2010
DOI: 10.1007/978-3-642-13190-5_1
|View full text |Cite
|
Sign up to set email alerts
|

On Ideal Lattices and Learning with Errors over Rings

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
591
0

Year Published

2014
2014
2022
2022

Publication Types

Select...
7
1

Relationship

0
8

Authors

Journals

citations
Cited by 1,195 publications
(703 citation statements)
references
References 28 publications
0
591
0
Order By: Relevance
“…The first Product NTRU system, introduced by Lyubashevsky, Peikert, and Regev in [87] The ciphertext size here, two elements of R/q, can be improved in various ways. One can replace hr with fewer coefficients, for example by simply summing batches of three coefficients [100], before adding M and m. Rounded Product NTRU rounds hr + M to obtain m + hr + M , rounds Ar to obtain d + Ar, and (to similarly reduce key size) rounds Af to obtain e + Af .…”
Section: The Design Space Of Lattice-based Encryptionmentioning
confidence: 99%
See 2 more Smart Citations
“…The first Product NTRU system, introduced by Lyubashevsky, Peikert, and Regev in [87] The ciphertext size here, two elements of R/q, can be improved in various ways. One can replace hr with fewer coefficients, for example by simply summing batches of three coefficients [100], before adding M and m. Rounded Product NTRU rounds hr + M to obtain m + hr + M , rounds Ar to obtain d + Ar, and (to similarly reduce key size) rounds Af to obtain e + Af .…”
Section: The Design Space Of Lattice-based Encryptionmentioning
confidence: 99%
“…The argument begins with statements from Lyubashevsky, Peikert, and Regev [87] that the Ring-LWE problem-with cyclotomic P , split q, and a wide errorhas "very strong hardness guarantees" and in turn provides a "truly practical lattice-based public-key cryptosystem with an efficient security reduction". These statements allude to a conversion -from any attack algorithm against the cryptosystem -into an algorithm to solve the worst case of a "hard" SVP-like ideal-lattice problem.…”
Section: Worst-case-to-average-case Reductionsmentioning
confidence: 99%
See 1 more Smart Citation
“…The ring learning with errors problem (RLWE) was introduced in [30]. It is the mapping of the LWE problem from the vectors over Z q to polynomial rings over R q .…”
Section: Ring Learning With Errorsmentioning
confidence: 99%
“…The ring variant of learning with errors problem (R-LWE) have been mostly used in new generation public key cryptosystems [5] and hash functions [6]. Ideal lattices with special properties are needed to construct R-LWE based schemes.…”
Section: Algorithm 1 Interleaved Montgomery Modular Multiplication Almentioning
confidence: 99%