We generalise our previous work by giving a polynomial upper bound on the condition number of certain quasi-Vandermonde matrices to es tablish the equivalence between the RLWE and PLWE problems for the totally real subfield of the cyclotomic fields of conductor 2r , 2rp and 2rpq with r ≥ 1 and p, q arbitrary primes. Moreover, we give some cryptographic motivations for the study of these subfields.Agencia Estatal de Investigació
Abstract: A handful of recent cryptographic proposals rely on the conjectured hardness of the follow...
In 2014, Peikert described the first practical lattice-based key exchange that is provably secure an...
Post-quantum cryptography (PQC) is a trend that has a deserved NIST status, and which aims to be res...
The Ring-LWE over two-to-power cyclotomic integer rings has been the hard computational problem for ...
We describe a decisional attack against a version of the PLWE problem in which the samples are take...
In this work, we describe an integer version of ring-LWE over the polynomial rings and prove that it...
We introduce a new variant $\MPLWE$ of the Learning With Errors problem ($\LWE$) making use of the M...
The work done in this thesis is an introduction to the use of cyclic algebras in post quantum crypto...
We introduce a general framework encompassing the main hard problems emerging in lattice-based crypt...
In this paper, we survey the status of attacks on the ring and polynomial learning with errors probl...
Several recent cryptographic constructions - including a public key encryption scheme, a fully homom...
In this paper, we survey the status of attacks on the ring and polynomial learning with errors probl...
Lattice-based cryptography is a branch of cryptography exploiting the presumed hardness of some well...
Homomorphic Encryption has been considered the \u27Holy Grail of Cryptography\u27 since the discover...
International audienceThe Principal Ideal Problem (resp. Short Principal Ideal Problem), shorten as ...
Abstract: A handful of recent cryptographic proposals rely on the conjectured hardness of the follow...
In 2014, Peikert described the first practical lattice-based key exchange that is provably secure an...
Post-quantum cryptography (PQC) is a trend that has a deserved NIST status, and which aims to be res...
The Ring-LWE over two-to-power cyclotomic integer rings has been the hard computational problem for ...
We describe a decisional attack against a version of the PLWE problem in which the samples are take...
In this work, we describe an integer version of ring-LWE over the polynomial rings and prove that it...
We introduce a new variant $\MPLWE$ of the Learning With Errors problem ($\LWE$) making use of the M...
The work done in this thesis is an introduction to the use of cyclic algebras in post quantum crypto...
We introduce a general framework encompassing the main hard problems emerging in lattice-based crypt...
In this paper, we survey the status of attacks on the ring and polynomial learning with errors probl...
Several recent cryptographic constructions - including a public key encryption scheme, a fully homom...
In this paper, we survey the status of attacks on the ring and polynomial learning with errors probl...
Lattice-based cryptography is a branch of cryptography exploiting the presumed hardness of some well...
Homomorphic Encryption has been considered the \u27Holy Grail of Cryptography\u27 since the discover...
International audienceThe Principal Ideal Problem (resp. Short Principal Ideal Problem), shorten as ...
Abstract: A handful of recent cryptographic proposals rely on the conjectured hardness of the follow...
In 2014, Peikert described the first practical lattice-based key exchange that is provably secure an...
Post-quantum cryptography (PQC) is a trend that has a deserved NIST status, and which aims to be res...