A decade of lattice cryptography
C Peikert - Foundations and trends® in theoretical computer …, 2016 - nowpublishers.com
Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn
as the foundation for secure cryptographic systems. Attractive features of lattice cryptography …
as the foundation for secure cryptographic systems. Attractive features of lattice cryptography …
On the concrete hardness of learning with errors
The learning with errors (LWE) problem has become a central building block of modern
cryptographic constructions. This work collects and presents hardness results for concrete …
cryptographic constructions. This work collects and presents hardness results for concrete …
Survey on fully homomorphic encryption, theory, and applications
Data privacy concerns are increasing significantly in the context of the Internet of Things,
cloud services, edge computing, artificial intelligence applications, and other applications …
cloud services, edge computing, artificial intelligence applications, and other applications …
TFHE: fast fully homomorphic encryption over the torus
This work describes a fast fully homomorphic encryption scheme over the torus (TFHE) that
revisits, generalizes and improves the fully homomorphic encryption (FHE) based on GSW …
revisits, generalizes and improves the fully homomorphic encryption (FHE) based on GSW …
Faster fully homomorphic encryption: Bootstrap** in less than 0.1 seconds
In this paper, we revisit fully homomorphic encryption (FHE) based on GSW and its ring
variants. We notice that the internal product of GSW can be replaced by a simpler external …
variants. We notice that the internal product of GSW can be replaced by a simpler external …
Lattice-based zero-knowledge proofs and applications: shorter, simpler, and more general
We present a much-improved practical protocol, based on the hardness of Module-SIS and
Module-LWE problems, for proving knowledge of a short vector s→ satisfying A s→= t→ mod …
Module-LWE problems, for proving knowledge of a short vector s→ satisfying A s→= t→ mod …
[PDF][PDF] CRYSTALS-Kyber algorithm specifications and supporting documentation
• Increase noise parameter for Kyber512 In the round-2 submission of Kyber, the decryption
error for Kyber512 was rather conservative, while at the same time, there were requests to …
error for Kyber512 was rather conservative, while at the same time, there were requests to …
Somewhat practical fully homomorphic encryption
In this paper we port Brakerski's fully homomorphic scheme based on the Learning With
Errors (LWE) problem to the ring-LWE setting. We introduce two optimised versions of …
Errors (LWE) problem to the ring-LWE setting. We introduce two optimised versions of …
Multiparty computation from somewhat homomorphic encryption
We propose a general multiparty computation protocol secure against an active adversary
corrupting up to n-1 of the n players. The protocol may be used to compute securely …
corrupting up to n-1 of the n players. The protocol may be used to compute securely …
Trapdoors for lattices: Simpler, tighter, faster, smaller
We give new methods for generating and using “strong trapdoors” in cryptographic lattices,
which are simultaneously simple, efficient, easy to implement (even in parallel), and …
which are simultaneously simple, efficient, easy to implement (even in parallel), and …