Memory-efficient attacks on small LWE keys
From MaRDI portal
Publication:6617636
DOI10.1007/S00145-024-09516-3zbMATH Open1547.94361MaRDI QIDQ6617636FDOQ6617636
Santanu Sarkar, Arindam Mukherjee, Andre Esser
Publication date: 11 October 2024
Published in: Journal of Cryptology (Search for Journal in Brave)
learning with errorsrepresentation techniquetime-memory trade-offnested collision searchpolynomial memorycombinatorial attacks
Cites Work
- Title not available (Why is that?)
- On Ideal Lattices and Learning with Errors over Rings
- Fully homomorphic encryption using ideal lattices
- Public-key cryptosystems from the worst-case shortest vector problem
- On lattices, learning with errors, random linear codes, and cryptography
- Decoding Random Binary Linear Codes in 2 n/20: How 1 + 1 = 0 Improves Information Set Decoding
- Decoding Random Linear Codes in $\tilde{\mathcal{O}}(2^{0.054n})$
- Efficient public key encryption based on ideal lattices (extended abstract)
- Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction
- Lattice Signatures without Trapdoors
- Parallel collision search with cryptanalytic applications
- Lattice Signatures and Bimodal Gaussians
- Improved Generic Algorithms for Hard Knapsacks
- Lattice Enumeration Using Extreme Pruning
- Efficient Dissection of Composite Problems, with Applications to Cryptanalysis, Knapsacks, and Combinatorial Search Problems
- A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
- New generic algorithms for hard knapsacks
- Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems
- Ternary Syndrome Decoding with large weight
- Advanced lattice sieving on GPUs, with tensor cores
- On the cost of computing isogenies between supersingular elliptic curves
- A Subfield Lattice Attack on Overstretched NTRU Assumptions
- Implementing Joux-Vitse's crossbred algorithm for solving \(\mathcal M\mathcal Q\) systems over \(\mathbb F_2\) on GPUs
- NTRU prime: reducing attack surface at low cost
- Reduced memory meet-in-the-middle attack against the NTRU private key
- High-Speed Key Encapsulation from NTRU
- Low weight discrete logarithm and subset sum in \(2^{0.65n}\) with polynomial memory
- Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\)
- Improved low-memory subset sum and LPN algorithms via multiple collisions
- Memory-Efficient Algorithms for Finding Needles in Haystacks
- Improved classical and quantum algorithms for subset-sum
- How to meet ternary LWE keys
- McEliece needs a break -- solving McEliece-1284 and quasi-cyclic-2918 with modern ISD
- Hybrid dual and meet-LWE attack
- New time-memory trade-offs for subset sum -- improving ISD in theory and practice
- Parallel isogeny path finding with limited memory
- Memory-efficient attacks on small LWE keys
This page was built for publication: Memory-efficient attacks on small LWE keys
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6617636)