provide desirable security with smaller n. We believe
that a calibration of the parameters such as q, κ and λ
should be able to avoid these attacks while maintain-
ing smaller sizes.
ACKNOWLEDGEMENTS
We thank the anonymous reviewers for the construc-
tive and helpful comments. Part of the work was
carried out while visiting the R.C.Bose Centre for
Cryptology and Security, Indian Statistical Institute,
Kolkata. We are thankful to Kajla Basu for her sup-
port.
REFERENCES
Abdalla, M., An, J. H., Bellare, M., and Namprempre, C.
(2002). From identification to signatures via the Fiat-
Shamir transform: Minimizing assumptions for secu-
rity and forward-security. In EUROCRYPT, LNCS,
pages 418–433. Springer.
Albrecht, M. R. (2017). On dual lattice attacks against
small-secret LWE and parameter choices in HElib and
SEAL. In EUROCRYPT, volume 10211 of LNCS,
pages 103–129. Springer.
Albrecht, M. R., Player, R., and Scott, S. (2015). On the
concrete hardness of learning with errors. Journal of
Mathematical Cryptology, 9(3):169–203.
Applebaum, B., Cash, D., Peikert, C., and Sahai, A.
(2009). Fast cryptographic primitives and circular-
secure encryption based on hard learning problems.
In CRYPTO, LNCS, pages 595–618. Springer.
Brakerski, Z., Langlois, A., Peikert, C., Regev, O., and
Stehl
´
e, D. (2013). Classical hardness of learning with
errors. In STOC, pages 575–584. ACM.
Bruinderink, L. G., H
¨
ulsing, A., Lange, T., and Yarom, Y.
(2016). Flush, gauss, and reload–a cache attack on the
bliss lattice-based signature scheme. In CHES, LNCS,
pages 323–345. Springer.
Chen, Y. and Nguyen, P. Q. (2011). BKZ 2.0: Better lattice
security estimates. In ASIACRYPT, LNCS, pages 1–
20. Springer.
Ducas, L., Durmus, A., Lepoint, T., and Lyubashevsky,
V. (2013). Lattice signatures and bimodal gaussians.
In CRYPTO, volume 8042 of LNCS, pages 40–56.
Springer.
Ducas, L., Lepoint, T., Lyubashevsky, V., Schwabe, P.,
Seiler, G., and Stehl
´
e, D. (2017). CRYSTALS -
dilithium: Digital signatures from module lattices.
IACR Cryptology ePrint Archive, 2017:633.
Ducas, L., Lyubashevsky, V., and Prest, T. (2014). Effi-
cient identity-based encryption over NTRU lattices.
In ASIACRYPT, volume 8874 of LNCS, pages 22–41.
Springer.
Fan, J. and Vercauteren, F. (2012). Somewhat practical fully
homomorphic encryption. IACR Cryptology ePrint
Archive, 2012:144.
Fiat, A. and Shamir, A. (1986). How to prove your-
self: Practical solutions to identification and signature
problems. In CRYPTO, volume 263 of LNCS, pages
186–194. Springer.
Gama, N. and Nguyen, P. Q. (2008). Predicting lattice
reduction. In EUROCRYPT, LNCS, pages 31–51.
Springer.
Gentry, C., Peikert, C., and Vaikuntanathan, V. (2008).
Trapdoors for hard lattices and new cryptographic
constructions. In STOC, pages 197–206. ACM.
G
¨
uneysu, T., Lyubashevsky, V., and P
¨
oppelmann, T. (2012).
Practical lattice-based cryptography: A signature
scheme for embedded systems. In CHES, volume
7428 of LNCS, pages 530–547. Springer.
Hoffstein, J., Pipher, J., and Silverman, J. H. (1998). NTRU:
A ring-based public key cryptosystem. In ANTS, vol-
ume 1423 of LNCS, pages 267–288. Springer.
Kirchner, P. and Fouque, P. (2017). Revisiting lattice attacks
on overstretched NTRU parameters. In EUROCRYPT,
volume 10210 of LNCS, pages 3–26. Springer.
Lyubashevsky, V. (2009). Fiat-Shamir with aborts: Appli-
cations to lattice and factoring-based signatures. In
ASIACRYPT, volume 5912 of LNCS, pages 598–616.
Springer.
Lyubashevsky, V. (2012). Lattice signatures without trap-
doors. In EUROCRYPT, volume 7237 of LNCS, pages
738–755. Springer.
Lyubashevsky, V. (2016). Digital signatures based on the
hardness of ideal lattice problems in all rings. In ASI-
ACRYPT, LNCS, pages 196–214. Springer.
Lyubashevsky, V. and Micciancio, D. (2006). Generalized
compact knapsacks are collision resistant. In ICALP,
volume 4052 of LNCS, pages 144–155. Springer.
Lyubashevsky, V., Peikert, C., and Regev, O. (2013). On
ideal lattices and learning with errors over rings. Jour-
nal of ACM, 60(6):43:1–43:35.
Micciancio, D. and Peikert, C. (2012). Trapdoors for
lattices: Simpler, tighter, faster, smaller. In EU-
ROCRYPT, volume 7237 of LNCS, pages 700–718.
Springer.
Micciancio, D. and Regev, O. (2009). Lattice-based cryp-
tography. In Post-Quantum Cryptography, pages 147–
191. Springer.
Peikert, C., Regev, O., and Stephens-Davidowitz, N. (2017).
Pseudorandomness of ring-lwe for any ring and mod-
ulus. In STOC, pages 461–473. ACM.
Peikert, C. and Rosen, A. (2006). Efficient collision-
resistant hashing from worst-case assumptions on
cyclic lattices. In TCC, volume 3876 of LNCS, pages
145–166. Springer.
Pessl, P. (2016). Analyzing the shuffling side-channel
countermeasure for lattice-based signatures. In IN-
DOCRYPT, LNCS, pages 153–170. Springer.
Pointcheval, D. and Stern, J. (2000). Security arguments
for digital signatures and blind signatures. Journal of
Cryptology, 13(3):361–396.
Compact Lattice Signatures
495