Skip to main content

Positive applications of lattices to cryptography

  • Invited Papers
  • Conference paper
  • First Online:
Mathematical Foundations of Computer Science 1997 (MFCS 1997)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1295))

Abstract

We describe constructions of several cryptographic primitives, including hash functions, public key cryptosystems, pseudo-random bit generators, and digital signatures, whose security depends on the assumed worst-case or average-case hardness of problems involving lattices.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. Adleman, On Breaking Generalized Knapsack Public Key Cryptosystems, Proceedings 15th Annual ACM Symposium on Theory of Computing, 1983, pp. 402–412

    Google Scholar 

  2. M. Ajtai, Generating Hard Instances of Lattice Problems, Proceedings 28th Annual ACM Symposium on Theory of Computing, 1996, pp. 99–108 Electronic Colloquium on Computational Complexity TR96-007, http://www.eccc.uni-trier.de/eccc-local/Lists/TR-1996.html

    Google Scholar 

  3. M. Ajtai, discussion with the author, 1996

    Google Scholar 

  4. M. Ajtai, C. Dwork, A Public-Key Cryptosystem with Average-Case/Worst-Case Equivalence, Proceedings 29th Annual ACM Symposium on Theory of Computing, 1997; see also Electronic Colloquium on Computational Complexity TR96-065, http://www.eccc.unitrier.de/eccc-local/Lists/TR-1996.html

    Google Scholar 

  5. L. Babai, On Lovász' Lattice Reduction and the Nearest Lattice Point Problem, Combinatorica 6(1), 1986, pp. 1–13

    Google Scholar 

  6. M. Blum and S. Micali, How to Generate Cryptographically Strong Sequences of PseudoRandom Bits, SIAM J. Computing 13, 1984, pp. 850–864

    Article  Google Scholar 

  7. J.-Y. Cai and A. P. Nerurkar, An Improved Worst-Case to Average-Case Connection for Lattice Problems, private communication, 1997

    Google Scholar 

  8. J.W.S. Cassels, An Introduction to the Geometry of Numbers, Springer, 1959

    Google Scholar 

  9. D. Coppersmith, Finding a Small Root of a Univariate Modular Equation, Proc. EUROCRYPT'96

    Google Scholar 

  10. D. Coppersmith, M. Franklin. J. Patarin, and M. Reiter, Low Exponent RSA with Related Messages, Proc. EUROCRYPT'96

    Google Scholar 

  11. D. Dolev, C. Dwork, and M. Naor. Non-Malleable Cryptography, Proceedings 23th Annual ACM Symposium on Theory of Computing, 1991, pp. 542–550

    Google Scholar 

  12. O. Goldreich, Foundations of Cryptography (Fragments of a Book), http://www.wisdom.weizmann.ac.il/people/homepages/oded/frag.html

    Google Scholar 

  13. O. Goldreich, S. Goldwasser, and S. Halevi, Collision-Free Hashing from Lattice Problems, Electronic Colloquium on Computational Complexity TR96-042, http://www.eccc.unitrier.de/eccc-local/Lists/TR-1996.html

    Google Scholar 

  14. O. Goldreich, S. Goldwasser, and S. Halevi, Public-Key Cryptosystems from Lattice Reduction Problems, Electronic Colloquium on Computational Complexity TR96-056, http://www.eccc.uni-trier.de/eccc-local/Lists/TR-1996.html

    Google Scholar 

  15. O. Goldreich, S. Goldwasser, and S. Halevi, Eliminating the Decryption Error in the AjtaiDwork Cryptosystem, to appear, Proc. CRYPTO'97

    Google Scholar 

  16. S. Goldwasser and S. Micali, Probabilistic Encryption, J. Comput. System Sci. 28, 1984, pp. 270–299

    Article  Google Scholar 

  17. S. Goldwasser, S. Micali, and R. Rivest, A “Paradoxical” Solution to the Signature Problem, SIAM J. Computing 17, 1988, pp. 281–308

    Article  Google Scholar 

  18. M. Grötschel, Lovász, A. Schrijver, Geometric Algorithms and Combinatorial Optimization, Springer, Algorithms and Combinatorics 2, 1988

    Google Scholar 

  19. P.M. Gruber, C.G. Lekkerkerker, Geometry of Numbers, North-Holland, 1987

    Google Scholar 

  20. J. Hastad, Solving Simultaneous Modular Equations of Low Degree, SIAM J. Computing 17(2), pp. 336–341, 1988

    Article  Google Scholar 

  21. R. Impagliazzo and M. Naor, Efficient Cryptographic Schemes Provably as Secure as Subset Sum, J. Cryptology 9, pp. 199–216, 1996

    Article  Google Scholar 

  22. J.C. Lagarias, A.M. Odlyzko, Solving low-density subset sum problems, Journal of the Association for Computing Machinery 32 pp. 229–246, 1985. An earlier version appeared in Proc. 24th Annual Symposium on Foundations of Computer Science, 1983

    Google Scholar 

  23. M. Luby, Pseudo-randomness and applications, Princeton University Press, 1996.

    Google Scholar 

  24. M. Naor and M. Yung, Universal One-Way Hash Functions and Their Cryptographic Applications, Proceedings 21th Annual ACM Symposium on Theory of Computing, 1989, pp. 33–43

    Google Scholar 

  25. A. Shamir, A Polynomial-Time Algorithm for Breaking the Basic Merkle-Hellman Cryptosystem, Proc. 23rd Annual Symposium on Foundations of Computer Science, 1982, pp. 145–152

    Google Scholar 

  26. A. C. Yao, Theory and Applications of Trapdoor Functions, Proc. 23rd Annual Symposium on Foundations of Computer Science, 1982, pp. 80–91

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Igor Prívara Peter Ružička

Rights and permissions

Reprints and permissions

Copyright information

© 1997 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dwork, C. (1997). Positive applications of lattices to cryptography. In: Prívara, I., Ružička, P. (eds) Mathematical Foundations of Computer Science 1997. MFCS 1997. Lecture Notes in Computer Science, vol 1295. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0029948

Download citation

  • DOI: https://doi.org/10.1007/BFb0029948

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-63437-9

  • Online ISBN: 978-3-540-69547-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics