USF Crypto Center
USF Crypto Center
  • Видео 76
  • Просмотров 79 828
How to attack LWE
In this video, you will learn how to perform a primal lattice attack against an LWE instance.
Просмотров: 542

Видео

How to decrypt a Module-LWE ciphertext
Просмотров 30911 месяцев назад
In this video, you will learn how to decipher a Module-LWE ciphertext.
How to multiply polynomials modulo X^n +1
Просмотров 19911 месяцев назад
In this video, you will learn how to construct the linear operator corresponding to the multiplication of an input P(X) by a given Q(X) modulo X^n 1
How to decrypt an LWE ciphertext
Просмотров 21911 месяцев назад
In this video, you will learn how to decrypt an LWE ciphertext.
How to calculate the shortest vectors of a (small) lattice
Просмотров 39911 месяцев назад
In this video, you will learn how to compute the shortest non-zero vectors of a 2-dimensional Euclidean lattice with integer coordinates.
How to decide if a lattice is a strict sublattice of another lattice
Просмотров 13911 месяцев назад
In this video, you will learn how to decide when an inclusion of lattices is strict by using their volume.
How to use Pollard's rho method for factoring
Просмотров 2,9 тыс.Год назад
In this video, you will learn how to factor an RSA modulus by using Pollard's rho method.
How to perform a low exponent attack against RSA
Просмотров 1,2 тыс.Год назад
In this video, you will learn (on a toy example) how to perform a low exponent attack against the RSA cryptosystem.
How to perform a CCA2 attack against bad RSA random padding
Просмотров 205Год назад
In this video, you will learn how to perform a CCA2 attack against bad RSA random padding. The padding chosen is to add random bits in the high order digits of the number to be exponentiated.
How to perform a binary exponentiation
Просмотров 185Год назад
In this video, you will learn how to efficiently raise a number to a given large power modulo N.
How to compute the modular inverse of a number
Просмотров 82Год назад
In this video, you will learn how to compute the inverse of a number modulo another (coprime) number by using the Extended GCD algorithm.
How to evaluate Euler's phi function
Просмотров 95Год назад
In this video, you will learn how to compute phi(N) where phi is Euler's function.
How to solve simultaneous congruences with the CRT
Просмотров 328Год назад
In this video, you will learn how to find all x that belong to the intersection of congruence classes modulo integers that are pairwise coprime.
How to estimate the effort to create a collision for a hash function
Просмотров 135Год назад
In this video, you will learn how to estimate how many messages are required to find a collision for a given hash function.
How to evaluate the advantage of an adversary in the PRF security game
Просмотров 458Год назад
In this video, you will learn how to compute the advantage of an adversary in the PRF security game.
How to evaluate a block cipher
Просмотров 161Год назад
How to evaluate a block cipher
How to calculate the advantage of an adversary in the semantic security game
Просмотров 508Год назад
How to calculate the advantage of an adversary in the semantic security game
How to compute the advantage of an adversary against a PRG
Просмотров 505Год назад
How to compute the advantage of an adversary against a PRG
Module 8: Cryptography in an Application Context
Просмотров 161Год назад
Module 8: Cryptography in an Application Context
Module 7: Asymmetric Cryptography
Просмотров 211Год назад
Module 7: Asymmetric Cryptography
Module 6: Hash Functions and MACs
Просмотров 209Год назад
Module 6: Hash Functions and MACs
Module 5: Modern Symmetric Cryptography
Просмотров 221Год назад
Module 5: Modern Symmetric Cryptography
Module 4: Overview of Cryptographic Techniques
Просмотров 332Год назад
Module 4: Overview of Cryptographic Techniques
Module 3: Security Models
Просмотров 248Год назад
Module 3: Security Models
Module 2: Security Goals and Design Principles
Просмотров 284Год назад
Module 2: Security Goals and Design Principles
Module 1: Mathematical Foundations
Просмотров 499Год назад
Module 1: Mathematical Foundations
A KEM based on Module-LWE
Просмотров 2,9 тыс.2 года назад
A KEM based on Module-LWE
Modular Polynomials
Просмотров 1,2 тыс.2 года назад
Modular Polynomials
Euclidean Lattices
Просмотров 1,1 тыс.2 года назад
Euclidean Lattices
The Gram-Schmidt Orthogonalization Process
Просмотров 8792 года назад
The Gram-Schmidt Orthogonalization Process

Комментарии

  • @ProfessorX12321
    @ProfessorX12321 4 дня назад

    how can we do this for module lwe?

  • @Chipster-r6o
    @Chipster-r6o 6 дней назад

    Hi Jean-Francoise, I would like to thank you for sharing this amazing content on Lattice based cryptography , I just have one question ...based on the assumptions of the proof that works out the bound on lambda(L) @15: 34 , shouldn't the Volume of the hypercube be greater than 2^n * Vol (L) for Minkowski's theorem to be applicable ?

  • @Xaaaav-u2x
    @Xaaaav-u2x 10 дней назад

    When using the primal attack for MLWE, do you just plug A' found from the circulant matrix into the lattice (Im x n A'), or do you substitute A' as A from the LWE example?

  • @allaboutastronomyy
    @allaboutastronomyy 20 дней назад

    at 21:36, can you please explain how we got the A matrix? Thanks!

  • @ScottHugo-t4d
    @ScottHugo-t4d 24 дня назад

    Arlie Ports

  • @LeopoldCamille-y3z
    @LeopoldCamille-y3z 27 дней назад

    Jude Circle

  • @RavenMariah-o3u
    @RavenMariah-o3u 28 дней назад

    Tierra Path

  • @jimihendrixx11
    @jimihendrixx11 Месяц назад

    Well explained & taught 😊

  • @jimihendrixx11
    @jimihendrixx11 Месяц назад

    Cryptosystems😊

  • @MuscleTeamOfficial
    @MuscleTeamOfficial 2 месяца назад

    Go bulls lol

  • @principalcookie2163
    @principalcookie2163 3 месяца назад

    Do you have a source, explaining why this works?

  • @hosseinbornak
    @hosseinbornak 3 месяца назад

    thank you very much

  • @basado_definitivo
    @basado_definitivo 3 месяца назад

    too hard!

  • @JakeHemmerle
    @JakeHemmerle 3 месяца назад

    at 6:08, why is Span(S) = R^3 and not Z^3? While V = R^3, the vectors are a subset of R (specifically, in Z), so wouldn't Span(S) be Z, since we're just using whole numbers, eg (0,1,0). Isn't Span(S) a subset of R^3?

  • @gameshoot8571
    @gameshoot8571 3 месяца назад

    This channel is so underrated! Thanks!

  • @yacc1706
    @yacc1706 4 месяца назад

    7:48 important: BS is a PBS, what divides in state Vx with cos2theta, and state Hy with sin2theta. The second PBS "recombines" the original state

    • @yacc1706
      @yacc1706 4 месяца назад

      23:54 a possible explanation, I think, is that "something" goes both paths and recombines in space and time in the second PBS to give the original state. If a path is longer than the another, then it doesn't get the original state. And if we put detectors in both paths ONLY ONE will get a click

    • @yacc1706
      @yacc1706 4 месяца назад

      23:04 erratum??? Is it not: cos H kl + sin V ku ???

  • @franciskv2859
    @franciskv2859 4 месяца назад

    Very good

  • @bouncycrabboomz
    @bouncycrabboomz 4 месяца назад

    Thanks for the clear and great proof on Minkowski's convex body theorem. It really helped alot

  • @sebastiannunez1362
    @sebastiannunez1362 5 месяцев назад

    Hi! I think you mean "How many functions F(0) = F(1) are there?"

  • @aspidistrax_x2722
    @aspidistrax_x2722 8 месяцев назад

    Thank you for ur awesome video. I only wish u added an example of asymmetric lwe in the end. Im a bit lost.

  • @PunmasterSTP
    @PunmasterSTP 8 месяцев назад

    I'm still trying to wrap my head around this material, but this was a nice clean lecture. Thank you for making and sharing it!

  • @PunmasterSTP
    @PunmasterSTP 8 месяцев назад

    I haven't come across Maple in a while; it's cool to see it again!

  • @PunmasterSTP
    @PunmasterSTP 8 месяцев назад

    How'd you start with x0 = y0 = 2 and get x1 = 8 and y1 = 68? Anyway, this was a cool video 👍

    • @AmitYellin
      @AmitYellin 8 дней назад

      X²+4

    • @PunmasterSTP
      @PunmasterSTP 3 дня назад

      @@AmitYellin Yeah, I guess he just changed his mind while coming up with the example and forgot to update part of his script.

  • @hanie.e
    @hanie.e 8 месяцев назад

    this helps a lot, thank you!

  • @omargaber3122
    @omargaber3122 9 месяцев назад

    Great thank

  • @jameskingsbery3644
    @jameskingsbery3644 10 месяцев назад

    The audio is pretty quiet on this one.

  • @pmatos0071
    @pmatos0071 10 месяцев назад

    Excelent video. Thanks for that. Pleasr keep up the good work. 🎉

  • @windy-j7f
    @windy-j7f 11 месяцев назад

    Thanks for u video, but why did I get an A' in the form of some fractions?

    • @windy-j7f
      @windy-j7f 11 месяцев назад

      emmm,I got the right consult,but What if the elements and modules in the matrix are not mutually prime。。。

  • @theping1920
    @theping1920 11 месяцев назад

    how is x1 = 8 and y1 = 68 shouldnt it be x1 = 5 and y1 = 26 ?

    • @karthiksk2748
      @karthiksk2748 11 месяцев назад

      That's what Im too confused

    • @dwightschrute4056
      @dwightschrute4056 10 месяцев назад

      Same doubt here

    • @0phir123
      @0phir123 10 месяцев назад

      same here lol, happy X-MASS btw :D

    • @PunmasterSTP
      @PunmasterSTP 8 месяцев назад

      Yes, and I think we're all confused!

    • @Abcabraabc
      @Abcabraabc 18 дней назад

      i think he used p(x) = x^2 + 4 instead for some reason

  • @ThefamousMrcroissant
    @ThefamousMrcroissant Год назад

    Thanks again for making these easy to digest videos

  • @bennieterrell4139
    @bennieterrell4139 Год назад

    "Promo SM"

  • @jackbreeazy6710
    @jackbreeazy6710 Год назад

    I could barely hear you as well but the video is good otherwise...

  • @ThefamousMrcroissant
    @ThefamousMrcroissant Год назад

    The example of LWE is marvelous however. Bit heavy on the rounded Gaussian maybe (which didn't feel like it was important enough to take up 1/3 of the entire lecture), but overall easy to grasp. Thanks for publishing this to youtube as well.

  • @ThefamousMrcroissant
    @ThefamousMrcroissant Год назад

    This has to be the most confusing explanation of Gaussian elemination I've ever seen. For example in slide 4:28 what are the indices here? In step 1 they are (column, row), but in step 3 they're suddenly rows? This is one of the extremely few instances were Wikipedia is actually way more understandable than some introductory video. At around 6:13 you reduce row 1 by subtracting row's 2 coefficients from it twice, but how does that result in -2 when the residue class is already at 0 at that point?

  • @IP1kachuI
    @IP1kachuI Год назад

    The video is too silent, (much) louder would be better

  • @morrisbarnett4457
    @morrisbarnett4457 Год назад

    promo sm

  • @danceordrink
    @danceordrink Год назад

    Thank you but why does x2 also contribute to the second qubit?

  • @sumanghosh8390
    @sumanghosh8390 Год назад

    calculation mistake when calculating c'=c.P^{-1}=(1,0,0,1,1) it should be (1,1,0,1,1) so we can get back the correct message (1,1)

  • @niafally1240
    @niafally1240 Год назад

    Great Video! Thank you! The only thing I'm not sure about is: what exactly is the difference between Ring LWE and Module LWE? If you could explain, i'd be very grateful! Thanks again!

    • @usfcryptocenter9924
      @usfcryptocenter9924 Год назад

      Good question! Ring-LWE is Module LWE with k=1. Check out our notes here: www.usf-crypto.org/lattice-based-crypto/ (apologies for the typos).

    • @niafally1240
      @niafally1240 Год назад

      @@usfcryptocenter9924 awesome! Thanks! :)

  • @harshgill3374
    @harshgill3374 2 года назад

    Great lecture, very clear you deserve more views! keep it up

  • @flecart
    @flecart 2 года назад

    cool

  • @aleksanderaksenov1363
    @aleksanderaksenov1363 3 года назад

    Sir, what is the exact construction of space VxW,what is the dimension of that space?

  • @m.kamalmkhallalati119
    @m.kamalmkhallalati119 4 года назад

    Perfect my friend

  • @sebastiancosta55
    @sebastiancosta55 4 года назад

    greater than or greater than or equal to??? it's throwing me off, I'm following the notation...not the explanation

  • @devanshparadkar2933
    @devanshparadkar2933 4 года назад

    yes encrypted message and decrypted message itself is different? WTF?

  • @mocktarissa
    @mocktarissa 4 года назад

    Great video and explanation. You should post more.

  • @BS-to6wh
    @BS-to6wh 5 лет назад

    9:30 Encrypt m = (1,1) and the result is (0,1)???

    • @jeffbiasse
      @jeffbiasse 4 года назад

      The encryption of m=(1,1) is m.Ĝ + e = (1,1,1,1,0). The 4 other possible encryptions of (1,1) (depending on the choice of e) are - (0,0,1,1,0), (0,1,0,1,0), (0,1,1,0,0), and (0,1,1,1,1). On the other hand, the decryption of (1,1,1,0,0) is (0,1). This does not seem to be inconsistent with the above.

  • @healingtunes1281
    @healingtunes1281 5 лет назад

    Which indian Writer can i read For this topic ?

    • @navjotsingh2251
      @navjotsingh2251 4 года назад

      @Southern Violinist I don't think he's being racist. It is clear his English is not great, I think what he intended to ask was if there are any books based on coding theory written in a common Indian language?

  • @MrAbbasalrassam
    @MrAbbasalrassam 5 лет назад

    thank you ! please make more

  • @RankMotion
    @RankMotion 5 лет назад

    Best video on this topic. Thank you!