Recovering Short Generators of Principal Ideals in Cyclotomic Rings
From MaRDI portal
Publication:5739215
DOI10.1007/978-3-662-49896-5_20zbMath1371.94630OpenAlexW2480523195MaRDI QIDQ5739215
Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev
Publication date: 15 July 2016
Published in: Advances in Cryptology – EUROCRYPT 2016 (Search for Journal in Brave)
Full work available at URL: https://ir.cwi.nl/pub/24685
Related Items (43)
The MMap strikes back: obfuscation and new multilinear maps immune to CLT13 zeroizing attacks ⋮ Return of GGH15: provable security against zeroizing attacks ⋮ Universal product learning with errors: a new variant of \textsf{LWE} for lattice-based cryptography ⋮ Constructions for quantum indistinguishability obfuscation ⋮ On the ring-LWE and polynomial-LWE problems ⋮ Non-commutative ring learning with errors from cyclic algebras ⋮ Vandermonde meets Regev: public key encryption schemes based on partial Vandermonde problems ⋮ Quantum algorithms for variants of average-case lattice problems via filtering ⋮ Quantum lightning never strikes the same state twice. Or: quantum money from cryptographic assumptions ⋮ NTRU Fatigue: How Stretched is Overstretched? ⋮ Digital Signatures Based on the Hardness of Ideal Lattice Problems in All Rings ⋮ An upper bound on the covering radius of the logarithmic lattice for cyclotomic number fields ⋮ Some easy instances of ideal-SVP and implications on the partial Vandermonde knapsack problem ⋮ Unit reducible fields and perfect unary forms ⋮ Log-\(\mathcal{S}\)-unit lattices using explicit Stickelberger generators to solve approx ideal-SVP ⋮ Generating subgroups of ray class groups with small prime ideals ⋮ The special case of cyclotomic fields in quantum algorithms for unit groups ⋮ Reductions from module lattices to free module lattices, and application to dequantizing module-LLL ⋮ Subfield algorithms for ideal- and module-SVP based on the decomposition group ⋮ Twisted-PHS: using the product formula to solve approx-SVP in ideal lattices ⋮ The lattice-based digital signature scheme qTESLA ⋮ Approximate short vectors in ideal lattices of \(\mathbb{Q}(\zeta_{p^e})\) with precomputation of \({\mathrm {Cl}}(\mathcal{O}_K)\) ⋮ Security analysis of cryptosystems using short generators over ideal lattices ⋮ Short Generators Without Quantum Computers: The Case of Multiquadratics ⋮ Computing Generator in Cyclotomic Integer Rings ⋮ Short Stickelberger Class Relations and Application to Ideal-SVP ⋮ Constraint-Hiding Constrained PRFs for NC $$^1$$ from LWE ⋮ On the quantum attacks against schemes relying on the hardness of finding a short generator of an ideal in \(\mathbb{Q}(\zeta_{2^s})\) ⋮ Short principal ideal problem in multicubic fields ⋮ Geometry of biquadratic and cyclic cubic log-unit lattices ⋮ Counting points on hyperelliptic curves with explicit real multiplication in arbitrary genus ⋮ Quantum-access-secure message authentication via blind-unforgeability ⋮ On the ideal shortest vector problem over random rational primes ⋮ Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13 ⋮ LWE from non-commutative group rings ⋮ A Subfield Lattice Attack on Overstretched NTRU Assumptions ⋮ Practical \(\mathsf{MP} \text{- }\mathsf{LWE}\)-based encryption balancing security-risk versus efficiency ⋮ Fast reduction of algebraic lattices over cyclotomic fields ⋮ Lattice reduction for modules, or how to reduce ModuleSVP to ModuleSVP ⋮ Random self-reducibility of ideal-SVP via Arakelov random walks ⋮ The Complexity of Public-Key Cryptography ⋮ Cryptanalyses of Candidate Branching Program Obfuscators ⋮ On the quantum complexity of the continuous hidden subgroup problem
This page was built for publication: Recovering Short Generators of Principal Ideals in Cyclotomic Rings