Improvement of FrodoKEM System by BCH Codes and Minimax Approximation of Sign Function by Composite Polynomial for Homomorphic Comparison

이은상 2020년
' Improvement of FrodoKEM System by BCH Codes and Minimax Approximation of Sign Function by Composite Polynomial for Homomorphic Comparison' 의 주제별 논문영향력
논문영향력 선정 방법
논문영향력 요약
주제
  • 응용 물리
  • Error correcting codes
  • FrodoKEM
  • Remez algorithm
  • Remez 알고리즘
  • fully homomorphic encryption (FHE)
  • graycode
  • homomorphic comparison operation
  • lattice-basedcryptography
  • minimax approximation
  • post-quantum cryptography
  • sign function
  • 격자 기반 암호
  • 그레이 부호
  • 동형 비교 연산
  • 미니맥스 근사
  • 부호 함수
  • 오류정정부호
  • 완전동형암호
  • 포스트 양자 암호
동일주제 총논문수 논문피인용 총횟수 주제별 논문영향력의 평균
4,700 0

0.0%

' Improvement of FrodoKEM System by BCH Codes and Minimax Approximation of Sign Function by Composite Polynomial for Homomorphic Comparison' 의 참고문헌

  • ¡± Technical report
    Available : https : //csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions .
  • ¡°The impact of error dependencies on Ring/Mod-LWE/LWR based schemes
    pp . 225 ? 246 [2019]
  • ¡°Somewhat practical fully homomorphic encryption , ¡±Cryptol
    . . Available : https : //eprint.iacr.org/2012/144 . [2012]
  • ¡°Round5 :Compact and fast post-quantum public-key encryption , ¡±Cryptol .
    . . Available : https : //eprint.iacr.org/2019/090 . [2019]
  • ¡°Optimal minimax polynomial approximation of modular reduction for bootstrapping of approximate homomorphic encryption , ¡±Cryptol . ePrint Arch. , Tech . Rep. 2020/552
    2020 . . Available : https : //eprint.iacr.org/2020/552 .
  • ¡°On the impact of decryption failures on the security of LWE/LWR based schemes , ¡±Cryptol
    Available : https : //eprint.iacr.org/2018/1089 . [2018]
  • ¡°On ideal lattices and learning with errors over rings
    pp . 1 ? 23 [2010]
  • ¡°Numerical method forComparison on homomorphically encrypted numbers
    pp . 415-445 . [2019]
  • ¡°Near-optimal polynomial for modulus reduction using l2-norm for approximate homomorphic encryption , ¡±Cryptol . ePrint Arch. , Tech . Rep. 2020/488
    2020 . . Available : https : //eprint.iacr.org/2020/488 .
  • ¡°LAC : Practical ring-LWE based public-key encryption with byte-level modulus * , ¡±Cryptol . ePrint Arch. , Tech . Rep. 2018/1009
    . . Available : https : //eprint.iacr.org/2018/1009 . [2018]
  • ¡°Greedy function approximation : a gradient boosting machine , ¡± Annals of statistics
    pp . 1189 ? 1232 [2001]
  • ¡°GAZELLE : A low latency framework for secure neural network inference
    pp . 1651 ? 1669 [2018]
  • ¡°Frodo : Take off the ring practical , quantum-secure key exchange from LWE
    pp . 1006 ? 1018 . [2016]
  • ¡°Efficient homomorphicComparison methods with optimalComplexity , ¡±Cryptol
    . . Available : https : //eprint.iacr.org/2019/1234 . [2019]
  • ¡°Cryptonets : Applying neural networks to encrypted data with high throughput and accuracy ,
    pp . 201 ? 210 . [2016]
  • ¡°Codes for multi-level flash memories :Correcting asymmetric limited-magnitude errors ,
    pp . 1176 ? 1180 [2007]
  • ¡°Chimera : a unified framework for B/FV , TFHE and HEAAN fully homomorphic encryption and predictions for deep learning , ¡±Cryptol
    . . Available : https : //eprint.iacr.org/2018/758 . [2018]
  • ¡°Analysis of error-correctingCodes for lattice-based key exchange ,
    pp . 369 ? 390 [2018]
  • ¡°A survey on fully homomorphic encryption : an engineering perspective
    vol . 50 , no . 6 , pp . 1 ? 33 [2017]
  • ¡°A modular analysis of the FujisakiOkamoto transformation ,
    pp . 341 ? 371 [2017]
  • learning with errors , random linear codes , and cryptography
    vol . 56 , no . 6 , pp . 1 ? 37 [2009]
  • [9] M. O. Saarinen, ¡°HILA5: On reliability, reconciliation, and error correction for Ring-LWE encryption,¡± in Proc. International Conference on Selected Areas in Cryptography, LNCS, vol. 10719. Berlin, Germany: Springer, 2017, pp. 192? 212.
  • [7] P.W. Shor, ¡°Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,¡± SIAM Review, vol. 41, no. 2, pp. 303?332, 1999.
  • [5] C. Peikert, ¡°A decade of lattice cryptography,¡± Foundations and Trends in Theoretical Computer Science, vol. 10, no. 4, pp. 283?424, 2016.
  • [4] D. Micciancio, ¡°Lattice-based cryptography,¡± Post-Quantum Cryptography, LNCS, Berlin, Germany: Springer, 2011, pp. 147?191.
  • [48] R. E. Goldschmidt, Applications of Division byConvergence. PhD thesis, Massachusetts Institute of Technology, 1964.
    [1964]
  • [47] D. Chialva and A. Dooms, ¡°Conditionals in homomorphic encryption and machine learning applications,¡± Cryptol. ePrint Arch., Tech. Rep. 2018/1032, 2018. [Online]. Available: https://eprint.iacr.org/2018/1032.
  • [44] D. Comaniciu and P. Meer, ¡°Mean shift: A robust approach toward feature space analysis,¡± IEEE Trans. on Pattern Analysis & Machine Intelligence, vol. 24, no. 5, pp. 603?619, 2002.
  • [40] R. E. Blahut, Algebraic Codes for Data Transmission. Cambridge, U.K.: Cambridge university press, 2003.
  • [39] H. Helgert and R. Stinaff, ¡°Shortened BCH codes,¡± IEEE Trans. Inform. Theory, vol. IT-19, pp. 818?820, 1973.
  • [37] J. G. Proakis and M. Salehi, Communication Systems Engineering, 2nd ed. NJ, USA: Prentice Hall, 1994.
  • [36] R. Lindner and C. Peikert, ¡°Better key sizes (and attacks) for LWE-based encryption,¡± in Proc. Cryptographers¡¯ Track at the RSA Conference, LNCS, vol. 6558, 2011, pp. 319?339.
  • [33] E. Y. Remez, ¡°Sur la determination des polynomes d¡¯approximation de degre donnee,¡± Comm. Soc. Math. Kharkov, vol. 10, no. 196, pp. 41?63, 1934.
  • [30] E. W. Cheney, Introduction to Approximation Theory. Cambridge, U.K.:McGraw-Hill, 1966.
  • [2] T. Poppelmann, E. Alkim, R. Avanzi, J. Bos, L. Ducas, A. Piedra, P. Schwabe, and D. Stebila, ¡°NewHope,¡± Technical report, Available: https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions.
  • [29] M. Walters and S. S. Roy, ¡°Constant-time BCH error-correcting code,¡± Cryptol. ePrint Arch., Tech. Rep. 2019/155, 2019. [Online]. Available: https://eprint.iacr.org/2019/155.
  • [28] D. Gorenstein, W. W. Peterson, and N. Zierler, ¡°Two-error correcting Bose- Chaudhuri codes are quasi-perfect,¡± Information and Control, vol. 3, no. 3, pp. 291?294, 1960.
  • [27] R. C. Bose and D. K. Ray-Chaudhuri, ¡°On a class of error-correcting binary group codes,¡± Information and Control, vol. 3, no. 1, pp. 68?79, 1960.
  • [19] Z. Brakerski, C. Gentry, and V. Vaikuntanathan, ¡°(Leveled) Fully homomorphic encryption without bootstrapping,¡± ACM Transactions on Computation Theory (TOCT), vol. 6, no. 3, pp. 1?36, 2014.
  • [18] C. Gentry, ¡°Fully homomorphic encryption using ideal lattices,¡± in Proc. of the Forty-First Annual ACM Symposium on Theory of Computing, 2019, pp. 169? 178.
  • [13] M. Hamburg, ¡°Three Bears,¡± Technical report, Available: https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions.
  • V. Nikolaenko , C. Peikert , A. Raghunathan , and D. Stebila , ¡°FrodoKEM , ¡± Technical report
    Available : https : //csrc.nist.gov/projects/postquantum- cryptography/round-1-submissions .
  • TFHE : fast fully homomorphic encryption over the torus
    vol . 33 , no . 1 , pp . 34 ? 91 [2020]
  • Post-quantum key exchange-a new hope
    pp . 327 ? 343 [2016]
  • L. Tolhuizen , J. Torre-Arce , and H. Baan , ¡°Round2 , ¡± Technical report
    Available : https : //csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions .
  • J. M. Schanck , G. Seiler , and D. Stehle , ¡°CRYSTALS-KYBER , ¡± Technical report
    Available : https : //csrc.nist.gov/projects /post-quantum-cryptography/round-1- submissions .
  • Homomorphic encryption for arithmetic of approximate numbers
    pp . 409 ? 437 [2017]