On the concrete hardness of learning with errors
The learning with errors (LWE) problem has become a central building block of modern
cryptographic constructions. This work collects and presents hardness results for concrete …
cryptographic constructions. This work collects and presents hardness results for concrete …
A decade of lattice cryptography
C Peikert - Foundations and trends® in theoretical computer …, 2016 - nowpublishers.com
Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn
as the foundation for secure cryptographic systems. Attractive features of lattice cryptography …
as the foundation for secure cryptographic systems. Attractive features of lattice cryptography …
Post-quantum lattice-based cryptography implementations: A survey
The advent of quantum computing threatens to break many classical cryptographic
schemes, leading to innovations in public key cryptography that focus on post-quantum …
schemes, leading to innovations in public key cryptography that focus on post-quantum …
Oblivious key-value stores and amplification for private set intersection
Many recent private set intersection (PSI) protocols encode input sets as polynomials. We
consider the more general notion of an oblivious key-value store (OKVS), which is a data …
consider the more general notion of an oblivious key-value store (OKVS), which is a data …
NTRU prime: reducing attack surface at low cost
Several ideal-lattice-based cryptosystems have been broken by recent attacks that exploit
special structures of the rings used in those cryptosystems. The same structures are also …
special structures of the rings used in those cryptosystems. The same structures are also …
On the lattice isomorphism problem, quadratic forms, remarkable lattices, and cryptography
A natural and recurring idea in the knapsack/lattice cryptography literature is to start from a
lattice with remarkable decoding capability as your private key, and hide it somehow to …
lattice with remarkable decoding capability as your private key, and hide it somehow to …
[PDF][PDF] NTRU Prime.
Introduced by Hoffstein–Pipher–Silverman in 1998. Security related to lattice problems; pre-
version cryptanalyzed with LLL by Coppersmith and Shamir. System parameters (p, q), p …
version cryptanalyzed with LLL by Coppersmith and Shamir. System parameters (p, q), p …
Sieving for shortest vectors in lattices using angular locality-sensitive hashing
T Laarhoven - Advances in Cryptology--CRYPTO 2015: 35th Annual …, 2015 - Springer
By replacing the brute-force list search in sieving algorithms with Charikar's angular locality-
sensitive hashing (LSH) method, we get both theoretical and practical speedups for solving …
sensitive hashing (LSH) method, we get both theoretical and practical speedups for solving …
Improved progressive BKZ algorithms and their precise cost estimation by sharp simulator
In this paper, we investigate a variant of the BKZ algorithm, called progressive BKZ, which
performs BKZ reductions by starting with a small blocksize and gradually switching to larger …
performs BKZ reductions by starting with a small blocksize and gradually switching to larger …
An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zero
Let encoding of zero and utilize it to attack a security ground of this scheme in the quasi-
polynomial time of its security parameter using the parameters suggested by Garg, Gentry …
polynomial time of its security parameter using the parameters suggested by Garg, Gentry …