A decade of lattice cryptography

C Peikert - Foundations and trends® in theoretical computer …, 2016 - nowpublishers.com
Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn
as the foundation for secure cryptographic systems. Attractive features of lattice cryptography …

On the concrete hardness of learning with errors

MR Albrecht, R Player, S Scott - Journal of Mathematical Cryptology, 2015 - degruyter.com
The learning with errors (LWE) problem has become a central building block of modern
cryptographic constructions. This work collects and presents hardness results for concrete …

Hidden progress in deep learning: Sgd learns parities near the computational limit

B Barak, B Edelman, S Goel… - Advances in …, 2022 - proceedings.neurips.cc
There is mounting evidence of emergent phenomena in the capabilities of deep learning
methods as we scale up datasets, model sizes, and training times. While there are some …

Survey on fully homomorphic encryption, theory, and applications

C Marcolla, V Sucasas, M Manzano… - Proceedings of the …, 2022 - ieeexplore.ieee.org
Data privacy concerns are increasing significantly in the context of the Internet of Things,
cloud services, edge computing, artificial intelligence applications, and other applications …

CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM

J Bos, L Ducas, E Kiltz, T Lepoint… - 2018 IEEE European …, 2018 - ieeexplore.ieee.org
Rapid advances in quantum computing, together with the announcement by the National
Institute of Standards and Technology (NIST) to define new standards for digitalsignature …

Spiral: Fast, high-rate single-server PIR via FHE composition

SJ Menon, DJ Wu - 2022 IEEE Symposium on Security and …, 2022 - ieeexplore.ieee.org
We introduce the SPIRAL family of single-server private information retrieval (PIR) protocols.
SPIRAL relies on a composition of two lattice-based homomorphic encryption schemes: the …

[PDF][PDF] CRYSTALS-Kyber algorithm specifications and supporting documentation

R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint… - NIST PQC …, 2019 - pq-crystals.org
• Increase noise parameter for Kyber512 In the round-2 submission of Kyber, the decryption
error for Kyber512 was rather conservative, while at the same time, there were requests to …

FHEW: bootstrapping homomorphic encryption in less than a second

L Ducas, D Micciancio - Annual international conference on the theory and …, 2015 - Springer
The main bottleneck affecting the efficiency of all known fully homomorphic encryption (FHE)
schemes is Gentry's bootstrapping procedure, which is required to refresh noisy ciphertexts …

Frodo: Take off the ring! practical, quantum-secure key exchange from LWE

J Bos, C Costello, L Ducas, I Mironov… - Proceedings of the …, 2016 - dl.acm.org
Lattice-based cryptography offers some of the most attractive primitives believed to be
resistant to quantum computers. Following increasing interest from both companies and …

Somewhat practical fully homomorphic encryption

J Fan, F Vercauteren - Cryptology ePrint Archive, 2012 - eprint.iacr.org
In this paper we port Brakerski's fully homomorphic scheme based on the Learning With
Errors (LWE) problem to the ring-LWE setting. We introduce two optimised versions of …