On the concrete hardness of learning with errors

MR Albrecht, R Player, S Scott - Journal of Mathematical Cryptology, 2015 - degruyter.com
The learning with errors (LWE) problem has become a central building block of modern
cryptographic constructions. This work collects and presents hardness results for concrete …

New directions in nearest neighbor searching with applications to lattice sieving

A Becker, L Ducas, N Gama, T Laarhoven - … of the twenty-seventh annual ACM …, 2016 - SIAM
To solve the approximate nearest neighbor search problem (NNS) on the sphere, we
propose a method using locality-sensitive filters (LSF), with the property that nearby vectors …

Post-quantum key exchange for the TLS protocol from the ring learning with errors problem

JW Bos, C Costello, M Naehrig… - 2015 IEEE symposium …, 2015 - ieeexplore.ieee.org
Lattice-based cryptographic primitives are believed to offer resilience against attacks by
quantum computers. We demonstrate the practicality of post-quantum key exchange by …

Compact ring-LWE cryptoprocessor

SS Roy, F Vercauteren, N Mentens, DD Chen… - … and Embedded Systems …, 2014 - Springer
In this paper we propose an efficient and compact processor for a ring-LWE based
encryption scheme. We present three optimizations for the Number Theoretic Transform …

nGraph-HE: a graph compiler for deep learning on homomorphically encrypted data

F Boemer, Y Lao, R Cammarota… - Proceedings of the 16th …, 2019 - dl.acm.org
Homomorphic encryption (HE)---the ability to perform computation on encrypted data---is an
attractive remedy to increasing concerns about data privacy in deep learning (DL). However …

A comparison of the homomorphic encryption schemes FV and YASHE

T Lepoint, M Naehrig - International Conference on Cryptology in Africa, 2014 - Springer
We conduct a theoretical and practical comparison of two Ring-LWE-based, scale-invariant,
leveled homomorphic encryption schemes–Fan and Vercauteren's adaptation of BGV and …

Sieving for shortest vectors in lattices using angular locality-sensitive hashing

T Laarhoven - Advances in Cryptology--CRYPTO 2015: 35th Annual …, 2015 - Springer
By replacing the brute-force list search in sieving algorithms with Charikar's angular locality-
sensitive hashing (LSH) method, we get both theoretical and practical speedups for solving …

Improved progressive BKZ algorithms and their precise cost estimation by sharp simulator

Y Aono, Y Wang, T Hayashi, T Takagi - … on the Theory and Applications of …, 2016 - Springer
In this paper, we investigate a variant of the BKZ algorithm, called progressive BKZ, which
performs BKZ reductions by starting with a small blocksize and gradually switching to larger …

Practical, predictable lattice basis reduction

D Micciancio, M Walter - … in Cryptology–EUROCRYPT 2016: 35th Annual …, 2016 - Springer
Lattice reduction algorithms are notoriously hard to predict, both in terms of running time and
output quality, which poses a major problem for cryptanalysis. While easy to analyze …

Manual for using homomorphic encryption for bioinformatics

N Dowlin, R Gilad-Bachrach, K Laine… - Proceedings of the …, 2017 - ieeexplore.ieee.org
Biological data science is an emerging field facing multiple challenges for hosting, sharing,
computing on, and interacting with large data sets. Privacy regulations and concerns about …