A decade of lattice cryptography
C Peikert - Foundations and trends® in theoretical computer …, 2016 - nowpublishers.com
Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn
as the foundation for secure cryptographic systems. Attractive features of lattice cryptography …
as the foundation for secure cryptographic systems. Attractive features of lattice cryptography …
Quantum algorithms for algebraic problems
Quantum computers can execute algorithms that dramatically outperform classical
computation. As the best-known example, Shor discovered an efficient quantum algorithm …
computation. As the best-known example, Shor discovered an efficient quantum algorithm …
[PDF][PDF] Status report on the second round of the NIST post-quantum cryptography standardization process
Abstract The National Institute of Standards and Technology is in the process of selecting
one or more public-key cryptographic algorithms through a public, competition-like process …
one or more public-key cryptographic algorithms through a public, competition-like process …
CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …
A compact hardware implementation of CCA-secure key exchange mechanism CRYSTALS-KYBER on FPGA
Y **ng, S Li - IACR Transactions on Cryptographic Hardware and …, 2021 - tches.iacr.org
Post-quantum cryptosystems should be prepared before the advent of powerful quantum
computers to ensure information secure in our daily life. In 2016 a post-quantum …
computers to ensure information secure in our daily life. In 2016 a post-quantum …
Fully homomorphic encryption without modulus switching from classical GapSVP
Z Brakerski - Annual cryptology conference, 2012 - Springer
We present a new tensoring technique for LWE-based fully homomorphic encryption. While
in all previous works, the ciphertext noise grows quadratically (B → B^ 2 ⋅ poly (n)) with …
in all previous works, the ciphertext noise grows quadratically (B → B^ 2 ⋅ poly (n)) with …
[LIBRO][B] A fully homomorphic encryption scheme
C Gentry - 2009 - search.proquest.com
We propose the first fully homomorphic encryption scheme, solving an old open problem.
Such a scheme allows one to compute arbitrary functions over encrypted data without the …
Such a scheme allows one to compute arbitrary functions over encrypted data without the …
Fully homomorphic encryption over the integers
We construct a simple fully homomorphic encryption scheme, using only elementary
modular arithmetic. We use Gentry's technique to construct a fully homomorphic scheme …
modular arithmetic. We use Gentry's technique to construct a fully homomorphic scheme …
Classical hardness of learning with errors
We show that the Learning with Errors (LWE) problem is classically at least as hard as
standard worst-case lattice problems. Previously this was only known under quantum …
standard worst-case lattice problems. Previously this was only known under quantum …
On lattices, learning with errors, random linear codes, and cryptography
O Regev - Journal of the ACM (JACM), 2009 - dl.acm.org
Our main result is a reduction from worst-case lattice problems such as GapSVP and SIVP to
a certain learning problem. This learning problem is a natural extension of the “learning from …
a certain learning problem. This learning problem is a natural extension of the “learning from …