Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Chris Peikert is active.

Publication


Featured researches published by Chris Peikert.


theory and application of cryptographic techniques | 2010

On ideal lattices and learning with errors over rings

Vadim Lyubashevsky; Chris Peikert; Oded Regev

The “learning with errors” (LWE) problem is to distinguish random linear equations, which have been perturbed by a small amount of noise, from truly uniform ones. The problem has been shown to be as hard as worst-case lattice problems, and in recent years it has served as the foundation for a plethora of cryptographic applications. Unfortunately, these applications are rather inefficient due to an inherent quadratic overhead in the use of LWE. A main open question was whether LWE and its applications could be made truly efficient by exploiting extra algebraic structure, as was done for lattice-based hash functions (and related primitives). We resolve this question in the affirmative by introducing an algebraic variant of LWE called ring-LWE, and proving that it too enjoys very strong hardness guarantees. Specifically, we show that the ring-LWE distribution is pseudorandom, assuming that worst-case problems on ideal lattices are hard for polynomial-time quantum algorithms. Applications include the first truly practical lattice-based public-key cryptosystem with an efficient security reduction; moreover, many of the other applications of LWE can be made much more efficient through the use of ring-LWE. Finally, the algebraic structure of ring-LWE might lead to new cryptographic applications previously not known to be based on LWE.


symposium on the theory of computing | 2008

Lossy trapdoor functions and their applications

Chris Peikert; Brent Waters

We propose a new general primitive called lossy trapdoor functions (lossy TDFs), and realize it under a variety of different number theoretic assumptions, including hardness of the decisional Diffie-Hellman (DDH) problem and the worst-case hardness of lattice problems. Using lossy TDFs, we develop a new approach for constructing several important cryptographic primitives, including (injective) trapdoor functions, collision-resistant hash functions, oblivious transfer, and chosen ciphertext-secure cryptosystems. All of the constructions are simple, efficient, and black-box. These results resolve some long-standing open problems in cryptography. They give the first known injective trapdoor functions based on problems not directly related to integer factorization, and provide the first known CCA-secure cryptosystem based solely on the worst-case complexity of lattice problems.


theory and application of cryptographic techniques | 2010

Bonsai trees, or how to delegate a lattice basis

David Cash; Dennis Hofheinz; Eike Kiltz; Chris Peikert

We introduce a new lattice-based cryptographic structure called a bonsai tree, and use it to resolve some important open problems in the area. Applications of bonsai trees include: An efficient, stateless ‘hash-and-sign’ signature scheme in the standard model (i.e., no random oracles), and The first hierarchical identity-based encryption (HIBE) scheme (also in the standard model) that does not rely on bilinear pairings. Interestingly, the abstract properties of bonsai trees seem to have no known realization in conventional number-theoretic cryptography.


Journal of the ACM | 2013

On Ideal Lattices and Learning with Errors over Rings

Vadim Lyubashevsky; Chris Peikert; Oded Regev

The “learning with errors” (LWE) problem is to distinguish random linear equations, which have been perturbed by a small amount of noise, from truly uniform ones. The problem has been shown to be as hard as worst-case lattice problems, and in recent years it has served as the foundation for a plethora of cryptographic applications. Unfortunately, these applications are rather inefficient due to an inherent quadratic overhead in the use of LWE. A main open question was whether LWE and its applications could be made truly efficient by exploiting extra algebraic structure, as was done for lattice-based hash functions (and related primitives). We resolve this question in the affirmative by introducing an algebraic variant of LWE called ring-LWE, and proving that it too enjoys very strong hardness guarantees. Specifically, we show that the ring-LWE distribution is pseudorandom, assuming that worst-case problems on ideal lattices are hard for polynomial-time quantum algorithms. Applications include the first truly practical lattice-based public-key cryptosystem with an efficient security reduction; moreover, many of the other applications of LWE can be made much more efficient through the use of ring-LWE.


Theory of Computing Systems \/ Mathematical Systems Theory | 2011

Generating Shorter Bases for Hard Random Lattices

Joël Alwen; Chris Peikert

We revisit the problem of generating a ‘hard’ random lattice together with a basis of relatively short vectors. This problem has gained in importance lately due to new cryptographic schemes that use such a procedure to generate public/secret key pairs. In these applications, a shorter basis corresponds to milder underlying complexity assumptions and smaller key sizes.The contributions of this work are twofold. First, we simplify and modularize an approach originally due to Ajtai (ICALP 1999). Second, we improve the construction and its analysis in several ways, most notably by making the output basis asymptotically as short as possible.


symposium on the theory of computing | 2013

Classical hardness of learning with errors

Zvika Brakerski; Adeline Langlois; Chris Peikert; Oded Regev; Damien Stehlé

We show that the Learning with Errors (LWE) problem is classically at least as hard as standard worst-case lattice problems. Previously this was only known under quantum reductions. Our techniques capture the tradeoff between the dimension and the modulus of LWE instances, leading to a much better understanding of the landscape of the problem. The proof is inspired by techniques from several recent cryptographic constructions, most notably fully homomorphic encryption schemes.


theory of cryptography conference | 2006

Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices

Chris Peikert; Alon Rosen

The generalized knapsack function is defined as fa(x)=∑iai ·xi, where a=(a1,...,am) consists of m elements from some ring R, and x=(x1,...,xm) consists of m coefficients from a specified subset S⊆R. Micciancio (FOCS 2002) proposed a specific choice of the ring R and subset S for which inverting this function (for random a,x) is at least as hard as solving certain worst-case problems on cyclic lattices. We show that for a different choice of S ⊂ R, the generalized knapsack function is in fact collision-resistant, assuming it is infeasible to approximate the shortest vector in n-dimensional cyclic lattices up to factors


theory of cryptography conference | 2010

Public-Key Encryption Schemes with Auxiliary Inputs

Yevgeniy Dodis; Shafi Goldwasser; Yael Tauman Kalai; Chris Peikert; Vinod Vaikuntanathan

\tilde{O}(n)


theory and application of cryptographic techniques | 2013

A Toolkit for Ring-LWE Cryptography

Vadim Lyubashevsky; Chris Peikert; Oded Regev

. For slightly larger factors, we even get collision-resistance for anym≥ 2. This yields very efficient collision-resistant hash functions having key size and time complexity almost linear in the security parameter n. We also show that altering S is necessary, in the sense that Micciancios original function is not collision-resistant (nor even universal one-way). Our results exploit an intimate connection between the linear algebra of n-dimensional cyclic lattices and the ring ℤ[α]/(αn−1), and crucially depend on the factorization of αn-1 into irreducible cyclotomic polynomials. We also establish a new bound on the discrete Gaussian distribution over general lattices, employing techniques introduced by Micciancio and Regev (FOCS 2004) and also used by Micciancio in his study of compact knapsacks.


International Workshop on Post-Quantum Cryptography | 2014

Lattice Cryptography for the Internet

Chris Peikert

We construct public-key cryptosystems that remain secure even when the adversary is given any computationally uninvertible function of the secret key as auxiliary input (even one that may reveal the secret key information-theoretically). Our schemes are based on the decisional Diffie-Hellman (DDH) and the Learning with Errors (LWE) problems.

Collaboration


Dive into the Chris Peikert's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Alon Rosen

Interdisciplinary Center Herzliya

View shared research outputs
Top Co-Authors

Avatar

Brent Waters

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar

Vinod Vaikuntanathan

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Abhishek Banerjee

Georgia Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Silvio Micali

Massachusetts Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Eike Kiltz

Ruhr University Bochum

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge