scientific article

From MaRDI portal
Publication:3840170

zbMath1067.94538MaRDI QIDQ3840170

Jill Pipher, Jeffrey Hoffstein, Joseph H. Silverman

Publication date: 5 November 1998

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/1423/14230267.htm

Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

Cryptanalysis of NTRU where the private polynomial has one or more consecutive zero coefficients, Matrix Lie group as an algebraic structure for NTRU like cryptosystem, Meta-heuristic approaches to solve shortest lattice vector problem, RLWE/PLWE equivalence for totally real cyclotomic subextensions via quasi-Vandermonde matrices, Compact Privacy Protocols from Post-quantum and Timed Classical Assumptions, Homomorphic Encryption Standard, A new perturbation algorithm and enhancing security of SFLASH signature scheme, NTRU Algorithm: Nth Degree Truncated Polynomial Ring Units, Low-Cost Cryptography for Privacy in RFID Systems, Improved Information Set Decoding for Code-Based Cryptosystems with Constrained Memory, Multi-key FHE from LWE, Revisited, On Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption Schemes, A Novel Certificateless Multi-signature Scheme over NTRU Lattices, Adaptive Key Recovery Attacks on NTRU-Based Somewhat Homomorphic Encryption Schemes, A Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMs, Efficient Nyberg-Rueppel type of NTRU digital signature algorithm, NTRU Fatigue: How Stretched is Overstretched?, Revisiting algebraic attacks on MinRank and on the rank decoding problem, Randomized half-ideal cipher on groups with applications to UC (a)PAKE, On the hardness of the finite field isomorphism problem, A new offer of <scp>NTRU</scp> cryptosystem with two new key pairs, Fast first-order masked NTTRU, An algebraic approach to symmetric linear layers in cryptographic primitives, A thorough treatment of highly-efficient NTRU instantiations, Some easy instances of ideal-SVP and implications on the partial Vandermonde knapsack problem, Hybrid dual and meet-LWE attack, Fiat-Shamir signatures based on module-NTRU, A polynomial time algorithm for breaking NTRU encryption with multiple keys, LRPC codes with multiple syndromes: near ideal-size KEMs without ideals, Homomorphic encryption: a mathematical survey, A Key Recovery Attack on MDPC with CCA Security Using Decoding Errors, Exploiting ROLLO's constant-time implementations with a single-trace analysis, Multi-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping, Subfield attacks on HSVP in ideal lattices, On the measurement and simulation of the BKZ behavior for \(q\)-ary lattices, Identity-based interactive aggregate signatures from lattices, Preimage sampling in the higher-bit approximate setting with a non-spherical Gaussian sampler, Higher-order masked Saber, On module unique-SVP and NTRU, Roadmap of post-quantum cryptography standardization: side-channel attacks and countermeasures, Multikey Fully Homomorphic Encryption and Applications, On the hardness of the NTRU problem, A sharper lower bound on Rankin's constant, Algebraic Cryptanalysis of CTRU Cryptosystem, 2F -- a new method for constructing efficient multivariate encryption schemes, Efficiently masking polynomial inversion at arbitrary order, Lockable obfuscation from circularly insecure fully homomorphic encryption, Quantum rewinding for many-round protocols, Entropic hardness of Module-LWE from module-NTRU, A one-time single-bit fault leaks all previous NTRU-HRSS session keys to a chosen-ciphertext attack, An efficient key recovery attack against NTRUReEncrypt from AsiaCCS 2015, Lattice-based public key cryptosystems invoking linear mapping mask, A performance evaluation of IPsec with post-quantum cryptography, Lattice-based cryptography: a survey, Reductions from module lattices to free module lattices, and application to dequantizing module-LLL, Private AI: Machine Learning on Encrypted Data, Subfield algorithms for ideal- and module-SVP based on the decomposition group, Choosing Parameters for NTRUEncrypt, Explicit Hard Instances of the Shortest Vector Problem, BI-NTRU Encryption Schemes: Two New Secure Variants of NTRU, Security and Trust in Sensor Networks, A Lattice Attack on Homomorphic NTRU with Non-invertible Public Keys, Integer Reconstruction Public-Key Encryption, Algorithms for the Shortest and Closest Lattice Vector Problems, Key exchange protocols over noncommutative rings. The case of, Provably Secure NTRU Instances over Prime Cyclotomic Rings, Revisiting Lattice Attacks on Overstretched NTRU Parameters, Short Generators Without Quantum Computers: The Case of Multiquadratics, Computing Generator in Cyclotomic Integer Rings, One-Shot Verifiable Encryption from Lattices, Short Stickelberger Class Relations and Application to Ideal-SVP, Symplectic Lattice Reduction and NTRU, Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures, Cryptographic Functions from Worst-Case Complexity Assumptions, Rigorous and Efficient Short Lattice Vectors Enumeration, The Hidden Root Problem, A Digital Signature Scheme Based on CVP  ∞, Predicting Lattice Reduction, Better Key Sizes (and Attacks) for LWE-Based Encryption, A New Operator for Multi-addition Calculations, Integer Version of Ring-LWE and Its Applications, Reducing Key Length of the McEliece Cryptosystem, Benchmark Problems for Phase Retrieval, Algorithms for the Generalized NTRU Equations and their Storage Analysis, Cryptography Based on Quadratic Forms: Complexity Considerations, A new NTRU cryptosystem outperforms three highly secured NTRU-analog systems through an innovational algebraic structure, The Complexity of Public-Key Cryptography, Homomorphic Encryption, Cryptanalysis of ITRU, On random nonsingular Hermite normal form, SoK: how (not) to design and implement post-quantum cryptography, Subtractive sets over cyclotomic rings. Limits of Schnorr-like arguments over lattices, How to meet ternary LWE keys, A trace map attack against special ring-LWE samples, Homomorphic AES evaluation using the modified LTV scheme, An efficient lattice reduction using reuse technique blockwisely on NTRU, An extension of Kannan's embedding for solving ring-based LWE problems, How to find ternary LWE keys using locality sensitive hashing, On the higher-bit version of approximate inhomogeneous short integer solution problem, Towards quantum large-scale password guessing on real-world distributions, Gadget-based iNTRU lattice trapdoors, Shortest vector from lattice sieving: a few dimensions for free, Vandermonde meets Regev: public key encryption schemes based on partial Vandermonde problems, A Ring-LWE-based digital signature inspired by Lindner-Peikert scheme, The polynomial learning with errors problem and the smearing condition, Bootstrapping for helib, A non-commutative cryptosystem based on quaternion algebras, Algebraically structured LWE. Revisited, Algebraic generalization of Diffie-Hellman key exchange, Oblivious Transfer from Weakly Random Self-Reducible Public-Key Cryptosystem, Faster Sieving for Shortest Lattice Vectors Using Spherical Locality-Sensitive Hashing, High-Performance Ideal Lattice-Based Cryptography on 8-Bit ATxmega Microcontrollers, Efficient Integer Encoding for Homomorphic Encryption via Ring Isomorphisms, Bonsai trees, or how to delegate a lattice basis, When NTT meets Karatsuba: preprocess-then-NTT technique revisited, Finding shortest lattice vectors faster using quantum search, PASS-encrypt: a public key cryptosystem based on partial evaluation of polynomials, New transference theorems on lattices possessing \(n^\varepsilon\)-unique shortest vectors, Small leaks sink a great ship: an evaluation of key reuse resilience of PQC third round finalist NTRU-HRSS, A detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attack, A novel identity-based multi-signature scheme over NTRU lattices, A signature scheme from the finite field isomorphism problem, Efficiently processing complex-valued data in homomorphic encryption, Flattening NTRU for evaluation key free homomorphic encryption, Characterizing overstretched NTRU attacks, Revisiting lower dimension lattice attacks on NTRU, D-NTRU: more efficient and average-case IND-CPA secure NTRU variant, Cryptanalysis of the GGH cryptosystem, A public key cryptosystem based on three new provable problems, Post-quantum key exchange for the Internet and the open quantum safe project, A full RNS variant of FV like somewhat homomorphic encryption schemes, Random small Hamming weight products with applications to cryptography, Lattice polly cracker cryptosystems, Improvements of algebraic attacks for solving the rank decoding and MinRank problems, Twisted-PHS: using the product formula to solve approx-SVP in ideal lattices, SLAP: simpler, improved private stream aggregation from ring learning with errors, On the (M)iNTRU assumption in the integer case, Identity-based aggregate signcryption in the standard model from multilinear maps, Group key agreement for secure group communication in dynamic peer systems, STP-LWE: A variant of learning with error for a flexible encryption, EPiC: efficient privacy-preserving counting for MapReduce, An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice, Reduced Gröbner bases and Macaulay-Buchberger basis theorem over Noetherian rings, On the geometry of cyclic lattices, Analysis of error-correcting codes for lattice-based key exchange, Provably secure NTRUEncrypt over any cyclotomic field, A general construction for monoid-based knapsack protocols, Lower bounds of shortest vector lengths in random NTRU lattices, Quantum algorithm design: techniques and applications, ETRU: NTRU over the Eisenstein integers, Second order statistical behavior of LLL and BKZ, A public-key encryption scheme based on non-linear indeterminate equations, NTRU prime: reducing attack surface at low cost, Lattice Klepto -- turning post-quantum crypto against itself, Analysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectors, How to securely outsource the extended Euclidean algorithm for large-scale polynomials over finite fields, \(\mathrm{F}_4\)-invariant algorithm for computing SAGBI-Gröbner bases, Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices, A wrap error attack against NTRUEncrypt, NTRU over rings beyond \(\mathbb{Z}\), A framework for cryptographic problems from linear algebra, Finding Shortest Lattice Vectors in the Presence of Gaps, An experimental comparison of some LLL-type lattice basis reduction algorithms, Identity based blind signature scheme over NTRU lattices, A Multivariate Encryption Scheme with Rainbow, Post-Quantum Cryptography: State of the Art, Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures, Modular lattice signatures, revisited, An algebraic attack on rank metric code-based cryptosystems, MPSign: a signature from small-secret middle-product learning with errors, On the ideal shortest vector problem over random rational primes, NTRU, Parallel Implementation of BDD Enumeration for LWE, Shorter lattice-based zero-knowledge proofs via one-time commitments, The Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEs, LWE from non-commutative group rings, A Subfield Lattice Attack on Overstretched NTRU Assumptions, Efficient Algorithms for Supersingular Isogeny Diffie-Hellman, Lattice reduction for modules, or how to reduce ModuleSVP to ModuleSVP, Covert authentication from lattices, A new post-quantum multivariate polynomial public key encapsulation algorithm, Distinguishing attack on the NTRUCipher encryption scheme, Improved lattice enumeration algorithms by primal and dual reordering methods, Worst-case to average-case reductions for module lattices, Cryptanalysis of a noncommutative key exchange protocol, Distribution of inverses in polynomial rings, Quantum key search for ternary LWE, Implementation of lattice trapdoors on modules and applications, An algebraic approach to the rank support learning problem