Hardness of Module-LWE and Ring-LWE on General Entropic Distributions
暂无分享,去创建一个
[1] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[2] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[3] Kenneth S. Williams,et al. Introductory Algebraic Number Theory , 2003 .
[4] Yang Wang,et al. CRPSF and NTRU Signatures over cyclotomic fields , 2018, IACR Cryptol. ePrint Arch..
[5] Damien Stehlé,et al. CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM , 2017, 2018 IEEE European Symposium on Security and Privacy (EuroS&P).
[6] Damien Stehlé,et al. On the Ring-LWE and Polynomial-LWE problems , 2018, IACR Cryptol. ePrint Arch..
[7] Martin R. Albrecht,et al. Large Modulus Ring-LWE ≥ Module-LWE , 2017, ASIACRYPT.
[8] Roman Vershynin,et al. Introduction to the non-asymptotic analysis of random matrices , 2010, Compressed Sensing.
[9] LangloisAdeline,et al. Worst-case to average-case reductions for module lattices , 2015 .
[10] Yael Tauman Kalai,et al. Robustness of the Learning with Errors Assumption , 2010, ICS.
[11] Chris Peikert,et al. A Toolkit for Ring-LWE Cryptography , 2013, IACR Cryptol. ePrint Arch..
[12] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[13] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[14] David Cash,et al. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.
[15] Damien Stehlé,et al. Classical hardness of learning with errors , 2013, STOC '13.
[16] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[17] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[18] Daniele Micciancio,et al. Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..
[19] Zvika Brakerski,et al. Hardness of LWE on General Entropic Distributions , 2020, IACR Cryptol. ePrint Arch..
[20] Chris Peikert,et al. Pseudorandomness of ring-LWE for any ring and modulus , 2017, STOC.
[21] Zvika Brakerski,et al. Order-LWE and the Hardness of Ring-LWE with Entropic Secrets , 2018, IACR Cryptol. ePrint Arch..
[22] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[23] Damien Stehlé,et al. Worst-case to average-case reductions for module lattices , 2014, Designs, Codes and Cryptography.
[24] Craig Gentry,et al. (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.
[25] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[26] O. Papaspiliopoulos. High-Dimensional Probability: An Introduction with Applications in Data Science , 2020 .