When.com Web Search

  1. Ads

    related to: introduction to lattice-based cryptography

Search results

  1. Results From The WOW.Com Content Network
  2. Lattice-based cryptography - Wikipedia

    en.wikipedia.org/wiki/Lattice-based_cryptography

    Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions support important standards of post-quantum cryptography . [ 1 ]

  3. NTRU - Wikipedia

    en.wikipedia.org/wiki/NTRU

    NTRU is an open-source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures.

  4. Lattice problem - Wikipedia

    en.wikipedia.org/wiki/Lattice_problem

    In computer science, lattice problems are a class of optimization problems related to mathematical objects called lattices.The conjectured intractability of such problems is central to the construction of secure lattice-based cryptosystems: lattice problems are an example of NP-hard problems which have been shown to be average-case hard, providing a test case for the security of cryptographic ...

  5. Post-quantum cryptography - Wikipedia

    en.wikipedia.org/wiki/Post-quantum_cryptography

    Post-quantum cryptography (PQC), sometimes referred to as quantum-proof, quantum-safe, or quantum-resistant, is the development of cryptographic algorithms (usually public-key algorithms) that are currently thought to be secure against a cryptanalytic attack by a quantum computer.

  6. IEEE P1363 - Wikipedia

    en.wikipedia.org/wiki/IEEE_P1363

    IEEE P1363 is an Institute of Electrical and Electronics Engineers (IEEE) standardization project for public-key cryptography. It includes specifications for: Traditional public-key cryptography (IEEE Std 1363-2000 and 1363a-2004) Lattice-based public-key cryptography (IEEE Std 1363.1-2008) Password-based public-key cryptography (IEEE Std 1363. ...

  7. NTRUEncrypt - Wikipedia

    en.wikipedia.org/wiki/NTRUEncrypt

    The NTRUEncrypt public key cryptosystem, also known as the NTRU encryption algorithm, is an NTRU lattice-based alternative to RSA and elliptic curve cryptography (ECC) and is based on the shortest vector problem in a lattice (which is not known to be breakable using quantum computers).

  8. Computational hardness assumption - Wikipedia

    en.wikipedia.org/wiki/Computational_hardness...

    Computational hardness assumptions are of particular importance in cryptography. A major goal in cryptography is to create cryptographic primitives with provable security. In some cases, cryptographic protocols are found to have information theoretic security; the one-time pad is a common example. However, information theoretic security cannot ...

  9. Lenstra–Lenstra–Lovász lattice basis reduction algorithm

    en.wikipedia.org/wiki/Lenstra–Lenstra–Lovász...

    An early successful application of the LLL algorithm was its use by Andrew Odlyzko and Herman te Riele in disproving Mertens conjecture. [5]The LLL algorithm has found numerous other applications in MIMO detection algorithms [6] and cryptanalysis of public-key encryption schemes: knapsack cryptosystems, RSA with particular settings, NTRUEncrypt, and so forth.