HOME





Homomorphic Encryption
Homomorphic encryption is a form of encryption that allows computations to be performed on encrypted data without first having to decrypt it. The resulting computations are left in an encrypted form which, when decrypted, result in an output that is identical to that of the operations performed on the unencrypted data. While homomorphic encryption does not protect against side-channel attacks that observe behavior, it can be used for privacy-preserving outsourced storage and computation. This allows data to be encrypted and outsourced to commercial cloud environments for processing, all while encrypted. As an example of a practical application of homomorphic encryption: encrypted photographs can be scanned for points of interest, without revealing the contents of a photo. However, observation of side-channels can see a photograph being sent to a point-of-interest lookup service, revealing the fact that photographs were taken. Thus, homomorphic encryption eliminates the need ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Learning With Errors
In cryptography, learning with errors (LWE) is a mathematical problem that is widely used to create secure encryption algorithms. It is based on the idea of representing secret information as a set of equations with errors. In other words, LWE is a way to hide the value of a secret by introducing noise to it. In more technical terms, it refers to the computational problem of inferring a linear n-ary function f over a finite Ring (mathematics), ring from given samples y_i = f(\mathbf_i) some of which may be erroneous. The LWE problem is conjectured to be hard to solve, and thus to be useful in cryptography. More precisely, the LWE problem is defined as follows. Let \mathbb_q denote the ring of integers Modular arithmetic, modulo q and let \mathbb_q^n denote the set of n-Vector (mathematics and physics), vectors over \mathbb_q . There exists a certain unknown linear function f:\mathbb_q^n \rightarrow \mathbb_q, and the input to the LWE problem is a sample of pairs (\mathbf,y), wher ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Exclusive Or
Exclusive or, exclusive disjunction, exclusive alternation, logical non-equivalence, or logical inequality is a logical operator whose negation is the logical biconditional. With two inputs, XOR is true if and only if the inputs differ (one is true, one is false). With multiple inputs, XOR is true if and only if the number of true inputs is odd. It gains the name "exclusive or" because the meaning of "or" is ambiguous when both operands are true. XOR ''excludes'' that case. Some informal ways of describing XOR are "one or the other but not both", "either one or the other", and "A or B, but not A and B". It is symbolized by the prefix operator J Translated as and by the infix operators XOR (, , or ), EOR, EXOR, \dot, \overline, \underline, , \oplus, \nleftrightarrow, and \not\equiv. Definition The truth table of A\nleftrightarrow B shows that it outputs true whenever the inputs differ: Equivalences, elimination, and introduction Exclusive disjunction essentially ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


NTRU
NTRU is an open-source public-key cryptosystem that uses lattice-based cryptography to encrypt and decrypt data. It consists of two algorithms: NTRUEncrypt, which is used for encryption, and NTRUSign, which is used for digital signatures. Unlike other popular public-key cryptosystems, it is resistant to attacks using Shor's algorithm. NTRUEncrypt was patented, but it was placed in the public domain in 2017. NTRUSign is patented, but it can be used by software under the GPL. History The first version of the system, which was called NTRU, was developed in 1996 by mathematicians Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. That same year, the developers of NTRU joined with Daniel Lieman and founded the company NTRU Cryptosystems, Inc., and were given a patent on the cryptosystem. The name "NTRU", chosen for the company and soon applied to the system as well, was originally derived from the pun ''Number Theorists 'R' Us'' or, alternatively, stood for ''Number T ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Vinod Vaikuntanathan
Vinod Vaikuntanathan is a professor of computer science at the Massachusetts Institute of Technology and a principal investigator at the MIT Computer Science and Artificial Intelligence Laboratory. His work is focused on cryptography, including homomorphic encryption. He is the co-recipient of the 2022 Gödel Prize, together with Zvika Brakerski and Craig Gentry. He also co-founded the data start-up Duality, which utilizes technologies he developed revolving around homomorphic encryption. Education Vaikuntanathan received his bachelor's degree in computer science from the Indian Institute of Technology Madras in 2003 and his Ph.D in computer science in 2009 from Massachusetts Institute of Technology under the supervision of Shafi Goldwasser. From 2008 to 2010, he was a Josef Raviv postdoctoral fellow at the IBM T.J. Watson Research Center, and from 2010 to 2011, a researcher at Microsoft Research. From Fall 2011 to Spring 2013, he was a professor at the University of Toronto ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Zvika Brakerski
Zvika Brakerski () is an Israeli mathematician, known for his work on homomorphic encryption, particularly in developing the foundations of the second generation FHE schema, for which he was awarded the 2022 Gödel Prize. Brakerski is an associate professor in the Department of Computer Science and Applied Mathematics at the Weizmann Institute of Science. Research In 2011 Brakerski and Vaikuntanathan based Fully Homomorphic Encryption (FHE) on LWE. Together with Gentry, they constructed the Brakerski-Gentry-Vaikuntanathan (BGV) scheme, which can be instantiated in leveled mode without bootstrapping. For these works, they were jointly awarded the Gödel Prize in 2022. In 2012 Brakerski published a paper at the Annual Cryptology Conference "Fully homomorphic encryption without modulus switching from classical GapSVP". This paper formed the basis of the BFV scheme which is - next to BGV - one of the dominant second-generation FHE schema. References

Year of birth missing (li ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Bram Cohen
Bram Cohen is an American computer programmer, best known as the author of the peer-to-peer (P2P) BitTorrent protocol in 2001, as well as the first file sharing program to use the protocol, also known as BitTorrent. He is also the co-founder of CodeCon and organizer of the San Francisco Bay Area P2P-hackers meeting, was the co-author of Codeville and creator of the Chia cryptocurrency which implements the proof of space-time consensus algorithm. Early life and career Cohen grew up on the Upper West Side of Manhattan, New York City, as the son of a teacher and computer scientist. He claims he learned the BASIC programming language at the age of 5 on his family's Timex Sinclair computer. Cohen passed the American Invitational Mathematics Examination to qualify for the United States of America Mathematical Olympiad while he attended Stuyvesant High School in New York City. He graduated from Stuyvesant in 1993, and attended SUNY Buffalo. He later dropped out of college to ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


David Naccache
David Naccache is a cryptographer, currently a professor at the École normale supérieure and a member of its Computer Laboratory. He was previously a professor at Panthéon-Assas University. Biography He received his Ph.D. in 1995 from the École nationale supérieure des télécommunications. Naccache's most notable work is in public-key cryptography, including the cryptanalysis of digital signature schemes. Together with Jacques Stern he designed the similarly named but very distinct Naccache-Stern cryptosystem and Naccache-Stern knapsack cryptosystem. In 2004 David Naccache and Claire Whelan, then employed by Gemplus International, used image processing techniques to uncover redacted information from the declassified 6 August 2001 President's Daily Brief '' Bin Ladin Determined To Strike in US''. They also demonstrated how the same process could be applied to other redacted documents. Naccache is also a visiting professor and researcher at the Information Secur ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  




Shai Halevi
Shai Halevi (; born 1966) is a computer scientist who works on cryptography research at Amazon Web Services. Born in Israel in 1966, Halevi received a B.A. and M.Sc. in computer science from the Technion, Israel Institute of Technology in 1991 and 1993. He received his Ph.D. in computer science from Massachusetts Institute of Technology in 1997 and then joined IBM's Thomas J. Watson Research Center, where he was a principal research staff member until 2019. Between 2019 and 2023, he has been a research fellow at Algorand Foundation, a blockchain startup founded by Silvio Micali. Research Shai Halevi's research interests are in cryptography and security. He has published numerous original technical research papers, three of which were awarded the IBM Pat Goldberg memorial best-paper award (in 2004, 2012, and 2013). Notable contributions by Shai Halevi include: * Obfuscation. Halevi is a co-inventor of the first candidate general-purpose indistinguishability obfuscation schemes ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Ideal Lattice Cryptography
In discrete mathematics, ideal lattices are a special class of lattices and a generalization of cyclic lattices. Ideal lattices naturally occur in many parts of number theory, but also in other areas. In particular, they have a significant place in cryptography. Micciancio defined a generalization of cyclic lattices as ideal lattices. They can be used in cryptosystems to decrease by a square root the number of parameters necessary to describe a lattice, making them more efficient. Ideal lattices are a new concept, but similar lattice classes have been used for a long time. For example, cyclic lattices, a special case of ideal lattices, are used in NTRUEncrypt and NTRUSign. Ideal lattices also form the basis for quantum computer attack resistant cryptography based on the Ring Learning with Errors. These cryptosystems are provably secure under the assumption that the shortest vector problem (SVP) is hard in these ideal lattices. Introduction In general terms, ideal lattices are ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Lattice-based Cryptography
Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions support important standards of post-quantum cryptography. Unlike more widely used and known public-key schemes such as the RSA, Diffie-Hellman or elliptic-curve cryptosystems — which could, theoretically, be defeated using Shor's algorithm on a quantum computer — some lattice-based constructions appear to be resistant to attack by both classical and quantum computers. Furthermore, many lattice-based constructions are considered to be secure under the assumption that certain well-studied computational lattice problems cannot be solved efficiently. In 2024 NIST announced the Module-Lattice-Based Digital Signature Standard for post-quantum cryptography. History In 1996, Miklós Ajtai introduced the first lattice-based cryptographic construction whose security could be ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Craig Gentry (computer Scientist)
Craig Gentry (born 1973) is an American computer scientist working as CTO of TripleBlind. He is best known for his work in cryptography, specifically fully homomorphic encryption.Craig GentryFully Homomorphic Encryption Using Ideal Lattices In ''the 41st ACM Symposium on Theory of Computing (STOC)'', 2009. Education In 1993, while studying at Duke University, he became a Putnam Fellow. In 2009, his dissertation, in which he constructed the first Fully Homomorphic Encryption scheme, won the ACM Doctoral Dissertation Award. Career In 2010, he won the ACM Grace Murray Hopper Award for the same work. In 2014, he won a MacArthur Fellowship. Previously, he was a research scientist at the Algorand Foundation and IBM Thomas J. Watson Research Center. In 2022, he won the Gödel Prize The Gödel Prize is an annual prize for outstanding papers in the area of theoretical computer science, given jointly by the European Association for Theoretical Computer Science (EATCS) and the ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]