Gotowa bibliografia na temat „Lattice based encryption”

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Zobacz listy aktualnych artykułów, książek, rozpraw, streszczeń i innych źródeł naukowych na temat „Lattice based encryption”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Artykuły w czasopismach na temat "Lattice based encryption"

1

Kadykov, Victor, Alla Levina i Alexander Voznesensky. "Homomorphic Encryption within Lattice-Based Encryption System". Procedia Computer Science 186 (2021): 309–15. http://dx.doi.org/10.1016/j.procs.2021.04.149.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Bandara, Harshana, Yasitha Herath, Thushara Weerasundara i Janaka Alawatugoda. "On Advances of Lattice-Based Cryptographic Schemes and Their Implementations". Cryptography 6, nr 4 (9.11.2022): 56. http://dx.doi.org/10.3390/cryptography6040056.

Pełny tekst źródła
Streszczenie:
Lattice-based cryptography is centered around the hardness of problems on lattices. A lattice is a grid of points that stretches to infinity. With the development of quantum computers, existing cryptographic schemes are at risk because the underlying mathematical problems can, in theory, be easily solved by quantum computers. Since lattice-based mathematical problems are hard to be solved even by quantum computers, lattice-based cryptography is a promising foundation for future cryptographic schemes. In this paper, we focus on lattice-based public-key encryption schemes. This survey presents the current status of the lattice-based public-key encryption schemes and discusses the existing implementations. Our main focus is the learning with errors problem (LWE problem) and its implementations. In this paper, the plain lattice implementations and variants with special algebraic structures such as ring-based variants are discussed. Additionally, we describe a class of lattice-based functions called lattice trapdoors and their applications.
Style APA, Harvard, Vancouver, ISO itp.
3

Jiang, Mingming, Yupu Hu, Hao Lei, Baocang Wang i Qiqi Lai. "Lattice-based certificateless encryption scheme". Frontiers of Computer Science 8, nr 5 (31.07.2014): 828–36. http://dx.doi.org/10.1007/s11704-014-3187-6.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Zeng, Fugeng, i Chunxiang Xu. "A Novel Model for Lattice-Based Authorized Searchable Encryption with Special Keyword". Mathematical Problems in Engineering 2015 (2015): 1–7. http://dx.doi.org/10.1155/2015/314621.

Pełny tekst źródła
Streszczenie:
Data stored in the cloud servers, keyword search, and access controls are two important capabilities which should be supported. Public-keyword encryption with keyword search (PEKS) and attribute based encryption (ABE) are corresponding solutions. Meanwhile, as we step into postquantum era, pairing related assumption is fragile. Lattice is an ideal choice for building secure encryption scheme against quantum attack. Based on this, we propose the first mathematical model for lattice-based authorized searchable encryption. Data owners can sort the ciphertext by specific keywords such as time; data users satisfying the access control hand the trapdoor generated with the keyword to the cloud sever; the cloud sever sends back the corresponding ciphertext. The security of our schemes is based on the worst-case hardness on lattices, called learning with errors (LWE) assumption. In addition, our scheme achieves attribute-hiding, which could protect the sensitive information of data user.
Style APA, Harvard, Vancouver, ISO itp.
5

Kumar, Vishnu. "Text Encryption using Lattice-Based Cryptography". IOSR Journal of Computer Engineering 16, nr 2 (2014): 148–51. http://dx.doi.org/10.9790/0661-1628148151.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Li, Zengpeng, Can Xiang i Chengyu Wang. "Oblivious Transfer via Lossy Encryption from Lattice-Based Cryptography". Wireless Communications and Mobile Computing 2018 (2.09.2018): 1–11. http://dx.doi.org/10.1155/2018/5973285.

Pełny tekst źródła
Streszczenie:
Authentication is the first defence line to prevent malicious entities to access smart mobile devices (or SMD). Essentially, there exist many available cryptographic primitives to design authentication protocols. Oblivious transfer (OT) protocol is one of the important cryptographic primitives to design authentication protocols. The first lattice-based OT framework under universal composability (UC) model was designed by dual mode encryption and promoted us to find an alternative efficient scheme. We note that “lossy encryption” scheme is an extension of the dual mode encryption and can be used to design UC-secure OT protocol, but the investigations of OT via lossy encryption over the lattice are absent. Hence, in order to obtain an efficient authentication protocol by improving the performance of the UC-secure OT protocol, in this paper, we first design a multibit lossy encryption under the decisional learning with errors (LWE) assumption and then design a new variant of UC-secure OT protocol for authenticated protocol via lossy encryption scheme. Additionally, our OT protocol is secure against semihonest (static) adversaries in the common reference string (CRS) model and within the UC framework.
Style APA, Harvard, Vancouver, ISO itp.
7

Cheng, Rong, i Fangguo Zhang. "Lattice-based obfuscation for re-encryption functions". Security and Communication Networks 8, nr 9 (20.10.2014): 1648–58. http://dx.doi.org/10.1002/sec.1112.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Kadykov, V. Yu, i A. B. Levina. "HOMOMORPHIC OPERATIONS WITHIN IDEAL LATTICE BASED ENCRYPTION SYSTEMS". Vestnik komp'iuternykh i informatsionnykh tekhnologii, nr 198 (grudzień 2020): 40–46. http://dx.doi.org/10.14489/vkit.2020.12.pp.040-046.

Pełny tekst źródła
Streszczenie:
By 2009 the first system of fully homomorphic encryption had been constructed, and it was thought-provoking for many future works based on it. Instead of legacy encryption systems which depend on sharing a key (public or private) among endpoints involved in exchanging en encrypted message the fully homomorphic encryption can keep service without depending on shared keys and does not necessarily need to access the content. Such property allows any third party to operate on the encrypted data without decrypting it in advance. In this work, the possibility of using the ideal lattices for the construction of homomorphic operations is researched with a detailed level of math.The paper represents the analysis method based on the primitive of a union of ideals in lattice space. A segregated analysis between homomorphic and security properties is the advantage of this method. The work will be based on the analysis of generalized operations over ciphertext using the concept of the base reducing element which shares all about the method above. It will be shown how some non-homomorphic encryption systems can be supplemented by homomorphic operations which invoke different parameters choosing. Thus such systems can be decomposed from ciphertext structure to decryption process which will be affected by separately analyzed base reduction elements. Distinct from the encryption scheme the underlying math can be used to analyze only the homomorphic part, particularly under some simplifications. The building of such ideal-based ciphertext is laying on the assumption that ideals can be extracted further. It will be shown that the “remainder theorem” can be one of the principal ways to do this providing a simple estimate of an upper bound security strength of ciphertext structure.
Style APA, Harvard, Vancouver, ISO itp.
9

Cisneros, Mauricio, i Javier Olazabal. "Lattice-Based Cryptography in the Quantum Era: A Survey". Interfases, nr 018 (29.12.2023): 281–99. http://dx.doi.org/10.26439/interfases2023.n018.6631.

Pełny tekst źródła
Streszczenie:
The advent of quantum computing reveals current classical cryptography’s incapacity to withstand attacks within the new paradigm. Quantum algorithms break such encryption with impressive ease, with Shor and Grover algorithms being the main perpetrators. Lattice-based key encryption is the suggested solution in multiple instances, as the complexity and randomness that these methods add to message encryption make them one of the best short- and medium-term solutions. In 2016, NIST launched a contest to find algorithms to incorporate into its security standard. Four algorithms from the third round were selected to be standardized, including the lattice-based CRYSTALSkyber. Of the latter, variants have been and are still being developed that manage to amend some weaknesses found in its implementation, such as side-channel attacks or performance issues. This investigation discusses different publications on lattice-based cryptography in conjunction with cryptanalysis in the quantum era.
Style APA, Harvard, Vancouver, ISO itp.
10

Fu, Xingbing, Yong Ding, Haifeng Li, Jianting Ning, Ting Wu i Fagen Li. "A survey of lattice based expressive attribute based encryption". Computer Science Review 43 (luty 2022): 100438. http://dx.doi.org/10.1016/j.cosrev.2021.100438.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Rozprawy doktorskie na temat "Lattice based encryption"

1

Xia, Andrew. "Thresholdizing lattice based encryption schemes". Thesis, Massachusetts Institute of Technology, 2018. https://hdl.handle.net/1721.1/121688.

Pełny tekst źródła
Streszczenie:
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Thesis: M. Eng., Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science, 2019
Cataloged from student-submitted PDF version of thesis.
Includes bibliographical references (pages 77-80).
In this thesis, we examine a variety of constructions based on secret sharing techniques applied on lattice-based cryptographic primitives constructed from the learning with erros (LWE) assumption. Using secret sharing techniques from [BGG⁺17], we show how to construct paradigms of threshold multi-key fully homomorphic encryption and predicate encryption. Through multi-key fully homomorphic encryption [MW16] and threshold fully homomorphic encryption, we can construct a low-round multi party computation (MPC) scheme with guaranteed output delivery, assuming honest majority in the semi-honest and malicious settings. Applying the secret sharing scheme on predicate encryption constructions from LWE [GVW15], we can obtain a distributed predicate encryption scheme.
by Andrew Xia.
M. Eng.
M.Eng. Massachusetts Institute of Technology, Department of Electrical Engineering and Computer Science
Style APA, Harvard, Vancouver, ISO itp.
2

Li, Qinyi. "Lattice public-key encryption: Richer, tighter, stronger". Thesis, Queensland University of Technology, 2017. https://eprints.qut.edu.au/107651/1/Qinyi_Li_Thesis.pdf.

Pełny tekst źródła
Streszczenie:
Public-key encryption allows anyone to encrypt messages that only the intended recipient can decrypt. It is an essential component of most network security protocols; however, the algorithms in widespread use are inherently vulnerable to attacks by quantum computers, should they become a practical reality. This thesis looks at public-key encryption from computationally hard problems based on high-dimensional lattices, believed to resist classical and quantum attacks. On those foundations, it proposes three post-quantum public-key encryption schemes, respectively featuring richer access control, tighter reductionist security proofs, and stronger confidentiality in the presence of external leakage.
Style APA, Harvard, Vancouver, ISO itp.
3

Magalhães, Karina Mochetti de 1982. "Lattice-based predicate encryption = Encriptação com predicados baseada em reticulados". [s.n.], 2014. http://repositorio.unicamp.br/jspui/handle/REPOSIP/275543.

Pełny tekst źródła
Streszczenie:
Orientadores: Ricardo Dahab, Michel Abdalla
Tese (doutorado) - Universidade Estadual de Campinas, Instituto de Computação
Made available in DSpace on 2018-08-27T04:48:10Z (GMT). No. of bitstreams: 1 Magalhaes_KarinaMochettide_D.pdf: 1527439 bytes, checksum: bde8a4343d856fa31a8cd9e9f0b1d2b7 (MD5) Previous issue date: 2014
Resumo: Em um sistema de criptografia funcional, uma autoridade de posse de uma chave mestra pode gerar uma chave secreta que permite o cálculo de uma função sobre a mensagem nos dados criptografados. Assim, é possível calcular tal função no texto cifrado usando somente a chave secreta. Exemplos importantes de criptografia funcional são Criptografia Baseada em Identidades, Criptografia Baseada em Atributos, Criptografia com Produto Escalar, Criptografia Difusa Baseada em Identidades, Criptografia de Vector Oculto, Criptografia Baseada em Certificados, Criptografia com Pesquisa de Palavra-Chave e Criptografia Baseada em Identidades com Curinga. Esquemas de criptografia com predicados são uma especialização de esquemas de criptografia funcionais, em que a função utilizada não fornece informações sobre a mensagem, mas determina se a decriptação deve ou não funcionar corretamente. Criptografia baseada em reticulados é uma importante alternativa para os principais sistemas criptográficos utilizados atualmente, uma vez que elas são supostamente seguras contra algoritmos quânticos. O Algoritmo de Shor é capaz de resolver o Problema da Fatoração Inteira e o Problema do Logaritmo Discreto em tempo polinomial em um computador quântico, quebrando os sistemas criptográficos mais usados e importantes atualmente, como o RSA, o Diffie-Hellman e a Criptografia de Curvas Elípticas. Neste trabalho nos concentramos em esquemas de criptografia com predicados baseados em reticulados. Nós estudamos e descrevemos os principais sistemas baseados em reticulados encontrados na literatura, estendendo-os a versões hierárquicas e mostrando como o uso de um reticulado com estrutura ideal afeta a prova de segurança. Para cada esquema, uma prova formal de segurança é detalhada, as análises de complexidade e do tamanho das variáveis são mostradas e a escolha dos parâmetros garantindo o funcionamento correto da decriptação é dada
Abstract: In a functional encryption system, an authority holding a master secret key can generate a key that enables the computation of some function on the encrypted data. Then, using the secret key the decryptor can compute the function from the ciphertext. Important examples of functional encryption are Identity-Based Encryption, Attribute-Based Encryption, Inner Product Encryption, Fuzzy Identity-Based Encryption, Hidden Vector Encryption, Certificate-Based Encryption, Public Key Encryption with Keyword Search and Identity-Based Encryption with Wildcards. Predicate encryption schemes are a specialization of functional encryption schemes, in which the function does not give information of the plaintext, but it determines whether the decryption should or should not work properly. Lattice-Based Cryptography is an important alternative to the main cryptographic systems used today, since they are conjectured to be secure against quantum algorithms. Shor's algorithm is capable of solving the Integer Factorization Problem and the Discrete Logarithm Problem in polynomial time on a quantum computer, breaking the most used and important cryptosystems such as RSA, Diffie-Hellman and Elliptic Curve Cryptography. In this work we focus on Lattice-Based Predicate Encryption. We study and describe the main lattice-based schemes found in the literature, extending them to hierarchical versions and showing how the use of ideal lattice affects their security proof. For each scheme, a formal proof of security is detailed, analyses of complexity and variable's size are shown and the parameter's choice ensuring that the decryption works correctly is given
Doutorado
Ciência da Computação
Doutora em Ciência da Computação
Style APA, Harvard, Vancouver, ISO itp.
4

Chinthamani, Dwarakanath Nagarjun. "Theoretical and practical contributions to homomorphic encryption". Electronic Thesis or Diss., université Paris-Saclay, 2021. http://www.theses.fr/2021UPASG103.

Pełny tekst źródła
Streszczenie:
Dans les schémas de chiffrement classique, l'objectif principal du schéma est d'assurer la confidentialité des données. Le chiffrement totalement homomorphe, une variante réalisée pour la première fois par Gentry, est un schéma de chiffrement qui permet également le calcul sur les données chiffrées, sans jamais avoir besoin de les déchiffrer. En l'utilisant, tout tiers non fiable avec le matériel de clé pertinent peut effectuer des calculs homomorphes, conduisant à de nombreuses applications où un tiers non fiable peut toujours être autorisée à calculer sur des chiffrements de données sensibles (cloud computing), ou où la confiance doit être décentralisée ( calcul multipartite).Cette thèse comporte deux contributions principales au chiffrement totalement homomorphe. Dans la première partie, on prend un FHE basé sur les nombres de Fermat et on étend le chiffrement sur des nombres à plusieurs bits. On ajoute la possibilité d'évaluer homomorphiquement des fonctions de petites tailles, et en les utilisant, on arrive à faire des additions et multiplications avec peu de bootstrappings, et qui peux servir comme composante des computations plus larges. Certains résultats plus récents sur les variables aléatoires sous-gaussiennes sont adaptés pour donner une meilleure analyse d'erreur.L'un des obstacles pour la généralisation de FHE est sa grande complexité computationelle, et des architectures optimisées pour accélérer les calculs FHE sur du matériel reconfigurable ont été proposées. La deuxième partie propose une architecture materiélle pour l'arithmetique des polynômes utilisés dans les systèmes comme FV. Elle peut être utlisée pour faire l'addition et la multiplication des polynômes anneaux, en utilisant une paire d'algorithmes NTT qui évite l'utilisation de bit reversal, et comprend les multiplications par les vecteurs de poids. Pour le côut de stocker les facteurs twiddles dans un ROM, on évite les mises à jour des twiddles, ce qui mène à un compte de cycle beaucoup plus petit
In conventional encryption schemes, the primary aim of the scheme is to ensure confidentiality of the data. Fully Homomorphic Encryption (FHE), a variant first realized by Gentry, is an encryption scheme which also allows for computation over the encrypted data, without ever needing to decrypt it. Using this, any untrusted third party with the relevant key material can perform homomorphic computations, leading to many applications where an untrusted party can still be allowed to compute over encryptions of sensitive data (cloud computing), or where the trust needs to be decentralized (multi-party computation).This thesis consists of two main contributions to Fully Homomorphic Encryption. In the first part, we take an FHE based on Fermat numbers and extend it to work with multi-bit numbers. We also add the ability to homomorphically evaluate small functions, with which we can compute additions and multiplication with only a few bootstrappings, and these can be used as building blocks for larger computations. Some newer results on sub-Gaussian random variables are adapted to give a better error analysis.One of the obstacles in bringing FHE to the mainstream remains its large computational complexity, and optimized architectures to accelerate FHE computations on reconfigurable hardware have been proposed. The second part of our thesis proposes an architecture for the polynomial arithmetic used in FV-like cryptosystems. This can be used to compute the sum and product of ring polynomials, using a pair of NTT algorithms which avoids the use of bit reversal, and subsumes the need for multiplication by weight vectors. For the cost of storing twiddle factors in a ROM, we avoid twiddle updates leading to a much smaller cycle count
Style APA, Harvard, Vancouver, ISO itp.
5

Prest, Thomas. "Gaussian sampling in lattice-based cryptography". Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0045/document.

Pełny tekst źródła
Streszczenie:
Bien que relativement récente, la cryptographie à base de réseaux euclidiens s’est distinguée sur de nombreux points, que ce soit par la richesse des constructions qu’elle permet, par sa résistance supposée à l’avènement des ordinateursquantiques ou par la rapidité dont elle fait preuve lorsqu’instanciée sur certaines classes de réseaux. Un des outils les plus puissants de la cryptographie sur les réseaux est le Gaussian sampling. À très haut niveau, il permet de prouver qu’on connaît une base particulière d’un réseau, et ce sans dévoiler la moindre information sur cette base. Il permet de réaliser une grande variété de cryptosystèmes. De manière quelque peu surprenante, on dispose de peu d’instanciations pratiques de ces schémas cryptographiques, et les algorithmes permettant d’effectuer du Gaussian sampling sont peu étudiés. Le but de cette thèse est de combler le fossé qui existe entre la théorie et la pratique du Gaussian sampling. Dans un premier temps, nous étudions et améliorons les algorithmes existants, à la fois par une analyse statistique et une approche géométrique. Puis nous exploitons les structures sous-tendant de nombreuses classes de réseaux, ce qui nous permet d’appliquer à un algorithme de Gaussian sampling les idées de la transformée de Fourier rapide, passant ainsi d’une complexité quadratique à quasilinéaire. Enfin, nous utilisons le Gaussian sampling en pratique et instancions un schéma de signature et un schéma de chiffrement basé sur l’identité. Le premierfournit des signatures qui sont les plus compactes obtenues avec les réseaux à l’heure actuelle, et le deuxième permet de chiffrer et de déchiffrer à une vitesse près de mille fois supérieure à celle obtenue en utilisant un schéma à base de couplages sur les courbes elliptiques
Although rather recent, lattice-based cryptography has stood out on numerous points, be it by the variety of constructions that it allows, by its expected resistance to quantum computers, of by its efficiency when instantiated on some classes of lattices. One of the most powerful tools of lattice-based cryptography is Gaussian sampling. At a high level, it allows to prove the knowledge of a particular lattice basis without disclosing any information about this basis. It allows to realize a wide array of cryptosystems. Somewhat surprisingly, few practical instantiations of such schemes are realized, and the algorithms which perform Gaussian sampling are seldom studied. The goal of this thesis is to fill the gap between the theory and practice of Gaussian sampling. First, we study and improve the existing algorithms, byboth a statistical analysis and a geometrical approach. We then exploit the structures underlying many classes of lattices and apply the ideas of the fast Fourier transform to a Gaussian sampler, allowing us to reach a quasilinearcomplexity instead of quadratic. Finally, we use Gaussian sampling in practice to instantiate a signature scheme and an identity-based encryption scheme. The first one yields signatures that are the most compact currently obtained in lattice-based cryptography, and the second one allows encryption and decryption that are about one thousand times faster than those obtained with a pairing-based counterpart on elliptic curves
Style APA, Harvard, Vancouver, ISO itp.
6

Minelli, Michele. "Fully homomorphic encryption for machine learning". Thesis, Paris Sciences et Lettres (ComUE), 2018. http://www.theses.fr/2018PSLEE056/document.

Pełny tekst źródła
Streszczenie:
Le chiffrement totalement homomorphe permet d’effectuer des calculs sur des données chiffrées sans fuite d’information sur celles-ci. Pour résumer, un utilisateur peut chiffrer des données, tandis qu’un serveur, qui n’a pas accès à la clé de déchiffrement, peut appliquer à l’aveugle un algorithme sur ces entrées. Le résultat final est lui aussi chiffré, et il ne peut être lu que par l’utilisateur qui possède la clé secrète. Dans cette thèse, nous présentons des nouvelles techniques et constructions pour le chiffrement totalement homomorphe qui sont motivées par des applications en apprentissage automatique, en portant une attention particulière au problème de l’inférence homomorphe, c’est-à-dire l’évaluation de modèles cognitifs déjà entrainé sur des données chiffrées. Premièrement, nous proposons un nouveau schéma de chiffrement totalement homomorphe adapté à l’évaluation de réseaux de neurones artificiels sur des données chiffrées. Notre schéma atteint une complexité qui est essentiellement indépendante du nombre de couches dans le réseau, alors que l’efficacité des schéma proposés précédemment dépend fortement de la topologie du réseau. Ensuite, nous présentons une nouvelle technique pour préserver la confidentialité du circuit pour le chiffrement totalement homomorphe. Ceci permet de cacher l’algorithme qui a été exécuté sur les données chiffrées, comme nécessaire pour protéger les modèles propriétaires d’apprentissage automatique. Notre mécanisme rajoute un coût supplémentaire très faible pour un niveau de sécurité égal. Ensemble, ces résultats renforcent les fondations du chiffrement totalement homomorphe efficace pour l’apprentissage automatique, et représentent un pas en avant vers l’apprentissage profond pratique préservant la confidentialité. Enfin, nous présentons et implémentons un protocole basé sur le chiffrement totalement homomorphe pour le problème de recherche d’information confidentielle, c’est-à-dire un scénario où un utilisateur envoie une requête à une base de donnée tenue par un serveur sans révéler cette requête
Fully homomorphic encryption enables computation on encrypted data without leaking any information about the underlying data. In short, a party can encrypt some input data, while another party, that does not have access to the decryption key, can blindly perform some computation on this encrypted input. The final result is also encrypted, and it can be recovered only by the party that possesses the secret key. In this thesis, we present new techniques/designs for FHE that are motivated by applications to machine learning, with a particular attention to the problem of homomorphic inference, i.e., the evaluation of already trained cognitive models on encrypted data. First, we propose a novel FHE scheme that is tailored to evaluating neural networks on encrypted inputs. Our scheme achieves complexity that is essentially independent of the number of layers in the network, whereas the efficiency of previously proposed schemes strongly depends on the topology of the network. Second, we present a new technique for achieving circuit privacy for FHE. This allows us to hide the computation that is performed on the encrypted data, as is necessary to protect proprietary machine learning algorithms. Our mechanism incurs very small computational overhead while keeping the same security parameters. Together, these results strengthen the foundations of efficient FHE for machine learning, and pave the way towards practical privacy-preserving deep learning. Finally, we present and implement a protocol based on homomorphic encryption for the problem of private information retrieval, i.e., the scenario where a party wants to query a database held by another party without revealing the query itself
Style APA, Harvard, Vancouver, ISO itp.
7

Lippold, Georg. "Encryption schemes and key exchange protocols in the certificateless setting". Thesis, Queensland University of Technology, 2010. https://eprints.qut.edu.au/41697/1/Georg_Lippold_Thesis.pdf.

Pełny tekst źródła
Streszczenie:
The contributions of this thesis fall into three areas of certificateless cryptography. The first area is encryption, where we propose new constructions for both identity-based and certificateless cryptography. We construct an n-out-of- n group encryption scheme for identity-based cryptography that does not require any special means to generate the keys of the trusted authorities that are participating. We also introduce a new security definition for chosen ciphertext secure multi-key encryption. We prove that our construction is secure as long as at least one authority is uncompromised, and show that the existing constructions for chosen ciphertext security from identity-based encryption also hold in the group encryption case. We then consider certificateless encryption as the special case of 2-out-of-2 group encryption and give constructions for highly efficient certificateless schemes in the standard model. Among these is the first construction of a lattice-based certificateless encryption scheme. Our next contribution is a highly efficient certificateless key encapsulation mechanism (KEM), that we prove secure in the standard model. We introduce a new way of proving the security of certificateless schemes based that are based on identity-based schemes. We leave the identity-based part of the proof intact, and just extend it to cover the part that is introduced by the certificateless scheme. We show that our construction is more efficient than any instanciation of generic constructions for certificateless key encapsulation in the standard model. The third area where the thesis contributes to the advancement of certificateless cryptography is key agreement. Swanson showed that many certificateless key agreement schemes are insecure if considered in a reasonable security model. We propose the first provably secure certificateless key agreement schemes in the strongest model for certificateless key agreement. We extend Swanson's definition for certificateless key agreement and give more power to the adversary. Our new schemes are secure as long as each party has at least one uncompromised secret. Our first construction is in the random oracle model and gives the adversary slightly more capabilities than our second construction in the standard model. Interestingly, our standard model construction is as efficient as the random oracle model construction.
Style APA, Harvard, Vancouver, ISO itp.
8

Ricosset, Thomas. "Lattice-based digital signature and discrete gaussian sampling". Phd thesis, 2018. http://oatao.univ-toulouse.fr/23886/1/ricosset.pdf.

Pełny tekst źródła
Streszczenie:
Lattice-based cryptography has generated considerable interest in the last two decades due toattractive features, including conjectured security against quantum attacks, strong securityguarantees from worst-case hardness assumptions and constructions of fully homomorphicencryption schemes. On the other hand, even though it is a crucial part of many lattice-basedschemes, Gaussian sampling is still lagging and continues to limit the effectiveness of this newcryptography. The first goal of this thesis is to improve the efficiency of Gaussian sampling forlattice-based hash-and-sign signature schemes. We propose a non-centered algorithm, with aflexible time-memory tradeoff, as fast as its centered variant for practicable size of precomputedtables. We also use the Rényi divergence to bound the precision requirement to the standarddouble precision. Our second objective is to construct Falcon, a new hash-and-sign signaturescheme, based on the theoretical framework of Gentry, Peikert and Vaikuntanathan for latticebasedsignatures. We instantiate that framework over NTRU lattices with a new trapdoor sampler.
Style APA, Harvard, Vancouver, ISO itp.
9

Chen, Pin-Chun, i 陳品君. "A Study of the Applicability of Ideal Lattice-Based Fully Homomorphic Encryption Scheme to Ethereum Blockchain". Thesis, 2019. http://ndltd.ncl.edu.tw/handle/74baqx.

Pełny tekst źródła
Streszczenie:
碩士
國立臺灣大學
資訊網路與多媒體研究所
107
Without the requirement of trusted third-parties, Blockchain guarantees an environment which can be trusted to everyone. However, the transparency property caused a hazard to real-world application that every on-chain information can be viewed by every user. That is to say, the application which contains sensitive data and personal information which require privacy protection cannot be implemented into Blockchain. We propose Fully Homomorphic Encryption scheme into Blockchain, combining the trusty and privacy protection, build up a new framework to obtain both of the advantages and make the Blockchain applications easier to enforce privacy protection based on our system. Our framework’s programmer can encrypt the private data off-chain by FHE scheme, sequentially, they can call FHE function to compute their data after their smart contracts deploy to Blockchain. To present the advantages and the weakness of our framework, we then design a Vickrey Auction System using our FHE-based system to make the bidding price in secret while output the winner and his/her required payment.
Style APA, Harvard, Vancouver, ISO itp.

Części książek na temat "Lattice based encryption"

1

Zhang, Jiang, i Zhenfeng Zhang. "Identity-Based Encryption". W Lattice-Based Cryptosystems, 51–76. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-8427-5_4.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Zhang, Jiang, i Zhenfeng Zhang. "Attribute-Based Encryption". W Lattice-Based Cryptosystems, 77–91. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-8427-5_5.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Zhang, Jiang, i Zhenfeng Zhang. "Public-key Encryption". W Lattice-Based Cryptosystems, 23–49. Singapore: Springer Singapore, 2020. http://dx.doi.org/10.1007/978-981-15-8427-5_3.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Georgescu, Adela. "Anonymous Lattice-Based Broadcast Encryption". W Lecture Notes in Computer Science, 353–62. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-36818-9_39.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Abdalla, Michel, Angelo De Caro i Karina Mochetti. "Lattice-Based Hierarchical Inner Product Encryption". W Progress in Cryptology – LATINCRYPT 2012, 121–38. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-33481-8_7.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Bouillaguet, Charles, Claire Delaplace, Pierre-Alain Fouque i Paul Kirchner. "Fast Lattice-Based Encryption: Stretching Spring". W Post-Quantum Cryptography, 125–42. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-59879-6_8.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Sinha Roy, Sujoy, i Ingrid Verbauwhede. "Ring-LWE Public Key Encryption Processor". W Lattice-Based Public-Key Cryptography in Hardware, 65–81. Singapore: Springer Singapore, 2019. http://dx.doi.org/10.1007/978-981-32-9994-8_5.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Fan, Chun-I., Zhen-Yu Jia i Er-Shuo Zhuang. "Lattice-Based Anonymous Multi-Receiver ID-Based Encryption". W 2021 International Conference on Security and Information Technologies with AI, Internet Computing and Big-data Applications, 304–14. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-05491-4_31.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Oder, Tobias, Tobias Schneider i Tim Güneysu. "Secure Implementation of Lattice-Based Encryption Schemes". W Advanced Boolean Techniques, 21–49. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-20323-8_2.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Zhang, Daode, Kai Zhang, Bao Li, Xianhui Lu, Haiyang Xue i Jie Li. "Lattice-Based Dual Receiver Encryption and More". W Information Security and Privacy, 520–38. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-319-93638-3_30.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.

Streszczenia konferencji na temat "Lattice based encryption"

1

Howe, J., C. Moore, M. O'Neill, F. Regazzoni, T. Güneysu i K. Beeden. "Lattice-based Encryption Over Standard Lattices In Hardware". W DAC '16: The 53rd Annual Design Automation Conference 2016. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2897937.2898037.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

Chen, Huiyan, Dongmei Chen i Yanshuo Zhang. "Efficient Identity-Based Encryption from Lattice". W 2013 International Conference on Information Science and Cloud Computing Companion (ISCC-C). IEEE, 2013. http://dx.doi.org/10.1109/iscc-c.2013.67.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Kadykov, Victor, i Alla Levina. "Homomorphic Properties Within Lattice-Based Encryption Systems". W 2021 10th Mediterranean Conference on Embedded Computing (MECO). IEEE, 2021. http://dx.doi.org/10.1109/meco52532.2021.9460165.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Melchor, Carlos Aguilar, Guilhem Castagnos i Philippe Gaborit. "Lattice-based homomorphic encryption of vector spaces". W 2008 IEEE International Symposium on Information Theory - ISIT. IEEE, 2008. http://dx.doi.org/10.1109/isit.2008.4595310.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Troncoso-Pastoriza, Juan Ramon, Alberto Pedrouzo-Ulloa i Fernando Perez-Gonzalez. "Secure genomic susceptibility testing based on lattice encryption". W 2017 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). IEEE, 2017. http://dx.doi.org/10.1109/icassp.2017.7952520.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Fenghe, Wang, Wang Xuan i Wang Chunxiao. "Lattice-Based Dynamical and Anonymous Broadcast Encryption Scheme". W 2015 10th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC). IEEE, 2015. http://dx.doi.org/10.1109/3pgcic.2015.35.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Wang, Xuyang, Aiqun Hu i Hao Fang. "Feasibility Analysis of Lattice-based Proxy Re-Encryption". W the 2017 International Conference. New York, New York, USA: ACM Press, 2017. http://dx.doi.org/10.1145/3058060.3058080.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Buchmann, Johannes, Florian Göpfert, Tim Güneysu, Tobias Oder i Thomas Pöppelmann. "High-Performance and Lightweight Lattice-Based Public-Key Encryption". W ASIA CCS '16: ACM Asia Conference on Computer and Communications Security. New York, NY, USA: ACM, 2016. http://dx.doi.org/10.1145/2899007.2899011.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

B M, Chandrakala, i S. C. Linga Reddy. "Proxy Re-Encryption using MLBC (Modified Lattice Based Cryptography)". W 2019 International Conference on Recent Advances in Energy-efficient Computing and Communication (ICRAECC). IEEE, 2019. http://dx.doi.org/10.1109/icraecc43874.2019.8995071.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Soo Fun, Tan, i Azman Samsudin. "Lattice Ciphertext-Policy Attribute-Based encryption from ring-LWE". W 2015 International Symposium on Technology Management and Emerging Technologies (ISTMET). IEEE, 2015. http://dx.doi.org/10.1109/istmet.2015.7359040.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii