Homomorphic encryption for machine learning in medicine and bioinformatics
Machine learning and statistical techniques are powerful tools for analyzing large amounts
of medical and genomic data. On the other hand, ethical concerns and privacy regulations …
of medical and genomic data. On the other hand, ethical concerns and privacy regulations …
A survey on fully homomorphic encryption: An engineering perspective
It is unlikely that a hacker is able to compromise sensitive data that is stored in an encrypted
form. However, when data is to be processed, it has to be decrypted, becoming vulnerable to …
form. However, when data is to be processed, it has to be decrypted, becoming vulnerable to …
Survey on fully homomorphic encryption, theory, and applications
Data privacy concerns are increasing significantly in the context of the Internet of Things,
cloud services, edge computing, artificial intelligence applications, and other applications …
cloud services, edge computing, artificial intelligence applications, and other applications …
CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …
[PDF][PDF] CRYSTALS-Kyber algorithm specifications and supporting documentation
• Increase noise parameter for Kyber512 In the round-2 submission of Kyber, the decryption
error for Kyber512 was rather conservative, while at the same time, there were requests to …
error for Kyber512 was rather conservative, while at the same time, there were requests to …
Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable
A succinct non-interactive argument of knowledge (SNARK) allows a prover to produce a
short proof that certifies the veracity of a certain NP-statement. In the last decade, a large …
short proof that certifies the veracity of a certain NP-statement. In the last decade, a large …
Pseudorandomness of ring-LWE for any ring and modulus
We give a polynomial-time quantum reduction from worst-case (ideal) lattice problems
directly to decision (Ring-) LWE. This extends to decision all the worst-case hardness results …
directly to decision (Ring-) LWE. This extends to decision all the worst-case hardness results …
A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and graded encoding schemes
The subfield attack exploits the presence of a subfield to solve overstretched versions of the
NTRU assumption: norming the public key h down to a subfield may lead to an easier lattice …
NTRU assumption: norming the public key h down to a subfield may lead to an easier lattice …
NTRU prime: reducing attack surface at low cost
Several ideal-lattice-based cryptosystems have been broken by recent attacks that exploit
special structures of the rings used in those cryptosystems. The same structures are also …
special structures of the rings used in those cryptosystems. The same structures are also …
[PDF][PDF] Crystals–dilithium: Digital signatures from module lattices
In this paper, we present the lattice-based signature scheme Dilithium, which is a
component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was …
component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was …