Pseudorandomness of ring-LWE for any ring and modulus
From MaRDI portal
Publication:4977994
DOI10.1145/3055399.3055489zbMath1370.94536OpenAlexW2626019822MaRDI QIDQ4977994
Chris Peikert, Noah Stephens-Davidowitz, Oded Regev
Publication date: 17 August 2017
Published in: Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1145/3055399.3055489
Related Items (48)
Compact ring signatures from learning with errors ⋮ Impossibility of quantum virtual black-box obfuscation of classical circuits ⋮ Constraining and Watermarking PRFs from Milder Assumptions ⋮ Traitor-tracing from LWE made simple and attribute-based ⋮ Two-message statistically sender-private OT from LWE ⋮ Universal product learning with errors: a new variant of \textsf{LWE} for lattice-based cryptography ⋮ The matrix reloaded: multiplication strategies in FrodoKEM ⋮ Memory lower bounds of reductions revisited ⋮ On the ring-LWE and polynomial-LWE problems ⋮ Non-commutative ring learning with errors from cyclic algebras ⋮ Algebraically structured LWE. Revisited ⋮ Lattice trapdoors and IBE from middle-product LWE ⋮ Matrix PRFs: constructions, attacks, and applications to obfuscation ⋮ Leveraging linear decryption: rate-1 fully-homomorphic encryption and time-lock puzzles ⋮ On the RLWE/PLWE equivalence for cyclotomic number fields ⋮ On the smoothing parameter and last minimum of random orthogonal lattices ⋮ On the hardness of module learning with errors with short distributions ⋮ Batch bootstrapping. I: A new framework for SIMD bootstrapping in polynomial modulus ⋮ On codes and learning with errors over function fields ⋮ mrNISC from LWE with polynomial modulus ⋮ mrNISC from LWE with polynomial modulus ⋮ Subfield attacks on HSVP in ideal lattices ⋮ Securing approximate homomorphic encryption using differential privacy ⋮ On the hardness of the NTRU problem ⋮ Dilithium for memory constrained devices ⋮ Subfield algorithms for ideal- and module-SVP based on the decomposition group ⋮ Hardness of (M)LWE with semi-uniform seeds ⋮ Towards classical hardness of module-LWE: the linear rank case ⋮ Twisted-PHS: using the product formula to solve approx-SVP in ideal lattices ⋮ Simpler statistically sender private oblivious transfer from ideals of cyclotomic integers ⋮ The round complexity of quantum zero-knowledge ⋮ Rate-1 quantum fully homomorphic encryption ⋮ Provably secure NTRUEncrypt over any cyclotomic field ⋮ NTRU prime: reducing attack surface at low cost ⋮ Candidate iO from homomorphic encryption schemes ⋮ Candidate iO from homomorphic encryption schemes ⋮ MPSign: a signature from small-secret middle-product learning with errors ⋮ Classical Homomorphic Encryption for Quantum Circuits ⋮ Classical Homomorphic Encryption for Quantum Circuits ⋮ On the ideal shortest vector problem over random rational primes ⋮ On the integer polynomial learning with errors problem ⋮ Kissing Numbers and Transference Theorems from Generalized Tail Bounds ⋮ LWE from non-commutative group rings ⋮ Unnamed Item ⋮ Quantum Hardness of Learning Shallow Classical Circuits ⋮ Lattice reduction for modules, or how to reduce ModuleSVP to ModuleSVP ⋮ Rounding in the rings ⋮ Fiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs
This page was built for publication: Pseudorandomness of ring-LWE for any ring and modulus