Fact-checked by Grok 2 weeks ago
References
-
[1]
[PDF] The Learning with Errors ProblemIn this survey we describe the Learning with Errors (LWE) problem, discuss its properties, its hardness, and its cryptographic applications. In recent years, ...
-
[2]
[PDF] On Lattices, Learning with Errors, Random Linear Codes, and ...On Lattices, Learning with Errors,. Random Linear Codes, and Cryptography. Oded Regev ∗. May 2, 2009. Abstract. Our main result is a reduction ...
-
[3]
[PDF] Module-Lattice-Based Key-Encapsulation Mechanism StandardAug 13, 2024 · As a result, in 2016, NIST initiated a public Post-Quantum Cryptography (PQC) Standardization process to select quantum-resistant public-key ...
-
[4]
On lattices, learning with errors, random linear codes, and ...This learning problem is a natural extension of the 'learning from parity with error' problem to higher moduli. It can also be viewed as the problem of decoding ...Missing: original | Show results with:original
-
[5]
[PDF] The Learning with Errors Problem - People | MIT CSAILThe learning with errors (LWE) problem was introduced in its current form in a seminal work of Oded Regev for which he won the Gödel prize in 2018.
-
[6]
[PDF] On Ideal Lattices and Learning with Errors Over RingsApr 24, 2012 · Applications include the first truly practical lattice-based public-key cryptosystem with an efficient security reduction; moreover, many of the ...
-
[7]
NIST Post-Quantum Cryptography StandardizationNIST has initiated a process to solicit, evaluate, and standardize one or more quantum-resistant public-key cryptographic algorithms.Round 3 Submissions · Call for Proposals · Round 1 SubmissionsMissing: LWE | Show results with:LWE
-
[8]
PQC Standardization Process: Announcing Four Candidates to be ...Jul 5, 2022 · NIST is announcing four Post-Quantum Cryptography candidates for standardization, plus candidates for a fourth round of analysis.<|separator|>
-
[9]
[PDF] Refined Strategy for Solving LWE in Two-step ModeBKZ [16] is the most popular lattice reduction algo- rithm for solving LWE. It combines the LLL [30] algorithm with an SVP solver to balance the time cost and ...
-
[10]
[PDF] On Ideal Lattices and Learning with Errors Over RingsAbstract. The “learning with errors” (LWE) problem is to distinguish random linear equations, which have been perturbed by a small amount of noise, ...
-
[11]
[PDF] Post-quantum key exchange – a new hope - Cryptology ePrint ArchiveAug 19, 2015 · This KEM closely resembles previously introduced. (Ring-)LWE encryption schemes [66, 70] but due to a new error-reconciliation mechanism, one Rq ...
-
[12]
Worst-Case to Average-Case Reductions for Module LatticesIn this work, we define the Module-SIS and Module-LWE problems, which bridge SIS with Ring-SIS, and LWE with Ring-LWE, respectively. We prove that these average ...
-
[13]
CRYSTALS -- Kyber: a CCA-secure module-lattice-based KEMJun 27, 2017 · A portfolio of post-quantum cryptographic primitives built around a key-encapsulation mechanism (KEM),based on hardness assumptions over module lattices.
-
[14]
[PDF] Algebraically Structured LWE, RevisitedMay 22, 2024 · A main message of our work is that it is straightforward to use the hardness of the original Ring-LWE problem as a foundation for the hardness ...
-
[15]
On the hardness of NTRU problems - SpringerLinkApr 2, 2022 · In this paper, we show that for any algebraic number field K, the NTRU problem with suitable parameters defined over the ring of integers R is at least as hard.
-
[16]
Non-commutative Ring Learning with Errors from Cyclic AlgebrasJul 13, 2022 · In this work, we introduce a novel variant of LWE over cyclic algebras (CLWE) to replicate the addition of the ring structure taking LWE to Ring LWE.
- [17]
-
[18]
[PDF] Public-Key Cryptosystems from the Worst-Case Shortest Vector ...Sep 1, 2009 · At its heart is a collection of injective trapdoor functions based on. LWE. This collection was defined in the recent work of Gentry, Peikert, ...
-
[19]
[PDF] Classical Hardness of Learning with Errors - arXivJun 3, 2013 · Abstract. We show that the Learning with Errors (LWE) problem is classically at least as hard as standard worst-case lattice problems, ...
- [20]
-
[21]
BKZ 2.0: Better Lattice Security Estimates - SpringerLinkBKZ 2.0 is a state-of-the-art implementation of BKZ, a lattice reduction algorithm, incorporating improvements to revise lattice security estimates.
-
[22]
Refined Strategy for Solving LWE in Two-step ModeOct 8, 2022 · Learning with Errors (LWE) and its variants are widely used in ... progressive BKZ as the lattice reduction and sieving as the SVP call.Missing: small | Show results with:small
-
[23]
TAPAS: Datasets for Learning the Learning with Errors ProblemTo fill this gap and accelerate AI research on LWE attacks, we propose the TAPAS datasets, a Toolkit for Analysis of Post-quantum cryptography using AI Systems.Missing: ML | Show results with:ML
-
[24]
Fully homomorphic encryption using ideal latticesWe propose a fully homomorphic encryption scheme -- i.e., a scheme that allows one to evaluate circuits over encrypted data without being able to decrypt.
-
[25]
Fully Homomorphic Encryption without BootstrappingPaper 2011/277. Fully Homomorphic Encryption without Bootstrapping. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. Abstract. We present a radically ...
-
[26]
Practical Two-Round Threshold Signatures from Learning with ErrorsJul 9, 2024 · In this work, we propose, implement, and evaluate a lattice-based threshold signature scheme, Ringtail, which is the first to achieve a combination of ...
-
[27]
R-LWE-Based Distributed Key Generation and Threshold DecryptionIn this work, we will give two original threshold protocols based in the lattice problem R-LWE: one for key generation and one for decryption.
-
[28]
Recent advances of privacy-preserving machine learning based on ...This article aims to introduce recent representative results of FHE-based privacy-preserving machine learning, helping users understand the pros and cons of ...