Vadim Lyubashevsky

ORCID: 0009-0003-5149-264X
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Cryptography and Data Security
  • Complexity and Algorithms in Graphs
  • Cryptographic Implementations and Security
  • Cryptography and Residue Arithmetic
  • Privacy-Preserving Technologies in Data
  • Coding theory and cryptography
  • Chaos-based Image/Signal Encryption
  • Advanced Authentication Protocols Security
  • Internet Traffic Analysis and Secure E-voting
  • Geometric and Algebraic Topology
  • semigroups and automata theory
  • Algorithms and Data Compression
  • Security and Verification in Computing
  • Blockchain Technology Applications and Security
  • Quantum Computing Algorithms and Architecture
  • DNA and Biological Computing
  • Advanced Algebra and Logic
  • graph theory and CDMA systems
  • Machine Learning and Algorithms
  • Digital Image Processing Techniques
  • Optimization and Search Problems
  • Neurological Disorders and Treatments
  • Cloud Data Security Solutions
  • Polynomial and algebraic computation
  • Biometric Identification and Security

IBM Research - Zurich
2016-2024

University of Electro-Communications
2022

Yokohama National University
2022

National Institute of Advanced Industrial Science and Technology
2022

Institut national de recherche en informatique et en automatique
2011-2015

École Normale Supérieure
2012-2015

National Confidential Enquiry into Patient Outcome and Death
2012-2015

École Normale Supérieure - PSL
2011-2015

New York University
2012

Centre National de la Recherche Scientifique
2011

Rapid advances in quantum computing, together with the announcement by National Institute of Standards and Technology (NIST) to define new standards for digitalsignature, encryption, key-establishment protocols, have created significant interest post-quantum cryptographic schemes. This paper introduces Kyber (part CRYSTALS - Cryptographic Suite Algebraic Lattices a package submitted NIST standardization effort November 2017), portfolio primitives built around key-encapsulation mechanism...

10.1109/eurosp.2018.00032 preprint EN 2018-04-01

The “learning with errors” (LWE) problem is to distinguish random linear equations, which have been perturbed by a small amount of noise, from truly uniform ones. has shown be as hard worst-case lattice problems, and in recent years it served the foundation for plethora cryptographic applications. Unfortunately, these applications are rather inefficient due an inherent quadratic overhead use LWE. A main open question was whether LWE its could made efficient exploiting extra algebraic...

10.1145/2535925 article EN Journal of the ACM 2013-11-01

In this paper, we present the lattice-based signature scheme Dilithium, which is a component of CRYSTALS (Cryptographic Suite for Algebraic Lattices) suite that was submitted to NIST’s call post-quantum cryptographic standards. The design avoids all uses discrete Gaussian sampling and easily implementable in constant-time. For same security levels, our has public key 2.5X smaller than previously most efficient schemes did not use Gaussians, while having essentially size. addition new design,...

10.46586/tches.v2018.i1.238-268 article EN cc-by IACR Transactions on Cryptographic Hardware and Embedded Systems 2018-02-14

We present a group signature scheme, based on the hardness of lattice problems, whose outputs are more than an order magnitude smaller currently most efficient schemes in literature. Since lattice-based also usually non-trivial to efficiently implement, we additionally provide first experimental implementation signatures demonstrating that our construction is indeed practical -- all operations take less half second standard laptop. A key component new zero-knowledge proof system for proving...

10.1145/3243734.3243852 article EN Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security 2018-10-15
Coming Soon ...