Search Results for author: Kristin Lauter

Found 9 papers, 3 papers with code

Machine learning for modular multiplication

no code implementations29 Feb 2024 Kristin Lauter, Cathy Yuanchen Li, Krystal Maughan, Rachel Newton, Megha Srivastava

Motivated by cryptographic applications, we investigate two machine learning approaches to modular multiplication: namely circular regression and a sequence-to-sequence transformer model.

regression

Salsa Fresca: Angular Embeddings and Pre-Training for ML Attacks on Learning With Errors

no code implementations2 Feb 2024 Samuel Stevens, Emily Wenger, Cathy Li, Niklas Nolte, Eshika Saxena, François Charton, Kristin Lauter

Our architecture improvements enable scaling to larger-dimension LWE problems: this work is the first instance of ML attacks recovering sparse binary secrets in dimension $n=1024$, the smallest dimension used in practice for homomorphic encryption applications of LWE where sparse binary secrets are proposed.

Math

SALSA PICANTE: a machine learning attack on LWE with binary secrets

no code implementations7 Mar 2023 Cathy Li, Jana Sotáková, Emily Wenger, Mohamed Malhou, Evrard Garcelon, Francois Charton, Kristin Lauter

However, this attack assumes access to millions of eavesdropped LWE samples and fails at higher Hamming weights or dimensions.

Math

SALSA: Attacking Lattice Cryptography with Transformers

no code implementations11 Jul 2022 Emily Wenger, Mingjie Chen, François Charton, Kristin Lauter

Currently deployed public-key cryptosystems will be vulnerable to attacks by full-scale quantum computers.

Cryptanalysis

Transparency Tools for Fairness in AI (Luskin)

no code implementations9 Jul 2020 Mingliang Chen, Aria Shahverdi, Sarah Anderson, Se Yong Park, Justin Zhang, Dana Dachman-Soled, Kristin Lauter, Min Wu

The three tools are: - A new definition of fairness called "controlled fairness" with respect to choices of protected features and filters.

Fairness

CHET: Compiler and Runtime for Homomorphic Evaluation of Tensor Programs

no code implementations1 Oct 2018 Roshan Dathathri, Olli Saarikivi, Hao Chen, Kim Laine, Kristin Lauter, Saeed Maleki, Madanlal Musuvathi, Todd Mytkowicz

Just as the hardware ISA interface enabled hardware advances to proceed independent of software advances in the compiler and language runtimes, HISA decouples compiler optimizations and runtimes for supporting FHE applications from advancements in the underlying FHE schemes.

Crypto-Nets: Neural Networks over Encrypted Data

1 code implementation18 Dec 2014 Pengtao Xie, Misha Bilenko, Tom Finley, Ran Gilad-Bachrach, Kristin Lauter, Michael Naehrig

To achieve the privacy requirements, we use homomorphic encryption in the following protocol: the data owner encrypts the data and sends the ciphertexts to the third party to obtain a prediction from a trained model.

Abelian surfaces admitting an (l,l)-endomorphism

2 code implementations9 Jun 2011 Reinier Broker, Kristin Lauter, Marco Streng

We make the classification explicit in the simplest case $l=2$.

Algebraic Geometry Number Theory 14J10

Igusa class polynomials, embeddings of quartic CM fields, and arithmetic intersection theory

2 code implementations1 Jun 2010 Helen Grundman, Jennifer Johnson-Leung, Kristin Lauter, Adriana Salerno, Bianca Viray, Erika Wittenborn

Bruinier and Yang conjectured a formula for an intersection number on the arithmetic Hilbert modular surface, CM(K). T_m, where CM(K) is the zero-cycle of points corresponding to abelian surfaces with CM by a primitive quartic CM field K, and T_m is the Hirzebruch-Zagier divisors parameterizing products of elliptic curves with an m-isogeny between them.

Number Theory Algebraic Geometry 11G15, 14G40, 11G20, 14K15, 14K22

Cannot find the paper you are looking for? You can Submit a new open access paper.