D o m e n Z a v r l
POST- QUANTUM CRYPTOGRAPHY:
LATTICE-BASED
CRYPTOGRAPHY
DOMEN ZAVRL
2
Lattice-based cryptography is one of the key algorithmic
approaches to post-quantum cryptography (PQC). This
approach incorporates cryptographic systems including
learning with errors, the ring learning with errors signature,
ring learning with errors, the ring learning with errors key
exchange, the older GGH and NTRU encryption schemes,
and the newer BLISS signatures and NTRU signature.
DOME N ZAVRL
3
In 2005, Oded Regev introduced the first
lattice-based public key encryption scheme,
incorporating security proven against worse-
case hardness assumptions, along with LWE
(learning with errors) problem.
THE HISTORY OF
LATTICE-BASED
CRYPTOGRAPHY
The first lattice-based cryptographic mo-
del was introduced in 1996 by Miklós Ajtai.
Cynthia Dwork subsequently demonstrated
that short integer solutions (SIS)are as hard to
solve (at least) as a worst-case lattice problem
scenario. Dwork also demonstrated a crypto-
graphic hash function that boasted a level of
security equivalent to SIS.
In 2005, Oded Regev introduced the first
lattice-based public key encryption scheme,
incorporating security proven against wor-
se-case hardness assumptions, along with
LWE (learning with errors) problem. A signi-
ficant amount of follow-up work has since
been undertaken, with a focus on improving
the efficiency of the scheme and enhancing
Regev’s security proof. Further work has been
dedicated to developing other cryptographic
primitives based on learning with errors and
associated problems. For example, Craig Gen-
try introduced the first totally homomorphic
encryption scheme in 2009, based on a lattice
problem.
DOMEN ZAVRL
For more information about this sub-
ject, visit the blog of Domen Zavrl.

Domen Zavrl - Post-Quantum Cryptography: Lattice-Based Cryptography

  • 1.
    D o me n Z a v r l POST- QUANTUM CRYPTOGRAPHY: LATTICE-BASED CRYPTOGRAPHY
  • 2.
    DOMEN ZAVRL 2 Lattice-based cryptographyis one of the key algorithmic approaches to post-quantum cryptography (PQC). This approach incorporates cryptographic systems including learning with errors, the ring learning with errors signature, ring learning with errors, the ring learning with errors key exchange, the older GGH and NTRU encryption schemes, and the newer BLISS signatures and NTRU signature.
  • 3.
    DOME N ZAVRL 3 In2005, Oded Regev introduced the first lattice-based public key encryption scheme, incorporating security proven against worse- case hardness assumptions, along with LWE (learning with errors) problem. THE HISTORY OF LATTICE-BASED CRYPTOGRAPHY The first lattice-based cryptographic mo- del was introduced in 1996 by Miklós Ajtai. Cynthia Dwork subsequently demonstrated that short integer solutions (SIS)are as hard to solve (at least) as a worst-case lattice problem scenario. Dwork also demonstrated a crypto- graphic hash function that boasted a level of security equivalent to SIS. In 2005, Oded Regev introduced the first lattice-based public key encryption scheme, incorporating security proven against wor- se-case hardness assumptions, along with LWE (learning with errors) problem. A signi- ficant amount of follow-up work has since been undertaken, with a focus on improving the efficiency of the scheme and enhancing Regev’s security proof. Further work has been dedicated to developing other cryptographic primitives based on learning with errors and associated problems. For example, Craig Gen- try introduced the first totally homomorphic encryption scheme in 2009, based on a lattice problem.
  • 4.
    DOMEN ZAVRL For moreinformation about this sub- ject, visit the blog of Domen Zavrl.