Spherical Gaussian leftover hash lemma via the Rényi divergence
From MaRDI portal
Publication:6535100
DOI10.1007/978-3-031-33488-7_26zbMATH Open1542.94136MaRDI QIDQ6535100
Kazuhide Fukushima, Tsuyoshi Takagi, Shinsaku Kiyomoto, Hiroki Okada
Publication date: 9 November 2023
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Measures of information, entropy (94A17) Authentication, digital signatures and secret sharing (94A62)
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Note on best possible bounds for determinants of matrices close to the identity matrix
- Faster Gaussian sampling for trapdoor lattices with arbitrary modulus
- Gaussian sampling over the integers: efficient, generic, constant-time
- On the asymptotic complexity of solving LWE
- Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance
- Integral matrix Gram root and lattice Gaussian sampling without floats
- Approximate trapdoors for lattices and smaller hash-and-sign signatures
- On the smoothing parameter and last minimum of random orthogonal lattices
- TFHE: fast fully homomorphic encryption over the torus
- Sharper bounds in lattice-based cryptography using the Rényi divergence
- Faster packed homomorphic operations and efficient circuit bootstrapping for TFHE
- Homomorphic encryption for arithmetic of approximate numbers
- On the hardness of module learning with errors with short distributions
- On the Hardness of Learning with Rounding over Small Modulus
- (Leveled) fully homomorphic encryption without bootstrapping
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based
- Discrete Gaussian Leftover Hash Lemma over Infinite Domains
- Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller
- FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second
- Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds
- Rényi Divergence and Kullback-Leibler Divergence
- Functional Encryption for Inner Product Predicates from Learning with Errors
- Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
- A Note on Discrete Gaussian Combinations of Lattice Vectors
- Trapdoors for hard lattices and new cryptographic constructions
- An Efficient and Parallel Gaussian Sampler for Lattices
- Matrix Analysis
- A Pseudorandom Generator from any One-way Function
- Candidate Multilinear Maps from Ideal Lattices
- Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography
- Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions
- Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
- Advances in Cryptology - EUROCRYPT 2004
- GGHLite: More Efficient Multilinear Maps from Ideal Lattices
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Extremal Eigenvalues of Real Symmetric Matrices with Entries in an Interval
- Approximation, Randomization and Combinatorial Optimization. Algorithms and Techniques
- On lattices, learning with errors, random linear codes, and cryptography
- On the hardness of the NTRU problem
- Round-optimal lattice-based threshold signatures, revisited
This page was built for publication: Spherical Gaussian leftover hash lemma via the Rényi divergence
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6535100)