Crypto 2023 Best Paper Plenary - Fast Lattice Reduction and Adaptive Schnorr Signatures

Crypto 2023 Best Paper Plenary - Fast Lattice Reduction and Adaptive Schnorr Signatures

TheIACR via YouTube Direct link

Lattice basis compression [SMSV14]

8 of 28

8 of 28

Lattice basis compression [SMSV14]

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Crypto 2023 Best Paper Plenary - Fast Lattice Reduction and Adaptive Schnorr Signatures

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 The "Two Faces" of lattice reduction [NS01]
  3. 3 Lattice reduction is a cryptanalytic bottleneck
  4. 4 Example: Gentry-Halevi FHE [GH11]
  5. 5 LLL reduction finds a good basis
  6. 6 Fast lattice reduction strategies
  7. 7 Towards faster lattice reduction [KEF21]
  8. 8 Lattice basis compression [SMSV14]
  9. 9 Lattice reduction with iterated compression
  10. 10 Is our algorithm numerically stable?
  11. 11 Is our algorithm fast?
  12. 12 Implementation - flatter
  13. 13 Experiment: q-ary lattices
  14. 14 Experiment: Gentry-Halevi FHE [GH11]
  15. 15 Experiment: RSA partial factorization [How01]
  16. 16 Further applications
  17. 17 Why Schnorr signatures?
  18. 18 What are threshold signatures?
  19. 19 Why multi-party Schnorr signatures? Why
  20. 20 Main Goals
  21. 21 2-Round Threshold Scheme
  22. 22 Concurrent Security: ROS Attacks NKDMOS
  23. 23 Recent Schnorr Threshold Signatures
  24. 24 Concurrent Adaptive Security
  25. 25 Adaptive Security is Challenging
  26. 26 Sparkle
  27. 27 Adaptive Security under (A)OMDL
  28. 28 Key Takeaways

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.