Towards practical secure neural network inference: the journey so far and the road ahead
Neural networks (NNs) have become one of the most important tools for artificial
intelligence. Well-designed and trained NNs can perform inference (eg, make decisions or …
intelligence. Well-designed and trained NNs can perform inference (eg, make decisions or …
[PDF][PDF] Status report on the second round of the NIST post-quantum cryptography standardization process
Abstract The National Institute of Standards and Technology is in the process of selecting
one or more public-key cryptographic algorithms through a public, competition-like process …
one or more public-key cryptographic algorithms through a public, competition-like process …
Survey on fully homomorphic encryption, theory, and applications
Data privacy concerns are increasing significantly in the context of the Internet of Things,
cloud services, edge computing, artificial intelligence applications, and other applications …
cloud services, edge computing, artificial intelligence applications, and other applications …
Noninteractive zero knowledge for NP from (plain) learning with errors
We finally close the long-standing problem of constructing a noninteractive zero-knowledge
(NIZK) proof system for any NP language with security based on the plain Learning With …
(NIZK) proof system for any NP language with security based on the plain Learning With …
SNARGs for from LWE
We provide the first construction of a succinct non-interactive argument (SNARG) for all
polynomial time deterministic computations based on standard assumptions. For T steps of …
polynomial time deterministic computations based on standard assumptions. For T steps of …
Classical verification of quantum computations
U Mahadev - 2018 IEEE 59th Annual Symposium on …, 2018 - ieeexplore.ieee.org
We present the first protocol allowing a classical computer to interactively verify the result of
an efficient quantum computation. We achieve this by constructing a measurement protocol …
an efficient quantum computation. We achieve this by constructing a measurement protocol …
Securing approximate homomorphic encryption using differential privacy
Recent work of Li and Micciancio (Eurocrypt 2021) has shown that the traditional formulation
of indistinguishability under chosen plaintext attack (IND-CPA) is not adequate to capture …
of indistinguishability under chosen plaintext attack (IND-CPA) is not adequate to capture …
Doubly efficient private information retrieval and fully homomorphic RAM computation from ring LWE
A (single server) private information retrieval (PIR) allows a client to read data from a public
database held on a remote server, without revealing to the server which locations she is …
database held on a remote server, without revealing to the server which locations she is …
A cryptographic test of quantumness and certifiable randomness from a single quantum device
We consider a new model for the testing of untrusted quantum devices, consisting of a single
polynomial time bounded quantum device interacting with a classical polynomial time …
polynomial time bounded quantum device interacting with a classical polynomial time …
NTRU prime: reducing attack surface at low cost
Several ideal-lattice-based cryptosystems have been broken by recent attacks that exploit
special structures of the rings used in those cryptosystems. The same structures are also …
special structures of the rings used in those cryptosystems. The same structures are also …