TY - STD TI - Ajtai M (1996) Generating hard instances of lattice problems. In: Proceedings of the twenty-eighth annual ACM symposium on theory of computing. ACM, pp 99–108 ID - ref1 ER - TY - STD TI - Albrecht M, Bai S, Ducas L (2016) A subfield lattice attack on overstretched NTRU assumptions: cryptanalysis of some FHE and graded encoding schemes. Cryptology ePrint Archive, Report 2016/127 ID - ref2 ER - TY - STD TI - Alkim E, Ducas L, Poppelmann T et al (2015) Post-quantum key exchange—a new hope. Cryptology ePrint Archive, Report 2015/1092, 2015. https://eprint.iacr.org UR - https://eprint.iacr.org ID - ref3 ER - TY - STD TI - Applebaum B, Cash D, Peikert C et al (2009) Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In: Advances in cryptology-CRYPTO 2009. Springer, Berlin, pp 595–618 ID - ref4 ER - TY - STD TI - Becker A, Ducas L, Gama N et al (2016) New directions in nearest neighbor searching with applications to lattice sieving. In: Proceedings of the twenty-seventh annual ACM-SIAM symposium on discrete algorithms. SIAM, pp 10–24 ID - ref5 ER - TY - STD TI - Bos JW, Costello C, Naehrig M et al (2015) Post-quantum key exchange for the TLS protocol from the ring learning with errors problem. In: 2015 IEEE symposium on security and privacy. IEEE, pp 553–570 ID - ref6 ER - TY - STD TI - Cheon JH, Jeong J, Lee C (2016) An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without an encoding of zero. Cryptology ePrint Archive, Report 2016/139 ID - ref7 ER - TY - STD TI - Dent AW (2006) A note on game-hopping proofs. IACR Cryptology ePrint Archive, p 260 ID - ref8 ER - TY - STD TI - Ding J, Lin X (2012) A simple provably secure key exchange scheme based on the learning with errors problem. In: IACR cryptology ePrint Archive 2012, p 688 ID - ref9 ER - TY - STD TI - Ducas L, Lyubashevsky V, Prest T (2014) Efficient identity-based encryption over NTRU lattice. In: International conference on the theory and application of cryptology and information security. Springer, Berlin, pp 22–41 ID - ref10 ER - TY - STD TI - Garg S, Gentry C, Halevi S et al (2013) Candidate indistinguishability obfuscation and functional encryption for all circuits. In: 2013 IEEE 54th annual symposium on foundations of computer science (FOCS). IEEE, pp 40–49 ID - ref11 ER - TY - STD TI - Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the fortieth annual ACM symposium on theory of computing. ACM, pp 197–206 ID - ref12 ER - TY - STD TI - Gentry C, Halevi S, Vaikuntanathan V (2010) A simple BGN-type cryptosystem from LWE. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, pp 506–522 ID - ref13 ER - TY - STD TI - Hiromasa R, Abe M, Okamoto T (2015) Packing messages and optimizing bootstrapping in GSW-FHE. In: Public-key cryptography-PKC 2015. Springer, Berlin, pp 699–715 ID - ref14 ER - TY - STD TI - Hoffstein J, Pipher J, Silverman JH (1998) NTRU: a ring-based public key cryptosystem. In: International algorithmic number theory symposium. Springer, Berlin, pp 267–288 ID - ref15 ER - TY - BOOK AU - Katz, J. AU - Lindell, Y. PY - 2007 DA - 2007// TI - Introduction to modern cryptography: principles and protocols PB - CRC Press CY - Boca Raton ID - Katz2007 ER - TY - STD TI - Laarhoven T (2015) Sieving for shortest vectors in lattices using angular locality-sensitive hashing. In: Annual cryptology conference. Springer, Berlin, pp 3–22 ID - ref17 ER - TY - STD TI - Li W (2013) A key exchange scheme based on lattice. In: 2013 IEEE 11th international conference on dependable, autonomic and secure computing (DASC). IEEE, pp 100–106 ID - ref18 ER - TY - STD TI - Lindner R, Peikert C (2011) Better key sizes (and attacks) for LWE-based encryption. In: Topics in cryptology-RSA, 2011. Springer, Berlin, pp 319–339 ID - ref19 ER - TY - STD TI - Lyubashevsky V, Wichs D (2015) Simple lattice trapdoor sampling from a broad class of distributions. In: Public-key cryptography-PKC 2015. Springer, Berlin, pp 716–730 ID - ref20 ER - TY - BOOK AU - Micciancio, D. PY - 2011 DA - 2011// TI - Lattice-based cryptography PB - Springer CY - New York ID - Micciancio2011 ER - TY - JOUR AU - Micciancio, D. AU - Regev, O. PY - 2007 DA - 2007// TI - Worst-case to average-case reductions based on Gaussian measures JO - SIAM J Comput VL - 37 UR - https://doi.org/10.1137/S0097539705447360 DO - 10.1137/S0097539705447360 ID - Micciancio2007 ER - TY - STD TI - Orsini E, Smart NP (2015) Bootstrapping BGV ciphertexts with a wider choice of p and q. In: Public-key cryptography-PKC 2015. Springer, Berlin, pp 673–698 ID - ref23 ER - TY - STD TI - Peikert C (2009) Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: STOC, pp 333–342 ID - ref24 ER - TY - STD TI - Peikert C (2014) Lattice cryptography for the internet. In: International workshop on post-quantum cryptography. Springer International Publishing, pp 197–219 ID - ref25 ER - TY - STD TI - Peikert C, Vaikuntanathan V, Waters B (2008) A framework for efficient and composable oblivious transfer. In: CRYPTO, pp 554–571 ID - ref26 ER - TY - STD TI - Poppelmann T, Guneysu T (2013) Towards practical lattice-based public-key encryption on reconfigurable hardware. In: International conference on selected areas in cryptography. Springer, Berlin, pp 68–85 ID - ref27 ER - TY - JOUR AU - Regev, O. PY - 2004 DA - 2004// TI - New lattice-based cryptographic constructions JO - J ACM (JACM) VL - 51 UR - https://doi.org/10.1145/1039488.1039490 DO - 10.1145/1039488.1039490 ID - Regev2004 ER - TY - STD TI - Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography [C]. In: Proceedings of the annual ACM symposium on theory of computing, 13th color imaging conference: color science, systems, technologies, and applications, Scottsdale, AZ, US, pp 84–93. doi:10.1145/1060590.1060603 ID - ref29 ER - TY - JOUR AU - Regev, O. PY - 2009 DA - 2009// TI - On lattices, learning with errors, random linear codes, and cryptography JO - J ACM (JACM) VL - 56 UR - https://doi.org/10.1145/1568318.1568324 DO - 10.1145/1568318.1568324 ID - Regev2009 ER - TY - STD TI - Stinson DR (2005) Cryptography: theory and practice, 3rd edn. CRC Press, Boca Raton, Florida ID - ref31 ER - TY - JOUR AU - Wang, S. B. AU - Zhu, Y. AU - Ma, D. PY - 2014 DA - 2014// TI - Lattice-based key exchange on small integer solution problem JO - Sci China Inf Sci VL - 57 ID - Wang2014 ER - TY - STD TI - Zhang J, Zhang Z, Ding J et al (2015) Authenticated key exchange from ideal lattices. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, pp 719–751 ID - ref33 ER -