Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes
DOI10.1007/978-3-030-45388-6_2zbMath1486.94140OpenAlexW3023196870MaRDI QIDQ2055683
Yu Yu, Jiang Zhang, Zhenfeng Zhang, Kang Yang, Shuqin Fan
Publication date: 1 December 2021
Full work available at URL: https://doi.org/10.1007/978-3-030-45388-6_2
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Computational difficulty of problems (lower bounds, completeness, difficulty of approximation, etc.) (68Q17) Applications to coding theory and cryptography of arithmetic geometry (14G50) Authentication, digital signatures and secret sharing (94A62) Quantum cryptography (quantum-theoretic aspects) (81P94)
Related Items (4)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- On the concrete hardness of learning with errors
- IND-CCA-secure key encapsulation mechanism in the quantum random oracle model, revisited
- A modular analysis of the Fujisaki-Okamoto transformation
- Lizard: cut off the tail -- a practical post-quantum public-key encryption from LWE and LWR
- Secure integration of asymmetric and symmetric encryption schemes
- Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes
- (Leveled) fully homomorphic encryption without bootstrapping
- Lattice Signatures without Trapdoors
- Better Key Sizes (and Attacks) for LWE-Based Encryption
- Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
- Trapdoors for hard lattices and new cryptographic constructions
- On Ideal Lattices and Learning with Errors over Rings
- Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer
- Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
- An Improved Compression Technique for Signatures Based on Learning with Errors
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Efficient Fully Homomorphic Encryption from (Standard) LWE
- Classical hardness of learning with errors
- On lattices, learning with errors, random linear codes, and cryptography
This page was built for publication: Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes