نتایج جستجو برای: lattice based cryptography

تعداد نتایج: 3032580  

2017
Behzad Abdolmaleki Michal Zajac

In this report we describe a fully homomorphic encryption (FHE) scheme based on the learning with errors (LWE) problem. Firstly we introduce some definitions related to lattices and some operators which will be needed to build an efficient fully homomorphic encryption system base on LWE. The main focus in this report is to explain the new technique to building FHE schemes that is called the app...

2009
Chris Peikert

The past decade in computer science has witnessed tremendous progress in the understanding of lattices, which are a rich source of seemingly hard computational problems. One of their most promising applications is to the design of cryptographic schemes that enjoy exceptionally strong security guarantees and other desirable properties. Most notably, these schemes can be proved secure assuming on...

Journal: :IACR Cryptology ePrint Archive 2009
Chris Peikert

We introduce bonsai trees, a lattice-based cryptographic primitive that we apply to resolve some important open problems in the area. Applications of bonsai trees include: • An efficient, stateless ‘hash-and-sign’ signature scheme in the standard model (i.e., no random oracles), and • The first hierarchical identity-based encryption (HIBE) scheme (also in the standard model) that does not rely ...

2016
Rakyong Choi Kwangjo Kim

A trapdoor function is a one-way function with trapdoor, which is indispensable for getting a preimage of the function. In lattice-based cryptography, trapdoor function plays an important role in constructing the secure cryptographic schemes like identity-based encryption, homomorphic encryption, or homomorphic signature. There are three categories of trapdoor functions as standard trapdoor, lo...

Journal: :Electronics 2023

The rapid development of quantum computing devices promises powerful machines with the potential to confront a variety problems that conventional computers cannot. Therefore, generate new threats at unprecedented speed and scale specifically pose an enormous threat encryption. Lattice-based cryptography is regarded as rival computer attack future post-quantum cryptography. So, cryptographic pro...

Journal: :Inf. Syst. 2007
Tai Xin Indrakshi Ray

Real-time update of access control policies, that is, updating policies while they are in effect and enforcing the changes immediately and automatically, is necessary for many dynamic environments. Examples of such environments include disaster relief and war zone. In such situations, system resources may need re-configuration or operational modes may change, necessitating a change of policies....

1994
David A. James Steve J. Young

Practical applications of wordspotting, such as spoken message retrieval and browsing, require the ability to process large amounts of speech data at speeds many times faster than real-time. This paper presents a novel approach to this problem in which all of the stored audio material is prepro-cessed oo-line to generate a phoneme lattice. At search time, putative word matches are found in this...

Journal: :Indonesian Journal of Electrical Engineering and Computer Science 2019

2009
Thomas Plantard Willy Susilo

In 1988, H̊astad proposed the classical broadcast attack against public key cryptosystems. The scenario of a broadcast attack is as follows. A single message is encrypted by the sender directed for several recipients who have different public keys. By observing the ciphertexts only, an attacker can derive the plaintext without requiring any knowledge of any recipient’s secret key. H̊astad’s attac...

Journal: :IEEE Transactions on Very Large Scale Integration (VLSI) Systems 2019

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید