On the ring-LWE and polynomial-LWE problems
From MaRDI portal
Publication:1648786
DOI10.1007/978-3-319-78381-9_6zbMath1421.94069OpenAlexW2795036470MaRDI QIDQ1648786
Damien Stehlé, Miruna Rosca, Alexandre Wallet
Publication date: 9 July 2018
Full work available at URL: https://doi.org/10.1007/978-3-319-78381-9_6
Related Items
On the hardness of module-LWE with binary secret, RLWE/PLWE equivalence for totally real cyclotomic subextensions via quasi-Vandermonde matrices, Universal product learning with errors: a new variant of \textsf{LWE} for lattice-based cryptography, Algebraically structured LWE. Revisited, On the RLWE/PLWE equivalence for cyclotomic number fields, On the hardness of module learning with errors with short distributions, On codes and learning with errors over function fields, On the hardness of the NTRU problem, Hardness of (M)LWE with semi-uniform seeds, Towards classical hardness of module-LWE: the linear rank case, SLAP: simpler, improved private stream aggregation from ring learning with errors, Provably secure NTRUEncrypt over any cyclotomic field, Towards a ring analogue of the leftover hash lemma, On the condition number of the Vandermonde matrix of the \(n\)th cyclotomic polynomial, Limits on the efficiency of (ring) LWE-based non-interactive key exchange, MPSign: a signature from small-secret middle-product learning with errors, On the integer polynomial learning with errors problem, Algebraic lattices via polynomial rings, Practical \(\mathsf{MP} \text{- }\mathsf{LWE}\)-based encryption balancing security-risk versus efficiency, Rounding in the rings
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Perfect zero-knowledge arguments for NP using any one-way permutation
- New hash functions and their use in authentication and set equality
- Lattice basis reduction: Improved practical algorithms and solving subset sum problems
- Middle-product Learning with Errors
- The first collision for full SHA-1
- Worst-case to average-case reductions for module lattices
- Large modulus ring-LWE \(\geq \) module-LWE
- Weak Instances of PLWE
- Provably Weak Instances of Ring-LWE Revisited
- How (Not) to Instantiate Ring-LWE
- Ring-LWE in Polynomial Rings
- Ring Switching in BGV-Style Homomorphic Encryption
- Digital Signatures Based on the Hardness of Ideal Lattice Problems in All Rings
- On error distributions in ring-based LWE
- Making NTRU as Secure as Worst-Case Problems over Ideal Lattices
- Small-Bias Probability Spaces: Efficient Constructions and Applications
- Provably Weak Instances of Ring-LWE
- Trapdoors for hard lattices and new cryptographic constructions
- One-Way Permutations, Interactive Hashing and Statistically Hiding Commitments
- Domain Extension of Public Random Functions: Beyond the Birthday Barrier
- Efficient Public Key Encryption Based on Ideal Lattices
- Attacks on the Search RLWE Problem with Small Errors
- A Toolkit for Ring-LWE Cryptography
- Explicit, almost optimal, epsilon-balanced codes
- Pseudorandomness of ring-LWE for any ring and modulus
- Practical Lattice-Based Cryptography: NTRUEncrypt and NTRUSign
- On Ideal Lattices and Learning with Errors over Rings
- Finding Collisions in the Full SHA-1
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Classical hardness of learning with errors
- Short Generators Without Quantum Computers: The Case of Multiquadratics
- Short Stickelberger Class Relations and Application to Ideal-SVP
- Recovering Short Generators of Principal Ideals in Cyclotomic Rings
- Theory of Cryptography
- Public Key Cryptography - PKC 2006
- On lattices, learning with errors, random linear codes, and cryptography
- One Way Hash Functions and DES