A decade of lattice cryptography

C Peikert - Foundations and trends® in theoretical computer …, 2016 - nowpublishers.com
Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn
as the foundation for secure cryptographic systems. Attractive features of lattice cryptography …

Post-quantum lattice-based cryptography implementations: A survey

H Nejatollahi, N Dutt, S Ray, F Regazzoni… - ACM Computing …, 2019 - dl.acm.org
The advent of quantum computing threatens to break many classical cryptographic
schemes, leading to innovations in public key cryptography that focus on post-quantum …

[PDF][PDF] Status report on the third round of the NIST post-quantum cryptography standardization process

G Alagic, G Alagic, D Apon, D Cooper, Q Dang, T Dang… - 2022 - tsapps.nist.gov
Abstract The National Institute of Standards and Technology is in the process of selecting
publickey cryptographic algorithms through a public, competition-like process. The new …

New directions in nearest neighbor searching with applications to lattice sieving

A Becker, L Ducas, N Gama, T Laarhoven - … of the twenty-seventh annual ACM …, 2016 - SIAM
To solve the approximate nearest neighbor search problem (NNS) on the sphere, we
propose a method using locality-sensitive filters (LSF), with the property that nearby vectors …

Efficient Fully Homomorphic Encryption from (Standard)

Z Brakerski, V Vaikuntanathan - SIAM Journal on computing, 2014 - SIAM
A fully homomorphic encryption (FHE) scheme allows anyone to transform an encryption of
a message, m, into an encryption of any (efficient) function of that message, f(m), without …

(Leveled) fully homomorphic encryption without bootstrap**

Z Brakerski, C Gentry, V Vaikuntanathan - ACM Transactions on …, 2014 - dl.acm.org
We present a novel approach to fully homomorphic encryption (FHE) that dramatically
improves performance and bases security on weaker assumptions. A central conceptual …

On ideal lattices and learning with errors over rings

V Lyubashevsky, C Peikert, O Regev - … on the Theory and Applications of …, 2010 - Springer
The “learning with errors”(LWE) problem is to distinguish random linear equations, which
have been perturbed by a small amount of noise, from truly uniform ones. The problem has …

[KİTAP][B] A fully homomorphic encryption scheme

C Gentry - 2009 - search.proquest.com
We propose the first fully homomorphic encryption scheme, solving an old open problem.
Such a scheme allows one to compute arbitrary functions over encrypted data without the …

BKZ 2.0: Better lattice security estimates

Y Chen, PQ Nguyen - International Conference on the Theory and …, 2011 - Springer
The best lattice reduction algorithm known in practice for high dimension is Schnorr-
Euchner's BKZ: all security estimates of lattice cryptosystems are based on NTL's old …

Oblivious key-value stores and amplification for private set intersection

G Garimella, B Pinkas, M Rosulek, N Trieu… - Advances in Cryptology …, 2021 - Springer
Many recent private set intersection (PSI) protocols encode input sets as polynomials. We
consider the more general notion of an oblivious key-value store (OKVS), which is a data …