نتایج جستجو برای: lattice based cryptography

تعداد نتایج: 3032580  

Journal: :IACR Cryptology ePrint Archive 2014
Nicolas Gama Malika Izabachène Phong Q. Nguyen Xiang Xie

In lattice cryptography, worst-case to average-case reductions rely on two problems: Ajtai’s SIS and Regev’s LWE, which both refer to a very small class of random lattices related to the group G = Zq . We generalize worst-case to average-case reductions to all integer lattices of sufficiently large determinant, by allowing G to be any (sufficiently large) finite abelian group. In particular, we...

2009
Vadim Lyubashevsky

We demonstrate how the framework that is used for creating efficient number-theoretic ID and signature schemes can be transferred into the setting of lattices. This results in constructions of the most efficient to-date identification and signature schemes with security based on the worst-case hardness of problems in ideal lattices. In particular, our ID scheme has communication complexity of a...

2016
Thijs Laarhoven

The two classical hard problems underlying the security of lattice-based cryptography are the shortest vector problem (SVP) and the closest vector problem (CVP). For SVP, lattice sieving currently has the best (heuristic) asymptotic time complexity: in high dimensions d, sieving can solve SVP in time 2, using 2 memory [Becker– Ducas–Gama–Laarhoven, SODA’16]. The best heuristic time complexity t...

2017
Yang Yu Léo Ducas

The LLL algorithm (from Lenstra, Lenstra and Lovász) and its generalization BKZ (from Schnorr and Euchner) are widely used in cryptanalysis, especially for lattice-based cryptography. Precisely understanding their behavior is crucial for deriving appropriate key-size for cryptographic schemes subject to lattice-reduction attacks. Current models, e.g. the Geometric Series Assumption and Chen-Ngu...

Journal: :IACR Cryptology ePrint Archive 2017
Yusong Du Baodian Wei

Lattice-based cryptography has been accepted as a promising candidate for public key cryptography in the age of quantum computing. Discrete Gaussian sampling is one of fundamental operations in many lattice-based cryptosystems. In this paper, we discuss a sub-problem of discrete Gaussian sampling, which is to sample from a centered discrete Gaussian distribution DZ,σ,c over the integers Z with ...

2014
Philippe Gaborit Olivier Ruatta Julien Schrek Jean-Pierre Tillich Gilles Zémor

In this paper we present rank-based cryptogra­ phy and discuss its interest relatively to other post-quantum families of cryptosystems like for in­ stance code (Hamming)-based cryptography or lattice (Euclidean)-based cryptography. We also survey re­ cent interesting results for this metric and show that rank based cryptography has many advantages and is a credible alternative to classical cryp...

2015
Oscar Reparaz Sujoy Sinha Roy Frederik Vercauteren Ingrid Verbauwhede

Lattice-based cryptography has been proposed as a postquantum public-key cryptosystem. In this paper, we present a masked ringLWE decryption implementation resistant to first-order side-channel attacks. Our solution has the peculiarity that the entire computation is performed in the masked domain. This is achieved thanks to a new, bespoke masked decoder implementation. The output of the ring-LW...

Journal: :IACR Cryptology ePrint Archive 2010
Chris Peikert

At the heart of many recent lattice-based cryptographic schemes is a polynomial-time algorithm that, given a ‘high-quality’ basis, generates a lattice point according to a Gaussian-like distribution. Unlike most other operations in lattice-based cryptography, however, the known algorithm for this task (due to Gentry, Peikert, and Vaikuntanathan; STOC 2008) is rather inefficient, and is inherent...

2015
Markku-Juhani O. Saarinen

Security parameters and attack countermeasures for Lattice-based cryptosystems have not yet matured to the level that we now expect from RSA and Elliptic Curve implementations. Many modern Ring-LWE and other lattice-based public key algorithms require high precision random sampling from the Discrete Gaussian distribution. The sampling procedure often represents the biggest implementation bottle...

2010
Dan Boneh David Mandell Freeman

We propose a linearly homomorphic signature scheme that authenticates vector subspaces of a given ambient space. Our system has several novel properties not found in previous proposals: • It is the first such scheme that authenticates vectors defined over binary fields; previous proposals could only authenticate vectors with large or growing coefficients. • It is the first such scheme based on ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید