A decade of lattice cryptography

C Peikert - Foundations and trends® in theoretical computer …, 2016 - nowpublishers.com
Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn
as the foundation for secure cryptographic systems. Attractive features of lattice cryptography …

On the concrete hardness of learning with errors

MR Albrecht, R Player, S Scott - Journal of Mathematical Cryptology, 2015 - degruyter.com
The learning with errors (LWE) problem has become a central building block of modern
cryptographic constructions. This work collects and presents hardness results for concrete …

Post-quantum key {Exchange—A} new hope

E Alkim, L Ducas, T Pöppelmann… - 25th USENIX Security …, 2016 - usenix.org
At IEEE Security & Privacy 2015, Bos, Costello, Naehrig, and Stebila proposed an
instantiation of Peikert's ring-learning-with-errors–based (Ring-LWE) key exchange protocol …

[PDF][PDF] CRYSTALS-Kyber algorithm specifications and supporting documentation

R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint… - NIST PQC …, 2019 - pq-crystals.org
• Increase noise parameter for Kyber512 In the round-2 submission of Kyber, the decryption
error for Kyber512 was rather conservative, while at the same time, there were requests to …

Post-quantum key exchange for the TLS protocol from the ring learning with errors problem

JW Bos, C Costello, M Naehrig… - 2015 IEEE symposium …, 2015 - ieeexplore.ieee.org
Lattice-based cryptographic primitives are believed to offer resilience against attacks by
quantum computers. We demonstrate the practicality of post-quantum key exchange by …

[图书][B] Quantum walks and search algorithms

R Portugal - 2013 - Springer
This is a textbook about quantum walks and quantum search algorithms. The readers will
take advantage of the pedagogical aspects and learn the topics faster and make less effort …

Oblivious key-value stores and amplification for private set intersection

G Garimella, B Pinkas, M Rosulek, N Trieu… - Advances in Cryptology …, 2021 - Springer
Many recent private set intersection (PSI) protocols encode input sets as polynomials. We
consider the more general notion of an oblivious key-value store (OKVS), which is a data …

Estimate all the {LWE, NTRU} schemes!

MR Albrecht, BR Curtis, A Deo, A Davidson… - … and Cryptography for …, 2018 - Springer
We consider all LWE-and NTRU-based encryption, key encapsulation, and digital signature
schemes proposed for standardisation as part of the Post-Quantum Cryptography process …

NTRU prime: reducing attack surface at low cost

DJ Bernstein, C Chuengsatiansup, T Lange… - Selected Areas in …, 2018 - Springer
Several ideal-lattice-based cryptosystems have been broken by recent attacks that exploit
special structures of the rings used in those cryptosystems. The same structures are also …

Quantum cryptanalysis in the RAM model: Claw-finding attacks on SIKE

S Jaques, JM Schanck - Advances in Cryptology–CRYPTO 2019: 39th …, 2019 - Springer
We introduce models of computation that enable direct comparisons between classical and
quantum algorithms. Incorporating previous work on quantum computation and error …