On the hardness of module learning with errors with short distributions
From MaRDI portal
Publication:2677644
DOI10.1007/s00145-022-09441-3OpenAlexW4311031197MaRDI QIDQ2677644
Adeline Roux-Langlois, Weiqiang Wen, Katharina Boudgoust, Corentin Jeudy
Publication date: 5 January 2023
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-022-09441-3
Related Items
Lattice signature with efficient protocols, application to anonymous credentials ⋮ Hardness of (M)LWE with semi-uniform seeds
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- On the hardness of module-LWE with binary secret
- Limits on the hardness of lattice problems in \(\ell_{p}\) norms
- Effective algorithms with circulant-block matrices
- On the ring-LWE and polynomial-LWE problems
- Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs
- Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance
- Revisiting the hardness of binary error LWE
- Lossiness and entropic hardness for ring-LWE
- Shorter lattice-based zero-knowledge proofs via one-time commitments
- Hardness of LWE on general entropic distributions
- Algebraically structured LWE. Revisited
- Worst-case to average-case reductions for module lattices
- Large modulus ring-LWE \(\geq \) module-LWE
- Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
- On the RLWE/PLWE equivalence for cyclotomic number fields
- Towards classical hardness of module-LWE: the linear rank case
- (Leveled) fully homomorphic encryption without bootstrapping
- Hardness of SIS and LWE with Small Parameters
- Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
- Lattice Signatures without Trapdoors
- FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second
- Rényi Divergence and Kullback-Leibler Divergence
- New Algorithms for Learning in Presence of Errors
- Better Key Sizes (and Attacks) for LWE-Based Encryption
- Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
- An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices
- Trapdoors for hard lattices and new cryptographic constructions
- An Efficient and Parallel Gaussian Sampler for Lattices
- Efficient Public Key Encryption Based on Ideal Lattices
- Solving BDD by Enumeration: An Update
- A Toolkit for Ring-LWE Cryptography
- Pseudorandomness of ring-LWE for any ring and modulus
- Public-key cryptosystems from the worst-case shortest vector problem
- Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions
- On Ideal Lattices and Learning with Errors over Rings
- GGHLite: More Efficient Multilinear Maps from Ideal Lattices
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Classical hardness of learning with errors
- On lattices, learning with errors, random linear codes, and cryptography
- Noise-tolerant learning, the parity problem, and the statistical query model
- On lattices, learning with errors, random linear codes, and cryptography