When.com Web Search

Search results

  1. Results From The WOW.Com Content Network
  2. Lattice-based cryptography - Wikipedia

    en.wikipedia.org/wiki/Lattice-based_cryptography

    Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions support important standards of post-quantum cryptography . [ 1 ]

  3. Lattice problem - Wikipedia

    en.wikipedia.org/wiki/Lattice_problem

    In computer science, lattice problems are a class of optimization problems related to mathematical objects called lattices.The conjectured intractability of such problems is central to the construction of secure lattice-based cryptosystems: lattice problems are an example of NP-hard problems which have been shown to be average-case hard, providing a test case for the security of cryptographic ...

  4. Short integer solution problem - Wikipedia

    en.wikipedia.org/wiki/Short_integer_solution_problem

    The Short Integer Solution (SIS) problem is an average case problem that is used in lattice-based cryptography constructions. Lattice-based cryptography began in 1996 from a seminal work by Ajtai [ 1 ] who presented a family of one-way functions based on the SIS problem.

  5. NTRU - Wikipedia

    en.wikipedia.org/wiki/NTRU

    NTRU is an open-source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures. Unlike other popular public-key cryptosystems, it is resistant to attacks using Shor's algorithm ...

  6. Ring learning with errors signature - Wikipedia

    en.wikipedia.org/wiki/Ring_learning_with_errors...

    Another approach to signatures based on lattices over Rings is a variant of the patented NTRU family of lattice based cryptography. The primary example of this approach is a signature known as the Bimodal Lattice Signature Scheme (BLISS). It was developed by Ducas, Durmas, Lepoint and Lyubashevsky and documented in their paper "Lattice ...

  7. Ring learning with errors - Wikipedia

    en.wikipedia.org/wiki/Ring_learning_with_errors

    An important feature of basing cryptography on the ring learning with errors problem is the fact that the solution to the RLWE problem can be used to solve a version of the shortest vector problem (SVP) in a lattice (a polynomial-time reduction from this SVP problem to the RLWE problem has been presented [1]).

  8. BLISS signature scheme - Wikipedia

    en.wikipedia.org/wiki/BLISS_signature_scheme

    BLISS (short for Bimodal Lattice Signature Scheme) is a digital signature scheme proposed by Léo Ducas, Alain Durmus, Tancrède Lepoint and Vadim Lyubashevsky in their 2013 paper "Lattice Signature and Bimodal Gaussians".

  9. Learning with errors - Wikipedia

    en.wikipedia.org/wiki/Learning_with_errors

    In cryptography, learning with errors (LWE) is a mathematical problem that is widely used to create secure encryption algorithms. [1] It is based on the idea of representing secret information as a set of equations with errors.