Academic literature on the topic 'Lattice based encryption'
Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles
Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Lattice based encryption.'
Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.
You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.
Journal articles on the topic "Lattice based encryption"
Kadykov, Victor, Alla Levina, and Alexander Voznesensky. "Homomorphic Encryption within Lattice-Based Encryption System." Procedia Computer Science 186 (2021): 309–15. http://dx.doi.org/10.1016/j.procs.2021.04.149.
Full textBandara, Harshana, Yasitha Herath, Thushara Weerasundara, and Janaka Alawatugoda. "On Advances of Lattice-Based Cryptographic Schemes and Their Implementations." Cryptography 6, no. 4 (November 9, 2022): 56. http://dx.doi.org/10.3390/cryptography6040056.
Full textJiang, Mingming, Yupu Hu, Hao Lei, Baocang Wang, and Qiqi Lai. "Lattice-based certificateless encryption scheme." Frontiers of Computer Science 8, no. 5 (July 31, 2014): 828–36. http://dx.doi.org/10.1007/s11704-014-3187-6.
Full textZeng, Fugeng, and Chunxiang Xu. "A Novel Model for Lattice-Based Authorized Searchable Encryption with Special Keyword." Mathematical Problems in Engineering 2015 (2015): 1–7. http://dx.doi.org/10.1155/2015/314621.
Full textKumar, Vishnu. "Text Encryption using Lattice-Based Cryptography." IOSR Journal of Computer Engineering 16, no. 2 (2014): 148–51. http://dx.doi.org/10.9790/0661-1628148151.
Full textLi, Zengpeng, Can Xiang, and Chengyu Wang. "Oblivious Transfer via Lossy Encryption from Lattice-Based Cryptography." Wireless Communications and Mobile Computing 2018 (September 2, 2018): 1–11. http://dx.doi.org/10.1155/2018/5973285.
Full textCheng, Rong, and Fangguo Zhang. "Lattice-based obfuscation for re-encryption functions." Security and Communication Networks 8, no. 9 (October 20, 2014): 1648–58. http://dx.doi.org/10.1002/sec.1112.
Full textKadykov, V. Yu, and A. B. Levina. "HOMOMORPHIC OPERATIONS WITHIN IDEAL LATTICE BASED ENCRYPTION SYSTEMS." Vestnik komp'iuternykh i informatsionnykh tekhnologii, no. 198 (December 2020): 40–46. http://dx.doi.org/10.14489/vkit.2020.12.pp.040-046.
Full textCisneros, Mauricio, and Javier Olazabal. "Lattice-Based Cryptography in the Quantum Era: A Survey." Interfases, no. 018 (December 29, 2023): 281–99. http://dx.doi.org/10.26439/interfases2023.n018.6631.
Full textFu, Xingbing, Yong Ding, Haifeng Li, Jianting Ning, Ting Wu, and Fagen Li. "A survey of lattice based expressive attribute based encryption." Computer Science Review 43 (February 2022): 100438. http://dx.doi.org/10.1016/j.cosrev.2021.100438.
Full textDissertations / Theses on the topic "Lattice based encryption"
Xia, Andrew. "Thresholdizing lattice based encryption schemes." Thesis, Massachusetts Institute of Technology, 2018. https://hdl.handle.net/1721.1/121688.
Full textThesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2019
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 77-80).
In this thesis, we examine a variety of constructions based on secret sharing techniques applied on lattice-based cryptographic primitives constructed from the learning with erros (LWE) assumption. Using secret sharing techniques from [BGG⁺17], we show how to construct paradigms of threshold multi-key fully homomorphic encryption and predicate encryption. Through multi-key fully homomorphic encryption [MW16] and threshold fully homomorphic encryption, we can construct a low-round multi party computation (MPC) scheme with guaranteed output delivery, assuming honest majority in the semi-honest and malicious settings. Applying the secret sharing scheme on predicate encryption constructions from LWE [GVW15], we can obtain a distributed predicate encryption scheme.
by Andrew Xia.
M. Eng.
M.Eng. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science
Li, Qinyi. "Lattice public-key encryption: Richer, tighter, stronger." Thesis, Queensland University of Technology, 2017. https://eprints.qut.edu.au/107651/1/Qinyi_Li_Thesis.pdf.
Full textMagalhães, Karina Mochetti de 1982. "Lattice-based predicate encryption = Encriptação com predicados baseada em reticulados." [s.n.], 2014. http://repositorio.unicamp.br/jspui/handle/REPOSIP/275543.
Full textTese (doutorado) - Universidade Estadual de Campinas, Instituto de Computação
Made available in DSpace on 2018-08-27T04:48:10Z (GMT). No. of bitstreams: 1 Magalhaes_KarinaMochettide_D.pdf: 1527439 bytes, checksum: bde8a4343d856fa31a8cd9e9f0b1d2b7 (MD5) Previous issue date: 2014
Resumo: Em um sistema de criptografia funcional, uma autoridade de posse de uma chave mestra pode gerar uma chave secreta que permite o cálculo de uma função sobre a mensagem nos dados criptografados. Assim, é possível calcular tal função no texto cifrado usando somente a chave secreta. Exemplos importantes de criptografia funcional são Criptografia Baseada em Identidades, Criptografia Baseada em Atributos, Criptografia com Produto Escalar, Criptografia Difusa Baseada em Identidades, Criptografia de Vector Oculto, Criptografia Baseada em Certificados, Criptografia com Pesquisa de Palavra-Chave e Criptografia Baseada em Identidades com Curinga. Esquemas de criptografia com predicados são uma especialização de esquemas de criptografia funcionais, em que a função utilizada não fornece informações sobre a mensagem, mas determina se a decriptação deve ou não funcionar corretamente. Criptografia baseada em reticulados é uma importante alternativa para os principais sistemas criptográficos utilizados atualmente, uma vez que elas são supostamente seguras contra algoritmos quânticos. O Algoritmo de Shor é capaz de resolver o Problema da Fatoração Inteira e o Problema do Logaritmo Discreto em tempo polinomial em um computador quântico, quebrando os sistemas criptográficos mais usados e importantes atualmente, como o RSA, o Diffie-Hellman e a Criptografia de Curvas Elípticas. Neste trabalho nos concentramos em esquemas de criptografia com predicados baseados em reticulados. Nós estudamos e descrevemos os principais sistemas baseados em reticulados encontrados na literatura, estendendo-os a versões hierárquicas e mostrando como o uso de um reticulado com estrutura ideal afeta a prova de segurança. Para cada esquema, uma prova formal de segurança é detalhada, as análises de complexidade e do tamanho das variáveis são mostradas e a escolha dos parâmetros garantindo o funcionamento correto da decriptação é dada
Abstract: In a functional encryption system, an authority holding a master secret key can generate a key that enables the computation of some function on the encrypted data. Then, using the secret key the decryptor can compute the function from the ciphertext. Important examples of functional encryption are Identity-Based Encryption, Attribute-Based Encryption, Inner Product Encryption, Fuzzy Identity-Based Encryption, Hidden Vector Encryption, Certificate-Based Encryption, Public Key Encryption with Keyword Search and Identity-Based Encryption with Wildcards. Predicate encryption schemes are a specialization of functional encryption schemes, in which the function does not give information of the plaintext, but it determines whether the decryption should or should not work properly. Lattice-Based Cryptography is an important alternative to the main cryptographic systems used today, since they are conjectured to be secure against quantum algorithms. Shor's algorithm is capable of solving the Integer Factorization Problem and the Discrete Logarithm Problem in polynomial time on a quantum computer, breaking the most used and important cryptosystems such as RSA, Diffie-Hellman and Elliptic Curve Cryptography. In this work we focus on Lattice-Based Predicate Encryption. We study and describe the main lattice-based schemes found in the literature, extending them to hierarchical versions and showing how the use of ideal lattice affects their security proof. For each scheme, a formal proof of security is detailed, analyses of complexity and variable's size are shown and the parameter's choice ensuring that the decryption works correctly is given
Doutorado
Ciência da Computação
Doutora em Ciência da Computação
Chinthamani, Dwarakanath Nagarjun. "Theoretical and practical contributions to homomorphic encryption." Electronic Thesis or Diss., université Paris-Saclay, 2021. http://www.theses.fr/2021UPASG103.
Full textIn conventional encryption schemes, the primary aim of the scheme is to ensure confidentiality of the data. Fully Homomorphic Encryption (FHE), a variant first realized by Gentry, is an encryption scheme which also allows for computation over the encrypted data, without ever needing to decrypt it. Using this, any untrusted third party with the relevant key material can perform homomorphic computations, leading to many applications where an untrusted party can still be allowed to compute over encryptions of sensitive data (cloud computing), or where the trust needs to be decentralized (multi-party computation).This thesis consists of two main contributions to Fully Homomorphic Encryption. In the first part, we take an FHE based on Fermat numbers and extend it to work with multi-bit numbers. We also add the ability to homomorphically evaluate small functions, with which we can compute additions and multiplication with only a few bootstrappings, and these can be used as building blocks for larger computations. Some newer results on sub-Gaussian random variables are adapted to give a better error analysis.One of the obstacles in bringing FHE to the mainstream remains its large computational complexity, and optimized architectures to accelerate FHE computations on reconfigurable hardware have been proposed. The second part of our thesis proposes an architecture for the polynomial arithmetic used in FV-like cryptosystems. This can be used to compute the sum and product of ring polynomials, using a pair of NTT algorithms which avoids the use of bit reversal, and subsumes the need for multiplication by weight vectors. For the cost of storing twiddle factors in a ROM, we avoid twiddle updates leading to a much smaller cycle count
Prest, Thomas. "Gaussian sampling in lattice-based cryptography." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0045/document.
Full textAlthough rather recent, lattice-based cryptography has stood out on numerous points, be it by the variety of constructions that it allows, by its expected resistance to quantum computers, of by its efficiency when instantiated on some classes of lattices. One of the most powerful tools of lattice-based cryptography is Gaussian sampling. At a high level, it allows to prove the knowledge of a particular lattice basis without disclosing any information about this basis. It allows to realize a wide array of cryptosystems. Somewhat surprisingly, few practical instantiations of such schemes are realized, and the algorithms which perform Gaussian sampling are seldom studied. The goal of this thesis is to fill the gap between the theory and practice of Gaussian sampling. First, we study and improve the existing algorithms, byboth a statistical analysis and a geometrical approach. We then exploit the structures underlying many classes of lattices and apply the ideas of the fast Fourier transform to a Gaussian sampler, allowing us to reach a quasilinearcomplexity instead of quadratic. Finally, we use Gaussian sampling in practice to instantiate a signature scheme and an identity-based encryption scheme. The first one yields signatures that are the most compact currently obtained in lattice-based cryptography, and the second one allows encryption and decryption that are about one thousand times faster than those obtained with a pairing-based counterpart on elliptic curves
Minelli, Michele. "Fully homomorphic encryption for machine learning." Thesis, Paris Sciences et Lettres (ComUE), 2018. http://www.theses.fr/2018PSLEE056/document.
Full textFully homomorphic encryption enables computation on encrypted data without leaking any information about the underlying data. In short, a party can encrypt some input data, while another party, that does not have access to the decryption key, can blindly perform some computation on this encrypted input. The final result is also encrypted, and it can be recovered only by the party that possesses the secret key. In this thesis, we present new techniques/designs for FHE that are motivated by applications to machine learning, with a particular attention to the problem of homomorphic inference, i.e., the evaluation of already trained cognitive models on encrypted data. First, we propose a novel FHE scheme that is tailored to evaluating neural networks on encrypted inputs. Our scheme achieves complexity that is essentially independent of the number of layers in the network, whereas the efficiency of previously proposed schemes strongly depends on the topology of the network. Second, we present a new technique for achieving circuit privacy for FHE. This allows us to hide the computation that is performed on the encrypted data, as is necessary to protect proprietary machine learning algorithms. Our mechanism incurs very small computational overhead while keeping the same security parameters. Together, these results strengthen the foundations of efficient FHE for machine learning, and pave the way towards practical privacy-preserving deep learning. Finally, we present and implement a protocol based on homomorphic encryption for the problem of private information retrieval, i.e., the scenario where a party wants to query a database held by another party without revealing the query itself
Lippold, Georg. "Encryption schemes and key exchange protocols in the certificateless setting." Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/41697/1/Georg_Lippold_Thesis.pdf.
Full textRicosset, Thomas. "Lattice-based digital signature and discrete gaussian sampling." Phd thesis, 2018. http://oatao.univ-toulouse.fr/23886/1/ricosset.pdf.
Full textChen, Pin-Chun, and 陳品君. "A Study of the Applicability of Ideal Lattice-Based Fully Homomorphic Encryption Scheme to Ethereum Blockchain." Thesis, 2019. http://ndltd.ncl.edu.tw/handle/74baqx.
Full text國立臺灣大學
資訊網路與多媒體研究所
107
Without the requirement of trusted third-parties, Blockchain guarantees an environment which can be trusted to everyone. However, the transparency property caused a hazard to real-world application that every on-chain information can be viewed by every user. That is to say, the application which contains sensitive data and personal information which require privacy protection cannot be implemented into Blockchain. We propose Fully Homomorphic Encryption scheme into Blockchain, combining the trusty and privacy protection, build up a new framework to obtain both of the advantages and make the Blockchain applications easier to enforce privacy protection based on our system. Our framework’s programmer can encrypt the private data off-chain by FHE scheme, sequentially, they can call FHE function to compute their data after their smart contracts deploy to Blockchain. To present the advantages and the weakness of our framework, we then design a Vickrey Auction System using our FHE-based system to make the bidding price in secret while output the winner and his/her required payment.
Book chapters on the topic "Lattice based encryption"
Zhang, Jiang, and Zhenfeng Zhang. "Identity-Based Encryption." In Lattice-Based Cryptosystems, 51–76. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-8427-5_4.
Full textZhang, Jiang, and Zhenfeng Zhang. "Attribute-Based Encryption." In Lattice-Based Cryptosystems, 77–91. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-8427-5_5.
Full textZhang, Jiang, and Zhenfeng Zhang. "Public-key Encryption." In Lattice-Based Cryptosystems, 23–49. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-8427-5_3.
Full textGeorgescu, Adela. "Anonymous Lattice-Based Broadcast Encryption." In Lecture Notes in Computer Science, 353–62. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-36818-9_39.
Full textAbdalla, Michel, Angelo De Caro, and Karina Mochetti. "Lattice-Based Hierarchical Inner Product Encryption." In Progress in Cryptology – LATINCRYPT 2012, 121–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-33481-8_7.
Full textBouillaguet, Charles, Claire Delaplace, Pierre-Alain Fouque, and Paul Kirchner. "Fast Lattice-Based Encryption: Stretching Spring." In Post-Quantum Cryptography, 125–42. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-59879-6_8.
Full textSinha Roy, Sujoy, and Ingrid Verbauwhede. "Ring-LWE Public Key Encryption Processor." In Lattice-Based Public-Key Cryptography in Hardware, 65–81. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-32-9994-8_5.
Full textFan, Chun-I., Zhen-Yu Jia, and Er-Shuo Zhuang. "Lattice-Based Anonymous Multi-Receiver ID-Based Encryption." In 2021 International Conference on Security and Information Technologies with AI, Internet Computing and Big-data Applications, 304–14. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-05491-4_31.
Full textOder, Tobias, Tobias Schneider, and Tim Güneysu. "Secure Implementation of Lattice-Based Encryption Schemes." In Advanced Boolean Techniques, 21–49. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-20323-8_2.
Full textZhang, Daode, Kai Zhang, Bao Li, Xianhui Lu, Haiyang Xue, and Jie Li. "Lattice-Based Dual Receiver Encryption and More." In Information Security and Privacy, 520–38. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-93638-3_30.
Full textConference papers on the topic "Lattice based encryption"
Howe, J., C. Moore, M. O'Neill, F. Regazzoni, T. Güneysu, and K. Beeden. "Lattice-based Encryption Over Standard Lattices In Hardware." In DAC '16: The 53rd Annual Design Automation Conference 2016. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2897937.2898037.
Full textChen, Huiyan, Dongmei Chen, and Yanshuo Zhang. "Efficient Identity-Based Encryption from Lattice." In 2013 International Conference on Information Science and Cloud Computing Companion (ISCC-C). IEEE, 2013. http://dx.doi.org/10.1109/iscc-c.2013.67.
Full textKadykov, Victor, and Alla Levina. "Homomorphic Properties Within Lattice-Based Encryption Systems." In 2021 10th Mediterranean Conference on Embedded Computing (MECO). IEEE, 2021. http://dx.doi.org/10.1109/meco52532.2021.9460165.
Full textMelchor, Carlos Aguilar, Guilhem Castagnos, and Philippe Gaborit. "Lattice-based homomorphic encryption of vector spaces." In 2008 IEEE International Symposium on Information Theory - ISIT. IEEE, 2008. http://dx.doi.org/10.1109/isit.2008.4595310.
Full textTroncoso-Pastoriza, Juan Ramon, Alberto Pedrouzo-Ulloa, and Fernando Perez-Gonzalez. "Secure genomic susceptibility testing based on lattice encryption." In 2017 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). IEEE, 2017. http://dx.doi.org/10.1109/icassp.2017.7952520.
Full textFenghe, Wang, Wang Xuan, and Wang Chunxiao. "Lattice-Based Dynamical and Anonymous Broadcast Encryption Scheme." In 2015 10th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC). IEEE, 2015. http://dx.doi.org/10.1109/3pgcic.2015.35.
Full textWang, Xuyang, Aiqun Hu, and Hao Fang. "Feasibility Analysis of Lattice-based Proxy Re-Encryption." In the 2017 International Conference. New York, New York, USA: ACM Press, 2017. http://dx.doi.org/10.1145/3058060.3058080.
Full textBuchmann, Johannes, Florian Göpfert, Tim Güneysu, Tobias Oder, and Thomas Pöppelmann. "High-Performance and Lightweight Lattice-Based Public-Key Encryption." In ASIA CCS '16: ACM Asia Conference on Computer and Communications Security. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2899007.2899011.
Full textB M, Chandrakala, and S. C. Linga Reddy. "Proxy Re-Encryption using MLBC (Modified Lattice Based Cryptography)." In 2019 International Conference on Recent Advances in Energy-efficient Computing and Communication (ICRAECC). IEEE, 2019. http://dx.doi.org/10.1109/icraecc43874.2019.8995071.
Full textSoo Fun, Tan, and Azman Samsudin. "Lattice Ciphertext-Policy Attribute-Based encryption from ring-LWE." In 2015 International Symposium on Technology Management and Emerging Technologies (ISTMET). IEEE, 2015. http://dx.doi.org/10.1109/istmet.2015.7359040.
Full text