Solving the tensor isomorphism problem for special orbits with low rank points: cryptanalysis and repair of an Asiacrypt 2023 commitment scheme
From MaRDI portal
Publication:6648191
DOI10.1007/978-3-031-68376-3_5MaRDI QIDQ6648191
Laurane Marco, Valerie Gilchrist, Gang Tang, Christophe Petit
Publication date: 4 December 2024
Cryptography (94A60) Data encryption (aspects in computer science) (68P25) Authentication, digital signatures and secret sharing (94A62) Quantum cryptography (quantum-theoretic aspects) (81P94)
Cites Work
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- Title not available (Why is that?)
- The complexity of tensor rank
- Bit commitment using pseudorandomness
- Not enough less: an improved algorithm for solving code equivalence problems over \(\mathbb{F}_q\)
- CSIDH: an efficient post-quantum commutative group action
- Committed MPC -- maliciously secure multiparty computation from homomorphic commitments
- More efficient commitments from structured lattice assumptions
- Shorter lattice-based zero-knowledge proofs via one-time commitments
- Practical post-quantum signature schemes from isomorphism problems of trilinear forms
- On the lattice isomorphism problem, quadratic forms, remarkable lattices, and cryptography
- General linear group action on tensors: a candidate for post-quantum cryptography
- CSI-FiSh: efficient isogeny based signatures through class group computations
- Stein's method and the rank distribution of random matrices over finite fields
- Improvements of algebraic attacks for solving the rank decoding and MinRank problems
- Cryptographic group actions and applications
- Hidden Fields Equations (HFE) and Isomorphisms of Polynomials (IP): Two New Families of Asymmetric Algorithms
- Tensor rank is NP-complete
- Simulation-Based Concurrent Non-malleable Commitments and Decommitments
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- Computing automorphism groups of error-correcting codes
- Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems
- Commitments and Efficient Zero-Knowledge Proofs from Learning Parity with Noise
- Graph-Theoretic Algorithms for the “Isomorphism of Polynomials” Problem
- Most Tensor Problems Are NP-Hard
- On the computational hardness of the code equivalence problem in cryptography
- Take your MEDS: digital signatures from matrix code equivalence
- Non-interactive commitment from non-transitive group actions
- Malleable commitments from group actions and zero-knowledge proofs for circuits based on isogenies
- Algorithms for matrix code and alternating trilinear form equivalences via new isomorphism invariants
This page was built for publication: Solving the tensor isomorphism problem for special orbits with low rank points: cryptanalysis and repair of an Asiacrypt 2023 commitment scheme
Report a bug (only for logged in users!)Click here to report a bug for this page (MaRDI item Q6648191)