{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,12]],"date-time":"2024-09-12T10:33:57Z","timestamp":1726137237381},"reference-count":76,"publisher":"Walter de Gruyter GmbH","issue":"3-4","license":[{"start":{"date-parts":[[2019,7,18]],"date-time":"2019-07-18T00:00:00Z","timestamp":1563408000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/creativecommons.org\/licenses\/by-nc-nd\/3.0\/"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2019,9,1]]},"abstract":"Abstract<\/jats:title>\n We present a technique to enhance the security of the Goldreich, Goldwasser and Halevi (GGH) scheme.\nThe security of GGH has practically been broken by lattice reduction techniques.\nThose attacks are successful due to the structure of the basis used in the secret key.\nIn this work, we aim to present a new technique to alleviate this problem by modifying the public key which hides the structure of the corresponding private key.\nWe intersect the initial lattice with a random one while keeping the initial lattice as our secret key and use the corresponding result of the intersection as the public key.\nWe show sufficient evidence that this technique will make GGH implementations secure against the aforementioned attacks.<\/jats:p>","DOI":"10.1515\/jmc-2016-0066","type":"journal-article","created":{"date-parts":[[2019,7,21]],"date-time":"2019-07-21T01:24:46Z","timestamp":1563672286000},"page":"169-196","source":"Crossref","is-referenced-by-count":3,"title":["Enhancing Goldreich, Goldwasser and Halevi\u2019s scheme with intersecting lattices"],"prefix":"10.1515","volume":"13","author":[{"given":"Arnaud","family":"Sipasseuth","sequence":"first","affiliation":[{"name":"Institute of Cybersecurity and Cryptology , University of Wollongong , Wollongong , Australia"}]},{"given":"Thomas","family":"Plantard","sequence":"additional","affiliation":[{"name":"Institute of Cybersecurity and Cryptology , University of Wollongong , Wollongong , Australia"}]},{"given":"Willy","family":"Susilo","sequence":"additional","affiliation":[{"name":"Institute of Cybersecurity and Cryptology , University of Wollongong , Wollongong , Australia"}]}],"member":"374","published-online":{"date-parts":[[2019,7,18]]},"reference":[{"key":"2023040101265657227_j_jmc-2016-0066_ref_001_w2aab3b7b2b1b6b1ab1b6b1Aa","doi-asserted-by":"crossref","unstructured":"M. Ajtai,\nGenerating hard instances of lattice problems (extended abstract),\nProceedings of the Twenty-eighth Annual ACM Symposium on the Theory of Computing,\nACM, New York (1996), 99\u2013108.","DOI":"10.1145\/237814.237838"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_002_w2aab3b7b2b1b6b1ab1b6b2Aa","unstructured":"M. Ajtai and C. Dwork,\nA public-key cryptosystem with worst-case\/average-case equivalence,\nProceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing\u2014STOC \u201997,\nACM, New York (1999), 284\u2013293."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_003_w2aab3b7b2b1b6b1ab1b6b3Aa","doi-asserted-by":"crossref","unstructured":"M. R. Albrecht, C. Cid, J.-C. Faug\u00e8re, R. Fitzpatrick and L. Perret,\nAlgebraic algorithms for lwe problems,\nACM Commun. Comput. Algebra 49 (2015), no. 2, 62\u201362.\n10.1145\/2815111.2815158","DOI":"10.1145\/2815111.2815158"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_004_w2aab3b7b2b1b6b1ab1b6b4Aa","doi-asserted-by":"crossref","unstructured":"L. Babai,\nOn Lov\u00e1sz\u2019 lattice reduction and the nearest lattice point problem,\nCombinatorica 6 (1986), no. 1, 1\u201313.\n10.1007\/BF02579403","DOI":"10.1007\/BF02579403"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_005_w2aab3b7b2b1b6b1ab1b6b5Aa","doi-asserted-by":"crossref","unstructured":"S. Bai and S. D. Galbraith,\nLattice decoding attacks on binary LWE,\nInformation Security and Privacy\u2014ACISP 2014,\nLecture Notes in Comput. Sci. 8544,\nSpringer, Berlin (2014), 322\u2013337.","DOI":"10.1007\/978-3-319-08344-5_21"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_006_w2aab3b7b2b1b6b1ab1b6b6Aa","doi-asserted-by":"crossref","unstructured":"J.-C. Bajard, J. Eynard and N. Merkiche,\nMulti-fault attack detection for RNS cryptographic architecture,\nIEEE 23nd Symposium on Computer Arithmetic,\nIEEE Press, Piscataway (2016), 16\u201323.","DOI":"10.1109\/ARITH.2016.16"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_007_w2aab3b7b2b1b6b1ab1b6b7Aa","doi-asserted-by":"crossref","unstructured":"J.-C. Bajard and L. Imbert,\nA full RNS implementation of RSA,\nIEEE Trans. Comput. 53 (2004), no. 6, 769\u2013774.\n10.1109\/TC.2004.2","DOI":"10.1109\/TC.2004.2"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_008_w2aab3b7b2b1b6b1ab1b6b8Aa","doi-asserted-by":"crossref","unstructured":"J.-C. Bajard and T. Plantard,\nRns bases and conversions,\nOptical Science and Technology, the SPIE 49th Annual Meeting,\nSPIE Press, Bellingham (2004), 60\u201369.","DOI":"10.1117\/12.557891"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_009_w2aab3b7b2b1b6b1ab1b6b9Aa","doi-asserted-by":"crossref","unstructured":"A. Banerjee, C. Peikert and A. Rosen,\nPseudorandom functions and lattices,\nAdvances in Cryptology\u2014EUROCRYPT 2012,\nLecture Notes in Comput. Sci. 7237,\nSpringer, Heidelberg (2012), 719\u2013737.","DOI":"10.1007\/978-3-642-29011-4_42"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_010_w2aab3b7b2b1b6b1ab1b6c10Aa","doi-asserted-by":"crossref","unstructured":"M. Bellare and P. Rogaway,\nOptimal asymmetric encryption,\nAdvances in Cryptology\u2014EUROCRYPT \u201994,\nLecture Notes in Comput. Sci. 950,\nSpringer, Berlin (1995), 92\u2013111.","DOI":"10.1007\/BFb0053428"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_011_w2aab3b7b2b1b6b1ab1b6c11Aa","doi-asserted-by":"crossref","unstructured":"R. A. Brualdi and H. J. Ryser,\nCombinatorial Matrix Theory,\nEncyclopedia Math. Appl. 39,\nCambridge University, Cambridge, 1991.","DOI":"10.1017\/CBO9781107325708"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_012_w2aab3b7b2b1b6b1ab1b6c12Aa","doi-asserted-by":"crossref","unstructured":"J. Buchmann, D. Cabarcas, F. G\u00f6pfert, A. H\u00fclsing and P. Weiden,\nDiscrete ziggurat: A time-memory trade-off for sampling from a gaussian distribution over the integers,\nSelected Areas in Cryptography\u2014SAC 2013,\nLecture Notes in Comput. Sci. 8282,\nSpringer, Berlin (2013), 402\u2013417.","DOI":"10.1007\/978-3-662-43414-7_20"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_013_w2aab3b7b2b1b6b1ab1b6c13Aa","doi-asserted-by":"crossref","unstructured":"J. Buchmann, F. G\u00f6pfert, R. Player and T. Wunderer,\nOn the hardness of LWE with binary error: Revisiting the hybrid lattice-reduction and meet-in-the-middle attack,\nProgress in Cryptology\u2014AFRICACRYPT 2016,\nLecture Notes in Comput. Sci. 9646,\nSpringer, Cham (2016), 24\u201343.","DOI":"10.1007\/978-3-319-31517-1_2"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_014_w2aab3b7b2b1b6b1ab1b6c14Aa","doi-asserted-by":"crossref","unstructured":"Y. Chen and P. Q. Nguyen,\nBKZ 2.0: better lattice security estimates,\nAdvances in Cryptology\u2014ASIACRYPT 2011,\nLecture Notes in Comput. Sci. 7073,\nSpringer, Heidelberg (2011), 1\u201320.","DOI":"10.1007\/978-3-642-25385-0_1"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_015_w2aab3b7b2b1b6b1ab1b6c15Aa","doi-asserted-by":"crossref","unstructured":"H. Cohen,\nA Course in Computational Algebraic Number Theory,\nGrad. Texts in Math. 138,\nSpringer, Berlin, 1993.","DOI":"10.1007\/978-3-662-02945-9"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_016_w2aab3b7b2b1b6b1ab1b6c16Aa","doi-asserted-by":"crossref","unstructured":"L. Ducas and P. Q. Nguyen,\nFaster Gaussian lattice sampling using lazy floating-point arithmetic,\nAdvances in Cryptology\u2014ASIACRYPT 2012,\nLecture Notes in Comput. Sci. 7658,\nSpringer, Heidelberg (2012), 415\u2013432.","DOI":"10.1007\/978-3-642-34961-4_26"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_017_w2aab3b7b2b1b6b1ab1b6c17Aa","doi-asserted-by":"crossref","unstructured":"N. C. Dwarakanath and S. D. Galbraith,\nSampling from discrete Gaussians for lattice-based cryptography on a constrained device,\nAppl. Algebra Engrg. Comm. Comput. 25 (2014), no. 3, 159\u2013180.\n10.1007\/s00200-014-0218-3","DOI":"10.1007\/s00200-014-0218-3"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_018_w2aab3b7b2b1b6b1ab1b6c18Aa","doi-asserted-by":"crossref","unstructured":"P. Erd\u0151s and M. Kac,\nThe Gaussian law of errors in the theory of additive number theoretic functions,\nAmer. J. Math. 62 (1940), 738\u2013742.\n10.2307\/2371483","DOI":"10.2307\/2371483"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_019_w2aab3b7b2b1b6b1ab1b6c19Aa","doi-asserted-by":"crossref","unstructured":"R. Fischlin and J.-P. Seifert,\nTensor-based trapdoors for CVP and their application to public key cryptography (extended abstract),\nCryptography and Coding,\nLecture Notes in Comput. Sci. 1746,\nSpringer, Berlin (1999), 244\u2013257.","DOI":"10.1007\/3-540-46665-7_29"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_020_w2aab3b7b2b1b6b1ab1b6c20Aa","doi-asserted-by":"crossref","unstructured":"E. Fujisaki and T. Okamoto,\nSecure integration of asymmetric and symmetric encryption schemes,\nAdvances in Cryptology\u2014CRYPTO\u201999,\nLecture Notes in Comput. Sci. 1666,\nSpringer, Berlin (1999), 537\u2013554.","DOI":"10.1007\/3-540-48405-1_34"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_021_w2aab3b7b2b1b6b1ab1b6c21Aa","doi-asserted-by":"crossref","unstructured":"E. Fujisaki and T. Okamoto,\nSecure integration of asymmetric and symmetric encryption schemes,\nJ. Cryptology 26 (2013), no. 1, 80\u2013101.\n10.1007\/s00145-011-9114-1","DOI":"10.1007\/s00145-011-9114-1"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_022_w2aab3b7b2b1b6b1ab1b6c22Aa","unstructured":"N. Gama, A. Becker and A. Joux,\nSolving shortest and closest vector problems: The decomposition approach, Cryptology ePrint Archive (2013), https:\/\/eprint.iacr.org\/2013\/685.pdf."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_023_w2aab3b7b2b1b6b1ab1b6c23Aa","doi-asserted-by":"crossref","unstructured":"N. Gama, M. Izabach\u00e8ne, P. Q. Nguyen and X. Xie,\nStructural lattice reduction: generalized worst-case to average-case reductions and homomorphic cryptosystems,\nAdvances in Cryptology\u2014EUROCRYPT 2016. Part II,\nLecture Notes in Comput. Sci. 9666,\nSpringer, Berlin (2016), 528\u2013558.","DOI":"10.1007\/978-3-662-49896-5_19"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_024_w2aab3b7b2b1b6b1ab1b6c24Aa","doi-asserted-by":"crossref","unstructured":"N. Gama and P. Q. Nguyen,\nPredicting lattice reduction,\nAdvances in Cryptology\u2014EUROCRYPT 2008,\nLecture Notes in Comput. Sci. 4965,\nSpringer, Berlin (2008), 31\u201351.","DOI":"10.1007\/978-3-540-78967-3_3"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_025_w2aab3b7b2b1b6b1ab1b6c25Aa","doi-asserted-by":"crossref","unstructured":"F. Gandino, F. Lamberti, G. Paravati, J.-C. Bajard and P. Montuschi,\nAn algorithmic and architectural study on Montgomery exponentiation in RNS,\nIEEE Trans. Comput. 61 (2012), no. 8, 1071\u20131083.\n10.1109\/TC.2012.84","DOI":"10.1109\/TC.2012.84"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_026_w2aab3b7b2b1b6b1ab1b6c26Aa","doi-asserted-by":"crossref","unstructured":"C. Gentry,\nA fully homomorphic encryption scheme,\nPhD thesis, Stanford University, 2009.","DOI":"10.1145\/1536414.1536440"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_027_w2aab3b7b2b1b6b1ab1b6c27Aa","doi-asserted-by":"crossref","unstructured":"O. Goldreich, S. Goldwasser and S. Halevi,\nPublic-key cryptosystems from lattice reduction problems,\nAdvances in Cryptology\u2014CRYPTO \u201997,\nLecture Notes in Comput. Sci. 1294,\nSpringer, Berlin (1997), 112\u2013131.","DOI":"10.1007\/BFb0052231"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_028_w2aab3b7b2b1b6b1ab1b6c28Aa","unstructured":"O. Goldreich, S. Goldwasser and S. Halevi,\nThe GGH challenges."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_029_w2aab3b7b2b1b6b1ab1b6c29Aa","doi-asserted-by":"crossref","unstructured":"D. Goldstein and A. Mayer,\nOn the equidistribution of Hecke points,\nForum Math. 15 (2003), no. 2, 165\u2013189.\n10.1515\/form.2003.009","DOI":"10.1515\/form.2003.009"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_030_w2aab3b7b2b1b6b1ab1b6c30Aa","unstructured":"G. H. Hardy and E. M. Wright,\nAn Introduction to the Theory of Numbers,\nOxford University, London, 1938."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_031_w2aab3b7b2b1b6b1ab1b6c31Aa","doi-asserted-by":"crossref","unstructured":"J. Hoffstein, J. Pipher and J. H. Silverman,\nNTRU: A ring-based public key cryptosystem,\nAlgorithmic Number Theory,\nLecture Notes in Comput. Sci. 1423,\nSpringer, Berlin (1998), 267\u2013288.","DOI":"10.1007\/BFb0054868"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_032_w2aab3b7b2b1b6b1ab1b6c32Aa","doi-asserted-by":"crossref","unstructured":"N. Howgrave-Graham, P. Q. Nguyen, D. Pointcheval, J. Proos, J. H. Silverman, A. Singer and W. Whyte,\nThe impact of decryption failures on the security of NTRU encryption,\nAdvances in Cryptology\u2014CRYPTO 2003,\nLecture Notes in Comput. Sci. 2729,\nSpringer, Berlin (2003), 226\u2013246.","DOI":"10.1007\/978-3-540-45146-4_14"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_033_w2aab3b7b2b1b6b1ab1b6c33Aa","unstructured":"N. Howgrave-Graham, J. H. Silverman, A. Singer and W. Whyte,\nNAEP: Provable security in the presence of decryption failures, IACR Eprint archive (2003), \u2423http:\/\/eprint.iacr.org\/2003\/172."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_034_w2aab3b7b2b1b6b1ab1b6c34Aa","doi-asserted-by":"crossref","unstructured":"N. Howgrave-Graham, J. H. Silverman and W. Whyte,\nChoosing parameter sets for NTRUEncrypt with NAEP and SVES-3,\nTopics in Cryptology\u2014CT-RSA 2005,\nLecture Notes in Comput. Sci. 3376,\nSpringer, Berlin (2005), 118\u2013135.","DOI":"10.1007\/978-3-540-30574-3_10"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_035_w2aab3b7b2b1b6b1ab1b6c35Aa","doi-asserted-by":"crossref","unstructured":"R. Kannan,\nMinkowski\u2019s convex body theorem and integer programming,\nMath. Oper. Res. 12 (1987), no. 3, 415\u2013440.\n10.1287\/moor.12.3.415","DOI":"10.1287\/moor.12.3.415"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_036_w2aab3b7b2b1b6b1ab1b6c36Aa","doi-asserted-by":"crossref","unstructured":"R. Kannan and A. Bachem,\nPolynomial algorithms for computing the Smith and Hermite normal forms of an integer matrix,\nSIAM J. Comput. 8 (1979), no. 4, 499\u2013507.\n10.1137\/0208040","DOI":"10.1137\/0208040"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_037_w2aab3b7b2b1b6b1ab1b6c37Aa","doi-asserted-by":"crossref","unstructured":"S. Kim,\nOn the distribution of lengths of short vectors in a random lattice,\nMath. Z. 282 (2016), no. 3\u20134, 1117\u20131126.\n10.1007\/s00209-015-1580-y","DOI":"10.1007\/s00209-015-1580-y"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_038_w2aab3b7b2b1b6b1ab1b6c38Aa","doi-asserted-by":"crossref","unstructured":"P. Kirchner and P.-A. Fouque,\nAn improved BKW algorithm for LWE with applications to cryptography and lattices,\nAdvances in Cryptology\u2014CRYPTO 2015. Part I,\nLecture Notes in Comput. Sci. 9215,\nSpringer, Heidelberg (2015), 43\u201362.","DOI":"10.1007\/978-3-662-47989-6_3"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_039_w2aab3b7b2b1b6b1ab1b6c39Aa","doi-asserted-by":"crossref","unstructured":"E. Kirshanova, A. May and F. Wiemer,\nParallel implementation of BDD enumeration for LWE,\nApplied Cryptography and Network Security,\nLecture Notes in Comput. Sci. 9696,\nSpringer, Cham (2016), 580\u2013591.","DOI":"10.1007\/978-3-319-39555-5_31"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_040_w2aab3b7b2b1b6b1ab1b6c40Aa","unstructured":"P. Klein,\nFinding the closest lattice vector when it\u2019s unusually close,\nProceedings of the Eleventh Annual ACM-SIAM Symposium on Discrete Algorithms,\nACM, New York (2000), 937\u2013941."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_041_w2aab3b7b2b1b6b1ab1b6c41Aa","unstructured":"K. Lauter, H. Chen and K. E. Stange,\nAttacks on search RLWE, Cryptology ePrint Archive (2015), http:\/\/eprint.iacr.org\/2015\/971."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_042_w2aab3b7b2b1b6b1ab1b6c42Aa","doi-asserted-by":"crossref","unstructured":"R. Lindner and C. Peikert,\nBetter key sizes (and attacks) for LWE-based encryption,\nTopics in Cryptology\u2014CT-RSA 2011,\nLecture Notes in Comput. Sci. 6558,\nSpringer, Heidelberg (2011), 319\u2013339.","DOI":"10.1007\/978-3-642-19074-2_21"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_043_w2aab3b7b2b1b6b1ab1b6c43Aa","doi-asserted-by":"crossref","unstructured":"M. Liu and P. Q. Nguyen,\nSolving BDD by enumeration: an update,\nTopics in Cryptology\u2014CT-RSA 2013,\nLecture Notes in Comput. Sci. 7779,\nSpringer, Heidelberg (2013), 293\u2013309.","DOI":"10.1007\/978-3-642-36095-4_19"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_044_w2aab3b7b2b1b6b1ab1b6c44Aa","unstructured":"M. Liu, X. Wang, G. Xu and X. Zheng,\nShortest lattice vectors in the presence of gaps, IACR Cryptology ePrint Archive (2011), https:\/\/eprint.iacr.org\/2011\/139.pdf."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_045_w2aab3b7b2b1b6b1ab1b6c45Aa","doi-asserted-by":"crossref","unstructured":"V. Lyubashevsky,\nFiat-shamir with aborts: Applications to lattice and factoring-based signatures,\nAdvances in Cryptology\u2014ASIACRYPT 2009,\nLecture Notes in Comput. Sci. 5912,\nSpringer, Berlin (2009), 598\u2013616.","DOI":"10.1007\/978-3-642-10366-7_35"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_046_w2aab3b7b2b1b6b1ab1b6c46Aa","doi-asserted-by":"crossref","unstructured":"V. Lyubashevsky,\nLattice signatures without trapdoors,\nAdvances in Cryptology\u2014EUROCRYPT 2012,\nLecture Notes in Comput. Sci. 7237,\nSpringer, Berlin (2012), 738\u2013755.","DOI":"10.1007\/978-3-642-29011-4_43"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_047_w2aab3b7b2b1b6b1ab1b6c47Aa","unstructured":"V. Lyubashevsky,\nFuture directions in lattice cryptography, Public Key Cryptography 2016, invited talk."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_048_w2aab3b7b2b1b6b1ab1b6c48Aa","doi-asserted-by":"crossref","unstructured":"V. Lyubashevsky and D. Micciancio,\nOn bounded distance decoding, unique shortest vectors, and the minimum distance problem,\nAdvances in Cryptology\u2014CRYPTO 2009,\nLecture Notes in Comput. Sci. 5677,\nSpringer, Berlin (2009), 577\u2013594.","DOI":"10.1007\/978-3-642-03356-8_34"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_049_w2aab3b7b2b1b6b1ab1b6c49Aa","doi-asserted-by":"crossref","unstructured":"V. Lyubashevsky, C. Peikert and O. Regev,\nOn ideal lattices and learning with errors over rings,\nJ. ACM 60 (2013), no. 6, Article ID 43.","DOI":"10.1145\/2535925"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_050_w2aab3b7b2b1b6b1ab1b6c50Aa","doi-asserted-by":"crossref","unstructured":"D. Micciancio,\nImproving lattice based cryptosystems using the Hermite normal form,\nCryptography and Lattices,\nLecture Notes in Comput. Sci. 2146,\nSpringer, Berlin (2001), 126\u2013145.","DOI":"10.1007\/3-540-44670-2_11"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_051_w2aab3b7b2b1b6b1ab1b6c51Aa","doi-asserted-by":"crossref","unstructured":"D. Micciancio,\nDuality in lattice cryptography, Public Key Cryptography 2010, invited talk.","DOI":"10.1007\/978-1-4419-5906-5_417"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_052_w2aab3b7b2b1b6b1ab1b6c52Aa","doi-asserted-by":"crossref","unstructured":"D. Micciancio and B. Warinschi,\nA linear space algorithm for computing the hermite normal form,\nProceedings of the 2001 International Symposium on Symbolic and Algebraic Computation,\nACM, New York (2001), 231\u2013236.","DOI":"10.1145\/384101.384133"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_053_w2aab3b7b2b1b6b1ab1b6c53Aa","unstructured":"H. Minkowski,\nGeometrie der Zahlen,\nB.\u2009G. Teubner, Leipzig, 1896."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_054_w2aab3b7b2b1b6b1ab1b6c54Aa","unstructured":"D. Moody,\nPost-quantum cryptography: Nist\u2019s plan for the future, Public Key Cryptography 2016, Invited Talk."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_055_w2aab3b7b2b1b6b1ab1b6c55Aa","doi-asserted-by":"crossref","unstructured":"P. Nguyen,\nCryptanalysis of the Goldreich\u2013Goldwasser\u2013Halevi cryptosystem from crypto\u201997,\nAdvances in Cryptology\u2014CRYPTO\u2019 99,\nLecture Notes in Comput. Sci. 1666,\nSpringer, Berlin (1999), 288\u2013304.","DOI":"10.1007\/3-540-48405-1_18"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_056_w2aab3b7b2b1b6b1ab1b6c56Aa","doi-asserted-by":"crossref","unstructured":"P. Q. Nguyen and D. Pointcheval,\nAnalysis and improvements of NTRU encryption paddings,\nAdvances in Cryptology\u2014CRYPTO 2002,\nLecture Notes in Comput. Sci. 2442,\nSpringer, Berlin (2002), 210\u2013225.","DOI":"10.1007\/3-540-45708-9_14"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_057_w2aab3b7b2b1b6b1ab1b6c57Aa","unstructured":"P. Q. Nguyen and I. E. Shparlinski,\nCounting co-cyclic lattices, preprint (2015), https:\/\/arxiv.org\/abs\/1505.06429."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_058_w2aab3b7b2b1b6b1ab1b6c58Aa","doi-asserted-by":"crossref","unstructured":"T. Okamoto and D. Pointcheval,\nReact: Rapid enhanced-security asymmetric cryptosystem transform,\nTopics in Cryptology\u2014CT-RSA 2001,\nLecture Notes in Comput. Sci. 2020,\nSpringer, Berlin (2001), 159\u2013174.","DOI":"10.1007\/3-540-45353-9_13"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_059_w2aab3b7b2b1b6b1ab1b6c59Aa","doi-asserted-by":"crossref","unstructured":"S.-H. Paeng, B. E. Jung and K.-C. Ha,\nA lattice based public key cryptosystem using polynomial representations,\nPublic Key Cryptography\u2014PKC 2003,\nLecture Notes in Comput. Sci. 2567,\nSpringer, Berlin (2003), 292\u2013308.","DOI":"10.1007\/3-540-36288-6_22"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_060_w2aab3b7b2b1b6b1ab1b6c60Aa","doi-asserted-by":"crossref","unstructured":"C. Pauderis and A. Storjohann,\nComputing the invariant structure of integer matrices: Fast algorithms into practice,\nProceedings of the 38th International Symposium on Symbolic and Algebraic Computation,\nACM, New York (2013), 307\u2013314.","DOI":"10.1145\/2465506.2465955"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_061_w2aab3b7b2b1b6b1ab1b6c61Aa","doi-asserted-by":"crossref","unstructured":"C. Peikert,\nAn efficient and parallel Gaussian sampler for lattices,\nAdvances in Cryptology\u2014CRYPTO 2010,\nLecture Notes in Comput. Sci. 6223,\nSpringer, Berlin (2010), 80\u201397.","DOI":"10.1007\/978-3-642-14623-7_5"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_062_w2aab3b7b2b1b6b1ab1b6c62Aa","doi-asserted-by":"crossref","unstructured":"C. Peikert,\nLattice cryptography for the internet,\nPost-Quantum Cryptography,\nLecture Notes in Comput. Sci. 8772,\nSpringer, Berlin (2014), 197\u2013219.","DOI":"10.1007\/978-3-319-11659-4_12"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_063_w2aab3b7b2b1b6b1ab1b6c63Aa","doi-asserted-by":"crossref","unstructured":"C. Pernet and W. Stein,\nFast computation of hermite normal forms of random integer matrices,\nJ. Number Theory 130 (2010), no. 7, 1675\u20131683.\n10.1016\/j.jnt.2010.01.017","DOI":"10.1016\/j.jnt.2010.01.017"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_064_w2aab3b7b2b1b6b1ab1b6c64Aa","doi-asserted-by":"crossref","unstructured":"T. Plantard and W. Susilo,\nBroadcast attacks against lattice-based cryptosystems,\nApplied Cryptography and Network Security\u2014ACNS 2009,\nLecture Notes in Comput. Sci. 5536,\nSpringer, Berlin (2009), 456\u2013472.","DOI":"10.1007\/978-3-642-01957-9_28"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_065_w2aab3b7b2b1b6b1ab1b6c65Aa","doi-asserted-by":"crossref","unstructured":"T. Plantard, W. Susilo and Z. Zhang,\nLLL for ideal lattices: Re-evaluation of the security of Gentry\u2013Halevi\u2019s fhe scheme,\nDes. Codes Cryptogr. 76 (2015), no. 2, 325\u2013344.\n10.1007\/s10623-014-9957-1","DOI":"10.1007\/s10623-014-9957-1"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_066_w2aab3b7b2b1b6b1ab1b6c66Aa","doi-asserted-by":"crossref","unstructured":"O. Regev,\nNew lattice-based cryptographic constructions,\nJ. ACM 51 (2004), no. 6, 899\u2013942.\n10.1145\/1039488.1039490","DOI":"10.1145\/1039488.1039490"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_067_w2aab3b7b2b1b6b1ab1b6c67Aa","doi-asserted-by":"crossref","unstructured":"O. Regev,\nOn lattices, learning with errors, random linear codes, and cryptography,\nJ. ACM 56 (2009), no. 6, Article No. 34.","DOI":"10.1145\/1568318.1568324"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_068_w2aab3b7b2b1b6b1ab1b6c68Aa","doi-asserted-by":"crossref","unstructured":"M. Rose, T. Plantard and W. Susilo,\nImproving BDD cryptosystems in general lattices,\nInformation Security Practice and Experience,\nLecture Notes in Comput. Sci. 6672,\nSpringer, Berlin (2011), 152\u2013167.","DOI":"10.1007\/978-3-642-21031-0_12"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_069_w2aab3b7b2b1b6b1ab1b6c69Aa","unstructured":"C. P. Schnorr,\nAverage time fast svp and cvp algorithms for low density lattices and the factorization of integers,\nTechnical report, Goethe Universit\u00e4t Frankfurt, 2010."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_070_w2aab3b7b2b1b6b1ab1b6c70Aa","doi-asserted-by":"crossref","unstructured":"P. W. Shor,\nPolynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,\nSIAM J. Comput. 26 (1997), no. 5, 1484\u20131509.\n10.1137\/S0097539795293172","DOI":"10.1137\/S0097539795293172"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_071_w2aab3b7b2b1b6b1ab1b6c71Aa","doi-asserted-by":"crossref","unstructured":"V. Shoup,\nOaep reconsidered,\nAdvances in Cryptology\u2014CRYPTO 2001,\nLecture Notes in Comput. Sci. 2139,\nSpringer, Berlin (2001), 239\u2013259.","DOI":"10.1007\/3-540-44647-8_15"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_072_w2aab3b7b2b1b6b1ab1b6c72Aa","doi-asserted-by":"crossref","unstructured":"N. J. A. Sloane,\nEncrypting by random rotations,\nCryptography\u2014EUROCRYPT\u201982,\nLecture Notes in Comput. Sci. 149,\nSpringer, Berlin (1983), 71\u2013128.","DOI":"10.1007\/3-540-39466-4_6"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_073_w2aab3b7b2b1b6b1ab1b6c73Aa","doi-asserted-by":"crossref","unstructured":"A. S\u00f6dergren,\nOn the Poisson distribution of lengths of lattice vectors in a random lattice,\nMath. Z. 269 (2011), no. 3\u20134, 945\u2013954.\n10.1007\/s00209-010-0772-8","DOI":"10.1007\/s00209-010-0772-8"},{"key":"2023040101265657227_j_jmc-2016-0066_ref_074_w2aab3b7b2b1b6b1ab1b6c74Aa","unstructured":"V. E. Tourloupis,\nHermite normal forms and its cryptographic applications,\nMaster thesis, University of Wollongong, 2013."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_075_w2aab3b7b2b1b6b1ab1b6c75Aa","unstructured":"P. Weiden, A. H\u00fclsing, D. Cabarcas and J. Buchmann,\nInstantiating treeless signature schemes, Cryptology ePrint Archive (2013), https:\/\/eprint.iacr.org\/2013\/065.pdf."},{"key":"2023040101265657227_j_jmc-2016-0066_ref_076_w2aab3b7b2b1b6b1ab1b6c76Aa","unstructured":"NIST, Nist kicks off effort to defend encrypted data from quantum computer threat, 28\/04\/2016."}],"container-title":["Journal of Mathematical Cryptology"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/www.degruyter.com\/view\/j\/jmc.2019.13.issue-3-4\/jmc-2016-0066\/jmc-2016-0066.xml","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/www.degruyter.com\/document\/doi\/10.1515\/jmc-2016-0066\/xml","content-type":"application\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/www.degruyter.com\/document\/doi\/10.1515\/jmc-2016-0066\/pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,4,1]],"date-time":"2023-04-01T20:05:24Z","timestamp":1680379524000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.degruyter.com\/document\/doi\/10.1515\/jmc-2016-0066\/html"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2019,7,18]]},"references-count":76,"journal-issue":{"issue":"3-4","published-online":{"date-parts":[[2019,7,12]]},"published-print":{"date-parts":[[2019,9,1]]}},"alternative-id":["10.1515\/jmc-2016-0066"],"URL":"https:\/\/doi.org\/10.1515\/jmc-2016-0066","relation":{},"ISSN":["1862-2984","1862-2976"],"issn-type":[{"value":"1862-2984","type":"electronic"},{"value":"1862-2976","type":"print"}],"subject":[],"published":{"date-parts":[[2019,7,18]]}}}