Homomorphic encryption for machine learning in medicine and bioinformatics

A Wood, K Najarian, D Kahrobaei - ACM Computing Surveys (CSUR), 2020 - dl.acm.org
Machine learning and statistical techniques are powerful tools for analyzing large amounts
of medical and genomic data. On the other hand, ethical concerns and privacy regulations …

A survey on fully homomorphic encryption: An engineering perspective

P Martins, L Sousa, A Mariano - ACM Computing Surveys (CSUR), 2017 - dl.acm.org
It is unlikely that a hacker is able to compromise sensitive data that is stored in an encrypted
form. However, when data is to be processed, it has to be decrypted, becoming vulnerable to …

Survey on fully homomorphic encryption, theory, and applications

C Marcolla, V Sucasas, M Manzano… - Proceedings of the …, 2022 - ieeexplore.ieee.org
Data privacy concerns are increasing significantly in the context of the Internet of Things,
cloud services, edge computing, artificial intelligence applications, and other applications …

CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM

J Bos, L Ducas, E Kiltz, T Lepoint… - 2018 IEEE European …, 2018 - ieeexplore.ieee.org
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …

[PDF][PDF] CRYSTALS-Kyber algorithm specifications and supporting documentation

R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint… - NIST PQC …, 2019 - pq-crystals.org
• Increase noise parameter for Kyber512 In the round-2 submission of Kyber, the decryption
error for Kyber512 was rather conservative, while at the same time, there were requests to …

Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable

MR Albrecht, V Cini, RWF Lai, G Malavolta… - Annual International …, 2022 - Springer
A succinct non-interactive argument of knowledge (SNARK) allows a prover to produce a
short proof that certifies the veracity of a certain NP-statement. In the last decade, a large …

Pseudorandomness of ring-LWE for any ring and modulus

C Peikert, O Regev… - Proceedings of the 49th …, 2017 - dl.acm.org
We give a polynomial-time quantum reduction from worst-case (ideal) lattice problems
directly to decision (Ring-) LWE. This extends to decision all the worst-case hardness results …

A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and graded encoding schemes

M Albrecht, S Bai, L Ducas - Annual International Cryptology Conference, 2016 - Springer
The subfield attack exploits the presence of a subfield to solve overstretched versions of the
NTRU assumption: norming the public key h down to a subfield may lead to an easier lattice …

NTRU prime: reducing attack surface at low cost

DJ Bernstein, C Chuengsatiansup, T Lange… - Selected Areas in …, 2018 - Springer
Several ideal-lattice-based cryptosystems have been broken by recent attacks that exploit
special structures of the rings used in those cryptosystems. The same structures are also …

[PDF][PDF] Crystals–dilithium: Digital signatures from module lattices

L Ducas, T Lepoint, V Lyubashevsky, P Schwabe… - 2018 - repository.ubn.ru.nl
In this paper, we present the lattice-based signature scheme Dilithium, which is a
component of the CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was …