Worst-case to average-case reductions for module lattices

From MaRDI portal
Publication:2345928

DOI10.1007/s10623-014-9938-4zbMath1361.94043OpenAlexW1985439922MaRDI QIDQ2345928

Adeline Roux-Langlois, Damien Stehlé

Publication date: 21 May 2015

Published in: Designs, Codes and Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/s10623-014-9938-4




Related Items

SoK: how (not) to design and implement post-quantum cryptographyOn the hardness of module-LWE with binary secretEfficient Post-quantum SNARKs for RSIS and RLWE and Their Applications to PrivacyA compressed \(\varSigma \)-protocol theory for latticesA trace map attack against special ring-LWE samplesEfficient lattice-based polynomial evaluation and batch ZK argumentsLWE without modular reduction and improved side-channel attacks against BLISSAn efficient lattice reduction using reuse technique blockwisely on NTRUA monolithic hardware implementation of Kyber: comparing apples to apples in PQC candidatesPractical post-quantum few-time verifiable random function with applications to AlgorandAn extension of Kannan's embedding for solving ring-based LWE problemsThe matrix reloaded: multiplication strategies in FrodoKEMMemory lower bounds of reductions revisitedOn the ring-LWE and polynomial-LWE problemsShort, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofsApplication of automorphic forms to lattice problemsNon-commutative ring learning with errors from cyclic algebras\textsc{Mitaka}: a simpler, parallelizable, maskable variant of \textsc{Falcon}Multitarget Decryption Failure Attacks and Their Application to Saber and KyberAlgebraically structured LWE. RevisitedWhen NTT meets Karatsuba: preprocess-then-NTT technique revisitedSmall leaks sink a great ship: an evaluation of key reuse resilience of PQC third round finalist NTRU-HRSSShorter Lattice-Based Group Signatures via “Almost Free” Encryption and Other OptimizationsEfficient lattice-based traceable ring signature scheme with its application in blockchainOn the hardness of module learning with errors with short distributionsOn homomorphic secret sharing from polynomial-modulus LWEPartitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear MapsSystematic study of decryption and re-encryption leakage: the case of KyberPost-quantum anonymity of KyberA thorough treatment of highly-efficient NTRU instantiationsLattice-based zero-knowledge proofs and applications: shorter, simpler, and more generalLattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract)Practical sublinear proofs for R1CS from latticesSome easy instances of ideal-SVP and implications on the partial Vandermonde knapsack problemOn codes and learning with errors over function fieldsEfficient lattice-based blind signatures via Gaussian one-time signaturesBLOOM: bimodal lattice one-out-of-many proofs and applicationsIdentity-based interactive aggregate signatures from latticesTowards case-optimized hybrid homomorphic encryption. Featuring the \textsf{Elisabeth} stream cipherOn module unique-SVP and NTRULattice signature with efficient protocols, application to anonymous credentialsA framework for practical anonymous credentials from latticesOn the hardness of the NTRU problemBalanced non-adjacent formsFault-enabled chosen-ciphertext attacks on KyberDilithium for memory constrained devicesEntropic hardness of Module-LWE from module-NTRULattice-based cryptography: a surveyConcrete security from worst-case to average-case lattice reductionsHERMES: efficient ring packing using MLWE ciphertexts and application to transcipheringReductions from module lattices to free module lattices, and application to dequantizing module-LLLAttacks on the Search RLWE Problem with Small ErrorsHardness of (M)LWE with semi-uniform seedsPractical exact proofs from lattices: new techniques to exploit fully-splitting ringsTowards classical hardness of module-LWE: the linear rank caseTwisted-PHS: using the product formula to solve approx-SVP in ideal latticesCalamari and Falafl: logarithmic (linkable) ring signatures from isogenies and latticesOn the (M)iNTRU assumption in the integer caseAssessing the feasibility of single trace power analysis of FrodoProvably secure NTRUEncrypt over any cyclotomic fieldExtremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verificationNTRU prime: reducing attack surface at low costShort Stickelberger Class Relations and Application to Ideal-SVPConstraint-Hiding Constrained PRFs for NC $$^1$$ from LWEGroup signatures and more from isogenies and lattices: generic, simple, and efficientA framework for cryptographic problems from linear algebraInteger Version of Ring-LWE and Its ApplicationsLimits on the efficiency of (ring) LWE-based non-interactive key exchangeTFHE: fast fully homomorphic encryption over the torusHomomorphic Evaluation of Lattice-Based Symmetric Encryption Schemes(One) failure is not an option: bootstrapping the search for failures in lattice-based encryption schemesMPSign: a signature from small-secret middle-product learning with errorsOn the integer polynomial learning with errors problemShorter lattice-based zero-knowledge proofs via one-time commitmentsLWE from non-commutative group ringsQuantum Hardness of Learning Shallow Classical CircuitsPractical \(\mathsf{MP} \text{- }\mathsf{LWE}\)-based encryption balancing security-risk versus efficiencyFast reduction of algebraic lattices over cyclotomic fieldsLattice reduction for modules, or how to reduce ModuleSVP to ModuleSVPPractical product proofs for lattice commitmentsLattice-based blind signatures, revisitedCovert authentication from latticesEfficient and tight oblivious transfer from PKE with tight multi-user securityEfficient homomorphic conversion between (ring) LWE ciphertextsImplementation of lattice trapdoors on modules and applications


Uses Software


Cites Work