메뉴 건너뛰기




Volumn , Issue , 2008, Pages 197-206

Trapdoors for hard lattices and new cryptographic constructions

Author keywords

Lattice based cryptography; Trapdoor functions

Indexed keywords

AUTHENTICATION; COMPUTATION THEORY; PROBABILITY DISTRIBUTIONS;

EID: 51849137205     PISSN: 07378017     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1374376.1374407     Document Type: Conference Paper
Times cited : (1966)

References (57)
  • 1
    • 0345412697 scopus 로고    scopus 로고
    • A lattice problem in quantum NP
    • D. Aharonov and O. Regev. A lattice problem in quantum NP. In FOCS, pages 210-219, 2003.
    • (2003) FOCS , pp. 210-219
    • Aharonov, D.1    Regev, O.2
  • 2
    • 27344461174 scopus 로고    scopus 로고
    • Lattice problems in NP ∪ coNP
    • D. Aharonov and O. Regev. Lattice problems in NP ∪ coNP. J. ACM, 52(5):749-765, 2005.
    • (2005) J. ACM , vol.52 , Issue.5 , pp. 749-765
    • Aharonov, D.1    Regev, O.2
  • 3
    • 0029719917 scopus 로고    scopus 로고
    • Generating hard instances of lattice problems (extended abstract)
    • M. Ajtai. Generating hard instances of lattice problems (extended abstract). In STOC, pages 99-108, 1996.
    • (1996) STOC , pp. 99-108
    • Ajtai, M.1
  • 4
    • 84887467921 scopus 로고    scopus 로고
    • Generating hard instances of the short basis problem
    • M. Ajtai. Generating hard instances of the short basis problem. In ICALP, pages 1-9, 1999.
    • (1999) ICALP , pp. 1-9
    • Ajtai, M.1
  • 5
    • 0030679849 scopus 로고    scopus 로고
    • A public-key cryptosystem with worst-case/average-case equivalence
    • M. Ajtai and C. Dwork. A public-key cryptosystem with worst-case/average-case equivalence. In STOC, pages 284-293, 1997.
    • (1997) STOC , pp. 284-293
    • Ajtai, M.1    Dwork, C.2
  • 6
    • 0034826416 scopus 로고    scopus 로고
    • A sieve algorithm for the shortest lattice vector problem
    • M. Ajtai, R. Kumar, and D. Sivakumar. A sieve algorithm for the shortest lattice vector problem. In STOC, pages 601-610, 2001.
    • (2001) STOC , pp. 601-610
    • Ajtai, M.1    Kumar, R.2    Sivakumar, D.3
  • 7
    • 51249173801 scopus 로고
    • On Lovász' lattice reduction and the nearest lattice point problem
    • L. Babai. On Lovász' lattice reduction and the nearest lattice point problem. Comhinatorica, 6(1): 1-13, 1986.
    • (1986) Comhinatorica , vol.6 , Issue.1 , pp. 1-13
    • Babai, L.1
  • 8
    • 0000303291 scopus 로고
    • New bounds in some transference theorems in the geometry of numbers
    • W. Banaszczyk. New bounds in some transference theorems in the geometry of numbers. Mathematische Annalen, 296(4):625-635, 1993.
    • (1993) Mathematische Annalen , vol.296 , Issue.4 , pp. 625-635
    • Banaszczyk, W.1
  • 10
    • 0026466320 scopus 로고
    • How to sign given any trapdoor permutation
    • M. Bellare and S. Micali. How to sign given any trapdoor permutation. J. ACM, 39(1):214-233, 1992.
    • (1992) J. ACM , vol.39 , Issue.1 , pp. 214-233
    • Bellare, M.1    Micali, S.2
  • 11
    • 0027726717 scopus 로고
    • y. Random oracles are practical: A paradigm for designing efficient protocols
    • M. Bellare and P. Rogawa.y. Random oracles are practical: A paradigm for designing efficient protocols. In ACM CCS, pages 62-73, 1993.
    • (1993) ACM CCS , pp. 62-73
    • Bellare, M.1    Rogawa, P.2
  • 12
    • 84947906522 scopus 로고    scopus 로고
    • The exact security of digital signatures - how to sign with RSA and Rabin
    • M. Bellare and P. Rogaway. The exact security of digital signatures - how to sign with RSA and Rabin. In EUROCRYPT, pages 399-416, 1996.
    • (1996) EUROCRYPT , pp. 399-416
    • Bellare, M.1    Rogaway, P.2
  • 13
    • 76749127683 scopus 로고    scopus 로고
    • Proving tight security for Rabin/Williams signatures
    • D. J. Bernstein. Proving tight security for Rabin/Williams signatures. In EUROCRYPT, 2008.
    • (2008) EUROCRYPT
    • Bernstein, D.J.1
  • 14
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • D. Boneh and M. K. Franklin. Identity-based encryption from the Weil pairing. SIAM J. Comput., 32(3):586-615, 2003.
    • (2003) SIAM J. Comput , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 15
    • 43149116953 scopus 로고    scopus 로고
    • Space-efficient identity based encryption without pairings
    • Full version at
    • D. Boneh, C. Gentry, and M. Hamburg. Space-efficient identity based encryption without pairings. In FOCS, pages 647-657, 2007. Full version at http://eprint.iacr.org/2007/177.
    • (2007) FOCS , pp. 647-657
    • Boneh, D.1    Gentry, C.2    Hamburg, M.3
  • 16
    • 0004489099 scopus 로고    scopus 로고
    • A relation of primal-dual lattices and the complexity of shortest lattice vector problem
    • J.-Y. Cai. A relation of primal-dual lattices and the complexity of shortest lattice vector problem. Theor. Comput. Sci., 207(1):105-116, 1998.
    • (1998) Theor. Comput. Sci , vol.207 , Issue.1 , pp. 105-116
    • Cai, J.-Y.1
  • 17
    • 0031377422 scopus 로고    scopus 로고
    • An improved worst-case to average-case connection for lattice problems
    • J.-Y. Cai and A. Nerurkar. An improved worst-case to average-case connection for lattice problems. In FOCS, pages 468-477, 1997.
    • (1997) FOCS , pp. 468-477
    • Cai, J.-Y.1    Nerurkar, A.2
  • 18
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • C. Cocks. An identity based encryption scheme based on quadratic residues. In IMA Int. Conf., pages 360-363, 2001.
    • (2001) IMA Int. Conf , pp. 360-363
    • Cocks, C.1
  • 19
    • 84921068281 scopus 로고    scopus 로고
    • On the exact security of full domain hash
    • J.-S. Coron. On the exact security of full domain hash. In CRYPTO, pages 229-235, 2000.
    • (2000) CRYPTO , pp. 229-235
    • Coron, J.-S.1
  • 20
    • 84947215491 scopus 로고    scopus 로고
    • Optimal security proofs for PSS and other signature schemes
    • J.-S. Coron. Optimal security proofs for PSS and other signature schemes. In EUROCRYPT, pages 272-287, 2002.
    • (2002) EUROCRYPT , pp. 272-287
    • Coron, J.-S.1
  • 21
    • 85024261619 scopus 로고    scopus 로고
    • Signature schemes based on the strong RSA assumption
    • R. Cramer and V. Shoup. Signature schemes based on the strong RSA assumption. ACM Trans. Inf. Syst. Secur., 3(3):161-185, 2000.
    • (2000) ACM Trans. Inf. Syst. Secur , vol.3 , Issue.3 , pp. 161-185
    • Cramer, R.1    Shoup, V.2
  • 23
    • 35248859171 scopus 로고    scopus 로고
    • On the power of claw-free permutations
    • Y. Dodis and L. Reyzin. On the power of claw-free permutations. In SCN, pages 55-73, 2002.
    • (2002) SCN , pp. 55-73
    • Dodis, Y.1    Reyzin, L.2
  • 24
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In CRYPTO, pages 186-194, 1986.
    • (1986) CRYPTO , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 25
    • 84957661041 scopus 로고    scopus 로고
    • Secure hash-and-sign signatures without the random oracle
    • R. Gennaro, S. Halevi, and T. Rabin. Secure hash-and-sign signatures without the random oracle. In EUROCRYPT, pages 123-139, 1999.
    • (1999) EUROCRYPT , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rabin, T.3
  • 26
    • 51849137205 scopus 로고    scopus 로고
    • C. Gentry, C. Peikert, and V. Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In STOC, 2008. Full version available at http://eprint.iacr.org/2007/432.
    • C. Gentry, C. Peikert, and V. Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In STOC, 2008. Full version available at http://eprint.iacr.org/2007/432.
  • 28
    • 84958655849 scopus 로고    scopus 로고
    • Public-key cryptosystems from lattice reduction problems
    • O. Goldreich, S. Goldwasser, and S. Halevi. Public-key cryptosystems from lattice reduction problems. In CRYPTO, pages 112-131, 1997.
    • (1997) CRYPTO , pp. 112-131
    • Goldreich, O.1    Goldwasser, S.2    Halevi, S.3
  • 29
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Comput., 17(2):281-308, 1988.
    • (1988) SIAM J. Comput , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 31
    • 18744364723 scopus 로고    scopus 로고
    • Efficiency improvements for signature schemes with tight security reductions
    • J. Katz and N. Wang. Efficiency improvements for signature schemes with tight security reductions. In ACM Conference on Computer and Communications Security, pages 155-164, 2003.
    • (2003) ACM Conference on Computer and Communications Security , pp. 155-164
    • Katz, J.1    Wang, N.2
  • 32
    • 0033896372 scopus 로고    scopus 로고
    • Finding the closest lattice vector when it's unusually close
    • P. N. Klein. Finding the closest lattice vector when it's unusually close. In SODA, pages 937-941, 2000.
    • (2000) SODA , pp. 937-941
    • Klein, P.N.1
  • 33
    • 34250244723 scopus 로고
    • Factoring polynomials with rational coefficients
    • December
    • A. K. Lenstra, H. W. Lenstra, Jr., and L. Lovász. Factoring polynomials with rational coefficients. Mathematische Annalen, 261(4):515-534, December 1982.
    • (1982) Mathematische Annalen , vol.261 , Issue.4 , pp. 515-534
    • Lenstra, A.K.1    Lenstra Jr., H.W.2    Lovász, L.3
  • 34
    • 33750038259 scopus 로고    scopus 로고
    • On bounded distance decoding for general lattices
    • Y.-K. Liu, V. Lyubashevsky, and D. Micciancio. On bounded distance decoding for general lattices. In APPROX-RANDOM, pages 450-461, 2006.
    • (2006) APPROX-RANDOM , pp. 450-461
    • Liu, Y.-K.1    Lyubashevsky, V.2    Micciancio, D.3
  • 35
    • 33746342484 scopus 로고    scopus 로고
    • V. Lyubashevsky and D. Micciancio. Generalized compact knapsacks are collision resistant. In ICALP (2), pages 144-155, 2006. Full version in ECCC Report TR05-142.
    • V. Lyubashevsky and D. Micciancio. Generalized compact knapsacks are collision resistant. In ICALP (2), pages 144-155, 2006. Full version in ECCC Report TR05-142.
  • 36
    • 40249114814 scopus 로고    scopus 로고
    • Asymptotically efficient lattice-based digital signatures
    • V. Lyubashevsky and D. Micciancio. Asymptotically efficient lattice-based digital signatures. In TCC, pages 37-54, 2008.
    • (2008) TCC , pp. 37-54
    • Lyubashevsky, V.1    Micciancio, D.2
  • 37
    • 16244401113 scopus 로고    scopus 로고
    • Almost perfect lattices, the covering radius problem, and applications to Ajtai's connection factor
    • D. Micciancio. Almost perfect lattices, the covering radius problem, and applications to Ajtai's connection factor. SIAM J. Comput., 34(1):118-169, 2004.
    • (2004) SIAM J. Comput , vol.34 , Issue.1 , pp. 118-169
    • Micciancio, D.1
  • 38
    • 38749089099 scopus 로고    scopus 로고
    • D. Micciancio. Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Computational Complexity, 16(4):365-411, Dec. 2007. Preliminary version in FOCS 2002.
    • D. Micciancio. Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Computational Complexity, 16(4):365-411, Dec. 2007. Preliminary version in FOCS 2002.
  • 40
    • 38749097694 scopus 로고    scopus 로고
    • D. Micciancio and O. Regev. Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput., 37(l):267-302, 2007. Preliminary version in FOGS 2004.
    • D. Micciancio and O. Regev. Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput., 37(l):267-302, 2007. Preliminary version in FOGS 2004.
  • 41
    • 35248837045 scopus 로고    scopus 로고
    • Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
    • D. Micciancio and S. P. Vadhan. Statistical zero-knowledge proofs with efficient provers: Lattice problems and more. In CRYPTO, pages 282-298, 2003.
    • (2003) CRYPTO , pp. 282-298
    • Micciancio, D.1    Vadhan, S.P.2
  • 42
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. In STOC, pages 33-43, 1989.
    • (1989) STOC , pp. 33-43
    • Naor, M.1    Yung, M.2
  • 43
    • 33746038898 scopus 로고    scopus 로고
    • Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures
    • P. Q. Nguyen and O. Regev. Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures. In EUROCRYPT, pages 271-288, 2006.
    • (2006) EUROCRYPT , pp. 271-288
    • Nguyen, P.Q.1    Regev, O.2
  • 44
    • 57049145514 scopus 로고    scopus 로고
    • Sieve algorithms for the shortest vector problem are practical
    • To appear
    • P. Q. Nguyen and T. Vidick. Sieve algorithms for the shortest vector problem are practical. Journal of Matheinatical Cryptology, 2008. To appear.
    • (2008) Journal of Matheinatical Cryptology
    • Nguyen, P.Q.1    Vidick, T.2
  • 45
    • 34748825156 scopus 로고    scopus 로고
    • p norms. In IEEE Conference on Computational Complexity, pages 333-346, 2007. Full version in EGGG Report TR06-148.
    • p norms. In IEEE Conference on Computational Complexity, pages 333-346, 2007. Full version in EGGG Report TR06-148.
  • 46
    • 33745559478 scopus 로고    scopus 로고
    • C. Peikert and A. Rosen. Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In TCC, pages 145-166, 2006. Full version in ECCC Report TR05-158.
    • C. Peikert and A. Rosen. Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In TCC, pages 145-166, 2006. Full version in ECCC Report TR05-158.
  • 47
    • 35448980349 scopus 로고    scopus 로고
    • C. Peikert and A. Rosen. Lattices that admit logarithmic worst-case to average-case connection factors. In STOC, pages 478-487, 2007. Full version in ECCC Report TR06-147.
    • C. Peikert and A. Rosen. Lattices that admit logarithmic worst-case to average-case connection factors. In STOC, pages 478-487, 2007. Full version in ECCC Report TR06-147.
  • 48
    • 44649191238 scopus 로고    scopus 로고
    • A framework for efficient and composable oblivious transfer. Cryptology ePrint Archive
    • Report 2007/348, Available at
    • C. Peikert, V. Vaikuntanathan, and B. Waters. A framework for efficient and composable oblivious transfer. Cryptology ePrint Archive, Report 2007/348, 2007. Available at http://eprint.iacr.org/2007/348.
    • (2007)
    • Peikert, C.1    Vaikuntanathan, V.2    Waters, B.3
  • 49
    • 51849152661 scopus 로고    scopus 로고
    • Lossy trapdoor functions and their applications
    • C. Peikert and B. Waters. Lossy trapdoor functions and their applications. In STOC, 2008.
    • (2008) STOC
    • Peikert, C.1    Waters, B.2
  • 50
    • 70350636385 scopus 로고    scopus 로고
    • Available at, last accessed 28 Feb 2008
    • O. Regev. Lecture notes on lattices in computer science, 2004. Available at http://www.c.tau.ac.il/~odedr/teaching/ lattices-fall-2004/index.html, last accessed 28 Feb 2008.
    • (2004) Lecture notes on lattices in computer science
    • Regev, O.1
  • 51
    • 20444451186 scopus 로고    scopus 로고
    • New lattice-based cryptographic constructions
    • O. Regev. New lattice-based cryptographic constructions. J. ACM, 51(6):899-942, 2004.
    • (2004) J. ACM , vol.51 , Issue.6 , pp. 899-942
    • Regev, O.1
  • 52
    • 33745571012 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • O. Regev. On lattices, learning with errors, random linear codes, and cryptography. In STOC, pages 84-93, 2005.
    • (2005) STOC , pp. 84-93
    • Regev, O.1
  • 53
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 21(2):120-126, 1978.
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 54
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • J. Rompel. One-way functions are necessary and sufficient for secure signatures. In STOC, pages 387-394, 1990.
    • (1990) STOC , pp. 387-394
    • Rompel, J.1
  • 55
    • 0023532388 scopus 로고
    • A hierarchy of polynomial time lattice basis reduction algorithms
    • C.-P. Schnorr. A hierarchy of polynomial time lattice basis reduction algorithms. Theor. Comput. Sci., 53:201-224, 1987.
    • (1987) Theor. Comput. Sci , vol.53 , pp. 201-224
    • Schnorr, C.-P.1
  • 56
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • A. Shamir. Identity-based cryptosystems and signature schemes. In CRYPTO, pages 47-53, 1984.
    • (1984) CRYPTO , pp. 47-53
    • Shamir, A.1
  • 57
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • B. Waters. Efficient identity-based encryption without random oracles. In EUROCRYPT, pages 114-127, 2005.
    • (2005) EUROCRYPT , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.