Ring/module learning with errors under linear leakage -- hardness and applications
From MaRDI portal
Publication:6635772
DOI10.1007/978-3-031-57722-2_9MaRDI QIDQ6635772
Zhedong Wang, Qiqi Lai, Feng-Hao Liu
Publication date: 12 November 2024
Cites Work
- Advances in cryptology -- ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II
- On the hardness of module-LWE with binary secret
- New bounds in some transference theorems in the geometry of numbers
- Short, invertible elements in partially splitting cyclotomic rings and applications to lattice-based zero-knowledge proofs
- Asymptotically compact adaptively secure lattice IBEs and verifiable random functions via generalized partitioning techniques
- More efficient commitments from structured lattice assumptions
- Lossiness and entropic hardness for ring-LWE
- Shorter lattice-based zero-knowledge proofs via one-time commitments
- Rounding in the rings
- LWE with side information: attacks and concrete security estimation
- Practical product proofs for lattice commitments
- Advances in cryptology -- CRYPTO 2022. 42nd annual international cryptology conference, CRYPTO 2022, Santa Barbara, CA, USA, August 15--18, 2022. Proceedings. Part II
- Noninteractive zero knowledge for NP from (Plain) Learning With Errors
- Lattice-based zero-knowledge proofs: new techniques for shorter and faster constructions and applications
- Algebraic techniques for short(er) exact lattice-based zero-knowledge proofs
- Advances in cryptology -- CRYPTO 2019. 39th annual international cryptology conference, Santa Barbara, CA, USA, August 18--22, 2019. Proceedings. Part I
- Worst-case to average-case reductions for module lattices
- Advances in cryptology -- CRYPTO 2020. 40th annual international cryptology conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17--21, 2020. Proceedings. Part II
- Practical exact proofs from lattices: new techniques to exploit fully-splitting rings
- Ring-based identity based encryption -- asymptotically shorter MPK and tighter security
- (Leveled) fully homomorphic encryption without bootstrapping
- Learning with Rounding, Revisited
- Lattice Signatures without Trapdoors
- Circular and KDM Security for Identity-Based Encryption
- Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP
- Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions
- Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps
- Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems
- On Ideal Lattices and Learning with Errors over Rings
- Efficient Lattice (H)IBE in the Standard Model
- Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE
- Efficient Public Key Encryption Based on Ideal Lattices
- A Toolkit for Ring-LWE Cryptography
- Bi-Deniable Public-Key Encryption
- Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters
- Shorter Lattice-Based Group Signatures via “Almost Free” Encryption and Other Optimizations
- Lattice-based zero-knowledge proofs and applications: shorter, simpler, and more general
- A new framework for more efficient round-optimal lattice-based (partially) blind signature via trapdoor sampling
This page was built for publication: Ring/module learning with errors under linear leakage -- hardness and applications
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6635772)