Post-quantum lattice-based cryptography implementations: A survey
The advent of quantum computing threatens to break many classical cryptographic
schemes, leading to innovations in public key cryptography that focus on post-quantum …
schemes, leading to innovations in public key cryptography that focus on post-quantum …
CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …
On the security of homomorphic encryption on approximate numbers
We present passive attacks against CKKS, the homomorphic encryption scheme for
arithmetic on approximate numbers presented at Asiacrypt 2017. The attack is both …
arithmetic on approximate numbers presented at Asiacrypt 2017. The attack is both …
Post-quantum key {Exchange—A} new hope
At IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an
instantiation of Peikert's ring-learning-with-errors–based (Ring-LWE) key exchange protocol …
instantiation of Peikert's ring-learning-with-errors–based (Ring-LWE) key exchange protocol …
[PDF][PDF] Falcon: Fast-Fourier lattice-based compact signatures over NTRU
This document is the supporting documentation of Falcon. It is organized as follows. Chapter
2 explains the overall design of Falcon and its rationale. Chapter 3 is a complete …
2 explains the overall design of Falcon and its rationale. Chapter 3 is a complete …
Frodo: Take off the ring! practical, quantum-secure key exchange from LWE
Lattice-based cryptography offers some of the most attractive primitives believed to be
resistant to quantum computers. Following increasing interest from both companies and …
resistant to quantum computers. Following increasing interest from both companies and …
Rapid convergence of the unadjusted langevin algorithm: Isoperimetry suffices
Abstract We study the Unadjusted Langevin Algorithm (ULA) for sampling from a probability
distribution $\nu= e^{-f} $ on $\R^ n $. We prove a convergence guarantee in Kullback …
distribution $\nu= e^{-f} $ on $\R^ n $. We prove a convergence guarantee in Kullback …
Lattice-based SNARKs: publicly verifiable, preprocessing, and recursively composable
A succinct non-interactive argument of knowledge (SNARK) allows a prover to produce a
short proof that certifies the veracity of a certain NP-statement. In the last decade, a large …
short proof that certifies the veracity of a certain NP-statement. In the last decade, a large …
Speeding up the number theoretic transform for faster ideal lattice-based cryptography
Abstract The Number Theoretic Transform (NTT) provides efficient algorithms for cyclic and
nega-cyclic convolutions, which have many applications in computer arithmetic, eg, for …
nega-cyclic convolutions, which have many applications in computer arithmetic, eg, for …
Securing approximate homomorphic encryption using differential privacy
Recent work of Li and Micciancio (Eurocrypt 2021) has shown that the traditional formulation
of indistinguishability under chosen plaintext attack (IND-CPA) is not adequate to capture …
of indistinguishability under chosen plaintext attack (IND-CPA) is not adequate to capture …