On Ideal Lattices and Learning with Errors over Rings

From MaRDI portal
Revision as of 01:55, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3563827

DOI10.1007/978-3-642-13190-5_1zbMath1279.94099OpenAlexW2098290658WikidataQ57484385 ScholiaQ57484385MaRDI QIDQ3563827

Vadim Lyubashevsky, Chris Peikert, Oded Regev

Publication date: 1 June 2010

Published in: Advances in Cryptology – EUROCRYPT 2010 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-13190-5_1




Related Items (only showing first 100 items - show all)

Computational quantum key distribution (CQKD) on decentralized ledger and blockchainRLWE/PLWE equivalence for totally real cyclotomic subextensions via quasi-Vandermonde matricesEfficient Password-Authenticated Key Exchange from RLWE Based on Asymmetric Key ConsensusLimits on the Efficiency of (Ring) LWE Based Non-interactive Key ExchangeEfficient Post-quantum SNARKs for RSIS and RLWE and Their Applications to PrivacyCryptography from Learning Parity with NoiseA Lattice-Based Approach to Privacy-Preserving Biometric Authentication Without Relying on Trusted Third PartiesFast Discretized Gaussian Sampling and Post-quantum TLS CiphersuiteTrapdoors for Ideal Lattices with ApplicationsBlending FHE-NTRU Keys – The Excalibur PropertyApproximate-Deterministic Public Key Encryption from Hard Learning ProblemsProvably Weak Instances of Ring-LWESecure Statistical Analysis Using RLWE-Based Homomorphic EncryptionBootstrapping for helibSampling from Arbitrary Centered Discrete Gaussians for Lattice-Based CryptographyMultitarget Decryption Failure Attacks and Their Application to Saber and KyberOn the RLWE/PLWE equivalence for cyclotomic number fieldsHigh-Performance Ideal Lattice-Based Cryptography on 8-Bit ATxmega MicrocontrollersEfficient Integer Encoding for Homomorphic Encryption via Ring IsomorphismsA Novel Certificateless Multi-signature Scheme over NTRU LatticesWhen NTT meets Karatsuba: preprocess-then-NTT technique revisitedSmall leaks sink a great ship: an evaluation of key reuse resilience of PQC third round finalist NTRU-HRSSAugmented Learning with Errors: The Untapped Potential of the Error TermA Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMsA novel identity-based multi-signature scheme over NTRU latticesBatch bootstrapping. I: A new framework for SIMD bootstrapping in polynomial modulusBatch bootstrapping. II: Bootstrapping in polynomial modulus only requires \(\tilde{O}(1)\) FHE multiplications in amortizationOn homomorphic secret sharing from polynomial-modulus LWEDiscretization error reduction for high precision torus fully homomorphic encryptionSignature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice AssumptionsPartitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear MapsOptimisations and tradeoffs for HElibOn optimizing electricity markets performanceEfficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryptionA thorough treatment of highly-efficient NTRU instantiations\texttt{POLKA}: towards leakage-resistant post-quantum CCA-secure public key encryptionLattice-based zero-knowledge proofs and applications: shorter, simpler, and more generalPractical sublinear proofs for R1CS from latticesSome easy instances of ideal-SVP and implications on the partial Vandermonde knapsack problemOn codes and learning with errors over function fieldsEfficient Evaluation of Low Degree Multivariate Polynomials in Ring-LWE Homomorphic Encryption SchemesFiat-Shamir signatures based on module-NTRUVerifiable Decryption for Fully Homomorphic EncryptionParameter optimization and larger precision for (T)FHELattice-based signatures with tight adaptive corruptions and moreHomomorphic encryption: a mathematical surveyFaster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 SecondsMulti-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping\textsc{Hawk}: module LIP makes lattice signatures fast, compact and simpleSubfield attacks on HSVP in ideal latticesIdentity-based interactive aggregate signatures from latticesTowards case-optimized hybrid homomorphic encryption. Featuring the \textsf{Elisabeth} stream cipherLog-\(\mathcal{S}\)-unit lattices using explicit Stickelberger generators to solve approx ideal-SVPOn module unique-SVP and NTRUMultikey Fully Homomorphic Encryption and ApplicationsOn the hardness of the NTRU problemFault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidatesTransciphering framework for approximate homomorphic encryptionImproved programmable bootstrapping with larger precision and efficient arithmetic circuits for TFHEImproving speed and security in updatable encryption schemesPractical exact proofs from lattices: new techniques to exploit fully-splitting ringsTowards classical hardness of module-LWE: the linear rank caseTwisted-PHS: using the product formula to solve approx-SVP in ideal latticesCryptographic group actions and applicationsRing-based identity based encryption -- asymptotically shorter MPK and tighter securityRecovery attack on Bob's reused randomness in CRYSTALS-KYBER and SABERPolar sampler: a novel Bernoulli sampler using polar codes with application to integer Gaussian samplingProvably Secure Password Authenticated Key Exchange Based on RLWE for the Post-Quantum WorldFully Homomorphic Encryption for Point NumbersA Practical Post-Quantum Public-Key Cryptosystem Based on $$\textsf {spLWE}$$BI-NTRU Encryption Schemes: Two New Secure Variants of NTRUBi-homomorphic Lattice-Based PRFs and Unidirectional Updatable EncryptionPractical Fully Homomorphic Encryption for Fully Masked Neural NetworksImproved Multiplication Triple Generation over Rings via RLWE-Based AHEInteger Reconstruction Public-Key EncryptionOn the Scaled Inverse of $(x^i-x^j)$ modulo Cyclotomic Polynomial of the form $\Phi_{p^s}(x)$ or $\Phi_{p^s q^t}(x)$Packed Ciphertexts in LWE-Based Homomorphic EncryptionImproved (Hierarchical) Inner-Product Encryption from LatticesLP Solutions of Vectorial Integer Subset Sums – Cryptanalysis of Galbraith’s Binary Matrix LWEProvably Secure NTRU Instances over Prime Cyclotomic RingsOn Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEALUnnamed ItemTighter security proofs for GPV-IBE in the quantum random oracle modelPost-Quantum Cryptography: State of the ArtBetter Key Sizes (and Attacks) for LWE-Based EncryptionInteger Version of Ring-LWE and Its ApplicationsMinicrypt primitives with algebraic structure and applicationsPrivate Conjunctive Query over Encrypted DataPrivacy-Friendly Forecasting for the Smart Grid Using Homomorphic Encryption and the Group Method of Data HandlingThe Geometry of Lattice CryptographyGeneralized Learning Problems and Applications to Non-commutative CryptographyThe Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEsThree’s Compromised Too: Circular Insecurity for Any Cycle Length from (Ring-)LWEProgrammable Hash Functions from Lattices: Short Signatures and IBEs with Small Key SizesA Subfield Lattice Attack on Overstretched NTRU AssumptionsAlgebraic Aspects of Solving Ring-LWE, Including Ring-Based Improvements in the Blum--Kalai--Wasserman AlgorithmPseudorandom Functions: Three Decades LaterOn ideal class group computation of imaginary multiquadratic fieldsLattice-Based SNARGs and Their Application to More Efficient ObfuscationA new lattice-based online/offline signatures framework for low-power devices







This page was built for publication: On Ideal Lattices and Learning with Errors over Rings