Aug 28, 2020 · Our scheme is inspired by lattices and learning-with-errors (LWE) techniques, but we are unable to prove security under a standard assumption.
Jun 16, 2021 · Although the security notion of oblivious LWE sampling involves a simulator, our heuristic construction comes with a candidate simulator for it.
We present a new, simple candidate construction of indistinguishability obfuscation (iO). Our scheme is inspired by lattices and learning-with-errors (LWE) ...
The transformation is inspired by a trick employed in WW to frame the security of their candidate oblivious LWE sampler construction as a falsifiable assumption ...
We present a new, simple candidate construction of indistinguishability obfuscation (iO). Our scheme is inspired by lattices and learning-with-errors.
We construct indistinguishability obfuscation (iO) solely under circular-security properties of encryp- tion schemes based on the Learning with Errors (LWE) ...
Jan 8, 2024 · In this work, we do not focus on solving L W E \mathsf{LWE} LWE but on the task of sampling instances.
Jan 8, 2024 · A quantum polynomial-time algorithm that samples well-distributed \mathsf{LWE} instances while provably not knowing the solution.
Missing: Obfuscation | Show results with:Obfuscation