2017
DOI: 10.1007/978-3-319-56620-7_3
|View full text |Cite
|
Sign up to set email alerts
|

Computing Generator in Cyclotomic Integer Rings

Abstract: The Principal Ideal Problem (resp. Short Principal Ideal Problem), shorten as PIP (resp. SPIP), consists in finding a generator (resp. short generator) of a principal ideal in the ring of integers of a number field. Several lattice-based cryptosystems rely on the presumed hardness of these two problems. In practice, most of them do not use an arbitrary number field but a power-of-two cyclotomic field. The Smart and Vercauteren fully homomorphic encryption scheme and the multilinear map of Garg, Gentry, and Hal… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 20 publications
(10 citation statements)
references
References 36 publications
0
7
0
Order By: Relevance
“…This ensures statistical closeness to the desired distribution up to exp(−n 2ε ). Considering that there are already classical attacks in time exp(Õ( √ n)) (namely, using [6,14] to recover h from the ideal hR), one may just choose ε = 1/4.…”
Section: Sampling Methodsmentioning
confidence: 99%
See 2 more Smart Citations
“…This ensures statistical closeness to the desired distribution up to exp(−n 2ε ). Considering that there are already classical attacks in time exp(Õ( √ n)) (namely, using [6,14] to recover h from the ideal hR), one may just choose ε = 1/4.…”
Section: Sampling Methodsmentioning
confidence: 99%
“…We call v the level of the encoding. 6 We abuse notation by saying that u is an encoding of a (instead of an encoding of the coset a + I).…”
Section: The Ggh13 Multilinear Mapmentioning
confidence: 99%
See 1 more Smart Citation
“…One such application is the object of another work in progress. Namely, we note that many algorithms [5,4,8] rely on nding elements a in an ideal I such that aI −1 is easy to factor (e.g. prime, near-prime, or B-smooth).…”
Section: Related Workmentioning
confidence: 99%
“…This is the stage that uses quantum computation. The best known pre-quantum attacks (see, e.g., [11]) reuse ideas from NFS, the number-field sieve for integer factorization, and take time exponential in N c+o (1) for a real number c with 0 < c < 1 where N is the field degree. If N is chosen as an appropriate power of the target security level then the pre-quantum attacks take time exponential in the target security level, but the Biasse-Song attack takes time polynomial in the target security level.…”
Section: Introductionmentioning
confidence: 99%