Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or...
24 KB (2,853 words) - 16:44, 3 June 2025
than other lattice based algorithms. This includes cryptographic systems such as the Rainbow (Unbalanced Oil and Vinegar) scheme which is based on the difficulty...
63 KB (6,408 words) - 18:40, 5 June 2025
schemes Lattice-based cryptography NIST hash function competition "Post-Quantum Cryptography PQC". 3 January 2017. "Post-Quantum Cryptography Standardization...
40 KB (3,015 words) - 16:22, 12 June 2025
of cryptographic algorithms. In addition, some lattice problems which are worst-case hard can be used as a basis for extremely secure cryptographic schemes...
28 KB (3,660 words) - 00:27, 24 May 2025
NTRU (redirect from HRSS (cryptography))
NTRU is an open-source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt...
12 KB (1,215 words) - 21:39, 20 April 2025
Short integer solution problem (category Lattice-based cryptography)
two average-case problems that are used in lattice-based cryptography constructions. Lattice-based cryptography began in 1996 from a seminal work by Miklós...
16 KB (3,166 words) - 03:27, 7 April 2025
Kyber (category Lattice-based cryptography)
learning with errors lattice problem as its basic trapdoor function. It won the NIST competition for the first post-quantum cryptography (PQ) standard. NIST...
15 KB (1,472 words) - 11:17, 9 June 2025
constant Lattice-based cryptography Lattice graph Lattice (module) Lattice (order) Mahler's compactness theorem Reciprocal lattice Unimodular lattice "Symmetry...
17 KB (2,289 words) - 23:00, 6 May 2025
Ring learning with errors signature (category Lattice-based cryptography)
Another approach to signatures based on lattices over Rings is a variant of the patented NTRU family of lattice based cryptography. The primary example of this...
19 KB (2,570 words) - 16:32, 15 September 2024
they have a significant place in cryptography. Micciancio defined a generalization of cyclic lattices as ideal lattices. They can be used in cryptosystems...
39 KB (6,061 words) - 05:23, 17 June 2024
Ring learning with errors key exchange (category Lattice-based cryptography)
post-quantum cryptographic algorithms which are based on the difficulty of solving certain mathematical problems involving lattices. Unlike older lattice based cryptographic...
23 KB (3,424 words) - 23:09, 30 August 2024
Falcon (signature scheme) (category Lattice-based cryptography)
and Crypnut blockchains. Post-quantum cryptography Lattice-based cryptography NTRU NIST Post-Quantum Cryptography Standardization Thomas Prest; Pierre-Alain...
4 KB (411 words) - 00:20, 3 April 2025
mathematics, the goal of lattice basis reduction is to find a basis with short, nearly orthogonal vectors when given an integer lattice basis as input. This...
8 KB (922 words) - 07:52, 3 March 2025
Homomorphic encryption (redirect from Homomorphic cryptography)
cryptosystem (polynomial-size branching programs) Craig Gentry, using lattice-based cryptography, described the first plausible construction for a fully homomorphic...
42 KB (4,692 words) - 23:00, 1 April 2025
Ring learning with errors (category Lattice-based cryptography)
problem even on a quantum computer, RLWE based cryptography may form the fundamental base for public-key cryptography in the future just as the integer factorization...
20 KB (2,962 words) - 19:28, 17 May 2025
a field Lattice graph, a graph that can be drawn within a repeating arrangement of points Lattice-based cryptography, encryption systems based on repeating...
2 KB (333 words) - 08:55, 23 November 2023
NTRUSign (category Lattice-based cryptography)
the NTRU Signature Algorithm, is an NTRU public-key cryptography digital signature algorithm based on the GGH signature scheme. The original version of...
6 KB (634 words) - 13:53, 30 May 2025
BLISS signature scheme (redirect from BLISS (cryptography))
Lepoint and Vadim Lyubashevsky in their 2013 paper "Lattice Signature and Bimodal Gaussians". In cryptography, a digital signature ensures that a message is...
4 KB (461 words) - 00:40, 15 October 2024
International Association for Cryptologic Research (redirect from Public-key cryptography (conference))
cryptography, and one symposium: Crypto (flagship) Eurocrypt (flagship) Asiacrypt (flagship) Fast Software Encryption (FSE) Public Key Cryptography (PKC)...
31 KB (1,411 words) - 12:04, 28 March 2025
institute at New York University. He is best known for his work in lattice-based cryptography, and in particular for introducing the learning with errors problem...
9 KB (815 words) - 15:47, 29 January 2025
HEAAN (category Lattice-based cryptography)
scheme is based on the hardness assumption of the ring learning with errors (RLWE) problem, the ring variant of very promising lattice-based hard problem...
10 KB (1,759 words) - 19:43, 10 December 2024
KYK-13 Lacida • Ladder-DES • Lamport signature • Lars Knudsen • Lattice-based cryptography • Laurance Safford • Lawrie Brown • LCS35 • Leo Marks • Leonard...
67 KB (2,932 words) - 23:20, 16 May 2025
NTRUEncrypt (category Lattice-based cryptography)
is an NTRU lattice-based alternative to RSA and elliptic curve cryptography (ECC) and is based on the shortest vector problem in a lattice (which is not...
22 KB (3,890 words) - 17:10, 8 June 2024
GGH encryption scheme (category Lattice-based cryptography)
Goldreich–Goldwasser–Halevi (GGH) lattice-based cryptosystem is a broken asymmetric cryptosystem based on lattices. There is also a GGH signature scheme...
5 KB (839 words) - 13:49, 15 October 2024
Identity-based cryptography is a type of public-key cryptography in which a publicly known string representing an individual or organization is used as...
7 KB (868 words) - 15:50, 7 December 2024
NewHope (category Cryptography stubs)
provide 128-bit "classical" security level. CECPQ2 Cryptography Lattice-based cryptography Quantum cryptography "NewHope Post-quantum key encapsulation". "Chrome:...
4 KB (412 words) - 18:18, 13 February 2025
discrete logarithms include lattice-based cryptography, multivariate cryptography, hash-based cryptography, and code-based cryptography. System evolution and...
12 KB (1,222 words) - 11:18, 7 February 2025
The Lenstra–Lenstra–Lovász (LLL) lattice basis reduction algorithm is a polynomial time lattice reduction algorithm invented by Arjen Lenstra, Hendrik...
15 KB (2,154 words) - 05:33, 24 December 2024
List of cryptosystems (category Cryptography)
encryption Elliptic-curve cryptography Lattice-based cryptography McEliece cryptosystem Multivariate cryptography Isogeny-based cryptography Corinne Bernstein...
2 KB (120 words) - 10:15, 4 January 2025
filename extension Short integer solution problem, a problem in lattice-based cryptography Single-instance storage, information-storage space-saving mechanism...
6 KB (722 words) - 15:14, 18 August 2024