On the hardness of the computational ring-LWR problem and its applications
From MaRDI portal
Publication:1633465
DOI10.1007/978-3-030-03326-2_15zbMath1446.94115OpenAlexW2886641005MaRDI QIDQ1633465
Zhenfeng Zhang, Zhenfei Zhang, Long Chen
Publication date: 20 December 2018
Full work available at URL: https://doi.org/10.1007/978-3-030-03326-2_15
Related Items (2)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves
- Towards quantum-resistant cryptosystems from supersingular elliptic curve isogenies
- Binary quadratic forms. An algorithmic approach
- Expander graphs based on GRH with an application to elliptic curve cryptography
- Cryptographic hash functions from expander graphs
- The LLL algorithm. Survey and applications
- Nonsingular plane cubic curves over finite fields
- Factoring polynomials with rational coefficients
- Computing isogenies between Montgomery curves using the action of \((0,0)\)
- A modular analysis of the Fujisaki-Okamoto transformation
- A simple and compact algorithm for SIDH with arbitrary degree isogenies
- Faster algorithms for isogeny problems using torsion point images
- Towards practical key exchange from ordinary isogeny graphs
- On the cost of computing isogenies between supersingular elliptic curves
- A note on the security of CSIDH
- Computational problems in supersingular elliptic curve isogenies
- A subexponential-time, polynomial quantum space algorithm for inverting the CM group action
- Endomorphisms of Abelian varieties over finite fields
- Efficient Algorithms for Supersingular Isogeny Diffie-Hellman
- Mathematics of Public Key Cryptography
- Quantum Proofs of Knowledge
- A Quantum Algorithm for Computing Isogenies between Supersingular Elliptic Curves
- TweetNaCl: A Crypto Library in 100 Tweets
- Isogeny volcanoes
- On the Security of Supersingular Isogeny Cryptosystems
- Another Subexponential-time Quantum Algorithm for the Dihedral Hidden Subgroup Problem
- A $p$-adic algorithm to compute the Hilbert class polynomial
- Computing endomorphism rings of elliptic curves under the GRH
- Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies
- The Congruence (p - 1/2)! ≡± 1 (mod p)
- A Rigorous Subexponential Algorithm For Computation of Class Groups
- Fast quantum algorithms for computing the unit group and class group of a number field
- Efficient CM-constructions of elliptic curves over finite fields
- The Arithmetic of Elliptic Curves
- Speeding the Pollard and Elliptic Curve Methods of Factorization
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- New directions in cryptography
- Constructing Isogenies between Elliptic Curves Over Finite Fields
- Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer
- Ramanujan graphs and Hecke operators
- Non-Interactive Key Exchange
- Secure integration of asymmetric and symmetric encryption schemes
- Identifying supersingular elliptic curves
- Constructing elliptic curve isogenies in quantum subexponential time
- Abelian varieties over finite fields
- A Subexponential-Time Quantum Algorithm for the Dihedral Hidden Subgroup Problem
- Zur Theorie der abstrakten elliptischen Funktionenkörper III. Die Struktur des Meromorphismenrings. Die Riemannsche Vermutung.
- A Post-quantum Digital Signature Scheme Based on Supersingular Isogenies
- Identification protocols and signature schemes based on supersingular isogeny problems
- Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\)
This page was built for publication: On the hardness of the computational ring-LWR problem and its applications