A Decade of Lattice Cryptography

From MaRDI portal
Publication:2808276

DOI10.1561/0400000074zbMath1391.94788OpenAlexW4205765479MaRDI QIDQ2808276

Chris Peikert

Publication date: 23 May 2016

Published in: Foundations and Trends® in Theoretical Computer Science (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1561/0400000074




Related Items

Matrix Lie group as an algebraic structure for NTRU like cryptosystemSoK: how (not) to design and implement post-quantum cryptographyDoes Fiat-Shamir require a cryptographic hash function?The matrix reloaded: multiplication strategies in FrodoKEMGadget-based iNTRU lattice trapdoorsFaster Gaussian sampling for trapdoor lattices with arbitrary modulusApplication of automorphic forms to lattice problemsVandermonde meets Regev: public key encryption schemes based on partial Vandermonde problemsA note on the concrete hardness of the shortest independent vector in latticesA Ring-LWE-based digital signature inspired by Lindner-Peikert schemeLattices from codes over \(\mathbb {Z}_q\): generalization of constructions \(D\), \(D'\) and \(\overline{D}\)Sampling from Arbitrary Centered Discrete Gaussians for Lattice-Based CryptographyAlgebraically structured LWE. RevisitedA survey of lattice based expressive attribute based encryptionAlgebraic generalization of Diffie-Hellman key exchangeComparison analysis of Ding's RLWE-based key exchange protocol and NewHope variantsPreventing Adaptive Key Recovery Attacks on the GSW Levelled Homomorphic Encryption SchemeJust how hard are rotations of \(\mathbb{Z}^n\)? Algorithms and cryptography with the simplest latticeAchieving Almost-Full Security for Lattice-Based Fully Dynamic Group Signatures with Verifier-Local RevocationFiat-Shamir signatures based on module-NTRUA polynomial time algorithm for breaking NTRU encryption with multiple keysAchievable \textsf{CCA2} relaxation for homomorphic encryptionFully collusion resistant trace-and-revoke functional encryption for arbitrary identitiesSubfield attacks on HSVP in ideal latticesOn module unique-SVP and NTRUAn Efficient Algorithm for Integer Lattice ReductionOn the hardness of the NTRU problemLattice-Based Proof of a ShufflePPAD is as hard as LWE and iterated squaringEntropic hardness of Module-LWE from module-NTRUPost-quantum key exchange for the Internet and the open quantum safe projectLoop-abort faults on lattice-based Fiat-Shamir and hash-and-sign signaturesInteractions of computational complexity theory and mathematicsTwisted-PHS: using the product formula to solve approx-SVP in ideal latticesQuantum cryptography beyond quantum key distributionJust Take the Average! An Embarrassingly Simple $2^n$-Time Algorithm for SVP (and CVP)Dynamical Systems Theory and Algorithms for NP-hard ProblemsQuantum Cryptography: Key Distribution and BeyondA Practical Post-Quantum Public-Key Cryptosystem Based on $$\textsf {spLWE}$$Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verificationAlmost fully anonymous attribute-based group signatures with verifier-local revocation and member registration from lattice assumptionsPseudorandom functions in NC class from the standard LWE assumptionImproved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distanceUnnamed ItemUnnamed ItemVerifying quantum computations at scale: A cryptographic leash on quantum devicesCCA-security from adaptive all-but-one lossy trapdoor functionsVerifiable single-server private information retrieval from LWE with binary errorsThe randomized slicer for CVPP: sharper, faster, smaller, batchierClassical Homomorphic Encryption for Quantum CircuitsClassical Homomorphic Encryption for Quantum CircuitsA \(2^{n/2}\)-time algorithm for \(\sqrt{n} \)-SVP and \(\sqrt{n} \)-Hermite SVP, and an improved time-approximation tradeoff for (H)SVPEfficient adaptively-secure IB-KEMs and VRFs via near-collision resistanceRound-optimal verifiable oblivious pseudorandom functions from ideal latticesQuantum Hardness of Learning Shallow Classical CircuitsLattice reduction for modules, or how to reduce ModuleSVP to ModuleSVPSlide reduction, revisited -- filling the gaps in SVP approximationRounding in the ringsCovert authentication from latticesFiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFsAn improved quantum algorithm for the quantum learning with errors problemThe Complexity of Public-Key CryptographySeparating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors AssumptionSecure hybrid encryption in the standard model from hard learning problems