Post-quantum lattice-based cryptography implementations: A survey

H Nejatollahi, N Dutt, S Ray, F Regazzoni… - ACM Computing …, 2019 - dl.acm.org
The advent of quantum computing threatens to break many classical cryptographic
schemes, leading to innovations in public key cryptography that focus on post-quantum …

CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM

J Bos, L Ducas, E Kiltz, T Lepoint… - 2018 IEEE European …, 2018 - ieeexplore.ieee.org
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …

On the security of homomorphic encryption on approximate numbers

B Li, D Micciancio - Annual International Conference on the Theory and …, 2021 - Springer
We present passive attacks against CKKS, the homomorphic encryption scheme for
arithmetic on approximate numbers presented at Asiacrypt 2017. The attack is both …

Post-quantum key {Exchange—A} new hope

E Alkim, L Ducas, T Pöppelmann… - 25th USENIX Security …, 2016 - usenix.org
At IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an
instantiation of Peikert's ring-learning-with-errors–based (Ring-LWE) key exchange protocol …

[PDF][PDF] Falcon: Fast-Fourier lattice-based compact signatures over NTRU

PA Fouque, J Hoffstein, P Kirchner… - Submission to the NIST's …, 2018 - di.ens.fr
This document is the supporting documentation of Falcon. It is organized as follows. Chapter
2 explains the overall design of Falcon and its rationale. Chapter 3 is a complete …

Frodo: Take off the ring! practical, quantum-secure key exchange from LWE

J Bos, C Costello, L Ducas, I Mironov… - Proceedings of the …, 2016 - dl.acm.org
Lattice-based cryptography offers some of the most attractive primitives believed to be
resistant to quantum computers. Following increasing interest from both companies and …

Rapid convergence of the unadjusted langevin algorithm: Isoperimetry suffices

S Vempala, A Wibisono - Advances in neural information …, 2019 - proceedings.neurips.cc
Abstract We study the Unadjusted Langevin Algorithm (ULA) for sampling from a probability
distribution $\nu= e^{-f} $ on $\R^ n $. We prove a convergence guarantee in Kullback …

Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable

MR Albrecht, V Cini, RWF Lai, G Malavolta… - Annual International …, 2022 - Springer
A succinct non-interactive argument of knowledge (SNARK) allows a prover to produce a
short proof that certifies the veracity of a certain NP-statement. In the last decade, a large …

Speeding up the number theoretic transform for faster ideal lattice-based cryptography

P Longa, M Naehrig - Cryptology and Network Security: 15th International …, 2016 - Springer
Abstract The Number Theoretic Transform (NTT) provides efficient algorithms for cyclic and
nega-cyclic convolutions, which have many applications in computer arithmetic, eg, for …

Securing approximate homomorphic encryption using differential privacy

B Li, D Micciancio, M Schultz-Wu, J Sorrell - Annual International …, 2022 - Springer
Recent work of Li and Micciancio (Eurocrypt 2021) has shown that the traditional formulation
of indistinguishability under chosen plaintext attack (IND-CPA) is not adequate to capture …