Efficient lattice-based cryptography usually relies on the intractability of problems on lattices with algebraic structure such as ideal-lattices or module-lattices. It is an important open question to evaluate the hardness of such lattice problems, and their relation to the hardness of problems on unstructured lattices. It is a known fact that an unstructured lattice can be cast as an ideal-lattice in some order of a number field (and thus, in a rather trivial sense, that ideals in orders are as general as unstructured lattices). However, it is not known whether this connection can be used to imply useful hardness results for structured lattices, or alternatively new algorithmic techniques for unstructured lattices. In this work we show ...
We prove that the module learning with errors (M-LWE) problem with arbitrary polynomial-sized modulu...
Lattice-based cryptography relies in great parts on the use of the Learning With Errors (LWE) proble...
Since its proposal by Regev in 2005, the Learning With Errors (LWE) problem was used as the underlyi...
The ``learning with errors\u27\u27 (LWE) problem is to distinguish random linear equations, which ha...
We extend the known pseudorandomness of Ring-LWE to be based on lattices that do not correspond to a...
We propose a generalization of the celebrated Ring Learning with Errors (RLWE) problem (Lyubashevsky...
International audienceMost lattice-based cryptographic schemes are built upon the assumed hardness o...
International audienceThe "learning with errors" (LWE) problem is to distinguish random linear equat...
In this thesis we will discuss hard computational problems in lattice theory and relate them to cryp...
Several works have characterized weak instances of the Ring-LWE problem by exploring vulnerabilities...
The security of many emph{efficient} cryptographic constructions, e.g.~collision-resistant hash func...
\emph{Lattice-based cryptography} is the use of conjectured hard problems on point lattices in~$\R^{...
Lattice-based cryptography is one of the candidates in the area of post-quantum cryptography. Crypto...
The Ring-LWE over two-to-power cyclotomic integer rings has been the hard computational problem for ...
Lattice-based cryptography is a branch of cryptography exploiting the presumed hardness of some well...
We prove that the module learning with errors (M-LWE) problem with arbitrary polynomial-sized modulu...
Lattice-based cryptography relies in great parts on the use of the Learning With Errors (LWE) proble...
Since its proposal by Regev in 2005, the Learning With Errors (LWE) problem was used as the underlyi...
The ``learning with errors\u27\u27 (LWE) problem is to distinguish random linear equations, which ha...
We extend the known pseudorandomness of Ring-LWE to be based on lattices that do not correspond to a...
We propose a generalization of the celebrated Ring Learning with Errors (RLWE) problem (Lyubashevsky...
International audienceMost lattice-based cryptographic schemes are built upon the assumed hardness o...
International audienceThe "learning with errors" (LWE) problem is to distinguish random linear equat...
In this thesis we will discuss hard computational problems in lattice theory and relate them to cryp...
Several works have characterized weak instances of the Ring-LWE problem by exploring vulnerabilities...
The security of many emph{efficient} cryptographic constructions, e.g.~collision-resistant hash func...
\emph{Lattice-based cryptography} is the use of conjectured hard problems on point lattices in~$\R^{...
Lattice-based cryptography is one of the candidates in the area of post-quantum cryptography. Crypto...
The Ring-LWE over two-to-power cyclotomic integer rings has been the hard computational problem for ...
Lattice-based cryptography is a branch of cryptography exploiting the presumed hardness of some well...
We prove that the module learning with errors (M-LWE) problem with arbitrary polynomial-sized modulu...
Lattice-based cryptography relies in great parts on the use of the Learning With Errors (LWE) proble...
Since its proposal by Regev in 2005, the Learning With Errors (LWE) problem was used as the underlyi...