Explore >> Select a destination


You are here

theorydish.blog
| | blog.openmined.org
13.5 parsecs away

Travel
| | From the math and the hard problem behind most of today's homomorphic encryption scheme to implementing your own in python.
| | www.jeremykun.com
12.3 parsecs away

Travel
| | So far on this blog we've given some introductory notes on a few kinds of algebraic structures in mathematics (most notably groups and rings, but also monoids). Fields are the next natural step in the progression. If the reader is comfortable with rings, then a field is extremely simple to describe: they're just commutative rings with 0 and 1, where every nonzero element has a multiplicative inverse. We'll give a list of all of the properties that go into this "simple" definition in a moment, but an even more simple way to describe a field is as a place where "arithmetic makes sense.
| | www.jeremykun.com
15.2 parsecs away

Travel
| | In this article I'll derive a trick used in FHE called sample extraction. In brief, it allows one to partially convert a ciphertext in the Ring Learning With Errors (RLWE) scheme to the Learning With Errors (LWE) scheme. Here are some other articles I've written about other FHE building blocks, though they are not prerequisites...
| | jeremykun.wordpress.com
18.8 parsecs away

Travel
| The Learning With Errors problem is the basis of a few cryptosystems, and a foundation for many fully homomorphic encryption (FHE) schemes. In this article I'll describe a technique used in some of these schemes called modulus switching. In brief, an LWE sample is a vector of values in $\mathbb{Z}/q\mathbb{Z}$ for some $q$, and in...