{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,8]],"date-time":"2024-09-08T20:08:40Z","timestamp":1725826120883},"publisher-location":"Berlin, Heidelberg","reference-count":26,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662479889"},{"type":"electronic","value":"9783662479896"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-662-47989-6_4","type":"book-chapter","created":{"date-parts":[[2015,7,31]],"date-time":"2015-07-31T02:36:05Z","timestamp":1438310165000},"page":"63-92","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":30,"title":["Provably Weak Instances of Ring-LWE"],"prefix":"10.1007","author":[{"given":"Yara","family":"Elias","sequence":"first","affiliation":[]},{"given":"Kristin E.","family":"Lauter","sequence":"additional","affiliation":[]},{"given":"Ekin","family":"Ozman","sequence":"additional","affiliation":[]},{"given":"Katherine E.","family":"Stange","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2015,8,1]]},"reference":[{"key":"4_CR1","unstructured":"P1363.1: Standard Specifications for Public-Key Cryptographic Techniques Based on Hard Problems over Lattices, December 2008. \n http:\/\/grouper.ieee.org\/groups\/1363\/"},{"key":"4_CR2","unstructured":"Bos, J.W., Costello, C., Naehrig, M., Stebila, D.: Post-quantum key exchange for the TLS protocol from the ring learning with errors problem. In: 36th IEEE Symposium on Security and Privacy 2015 (2015). \n http:\/\/eprint.iacr.org\/2014\/599.pdf"},{"key":"4_CR3","doi-asserted-by":"publisher","first-page":"234","DOI":"10.1016\/j.jbi.2014.04.003","volume":"54","author":"JW Bos","year":"2014","unstructured":"Bos, J.W., Lauter, K., Naehrig, M.: Private predictive analysis on encrypted medical data. J. Biomed. Inform. 54, 234\u2013243 (2014)","journal-title":"J. Biomed. Inform."},{"key":"4_CR4","doi-asserted-by":"crossref","unstructured":"Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehl\u00e9, D.: Classical hardness of learning with errors. In: STOC 2013 Proceedings of the 2013 ACM Symposium on Theory of Computing, pp. 575\u2013584. ACM, New York (2013)","DOI":"10.1145\/2488608.2488680"},{"key":"4_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"505","DOI":"10.1007\/978-3-642-22792-9_29","volume-title":"Advances in Cryptology \u2013 CRYPTO 2011","author":"Z Brakerski","year":"2011","unstructured":"Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from ring-LWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505\u2013524. Springer, Heidelberg (2011)"},{"issue":"3","key":"4_CR6","doi-asserted-by":"publisher","first-page":"36","DOI":"10.1145\/2633600","volume":"6","author":"Z Brakerski","year":"2014","unstructured":"Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theor. 6(3), 36 (2014). Article No 13","journal-title":"ACM Trans. Comput. Theor."},{"key":"4_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"34","DOI":"10.1007\/978-3-642-30057-8_3","volume-title":"Public Key Cryptography \u2013 PKC 2012","author":"L Ducas","year":"2012","unstructured":"Ducas, L., Durmus, A.: Ring-LWE in polynomial rings. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 34\u201351. Springer, Heidelberg (2012)"},{"key":"4_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"183","DOI":"10.1007\/978-3-319-13051-4_11","volume-title":"Selected Areas in Cryptography \u2013 SAC 2014","author":"K Eisentr\u00e4ger","year":"2014","unstructured":"Eisentr\u00e4ger, K., Hallgren, S., Lauter, K.: Weak instances of PLWE. In: Joux, A., Youssef, A. (eds.) SAC 2014. LNCS, vol. 8781, pp. 183\u2013194. Springer, Heidelberg (2014)"},{"key":"4_CR9","unstructured":"Gassert, T.A.: Prime decomposition in iterated towers and discriminant formulae. Ph.D. thesis, University of Massachusetts, Amherst (2014)"},{"key":"4_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"512","DOI":"10.1007\/978-3-642-33027-8_30","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2012","author":"N G\u00f6ttert","year":"2012","unstructured":"G\u00f6ttert, N., Feller, T., Schneider, M., Buchmann, J., Huss, S.: On the design of hardware building blocks for modern lattice-based encryption schemes. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 512\u2013529. Springer, Heidelberg (2012)"},{"key":"4_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"465","DOI":"10.1007\/978-3-642-29011-4_28","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2012","author":"C Gentry","year":"2012","unstructured":"Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 465\u2013482. Springer, Heidelberg (2012)"},{"key":"4_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-37682-5_1","volume-title":"Information Security and Cryptology \u2013 ICISC 2012","author":"T Graepel","year":"2013","unstructured":"Graepel, T., Lauter, K., Naehrig, M.: ML confidential: machine learning on encrypted data. In: Kwon, T., Lee, M.-K., Kwon, D. (eds.) ICISC 2012. LNCS, vol. 7839, pp. 1\u201321. Springer, Heidelberg (2013)"},{"key":"4_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"267","DOI":"10.1007\/BFb0054868","volume-title":"Algorithmic Number Theory","author":"J Hoffstein","year":"1998","unstructured":"Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267\u2013288. Springer, Heidelberg (1998)"},{"key":"4_CR14","doi-asserted-by":"publisher","first-page":"3025","DOI":"10.1090\/S0002-9939-2012-11231-6","volume":"140","author":"K Kedlaya","year":"2012","unstructured":"Kedlaya, K.: A construction of polynomials with squarefree discriminants. Proc. Am. Math. Soc. 140, 3025\u20133033 (2012)","journal-title":"Proc. Am. Math. Soc."},{"key":"4_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"319","DOI":"10.1007\/978-3-642-19074-2_21","volume-title":"Topics in Cryptology \u2013 CT-RSA 2011","author":"R Lindner","year":"2011","unstructured":"Lindner, R., Peikert, C.: Better key sizes (and attacks) for LWE-based encryption. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 319\u2013339. Springer, Heidelberg (2011)"},{"key":"4_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-13190-5_1","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"V Lyubashevsky","year":"2010","unstructured":"Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1\u201323. Springer, Heidelberg (2010)"},{"key":"4_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"35","DOI":"10.1007\/978-3-642-38348-9_3","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2013","author":"V Lyubashevsky","year":"2013","unstructured":"Lyubashevsky, V., Peikert, C., Regev, O.: A toolkit for ring-LWE cryptography. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 35\u201354. Springer, Heidelberg (2013)"},{"issue":"372","key":"4_CR18","doi-asserted-by":"publisher","first-page":"158","DOI":"10.2307\/3611947","volume":"50","author":"DW Masser","year":"1966","unstructured":"Masser, D.W.: 3136. The discriminants of special equations. Math. Gaz. 50(372), 158\u2013160 (1966)","journal-title":"Math. Gaz."},{"issue":"1","key":"4_CR19","doi-asserted-by":"publisher","first-page":"267","DOI":"10.1137\/S0097539705447360","volume":"37","author":"D Micciancio","year":"2007","unstructured":"Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measure. SIAM J. Comput. 37(1), 267\u2013302 (2007). Preliminary version in FOCS 2004","journal-title":"SIAM J. Comput."},{"key":"4_CR20","doi-asserted-by":"publisher","first-page":"147","DOI":"10.1007\/978-3-540-88702-7_5","volume-title":"Post Quantum Cryptography","author":"D Micciancio","year":"2009","unstructured":"Micciancio, D., Regev, O.: Lattice-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post Quantum Cryptography, pp. 147\u2013191. Springer, Heidelberg (2009)"},{"key":"4_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"68","DOI":"10.1007\/978-3-662-43414-7_4","volume-title":"Selected Areas in Cryptography \u2013 SAC 2013","author":"T P\u00f6ppelmann","year":"2014","unstructured":"P\u00f6ppelmann, T., G\u00fcneysu, T.: Towards practical lattice-based public-key encryption on reconfigurable hardware. In: Lange, T., Lauter, K., Lison\u011bk, P. (eds.) SAC 2013. LNCS, vol. 8282, pp. 68\u201386. Springer, Heidelberg (2014)"},{"issue":"6","key":"4_CR22","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1145\/1568318.1568324","volume":"56","author":"O Regev","year":"2009","unstructured":"Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 1\u201340 (2009). Preliminary version STOC 2005","journal-title":"J. ACM"},{"key":"4_CR23","series-title":"Lecture Notes in Computer Science","first-page":"371","volume-title":"Cryptographic Hardware and Embedded Systems \u2013 CHES 2014","author":"SS Roy","year":"2014","unstructured":"Roy, S.S., Vercauteren, F., Mentens, N., Chen, D.D., Verbauwhede, I.: Compact ring-LWE cryptoprocessor. In: Batina, L., Robshaw, M. (eds.) CHES 2014. LNCS, vol. 8731, pp. 371\u2013391. Springer, Heidelberg (2014)"},{"key":"4_CR24","unstructured":"Stein, W.A., et al.: Sage Mathematics Software (Version 6.4.1), The Sage Development Team (2014). \n http:\/\/www.sagemath.org"},{"key":"4_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"27","DOI":"10.1007\/978-3-642-20465-4_4","volume-title":"Advances in Cryptology\u2013EUROCRYPT 2011","author":"D Stehl\u00e9","year":"2011","unstructured":"Stehl\u00e9, D., Steinfeld, R.: Making \n \n \n \n \n$$\\mathtt{{NTRU}}$$\n\n \n \n NTRU\n \n \n Encrypt and \n \n \n \n \n$$\\mathtt{{NTRU}}$$\n\n \n \n NTRU\n \n \n Sign as secure as worst-case problems over ideal lattices. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 27\u201347. Springer, Heidelberg (2011)"},{"issue":"272","key":"4_CR26","doi-asserted-by":"publisher","first-page":"2333","DOI":"10.1090\/S0025-5718-2010-02396-8","volume":"79","author":"T Tao","year":"2010","unstructured":"Tao, T., Vu, V.: Smooth analysis of the condition number and the least singular value. Math. Comput. 79(272), 2333\u20132352 (2010)","journal-title":"Math. Comput."}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology -- CRYPTO 2015"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-47989-6_4","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,8,10]],"date-time":"2019-08-10T00:03:15Z","timestamp":1565395395000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-47989-6_4"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783662479889","9783662479896"],"references-count":26,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-47989-6_4","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"1 August 2015","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}