Category

Post-quantum cryptography

Related publications (54)

LPN in Cryptography

Sonia Mihaela Bogos

The security of public-key cryptography relies on well-studied hard problems, problems for which we do not have efficient algorithms. Factorization and discrete logarithm are the two most known and used hard problems. Unfortunately, they can be easily solv ...
EPFL2017

Polynomially Solvable Instances of the Shortest and Closest Vector Problems With Applications to Compute-and-Forward

Michael Christoph Gastpar, Saeid Sahraei

A particular instance of the shortest vector problem (SVP) appears in the context of compute-and-forward. Despite the NP-hardness of the SVP, we will show that this certain instance can be solved in complexity order O(nψlog(nψ)) , where ψ=sqrt(P ||h||^2+1) ...
Institute of Electrical and Electronics Engineers2017

Avalanches in dry and saturated disordered media at fracture in shear and mixed mode scenarios

Jean-François Molinari, Enrico Milanese, Okan Yilmaz

We investigate shear and mixed mode fracture scenarios in inhomogeneous dry and fully saturated porous media with a 2D central force lattice model. For the fully saturated case we adopt the extended Biot's theory. The bars of the lattice break only under t ...
Elsevier2017

UnLynx: A Decentralized System for Privacy-Conscious Data Sharing

Jean-Pierre Hubaux, Bryan Alexander Ford, Christian Vincent Mouchet, Jean Louis Raisaro, Zhicong Huang, David Jules Froelicher, Joao André Gomes de Sá e Sousa, Patricia Egger

Current solutions for privacy-preserving data sharing among multiple parties either depend on a centralized authority that must be trusted and provides only weakest-link security (e.g., the entity that manages private/secret cryptographic keys), or leverag ...
2017

Improved hardness results for unique shortest vector problem

Divesh Aggarwal

The unique shortest vector problem on a rational lattice is the problem of finding the shortest non-zero vector under the promise that it is unique (up to multiplication by -1). We give several incremental improvements on the known hardness of the unique s ...
Elsevier2016

Privacy-Preserving Exploration of Genetic Cohorts with i2b2 At Lausanne University Hospital

Jean-Pierre Hubaux, Jean Louis Raisaro, Gwangbae Choi, Nathalie Jacquemont, Nicolas Rosat

Re-use of patients’ health records can provide tremendous benefits for clinical research. One of the first essential steps for many research studies, such as clinical trials or population health studies, is to effectively identify, from electronic health r ...
2016

Better Algorithms for LWE and LWR

Serge Vaudenay, Alexandre Raphaël Duc, Florian Tramèr

The Learning With Error problem (LWE) is becoming more and more used in cryptography, for instance, in the design of some fully homomorphic encryption schemes. It is thus of primordial importance to find the best algorithms that might solve this problem so ...
Springer2015

Cryptanalysis of chosen symmetric homomorphic schemes

Serge Vaudenay, Damian Vizár

Since Gentry’s breakthrough result was introduced in the year 2009, the homomorphic encryption has become a very popular topic. The main contribution of Gentry’s thesis was, that it has proven, that it actually is possible to design a fully homomorphic enc ...
2015

An efficient many-core architecture for Elliptic Curve Cryptography security assessment

Andrea Miele, Marco Indaco

Elliptic Curve Cryptography (ECC) is a popular tool to construct public-key crypto-systems. The security of ECC is based on the hardness of the elliptic curve discrete logarithm problem (ECDLP). Implementing and analyzing the performance of the best known ...
IEEE2015

A sieve algorithm based on overlattices

Anja Annemone Becker

In this paper, we present a heuristic algorithm for solving exact, as well as approximate, shortest vector and closest vector problems on lattices. The algorithm can be seen as a modified sieving algorithm for which the vectors of the intermediate sets lie ...
Cambridge Univ Press2014

Graph Chatbot

Chat with Graph Search

Ask any question about EPFL courses, lectures, exercises, research, news, etc. or try the example questions below.

DISCLAIMER: The Graph Chatbot is not programmed to provide explicit or categorical answers to your questions. Rather, it transforms your questions into API requests that are distributed across the various IT services officially administered by EPFL. Its purpose is solely to collect and recommend relevant references to content that you can explore to help you answer your questions.