Limits on the efficiency of (ring) LWE-based non-interactive key exchange
From MaRDI portal
Publication:2051406
DOI10.1007/s00145-021-09406-yzbMath1479.94183OpenAlexW3208745782MaRDI QIDQ2051406
Pritish Kamath, Siyao Guo, Katerina Sotiraki, Alon Rosen
Publication date: 24 November 2021
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-021-09406-y
Related Items
SoK: how (not) to design and implement post-quantum cryptography ⋮ An efficient and generic construction for signal's handshake (X3DH): post-quantum, state leakage secure, and deniable ⋮ Fine-grained non-interactive key-exchange: constructions and lower bounds ⋮ Error correction and ciphertext quantization in lattice cryptography
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- (Leveled) Fully Homomorphic Encryption without Bootstrapping
- Spectra of graphs with transitive groups
- On the ring-LWE and polynomial-LWE problems
- Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation
- On the asymptotic complexity of solving LWE
- Key-homomorphic pseudorandom functions from LWE with small modulus
- Worst-case to average-case reductions for module lattices
- Large modulus ring-LWE \(\geq \) module-LWE
- On the Hardness of Learning with Rounding over Small Modulus
- New and Improved Key-Homomorphic Pseudorandom Functions
- Pseudorandom Functions and Lattices
- Lattice Cryptography for the Internet
- On Sequences of Pairs of Dependent Random Variables
- On measures of dependence
- On Ideal Lattices and Learning with Errors over Rings
- Efficient Public Key Encryption Based on Ideal Lattices
- New directions in cryptography
- How to use indistinguishability obfuscation
- Classical hardness of learning with errors
- On lattices, learning with errors, random linear codes, and cryptography