Security guidelines for implementing homomorphic encryption

JP Bossuat, R Cammarota, I Chillotti… - Cryptology ePrint …, 2024 - eprint.iacr.org
Abstract Fully Homomorphic Encryption (FHE) is a cryptographic primitive that allows
performing arbitrary operations on encrypted data. Since the conception of the idea in …

Asymptotics of hybrid primal lattice attacks

DJ Bernstein - Cryptology ePrint Archive, 2023 - eprint.iacr.org
The literature gives the impression that (1) existing heuristics accurately predict how
effective lattice attacks are,(2) non-ternary lattice systems are not vulnerable to hybrid multi …

How to find ternary LWE keys using locality sensitive hashing

E Kirshanova, A May - Cryptography and Coding: 18th IMA International …, 2021 - Springer
Let As= b+ e\bmod q A s= b+ e mod q be an LWE-instance with ternary keys s, e ∈ {0, ± 1\}^
ns, e∈ 0,±1 n. Let s be taken from a search space of size S S. A standard Meet-in-the …

Predicting BKZ Z-shapes on q-ary lattices

MR Albrecht, J Li - Cryptology ePrint Archive, 2022 - eprint.iacr.org
Primal attacks against the Learning With Errors (LWE) problem rely on reducing\(q\)-ary
lattices. These reduced bases have been observed to exhibit a so-called``Z-shape''on their …

[PDF][PDF] How to Meet Ternary LWE Keys on Babai's Nearest Plane.

M Hhan, J Kim, C Lee, Y Son - IACR Cryptol. ePrint Arch., 2022 - iacr.steepath.eu
A cryptographic primitive based on the Learning With Errors (LWE) problem with its variants
is a promising candidate for the efficient quantum-resistant public key cryptosystem. The …

A detailed analysis of primal attack and its variants

X Zhang, Z Zheng, X Wang - Science China Information Sciences, 2022 - Springer
Primal attack is a typically considered strategy to estimate the hardness of cryptosystem
based on learning with errors problem (LWE), it reduces the LWE problem to the unique …