Theory of Cryptography

From MaRDI portal
Publication:5898646

DOI10.1007/11681878zbMath1112.94020OpenAlexW3149533473WikidataQ57254512 ScholiaQ57254512MaRDI QIDQ5898646

Alon Rosen, Chris Peikert

Publication date: 12 February 2007

Published in: Lecture Notes in Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/11681878




Related Items (66)

Cyclic and well-rounded latticesCompact Privacy Protocols from Post-quantum and Timed Classical AssumptionsTightly secure signatures from lossy identification schemesGadget-based iNTRU lattice trapdoorsMemory lower bounds of reductions revisitedOn the ring-LWE and polynomial-LWE problemsShort, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofsPost-quantum cryptography: lattice signaturesVandermonde meets Regev: public key encryption schemes based on partial Vandermonde problemsAsymptotically quasi-optimal cryptographyOn the lattice isomorphism problem, quadratic forms, remarkable lattices, and cryptographyLattice trapdoors and IBE from middle-product LWEOn the complexity of collision resistant hash functions: new and old black-box separationsPost-quantum online voting schemeAsymptotically efficient lattice-based digital signaturesBonsai trees, or how to delegate a lattice basisMore efficient construction of anonymous signaturesFunctional commitments for all functions, with transparent setup and from SISScalable zero knowledge via cycles of elliptic curvesDigital Signatures Based on the Hardness of Ideal Lattice Problems in All RingsThe linear transformation that relates the canonical and coefficient embeddings of ideals in cyclotomic integer ringsLattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract)Practical sublinear proofs for R1CS from latticesSome easy instances of ideal-SVP and implications on the partial Vandermonde knapsack problemPuncturable signature: a generic construction and instantiationsA new lattice-based online/offline signatures framework for low-power devicesLattice-based programmable hash functions and applicationsReductions from module lattices to free module lattices, and application to dequantizing module-LLLPractical exact proofs from lattices: new techniques to exploit fully-splitting ringsOn the (M)iNTRU assumption in the integer caseOn the tightness of forward-secure signature reductionsOn the geometry of cyclic latticesA verifiable threshold secret sharing scheme based on latticesExtremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verificationStrongly secure authenticated key exchange from factoring, codes, and latticesA lattice-based group signature scheme with verifier-local revocationTighter Reductions for Forward-Secure Signature SchemesSecurity analysis of cryptosystems using short generators over ideal latticesShort Stickelberger Class Relations and Application to Ideal-SVPConstraint-Hiding Constrained PRFs for NC $$^1$$ from LWEShort Bases of Lattices over Number FieldsInterpreting Hash Function Security ProofsCryptographic Functions from Worst-Case Complexity AssumptionsHash Functions from Sigma Protocols and Improvements to VSHConcurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice ProblemsLattice-Based Identification Schemes Secure Under Active AttacksAsymptotically Efficient Lattice-Based Digital SignaturesTighter security proofs for GPV-IBE in the quantum random oracle modelAdaptively secure lattice-based revocable IBE in the QROM: compact parameters, tight security, and anonymityMPSign: a signature from small-secret middle-product learning with errorsOn the ideal shortest vector problem over random rational primesOn the security of homomorphic encryption on approximate numbersThe Geometry of Lattice CryptographyProgrammable Hash Functions from Lattices: Short Signatures and IBEs with Small Key SizesStrongly unforgeable ring signature scheme from lattices in the standard modelIncompressible encodingsLattice reduction for modules, or how to reduce ModuleSVP to ModuleSVPRandom self-reducibility of ideal-SVP via Arakelov random walksPractical product proofs for lattice commitmentsLattice-based blind signatures, revisitedPermutation invariant latticesA Parallel GPU Implementation of SWIFFTXUnnamed ItemImproved lattice-based mix-nets for electronic votingWorst-case to average-case reductions for module latticesImplementation of lattice trapdoors on modules and applications




This page was built for publication: Theory of Cryptography