Pseudorandomness of ring-LWE for any ring and modulus

From MaRDI portal
Revision as of 09:32, 8 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4977994

DOI10.1145/3055399.3055489zbMath1370.94536OpenAlexW2626019822MaRDI QIDQ4977994

Chris Peikert, Noah Stephens-Davidowitz, Oded Regev

Publication date: 17 August 2017

Published in: Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/3055399.3055489




Related Items (48)

Compact ring signatures from learning with errorsImpossibility of quantum virtual black-box obfuscation of classical circuitsConstraining and Watermarking PRFs from Milder AssumptionsTraitor-tracing from LWE made simple and attribute-basedTwo-message statistically sender-private OT from LWEUniversal product learning with errors: a new variant of \textsf{LWE} for lattice-based cryptographyThe matrix reloaded: multiplication strategies in FrodoKEMMemory lower bounds of reductions revisitedOn the ring-LWE and polynomial-LWE problemsNon-commutative ring learning with errors from cyclic algebrasAlgebraically structured LWE. RevisitedLattice trapdoors and IBE from middle-product LWEMatrix PRFs: constructions, attacks, and applications to obfuscationLeveraging linear decryption: rate-1 fully-homomorphic encryption and time-lock puzzlesOn the RLWE/PLWE equivalence for cyclotomic number fieldsOn the smoothing parameter and last minimum of random orthogonal latticesOn the hardness of module learning with errors with short distributionsBatch bootstrapping. I: A new framework for SIMD bootstrapping in polynomial modulusOn codes and learning with errors over function fieldsmrNISC from LWE with polynomial modulusmrNISC from LWE with polynomial modulusSubfield attacks on HSVP in ideal latticesSecuring approximate homomorphic encryption using differential privacyOn the hardness of the NTRU problemDilithium for memory constrained devicesSubfield algorithms for ideal- and module-SVP based on the decomposition groupHardness of (M)LWE with semi-uniform seedsTowards classical hardness of module-LWE: the linear rank caseTwisted-PHS: using the product formula to solve approx-SVP in ideal latticesSimpler statistically sender private oblivious transfer from ideals of cyclotomic integersThe round complexity of quantum zero-knowledgeRate-1 quantum fully homomorphic encryptionProvably secure NTRUEncrypt over any cyclotomic fieldNTRU prime: reducing attack surface at low costCandidate iO from homomorphic encryption schemesCandidate iO from homomorphic encryption schemesMPSign: a signature from small-secret middle-product learning with errorsClassical Homomorphic Encryption for Quantum CircuitsClassical Homomorphic Encryption for Quantum CircuitsOn the ideal shortest vector problem over random rational primesOn the integer polynomial learning with errors problemKissing Numbers and Transference Theorems from Generalized Tail BoundsLWE from non-commutative group ringsUnnamed ItemQuantum Hardness of Learning Shallow Classical CircuitsLattice reduction for modules, or how to reduce ModuleSVP to ModuleSVPRounding in the ringsFiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs






This page was built for publication: Pseudorandomness of ring-LWE for any ring and modulus