Faster Gaussian sampling for trapdoor lattices with arbitrary modulus
From MaRDI portal
Publication:1648788
DOI10.1007/978-3-319-78381-9_7zbMath1423.94073OpenAlexW2605284921MaRDI QIDQ1648788
Nicholas Genise, Daniele Micciancio
Publication date: 9 July 2018
Full work available at URL: https://doi.org/10.1007/978-3-319-78381-9_7
Related Items (20)
Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography ⋮ Isochronous Gaussian Sampling: From Inception to Implementation ⋮ Efficient Post-quantum SNARKs for RSIS and RLWE and Their Applications to Privacy ⋮ Gadget-based iNTRU lattice trapdoors ⋮ Lattice-based public-key encryption with equality test supporting flexible authorization in standard model ⋮ Towards a Simpler Lattice Gadget Toolkit ⋮ Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable (extended abstract) ⋮ \textsc{Hawk}: module LIP makes lattice signatures fast, compact and simple ⋮ How to sample a discrete Gaussian (and more) from a random oracle ⋮ Lattice-based succinct arguments from vanishing polynomials (extended abstract) ⋮ \textsf{Orbweaver}: succinct linear functional commitments from lattices ⋮ Compact lattice gadget and its applications to hash-and-sign signatures ⋮ Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices ⋮ Two-round \(n\)-out-of-\(n\) and multi-signatures and trapdoor commitment from lattices ⋮ Wildcarded identity-based encryption from lattices ⋮ Chosen-ciphertext lattice-based public key encryption with equality test in standard model ⋮ A new Gaussian sampling for trapdoor lattices with arbitrary modulus ⋮ Rounding in the rings ⋮ Implementation of lattice trapdoors on modules and applications ⋮ Integral matrix Gram root and lattice Gaussian sampling without floats
Cites Work
- Unnamed Item
- Unnamed Item
- Public key cryptography -- PKC 2012. 15th international conference on practice and theory in public key cryptography, Darmstadt, Germany, May 21--23, 2012. Proceedings
- Generating shorter bases for hard random lattices
- Advances in cryptology - CRYPTO 2010. 30th annual cryptology conference, Santa Barbara, CA, USA, August 15--19, 2010. Proceedings
- Stronger security for reusable garbled circuits, general definitions and attacks
- Gaussian sampling over the integers: efficient, generic, constant-time
- Bonsai trees, or how to delegate a lattice basis
- Advances in cryptology -- EUROCRYPT 2012. 31st annual international conference on the theory and applications of cryptographic techniques, Cambridge, UK, April 15--19, 2012. Proceedings
- Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
- Advances in cryptology -- CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16--20, 2015. Proceedings. Part I
- Obfuscating Conjunctions under Entropic Ring LWE
- A Decade of Lattice Cryptography
- Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather Than the Statistical Distance
- Sampling Exactly from the Normal Distribution
- Circuit-ABE from LWE: Unbounded Attributes and Semi-adaptive Security
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- Lattice-Based Group Signatures with Logarithmic Signature Size
- How to Share a Lattice Trapdoor: Threshold Protocols for Signatures and (H)IBE
- Identity-Based (Lossy) Trapdoor Functions and Applications
- Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
- Public Key Encryption against Related Key Attacks
- Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices
- Circular and KDM Security for Identity-Based Encryption
- Fully Anonymous Attribute Tokens from Lattices
- Simpler Efficient Group Signatures from Lattices
- Leveled Fully Homomorphic Signatures from Standard Lattices
- Improvement and Efficient Implementation of a Lattice-Based Signature Scheme
- Towards Tightly Secure Lattice Short Signature and Id-Based Encryption
- Fast Fourier Orthogonalization
- Homomorphic Signatures for Polynomial Functions
- A Group Signature Scheme from Lattice Assumptions
- Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
- Predicate Encryption for Circuits from LWE
- Multi-identity and Multi-key Leveled FHE from Learning with Errors
- Attribute-Based Encryption for Finite Automata from LWE
- SWIFFT: A Modest Proposal for FFT Hashing
- Trapdoors for hard lattices and new cryptographic constructions
- Efficient Lattice (H)IBE in the Standard Model
- An Efficient and Parallel Gaussian Sampler for Lattices
- Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE
- A Framework for Efficient and Composable Oblivious Transfer
- Attribute-Based Functional Encryption on Lattices
- Faster Gaussian Lattice Sampling Using Lazy Floating-Point Arithmetic
- Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications
- A Toolkit for Ring-LWE Cryptography
- Practical Applications of Improved Gaussian Sampling for Trapdoor Lattices
- On Ideal Lattices and Learning with Errors over Rings
- Lattice-Based Group Signature Scheme with Verifier-Local Revocation
- Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuits
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Attribute-based encryption for circuits
- Constraint-Hiding Constrained PRFs for NC $$^1$$ from LWE
- Watermarking cryptographic functionalities from standard lattice assumptions
This page was built for publication: Faster Gaussian sampling for trapdoor lattices with arbitrary modulus