Vis enkel innførsel

dc.contributor.advisorGjøsteen, Kristian
dc.contributor.authorTunge, Thor
dc.date.accessioned2018-08-14T14:00:38Z
dc.date.available2018-08-14T14:00:38Z
dc.date.created2018-06-01
dc.date.issued2018
dc.identifierntnudaim:17962
dc.identifier.urihttp://hdl.handle.net/11250/2557939
dc.description.abstractIn this thesis we will discuss hard computational problems in lattice theory and relate them to cryptographic constructions. Many of these problems enjoy average-case hardness which makes them attractive for cryptography. In addition, lattice based cryptography is a candidate for post-quantum cryptography, as there is no known quantum algorithm which breaks various hardness theorems. We build a foundation in algebraic number theory to have the required background to discuss schemes based on discrete algebraic structures. These structures are free Z-modules which permits unique factorization in prime ideals. We relate this algebraic number theory to lattices in R^n so we can use the theory from algebra to our advantage. We then define some standard hard computational lattice problems and show how many of these are related to each other. We prove that these problems are at least as hard as finding the shortest vector of a lattice, which we conjecture is computationally infeasible. We then prove a quantum reduction the learning with errors problem, a problem in machine learning . We also show that there is a similar reduction for a variant of this problem over more general rings.
dc.languageeng
dc.publisherNTNU
dc.subjectMatematiske fag, Algebra
dc.titleHardness of Lattice Based Cryptography
dc.typeMaster thesis


Tilhørende fil(er)

Thumbnail
Thumbnail

Denne innførselen finnes i følgende samling(er)

Vis enkel innførsel