메뉴 건너뛰기




Volumn 7881 LNCS, Issue , 2013, Pages 35-54

A toolkit for ring-LWE cryptography

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHIC APPLICATIONS; CRYPTOGRAPHIC SCHEMES; EFFICIENT IMPLEMENTATION; FULLY HOMOMORPHIC ENCRYPTION; MODULAR ALGORITHMS; NEW APPLICATIONS; PUBLIC KEY CRYPTOSYSTEMS; SYMMETRIC ENCRYPTION SCHEMES;

EID: 84883318384     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-38348-9_3     Document Type: Conference Paper
Times cited : (271)

References (38)
  • 1
    • 77954625601 scopus 로고    scopus 로고
    • Efficient lattice (H)IBE in the standard model
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 553-572
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 2
    • 79751533106 scopus 로고    scopus 로고
    • Generating shorter bases for hard random lattices
    • Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Theory of Computing Systems 48(3), 535-553 (2011);
    • (2011) Theory of Computing Systems , vol.48 , Issue.3 , pp. 535-553
    • Alwen, J.1    Peikert, C.2
  • 3
    • 84883335794 scopus 로고    scopus 로고
    • Preliminary version in
    • Preliminary version in STACS 2009
    • STACS 2009
  • 4
    • 70350342511 scopus 로고    scopus 로고
    • Fast cryptographic primitives and circular-secure encryption based on hard learning problems
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 595-618
    • Applebaum, B.1    Cash, D.2    Peikert, C.3    Sahai, A.4
  • 5
    • 51249173801 scopus 로고
    • On Lovász' lattice reduction and the nearest lattice point problem
    • Babai, L.: On Lovász' lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1-13 (1986);
    • (1986) Combinatorica , vol.6 , Issue.1 , pp. 1-13
    • Babai, L.1
  • 6
    • 84883327470 scopus 로고
    • STACS 1985
    • Preliminary version in Springer, Heidelberg
    • Preliminary version in Mehlhorn, K. (ed.) STACS 1985. LNCS, vol. 182, pp. 13-20. Springer, Heidelberg (1984)
    • (1984) LNCS , vol.182 , pp. 13-20
    • Mehlhorn, K.1
  • 7
    • 84859961213 scopus 로고    scopus 로고
    • Pseudorandom functions and lattices
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Banerjee, A., Peikert, C., Rosen, A.: Pseudorandom functions and lattices. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 719-737. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 719-737
    • Banerjee, A.1    Peikert, C.2    Rosen, A.3
  • 8
    • 0039663997 scopus 로고
    • Canonical bases for cyclotomic fields
    • Bosma, W.: Canonical bases for cyclotomic fields. Appl. Algebra Eng. Commun. Comput. 1, 125-134 (1990)
    • (1990) Appl. Algebra Eng. Commun. Comput. , vol.1 , pp. 125-134
    • Bosma, W.1
  • 9
    • 79955534142 scopus 로고    scopus 로고
    • Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Boyen, X.: Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 499-517. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 499-517
    • Boyen, X.1
  • 10
    • 84856466374 scopus 로고    scopus 로고
    • (Leveled) fully homomorphic encryption without bootstrapping
    • Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: ICTS, pp. 309-325 (2012)
    • (2012) ICTS , pp. 309-325
    • Brakerski, Z.1    Gentry, C.2    Vaikuntanathan, V.3
  • 11
    • 80051986706 scopus 로고    scopus 로고
    • Fully homomorphic encryption from ring-LWE and security for key dependent messages
    • Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
    • Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505-524. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6841 , pp. 505-524
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 12
    • 84869493875 scopus 로고    scopus 로고
    • Bonsai trees, or how to delegate a lattice basis
    • Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. J. Cryptology 25(4), 601-639(2010);
    • (2010) J. Cryptology , vol.25 , Issue.4 , pp. 601-639
    • Cash, D.1    Hofheinz, D.2    Kiltz, E.3    Peikert, C.4
  • 13
    • 79956328615 scopus 로고    scopus 로고
    • EUROCRYPT 2010
    • Preliminary version in Springer, Heidelberg
    • Preliminary version in Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 523-552
    • Gilbert, H.1
  • 14
    • 84861708152 scopus 로고    scopus 로고
    • Ring-LWE in polynomial rings
    • Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
    • Ducas, L., Durmus, A.: Ring-LWE in polynomial rings. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 34-51. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7293 , pp. 34-51
    • Ducas, L.1    Durmus, A.2
  • 15
    • 84966229077 scopus 로고
    • On the coefficients of the cyclotomic polynomial
    • Erdös, P.: On the coefficients of the cyclotomic polynomial. Bulletin of the American Mathematical Society 52(2), 179-184 (1946)
    • (1946) Bulletin of the American Mathematical Society , vol.52 , Issue.2 , pp. 179-184
    • Erdös, P.1
  • 17
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 18
    • 77957009075 scopus 로고    scopus 로고
    • Toward basing fully homomorphic encryption on worst-case hardness
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Gentry, C.: Toward basing fully homomorphic encryption on worst-case hardness. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 116-137. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 116-137
    • Gentry, C.1
  • 19
    • 84866725147 scopus 로고    scopus 로고
    • Ring switching in BGVstyle homomorphic encryption
    • Visconti, I., De Prisco, R. (eds.) SCN 2012. Springer, Heidelberg Full version at
    • Gentry, C., Halevi, S., Peikert, C., Smart, N.P.: Ring switching in BGVstyle homomorphic encryption. In: Visconti, I., De Prisco, R. (eds.) SCN 2012. LNCS, vol. 7485, pp. 19-37. Springer, Heidelberg (2012), Full version at http://eprint.iacr.org/2012/240
    • (2012) LNCS , vol.7485 , pp. 19-37
    • Gentry, C.1    Halevi, S.2    Peikert, C.3    Smart, N.P.4
  • 20
    • 84859991531 scopus 로고    scopus 로고
    • Fully homomorphic encryption with polylog overhead
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465-482. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 465-482
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 21
    • 84865518868 scopus 로고    scopus 로고
    • Homomorphic evaluation of the AES circuit
    • Safavi-Naini, R. (ed.) CRYPTO 2012. Springer, Heidelberg
    • Gentry, C., Halevi, S., Smart, N.P.: Homomorphic evaluation of the AES circuit. In: Safavi-Naini, R. (ed.) CRYPTO 2012. LNCS, vol. 7417, pp. 850-867. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7417 , pp. 850-867
    • Gentry, C.1    Halevi, S.2    Smart, N.P.3
  • 22
    • 51849137205 scopus 로고    scopus 로고
    • Trapdoors for hard lattices and new cryptographic constructions
    • Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197-206 (2008)
    • (2008) STOC , pp. 197-206
    • Gentry, C.1    Peikert, C.2    Vaikuntanathan, V.3
  • 23
    • 84866684512 scopus 로고    scopus 로고
    • Practical lattice-based cryptography: A signature scheme for embedded systems
    • Prouff, E., Schaumont, P. (eds.) CHES 2012. Springer, Heidelberg
    • Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Practical lattice-based cryptography: A signature scheme for embedded systems. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 530-547. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7428 , pp. 530-547
    • Güneysu, T.1    Lyubashevsky, V.2    Pöppelmann, T.3
  • 24
    • 72449144658 scopus 로고    scopus 로고
    • Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Lyubashevsky, V.: Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 598-616. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 598-616
    • Lyubashevsky, V.1
  • 25
    • 84859986507 scopus 로고    scopus 로고
    • Lattice signatures without trapdoors
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738-755. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 738-755
    • Lyubashevsky, V.1
  • 27
    • 40249114814 scopus 로고    scopus 로고
    • Asymptotically efficient lattice-based digital signatures
    • Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
    • Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 37-54. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 37-54
    • Lyubashevsky, V.1    Micciancio, D.2
  • 28
    • 50249148926 scopus 로고    scopus 로고
    • SWIFFT: A modest proposal for FFT hashing
    • Nyberg, K. (ed.) FSE 2008. Springer, Heidelberg
    • Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: SWIFFT: A modest proposal for FFT hashing. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 54-72. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5086 , pp. 54-72
    • Lyubashevsky, V.1    Micciancio, D.2    Peikert, C.3    Rosen, A.4
  • 29
    • 77954639468 scopus 로고    scopus 로고
    • On ideal lattices and learning with errors over rings
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 1-23
    • Lyubashevsky, V.1    Peikert, C.2    Regev, O.3
  • 30
    • 38749089099 scopus 로고    scopus 로고
    • Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
    • Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Computational Complexity 16(4), 365-411 (2002);
    • (2002) Computational Complexity , vol.16 , Issue.4 , pp. 365-411
    • Micciancio, D.1
  • 31
    • 84883361662 scopus 로고    scopus 로고
    • Preliminary version in
    • Preliminary version in FOCS 2002
    • FOCS 2002
  • 32
    • 84859976564 scopus 로고    scopus 로고
    • Trapdoors for lattices: Simpler, tighter, faster, smaller
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Micciancio, D., Peikert, C.: Trapdoors for lattices: Simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700-718. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 700-718
    • Micciancio, D.1    Peikert, C.2
  • 33
    • 70350642078 scopus 로고    scopus 로고
    • Public-key cryptosystems from the worst-case shortest vector problem
    • Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: STOC, pp. 333-342 (2009)
    • (2009) STOC , pp. 333-342
    • Peikert, C.1
  • 34
    • 35448980349 scopus 로고    scopus 로고
    • Lattices that admit logarithmic worst-case to average-case connection factors
    • Peikert, C., Rosen, A.: Lattices that admit logarithmic worst-case to average-case connection factors. In: STOC, pp. 478-487 (2007)
    • (2007) STOC , pp. 478-487
    • Peikert, C.1    Rosen, A.2
  • 35
    • 70349309809 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • Preliminary version in STOC
    • Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 1-40 (2005); Preliminary version in STOC
    • (2005) J. ACM , vol.56 , Issue.6 , pp. 1-40
    • Regev, O.1
  • 36
    • 80955132190 scopus 로고    scopus 로고
    • Fully homomorphic SIMD operations
    • Report 2011/133
    • Smart, N.P., Vercauteren, F.: Fully homomorphic SIMD operations. Cryptology ePrint Archive, Report 2011/133 (2011), http://eprint.iacr.org/
    • (2011) Cryptology EPrint Archive
    • Smart, N.P.1    Vercauteren, F.2
  • 37
    • 79958014767 scopus 로고    scopus 로고
    • Making NTRU as secure as worst-case problems over ideal lattices
    • Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
    • Stehlé, D., Steinfeld, R.: Making NTRU as secure as worst-case problems over ideal lattices. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 27-47. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 27-47
    • Stehlé, D.1    Steinfeld, R.2
  • 38
    • 72449142727 scopus 로고    scopus 로고
    • Efficient public key encryption based on ideal lattices
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Stehlé, D., Steinfeld, R., Tanaka, K., Xagawa, K.: Efficient public key encryption based on ideal lattices. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 617-635. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 617-635
    • Stehlé, D.1    Steinfeld, R.2    Tanaka, K.3    Xagawa, K.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.