Better Key Sizes (and Attacks) for LWE-Based Encryption
From MaRDI portal
Publication:3073715
DOI10.1007/978-3-642-19074-2_21zbMath1284.94088OpenAlexW2106970188MaRDI QIDQ3073715
Richard Lindner, Chris Peikert
Publication date: 11 February 2011
Published in: Topics in Cryptology – CT-RSA 2011 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-19074-2_21
Related Items (94)
Lattice-based key exchange on small integer solution problem ⋮ Dual lattice attacks for closest vector problems (with preprocessing) ⋮ Decryption Failure Is More Likely After Success ⋮ Polly cracker, revisited ⋮ Towards post-quantum security for signal's X3DH handshake ⋮ Homomorphic Encryption Standard ⋮ Lattice-based certificateless encryption scheme ⋮ An efficient CCA-secure cryptosystem over ideal lattices from identity-based encryption ⋮ Homomorphic AES evaluation using the modified LTV scheme ⋮ Analyzing the Shuffling Side-Channel Countermeasure for Lattice-Based Signatures ⋮ Sieving for Shortest Vectors in Lattices Using Angular Locality-Sensitive Hashing ⋮ Coded-BKW: Solving LWE Using Lattice Codes ⋮ An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices ⋮ Provably Weak Instances of Ring-LWE ⋮ Faster homomorphic encryption over GPGPUs via hierarchical DGT ⋮ Attribute-based conditional proxy re-encryption in the standard model under LWE ⋮ On the higher-bit version of approximate inhomogeneous short integer solution problem ⋮ Making the BKW algorithm practical for LWE ⋮ On a dual/hybrid approach to small secret LWE. A dual/enumeration technique for learning with errors and application to security estimates of FHE schemes ⋮ Security of public key encryption against resetting attacks ⋮ Fiat-Shamir and correlation intractability from strong KDM-secure encryption ⋮ On the Efficacy of Solving LWE by Reduction to Unique-SVP ⋮ Secure Statistical Analysis Using RLWE-Based Homomorphic Encryption ⋮ Vandermonde meets Regev: public key encryption schemes based on partial Vandermonde problems ⋮ Tightly secure ring-LWE based key encapsulation with short ciphertexts ⋮ A Ring-LWE-based digital signature inspired by Lindner-Peikert scheme ⋮ The polynomial learning with errors problem and the smearing condition ⋮ \(\mathsf{Rubato}\): noisy ciphers for approximate homomorphic encryption ⋮ Anonymous, robust post-quantum public key encryption ⋮ Faster Sieving for Shortest Lattice Vectors Using Spherical Locality-Sensitive Hashing ⋮ FHEW with Efficient Multibit Bootstrapping ⋮ High-Performance Ideal Lattice-Based Cryptography on 8-Bit ATxmega Microcontrollers ⋮ Efficient Integer Encoding for Homomorphic Encryption via Ring Isomorphisms ⋮ Lattice Point Enumeration on Block Reduced Bases ⋮ Adaptive Key Recovery Attacks on NTRU-Based Somewhat Homomorphic Encryption Schemes ⋮ Predicting the concrete security of LWE against the dual attack using binary search ⋮ A detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attack ⋮ Estimation of the hardness of the learning with errors problem with a restricted number of samples ⋮ Augmented Learning with Errors: The Untapped Potential of the Error Term ⋮ Secret computation of purchase history data using somewhat homomorphic encryption ⋮ Faster Dual Lattice Attacks for Solving LWE with Applications to CRYSTALS ⋮ On the hardness of module learning with errors with short distributions ⋮ Generalized attack on ECDSA: known bits in arbitrary positions ⋮ New techniques for SIDH-based NIKE ⋮ Cryptanalysis of a round optimal lattice-based multisignature scheme ⋮ Solving LWR via BDD Strategy: Modulus Switching Approach ⋮ Revisiting the Sparsification Technique in Kannan’s Embedding Attack on LWE ⋮ On the asymptotic complexity of solving LWE ⋮ Logarithmic-size (linkable) threshold ring signatures in the plain model ⋮ Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds ⋮ Preimage sampling in the higher-bit approximate setting with a non-spherical Gaussian sampler ⋮ MyOPE: malicious security for oblivious polynomial evaluation ⋮ Fault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidates ⋮ Post-quantum key exchange for the Internet and the open quantum safe project ⋮ Secure Implementation of Lattice-Based Encryption Schemes ⋮ Lattice-based cryptography: a survey ⋮ Concrete security from worst-case to average-case lattice reductions ⋮ Finding and evaluating parameters for BGV ⋮ Scalable ciphertext compression techniques for post-quantum KEMs and their applications ⋮ Estimating quantum speedups for lattice sieves ⋮ Secret handshakes: full dynamicity, deniability and lattice-based design ⋮ Gauss Sieve Algorithm on GPUs ⋮ Provably Secure Password Authenticated Key Exchange Based on RLWE for the Post-Quantum World ⋮ Multi-bit Leveled Homomorphic Encryption via $$\mathsf {Dual.LWE}$$ -Based ⋮ A Practical Post-Quantum Public-Key Cryptosystem Based on $$\textsf {spLWE}$$ ⋮ Analysis of error-correcting codes for lattice-based key exchange ⋮ Unnamed Item ⋮ An Experimental Study of Kannan’s Embedding Technique for the Search LWE Problem ⋮ HILA5: on reliability, reconciliation, and error correction for Ring LWE encryption ⋮ A public-key encryption scheme based on non-linear indeterminate equations ⋮ The polynomial approximate common divisor problem and its application to the fully homomorphic encryption ⋮ On the complexity of the BKW algorithm on LWE ⋮ LP Solutions of Vectorial Integer Subset Sums – Cryptanalysis of Galbraith’s Binary Matrix LWE ⋮ Random Sampling Revisited: Lattice Enumeration with Discrete Pruning ⋮ On Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEAL ⋮ Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices ⋮ Group signatures and more from isogenies and lattices: generic, simple, and efficient ⋮ Unnamed Item ⋮ Post-Quantum Forward-Secure Onion Routing ⋮ Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM ⋮ Post-Quantum Cryptography: State of the Art ⋮ Lattice-based identity-based resplittable threshold public key encryption scheme ⋮ Sampling from discrete Gaussians for lattice-based cryptography on a constrained device ⋮ Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes ⋮ The Geometry of Lattice Cryptography ⋮ On Quantum Chosen-Ciphertext Attacks and Learning with Errors ⋮ Parallel Implementation of BDD Enumeration for LWE ⋮ How (Not) to Instantiate Ring-LWE ⋮ Semantic Security and Indistinguishability in the Quantum World ⋮ LWE from non-commutative group rings ⋮ LWE with side information: attacks and concrete security estimation ⋮ An optimized GHV-type HE scheme: simpler, faster, and more versatile ⋮ Revocable hierarchical identity-based authenticated key exchange ⋮ Lattice-Based SNARGs and Their Application to More Efficient Obfuscation
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- On Lovász' lattice reduction and the nearest lattice point problem
- New bounds in some transference theorems in the geometry of numbers
- Lattice basis reduction: Improved practical algorithms and solving subset sum problems
- Inequalities for convex bodies and polar reciprocal lattices in \(\mathbb{R}^ n\)
- Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
- A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations
- Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
- Public-Key Cryptographic Primitives Provably as Secure as Subset Sum
- Lossy trapdoor functions and their applications
- Trapdoors for hard lattices and new cryptographic constructions
- On Ideal Lattices and Learning with Errors over Rings
- Lattice Enumeration Using Extreme Pruning
- Bonsai Trees, or How to Delegate a Lattice Basis
- Efficient Lattice (H)IBE in the Standard Model
- An Efficient and Parallel Gaussian Sampler for Lattices
- A Framework for Efficient and Composable Oblivious Transfer
- Lattice-based Cryptography
- Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening
- Fully homomorphic encryption using ideal lattices
- Public-key cryptosystems from the worst-case shortest vector problem
- A sieve algorithm for the shortest lattice vector problem
- New lattice-based cryptographic constructions
- Predicting Lattice Reduction
- On lattices, learning with errors, random linear codes, and cryptography
- Noise-tolerant learning, the parity problem, and the statistical query model
- Selecting cryptographic key sizes
This page was built for publication: Better Key Sizes (and Attacks) for LWE-Based Encryption