2015
DOI: 10.1007/978-3-662-46706-0_3
|View full text |Cite
|
Sign up to set email alerts
|

SPRING: Fast Pseudorandom Functions from Rounded Ring Products

Abstract: Abstract. Recently, Banerjee, Peikert and Rosen (EUROCRYPT 2012) proposed new theoretical pseudorandom function candidates based on "rounded products" in certain polynomial rings, which have rigorously provable security based on worst-case lattice problems. The functions also enjoy algebraic properties that make them highly parallelizable and attractive for modern applications, such as evaluation under homomorphic encryption schemes. However, the parameters required by BPR's security proofs are too large for… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
17
0

Year Published

2016
2016
2020
2020

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 10 publications
(17 citation statements)
references
References 30 publications
(19 reference statements)
0
17
0
Order By: Relevance
“…Consequently, AES-256-GCM is also included in the comparison, which is 128-bit secure in the post-quantum setting. The three proposed schemes LAE1, LAE2, and LAE3 are implemented based on the SPRING implementation provided by its designers [27]. The implementation of the SPRING function in LAE3 and in the authentication part of LAE1 cannot make use of the optimizations introduced in [27,Section 3] regarding the Gray-code input.…”
Section: Comparison and Performance Resultsmentioning
confidence: 99%
See 4 more Smart Citations
“…Consequently, AES-256-GCM is also included in the comparison, which is 128-bit secure in the post-quantum setting. The three proposed schemes LAE1, LAE2, and LAE3 are implemented based on the SPRING implementation provided by its designers [27]. The implementation of the SPRING function in LAE3 and in the authentication part of LAE1 cannot make use of the optimizations introduced in [27,Section 3] regarding the Gray-code input.…”
Section: Comparison and Performance Resultsmentioning
confidence: 99%
“…The SPRING pseudorandom function, presented by SPR K : f0; 1g n ! f0; 1g`in this paper, is the SPRING-CRT function in the work of Banerjee et al [27]. This function is de ned as follows:…”
Section: Spring Pseudorandom Functionmentioning
confidence: 99%
See 3 more Smart Citations