Abstract
We describe some of the recent progress on lattice-based cryptography, starting from the seminal work of Ajtai, and ending with some recent constructions of very efficient cryptographic schemes.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)
Lenstra Jr, H.W.: Integer programming with a fixed number of variables. Math. Oper. Res. 8, 538–548 (1983)
Babai, L.: On Lovasz’ lattice reduction and the nearest lattice point problem. STACS 1985 6, 1–13 (1986)
Lagarias, J.C., Odlyzko, A.M.: Solving low-density subset sum problems. J. Assoc. Comput. Mach. 32, 229–246 (1985)
Coppersmith, D.: Finding small solutions to small degree polynomials. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 20–31. Springer, Heidelberg (2001)
Goldreich, O., Goldwasser, S.: On the limits of nonapproximability of lattice problems. Journal of Computer and System Sciences 60, 540–563 (2000)
Aharonov, D., Regev, O.: Lattice problems in NP intersect coNP. Journal of the ACM 52, 749–765 (2005) Preliminary version in FOCS 2004
Khot, S.: Hardness of approximating the shortest vector problem in lattices. In: Proc. 45th Annual IEEE Symp. on Foundations of Computer Science (FOCS), pp. 126–135 (2004)
Ajtai, M.: Generating hard instances of lattice problems. In: Proc. 28th ACM Symp. on Theory of Computing, pp. 99–108 (1996), Available from ECCC at: http://www.uni-trier.de/eccc/
Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. on Computing 26, 1484–1509 (1997)
Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112–131. Springer, Heidelberg (1997)
Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)
Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J.H., Whyte, W.: NTRUSIGN: Digital signatures using the NTRU lattice. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 122–140. Springer, Heidelberg (2003)
Nguyên, P.Q., Stern, J.: The two faces of lattices in cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 146–180. Springer, Heidelberg (2001)
Kumar, R., Sivakumar, D.: Complexity of SVP – a reader’s digest. SIGACT News 32(3), 40–52 (2001)
Micciancio, D.: Lattices in cryptography and cryptanalysis, Lecture notes of a course given in UC San Diego (2002)
Regev, O.: Lattices in computer science, Lecture notes of a course given in Tel Aviv University (2004)
Micciancio, D., Goldwasser, S.: Complexity of Lattice Problems: A Cryptographic Perspective. The Kluwer International Series in Engineering and Computer Science, vol. 671. Kluwer Academic Publishers, Boston, Massachusetts (2002)
Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: Proc. 33rd ACM Symp. on Theory of Computing, pp. 601–610 (2001)
Lagarias, J.C., Lenstra Jr., H.W., Schnorr, C.P.: Korkin-Zolotarev bases and successive minima of a lattice and its reciprocal lattice. Combinatorica 10, 333–348 (1990)
Goldreich, O., Goldwasser, S., Halevi, S.: Collision-free hashing from lattice problems. Technical Report TR96-056, Electronic Colloquium on Computational Complexity (ECCC) (1996)
Cai, J.-Y., Nerurkar, A.: An improved worst-case to average-case connection for lattice problems. In: Proc. 38th IEEE Symp. on Found. of Comp. Science, pp. 468–477 (1997)
Micciancio, D.: Improved cryptographic hash functions with worst-case/average-case connection. In: Proc. 34th ACM Symp. on Theory of Computing (STOC), pp. 609–618 (2002)
Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. In: Proc. 45th Annual IEEE Symp. on Foundations of Computer Science (FOCS), pp. 372–381 (2004)
Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions from worst-case complexity assumptions. Computational Complexity 10(4), 333–348 (2006) (to appear, preliminary version in ECCC report TR04-095)
Lyubashevsky, V., Micciancio, D.: Generalized compact knapsacks are collision resistant. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 144–155. Springer, Heidelberg (2006)
Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 145–166. Springer, Heidelberg (2006)
Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In: Proc. 29th Annual IEEE Symp. on Foundations of Computer Science (FOCS), pp. 284–293 (1997)
Goldreich, O., Goldwasser, S., Halevi, S.: Eliminating Decryption Errors in the Ajtai-Dwork Cryptosystem. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 105–111. Springer, Heidelberg (1997)
Regev, O.: New lattice-based cryptographic constructions. Journal of the ACM 51, 899–942 (2004); Preliminary version in STOC (2003)
Ajtai, M.: Representing hard lattices with O(n logn) bits. In: Proc. 37th Annual ACM Symp. on Theory of Computing (STOC) (2005)
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proc. 37th ACM Symp. on Theory of Computing (STOC), pp. 84–93 (2005)
Banaszczyk, W.: New bounds in some transference theorems in the geometry of numbers. Mathematische Annalen 296, 625–635 (1993)
Nguyên, P.Q., Stern, J.: Cryptanalysis of the ajtai-dwork cryptosystem. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 223–242. Springer, Heidelberg (1998)
Schnorr, C.P.: Factoring integers and computing discrete logarithms via Diophantine approximation. In: Cai, J.-Y. (ed.) Advances in computational complexity. DIMACS Series in Discrete Mathematics and Theoretical Computer Science, vol. 13, pp. 171–182. AMS (1993) (Preliminary version in Eurocrypt 1991)
Adleman, L.M.: Factoring and lattice reduction (unpublished manuscript, 1995)
Micciancio, D., Vadhan, S.P.: Statistical zero-knowledge proofs with efficient provers: Lattice problems and more. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 282–298. Springer, Heidelberg (2003)
Dwork, C., Naor, M., Reingold, O.: Immunizing encryption schemes from decryption errors. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 342–360. Springer, Heidelberg (2004)
Klivans, A., Sherstov, A.: Cryptographic hardness results for learning intersections of halfspaces, Available as ECCC report TR06-057 (2006)
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2006 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Regev, O. (2006). Lattice-Based Cryptography. In: Dwork, C. (eds) Advances in Cryptology - CRYPTO 2006. CRYPTO 2006. Lecture Notes in Computer Science, vol 4117. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11818175_8
Download citation
DOI: https://doi.org/10.1007/11818175_8
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-37432-9
Online ISBN: 978-3-540-37433-6
eBook Packages: Computer ScienceComputer Science (R0)