2016
DOI: 10.1007/978-3-319-49445-6_18
|View full text |Cite
|
Sign up to set email alerts
|

Ring-LWE: Applications to Cryptography and Their Efficient Realization

Abstract: Abstract. The persistent progress of quantum computing with algorithms of Shor and Proos and Zalka has put our present RSA and ECC based public key cryptosystems at peril. There is a flurry of activity in cryptographic research community to replace classical cryptography schemes with their post-quantum counterparts. The learning with errors problem introduced by Oded Regev offers a way to design secure cryptography schemes in the post-quantum world. Later for efficiency LWE was adapted for ring polynomials kno… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
2
1
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(2 citation statements)
references
References 27 publications
(30 reference statements)
0
2
0
Order By: Relevance
“…The cryptographic community is searching for new quantumresistant primitives because the main asymmetric cryptosystems such as RSA 1 , (EC)DLP 2 are insecure against a quantum computer. Hence, the National Institute of Standards and Technology (NIST) initiated a process to search new public key cryptographic algorithms which are post-quantum secure [Roy et al, 2016]. Some proposals submitted to NIST process are based on the Ring-Learning-with-Errors (Ring-LWE) problem because its implementation in software and hardware is efficient.…”
Section: Introductionmentioning
confidence: 99%
“…The cryptographic community is searching for new quantumresistant primitives because the main asymmetric cryptosystems such as RSA 1 , (EC)DLP 2 are insecure against a quantum computer. Hence, the National Institute of Standards and Technology (NIST) initiated a process to search new public key cryptographic algorithms which are post-quantum secure [Roy et al, 2016]. Some proposals submitted to NIST process are based on the Ring-Learning-with-Errors (Ring-LWE) problem because its implementation in software and hardware is efficient.…”
Section: Introductionmentioning
confidence: 99%
“…The cryptographic community is searching for new quantum-resistant primitives because the main asymmetric cryptosystems such as RSA 1 , (EC)DLP 2 are insecure against a quantum computer. Hence, the National Institute of Standards and Technology (NIST) initiated a process to search new public key cryptographic algorithms which are postquantum secure [Roy et al 2016]. Some proposals submitted to NIST process are based on Ring-Learning-with-Errors (Ring-LWE) problem because its implementation in software and hardware is efficient.…”
Section: Introductionmentioning
confidence: 99%