Score:3

What are Practical Primitives based on Lattices, LWE and FHE?

es flag

Lattice-based cryptography is being used for several primitives and applications.

I know there are newer works for PIR, PSI, ORAM that have seen tremendous improvements due to FHE. In some cases, FHE is the only tool that can be used for practical constructions of these primitives.

My question is which other such primitives have seen improvements (in performance or security)?

Mark avatar
ng flag
Is your question about what cryptographic primitives we can get from lattices without passing through FHE? Or do you view FHE itself as being impractical, and that is your reason for wanting to avoid it?
muhammad haris avatar
es flag
No I am asking what primitives have seen improvement because of FHE or general Lattices. As an example, lattice based FHE has allowed us to make PIR constructions that have very small communication overhead
Score:1
cn flag

What FHE brings to secure computation (protocols such as PIR and PSI are simply special cases of secure computation) are smaller communication and allowing single-server constructions. So any kind of secure-computation will see an improvement when switching to FHE (of course, the tradeoff is more computation).

Other examples include secure machine learning, both the learning part and the prediction part, preprocessing in MPC (generating Beaver triples), secure voting and many more.

By the way, ORAM doesn't typically use FHE since more efficient constructions exists using mostly symmetric primitives.

muhammad haris avatar
es flag
Thanks actually there are recent constructions of ORAM that indeed use FHE, for example Onion Ring ORAM
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.