Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
This paper studies the hardness of decision Module Learning with Errors (MLWE) under linear leakage, which has been used as a foundation to derive more efficient lattice-based zero-knowledge proofs in a recent paradigm of Lyubashevsky, Nguyen, and Seiler (PKC 21). Unlike in the plain LWE setting, it was unknown whether ...
Apr 14, 2024 · This paper studies the hardness of decision Module Learning with Errors ( ) under linear leakage, which has been used as a foundation to derive more efficient lattice-based zero-knowledge proofs in a recent paradigm of Lyubashevsky, Nguyen, and Seiler (PKC 21). Unlike in the plain setting, ...
This paper studies the hardness of decision Module Learning with Errors () under linear leakage, which has been used as a foundation to derive more efficient lattice-based zero-knowledge proofs in a recent paradigm of Lyubashevsky, Nguyen, and Seiler (PKC 21). Unlike in the plain setting, it was unknown whether ...
May 25, 2024 · Finding the optimal sequence for the loading of containers, is known to be computationally hard and is an example of combinatorial optimization, which leads to the application of simple heuristics in practice. In this paper, we propose an approach which uses a mix of Evolutionary Strategies and ...
This work shows a reduction from the search MLWE to decision MLWE with linear leakage, which shows the main problem remains hard asymptotically as long as the non-leakage version of MLWE is hard. . This paper studies the hardness of decision Module Learning with Errors ( MLWE ) under linear leakage, which has been ...
Mar 14, 2023 · Abstract. The Module Learning With Errors (M-LWE) problem is a core computational assumption of lattice-based cryptography which of- fers an interesting trade-off between guaranteed security and concrete ef- ficiency. The problem is parameterized by a secret distribution as well as.
Ring Learning With Errors assumption has become an important building block in many modern cryptographic applications, such as (fully) homomorphic encryption and post-quantum cryptosystems like the recently announced NIST CRYSTALS-Kyber public key encryption scheme. In this thesis, we provide an enhanced security ...
In recent years, the Learning with Errors (LWE) problem, introduced in [Reg05], has turned out to be an amazingly versatile basis for cryptographic constructions. Its main claim to fame is being as hard as worst-case lattice problems, hence rendering all cryptographic constructions based on it.
Abstract. The hardness of the Ring Learning with Errors problem. (RLWE) is a central building block for efficiency-oriented lattice-based cryptography. Many applications use an “entropic” variant of the prob- lem where the so-called “secret” is not distributed uniformly as pre- scribed but instead comes from some ...
The “learning with errors” (LWE) problem is to distinguish random linear equations, which have been perturbed by a small amount of noise, from truly uniform ones. The problem has been shown to be as hard as worst-case lattice problems, and in recent years it has served as the foundation for a plethora of ...