Recovering Short Generators of Principal Ideals in Cyclotomic Rings

From MaRDI portal
Publication:5739215

DOI10.1007/978-3-662-49896-5_20zbMath1371.94630OpenAlexW2480523195MaRDI QIDQ5739215

Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev

Publication date: 15 July 2016

Published in: Advances in Cryptology – EUROCRYPT 2016 (Search for Journal in Brave)

Full work available at URL: https://ir.cwi.nl/pub/24685




Related Items (43)

The MMap strikes back: obfuscation and new multilinear maps immune to CLT13 zeroizing attacksReturn of GGH15: provable security against zeroizing attacksUniversal product learning with errors: a new variant of \textsf{LWE} for lattice-based cryptographyConstructions for quantum indistinguishability obfuscationOn the ring-LWE and polynomial-LWE problemsNon-commutative ring learning with errors from cyclic algebrasVandermonde meets Regev: public key encryption schemes based on partial Vandermonde problemsQuantum algorithms for variants of average-case lattice problems via filteringQuantum lightning never strikes the same state twice. Or: quantum money from cryptographic assumptionsNTRU Fatigue: How Stretched is Overstretched?Digital Signatures Based on the Hardness of Ideal Lattice Problems in All RingsAn upper bound on the covering radius of the logarithmic lattice for cyclotomic number fieldsSome easy instances of ideal-SVP and implications on the partial Vandermonde knapsack problemUnit reducible fields and perfect unary formsLog-\(\mathcal{S}\)-unit lattices using explicit Stickelberger generators to solve approx ideal-SVPGenerating subgroups of ray class groups with small prime idealsThe special case of cyclotomic fields in quantum algorithms for unit groupsReductions from module lattices to free module lattices, and application to dequantizing module-LLLSubfield algorithms for ideal- and module-SVP based on the decomposition groupTwisted-PHS: using the product formula to solve approx-SVP in ideal latticesThe lattice-based digital signature scheme qTESLAApproximate short vectors in ideal lattices of \(\mathbb{Q}(\zeta_{p^e})\) with precomputation of \({\mathrm {Cl}}(\mathcal{O}_K)\)Security analysis of cryptosystems using short generators over ideal latticesShort Generators Without Quantum Computers: The Case of MultiquadraticsComputing Generator in Cyclotomic Integer RingsShort Stickelberger Class Relations and Application to Ideal-SVPConstraint-Hiding Constrained PRFs for NC $$^1$$ from LWEOn the quantum attacks against schemes relying on the hardness of finding a short generator of an ideal in \(\mathbb{Q}(\zeta_{2^s})\)Short principal ideal problem in multicubic fieldsGeometry of biquadratic and cyclic cubic log-unit latticesCounting points on hyperelliptic curves with explicit real multiplication in arbitrary genusQuantum-access-secure message authentication via blind-unforgeabilityOn the ideal shortest vector problem over random rational primesAnnihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13LWE from non-commutative group ringsA Subfield Lattice Attack on Overstretched NTRU AssumptionsPractical \(\mathsf{MP} \text{- }\mathsf{LWE}\)-based encryption balancing security-risk versus efficiencyFast reduction of algebraic lattices over cyclotomic fieldsLattice reduction for modules, or how to reduce ModuleSVP to ModuleSVPRandom self-reducibility of ideal-SVP via Arakelov random walksThe Complexity of Public-Key CryptographyCryptanalyses of Candidate Branching Program ObfuscatorsOn the quantum complexity of the continuous hidden subgroup problem




This page was built for publication: Recovering Short Generators of Principal Ideals in Cyclotomic Rings