A Decade of Lattice Cryptography
From MaRDI portal
Publication:2808276
DOI10.1561/0400000074zbMath1391.94788OpenAlexW4205765479MaRDI QIDQ2808276
Publication date: 23 May 2016
Published in: Foundations and Trends® in Theoretical Computer Science (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1561/0400000074
Cryptography (94A60) Research exposition (monographs, survey articles) pertaining to information and communication theory (94-02)
Related Items
Matrix Lie group as an algebraic structure for NTRU like cryptosystem ⋮ SoK: how (not) to design and implement post-quantum cryptography ⋮ Does Fiat-Shamir require a cryptographic hash function? ⋮ The matrix reloaded: multiplication strategies in FrodoKEM ⋮ Gadget-based iNTRU lattice trapdoors ⋮ Faster Gaussian sampling for trapdoor lattices with arbitrary modulus ⋮ Application of automorphic forms to lattice problems ⋮ Vandermonde meets Regev: public key encryption schemes based on partial Vandermonde problems ⋮ A note on the concrete hardness of the shortest independent vector in lattices ⋮ A Ring-LWE-based digital signature inspired by Lindner-Peikert scheme ⋮ Lattices from codes over \(\mathbb {Z}_q\): generalization of constructions \(D\), \(D'\) and \(\overline{D}\) ⋮ Sampling from Arbitrary Centered Discrete Gaussians for Lattice-Based Cryptography ⋮ Algebraically structured LWE. Revisited ⋮ A survey of lattice based expressive attribute based encryption ⋮ Algebraic generalization of Diffie-Hellman key exchange ⋮ Comparison analysis of Ding's RLWE-based key exchange protocol and NewHope variants ⋮ Preventing Adaptive Key Recovery Attacks on the GSW Levelled Homomorphic Encryption Scheme ⋮ Just how hard are rotations of \(\mathbb{Z}^n\)? Algorithms and cryptography with the simplest lattice ⋮ Achieving Almost-Full Security for Lattice-Based Fully Dynamic Group Signatures with Verifier-Local Revocation ⋮ Fiat-Shamir signatures based on module-NTRU ⋮ A polynomial time algorithm for breaking NTRU encryption with multiple keys ⋮ Achievable \textsf{CCA2} relaxation for homomorphic encryption ⋮ Fully collusion resistant trace-and-revoke functional encryption for arbitrary identities ⋮ Subfield attacks on HSVP in ideal lattices ⋮ On module unique-SVP and NTRU ⋮ An Efficient Algorithm for Integer Lattice Reduction ⋮ On the hardness of the NTRU problem ⋮ Lattice-Based Proof of a Shuffle ⋮ PPAD is as hard as LWE and iterated squaring ⋮ Entropic hardness of Module-LWE from module-NTRU ⋮ Post-quantum key exchange for the Internet and the open quantum safe project ⋮ Loop-abort faults on lattice-based Fiat-Shamir and hash-and-sign signatures ⋮ Interactions of computational complexity theory and mathematics ⋮ Twisted-PHS: using the product formula to solve approx-SVP in ideal lattices ⋮ Quantum cryptography beyond quantum key distribution ⋮ Just Take the Average! An Embarrassingly Simple $2^n$-Time Algorithm for SVP (and CVP) ⋮ Dynamical Systems Theory and Algorithms for NP-hard Problems ⋮ Quantum Cryptography: Key Distribution and Beyond ⋮ A Practical Post-Quantum Public-Key Cryptosystem Based on $$\textsf {spLWE}$$ ⋮ Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification ⋮ Almost fully anonymous attribute-based group signatures with verifier-local revocation and member registration from lattice assumptions ⋮ Pseudorandom functions in NC class from the standard LWE assumption ⋮ Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance ⋮ Unnamed Item ⋮ Unnamed Item ⋮ Verifying quantum computations at scale: A cryptographic leash on quantum devices ⋮ CCA-security from adaptive all-but-one lossy trapdoor functions ⋮ Verifiable single-server private information retrieval from LWE with binary errors ⋮ The randomized slicer for CVPP: sharper, faster, smaller, batchier ⋮ Classical Homomorphic Encryption for Quantum Circuits ⋮ Classical Homomorphic Encryption for Quantum Circuits ⋮ A \(2^{n/2}\)-time algorithm for \(\sqrt{n} \)-SVP and \(\sqrt{n} \)-Hermite SVP, and an improved time-approximation tradeoff for (H)SVP ⋮ Efficient adaptively-secure IB-KEMs and VRFs via near-collision resistance ⋮ Round-optimal verifiable oblivious pseudorandom functions from ideal lattices ⋮ Quantum Hardness of Learning Shallow Classical Circuits ⋮ Lattice reduction for modules, or how to reduce ModuleSVP to ModuleSVP ⋮ Slide reduction, revisited -- filling the gaps in SVP approximation ⋮ Rounding in the rings ⋮ Covert authentication from lattices ⋮ Fiat-Shamir for repeated squaring with applications to PPAD-hardness and VDFs ⋮ An improved quantum algorithm for the quantum learning with errors problem ⋮ The Complexity of Public-Key Cryptography ⋮ Separating Semantic and Circular Security for Symmetric-Key Bit Encryption from the Learning with Errors Assumption ⋮ Secure hybrid encryption in the standard model from hard learning problems