نتایج جستجو برای: lattice based cryptography
تعداد نتایج: 3032580 فیلتر نتایج به سال:
There is a lack of more complicated ideal-lattice-based cryptosystems which require the use of lattice trapdoors, for the reason that currently known trapdoors are either only applicable to general lattices or not well-studied in the ring setting. To facilitate the development of such cryptosystems, we extend the notion of lattice trapdoors of Micciancio and Peikert (Eurocrypt ’12) into the rin...
In security proofs of lattice based cryptography, bounding the closeness of two probability distributions is an important procedure. To measure the closeness, the Rényi divergence has been used instead of the classical statistical distance. Recent results have shown that the Rényi divergence offers security reductions with better parameters, e.g. smaller deviations for discrete Gaussian distrib...
Masked comparison is one of the most expensive operations in side-channel secure implementations lattice-based post-quantum cryptography, especially for higher masking orders. First, we introduce two new masked algorithms, which improve arithmetic D’Anvers et al. (2021) and hybrid method Coron respectively. We then look into implementation-specific optimizations, show that small specific adapta...
The search for encryption schemes that allow to evaluate functions (or circuits) over encrypted data has attracted a lot of attention since the seminal work on this subject by Rivest, Adleman and Dertouzos in 1978. In this work we define a theoretical object, chained encryption schemes, which allow an efficient evaluation of polynomials of degree d over encrypted data. Chained encryption scheme...
In recent years lattice-based cryptography has emerged as quantum secure and theoretically elegant alternative to classical cryptographic schemes (like ECC or RSA). In addition to that, lattices are a versatile tool and play an important role in the development of efficient fully or somewhat homomorphic encryption (SHE/FHE) schemes. In practice, ideal lattices defined in the polynomial ring Zp[...
In this letter, we introduce the concept of k-error lattice structure to describe the stability of lattice structure for pseudorandom number sequences, give some of its properties, and make a study of the relationship between the k-error lattice structure and the k-error linear complexity. These properties and the relationship create an elementary framework to study the stability of the lattice...
Authenticated multiple key agreement (AMKA) protocols provide participants with session keys after one round of authentication. Many schemes use Diffie–Hellman or authenticated that rely on hard integer factorizations are vulnerable to quantum algorithms. Lattice cryptography provides resistance protocols, but the certificate always incurs excessive public infrastructure management overhead. Th...
In this paper we present a new formulation and its simpler analysis of the lattice based attack of Boneh and Durfee for the RSA cryptography [2]. We follow the same approach of Boneh and Durfee, however we propose a new way of defining a lattice with which we can achieve the same solvable key bound d < N. Our lattice is represented as a lower triangle matrix, which makes its analysis much simpl...
We put the Gentry-Szydlo algorithm in a mathematical framework, and show that it is part of a general theory of “lattices with symmetry”. For large ranks, there is no good algorithm that decides whether a given lattice has an orthonormal basis. But when the lattice is given with enough symmetry, we can construct a provably deterministic polynomial time algorithm to accomplish this, based on the...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید