decomposition groupMathematics of computation through the lens of linear equations and latticesA lattice-based forward secure IBE scheme for Internet of thingsJust Take the Average! An Embarrassingly Simple $2^n$-Time Algorithm for SVP (and CVP)Deterministic compression with uncertain priorsConstructing concrete hard instances of the maximum independent set problemThe Average-Case Complexity of Counting Cliques in Erdös--Rényi HypergraphsOne-Shot Verifiable Encryption from LatticesShort Stickelberger Class Relations and Application to Ideal-SVPPrivate Puncturable PRFs from Standard Lattice AssumptionsConstraint-Hiding Constrained PRFs for NC $$^1$$ from LWEOn Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEALMagic Adversaries Versus Individual Reduction: Science Wins Either WayThe truth behind the myth of the folk theoremExpanders with respect to Hadamard spaces and random graphsUnnamed ItemLimits of local algorithms over sparse random graphsRound-optimal secure multi-party computationImproved learning of \(k\)-paritiesVerifying quantum computations at scale: A cryptographic leash on quantum devicesNovel Identity-Based Hash Proof System with Compact Master Public Key from Lattices in the Standard ModelSumcheck-based delegation of quantum computing to rational serverInteger Version of Ring-LWE and Its ApplicationsOn Quantum Chosen-Ciphertext Attacks and Learning with ErrorsHardness of bounded distance decoding on lattices in lp normsKissing Numbers and Transference Theorems from Generalized Tail BoundsSurvey of Lattice-Based Group SignatureTowards Round-Optimal Secure Multiparty Computations: Multikey FHE Without a CRSMeta-heuristic approaches to solve shortest lattice vector problemRLWE/PLWE equivalence for totally real cyclotomic subextensions via quasi-Vandermonde matrices







This page was built for publication: On lattices, learning with errors, random linear codes, and cryptography