Cong Ling
YOU?
Author Swipe
View article: On the Security of Group Ring Learning with Errors
On the Security of Group Ring Learning with Errors Open
We propose a dimension-reducing transformation on Group Ring Learning with Errors (GRLWE) samples. We exhibit an efficiently computable isomorphism which takes samples defined over the group rings used in the construction of GRLWE to twice…
View article: Construction of Simultaneously Good Polar Codes and Polar Lattices
Construction of Simultaneously Good Polar Codes and Polar Lattices Open
In this work, we investigate the simultaneous goodness of polar codes and polar lattices. The simultaneous goodness of a lattice or a code means that it is optimal for both channel coding and source coding simultaneously. The existence of …
View article: Learning with Errors from Nonassociative Algebras
Learning with Errors from Nonassociative Algebras Open
We construct a provably-secure structured variant of Learning with Errors (LWE) using nonassociative cyclic division algebras, assuming the hardness of worst-case structured lattice problems, for which we are able to give a full search-to-…
View article: A small serving of mash: (Quantum) algorithms for SPDH-Sign with small parameters
A small serving of mash: (Quantum) algorithms for SPDH-Sign with small parameters Open
We find an efficient method to solve the semidirect discrete logarithm problem (SDLP) over finite nonabelian groups of order p 3 {p}^{3} and exponent p 2 {p}^{2} for certain exponentially large parameters. This implies an a…
View article: A new bound for the orthogonality defect of HKZ reduced lattices
A new bound for the orthogonality defect of HKZ reduced lattices Open
Hermite–Korkin–Zolotarev (HKZ) reduction is an important notion of lattice reduction which plays a significant role in number theory (particularly the geometry of numbers), and more recently in coding theory and post-quantum cryptography. …
View article: Smoothing Linear Codes by Rényi Divergence and Applications to Security Reduction
Smoothing Linear Codes by Rényi Divergence and Applications to Security Reduction Open
The concept of the smoothing parameter plays a crucial role in both lattice-based and code-based cryptography, primarily due to its effectiveness in achieving nearly uniform distributions through the addition of noise. Recent research by P…
View article: On the quantization goodness of polar lattices
On the quantization goodness of polar lattices Open
In this work, we prove that polar lattices, when tailored for lossy compression, are quantization-good in the sense that their normalized second moments approach $\frac{1}{2πe}$ as the dimension of lattices increases. It has been predicted…
View article: Unit Reducible Fields and Perfect Unary Forms
Unit Reducible Fields and Perfect Unary Forms Open
In this paper, we introduce the notion of unit reducibility for number fields, that is, number fields in which all positive unary forms attain their nonzero minimum at a unit. Furthermore, we investigate the link between unit reducibility …
View article: Multilevel lattice codes from Hurwitz quaternion integers
Multilevel lattice codes from Hurwitz quaternion integers Open
This work presents an extension of the Construction $π_A$ lattices proposed in \cite{huang2017construction}, to Hurwitz quaternion integers. This construction is provided by using an isomorphism from a version of the Chinese remainder theo…
View article: Unit Reducible Cyclotomic Fields
Unit Reducible Cyclotomic Fields Open
In this paper, we continue the study of unit reducible fields as introduced in \cite{LPL23} for the special case of cyclotomic fields. Specifically, we deduce that the cyclotomic fields of conductors $2,3,5,7,8,9,12,15$ are all unit reduci…
View article: Fractional non-norm elements for division algebras, and an application to Cyclic Learning with Errors
Fractional non-norm elements for division algebras, and an application to Cyclic Learning with Errors Open
Given a cyclotomic field $ K $ and a finite Galois extension $ L $, we discuss the construction of unit-magnitude elements in $ K $ which are not in the image of the field norm map $ N_{L/K}(L^\times) $. We observe that the construction of…
View article: PAC Codes for Source and Joint Source-Channel Coding
PAC Codes for Source and Joint Source-Channel Coding Open
Polarization-adjusted convolutional (PAC) codes, as a concatenated coding scheme based on polar codes, is able to approach the finite-length bound of binary-input AWGN channel at short blocklengths. In this paper, we extend PAC codes to th…
View article: Finite element analysis of ultimate bending bearing capacity for a multi-span extradosed bridge based on Willam-Warnke yield criteria
Finite element analysis of ultimate bending bearing capacity for a multi-span extradosed bridge based on Willam-Warnke yield criteria Open
To investigate the load-carrying capacities at failure and failure modes of a five-span extradosed bridge with four towers, a solid element model was established using ANSYS. The model utilized the five-parameter Willam-Warnke yield criter…
View article: Finding Short Vectors in Structured Lattices with Reduced Quantum Resources
Finding Short Vectors in Structured Lattices with Reduced Quantum Resources Open
Leading protocols of post-quantum cryptosystems are based on the mathematical problem of finding short vectors in structured lattices. It is assumed that the structure of these lattices does not give an advantage for quantum and classical …
View article: Optimal Rate-Limited Secret Key Generation From Gaussian Sources Using Lattices
Optimal Rate-Limited Secret Key Generation From Gaussian Sources Using Lattices Open
International audience
View article: Quantum algorithmic solutions to the shortest vector problem on simulated coherent Ising machines
Quantum algorithmic solutions to the shortest vector problem on simulated coherent Ising machines Open
Quantum computing poses a threat to contemporary cryptosystems, with advances to a state in which it will cause problems predicted for the next few decades. Many of the proposed cryptosystems designed to be quantum-secure are based on the …
View article: Polar sampler: A novel Bernoulli sampler using polar codes with application to integer Gaussian sampling
Polar sampler: A novel Bernoulli sampler using polar codes with application to integer Gaussian sampling Open
Cryptographic constructions based on hard lattice problems have emerged as a front runner for the standardization of post-quantum public-key cryptography. As the standardization process takes place, optimizing specific parts of proposed sc…
View article: The Bridge Maintenance Management in the Context of Big Data
The Bridge Maintenance Management in the Context of Big Data Open
The maintenance and management of bridge is crucial to their normal operation. The application of big data technology makes the processing of massive data in the process of bridge maintenance and management more timely and accurate. In ord…
View article: The single-atom iron nanozyme mimicking peroxidase remodels energy metabolism and tumor immune landscape for synergistic chemodynamic therapy and photothermal therapy of triple-negative breast cancer
The single-atom iron nanozyme mimicking peroxidase remodels energy metabolism and tumor immune landscape for synergistic chemodynamic therapy and photothermal therapy of triple-negative breast cancer Open
Chemotherapy, as one main strategy to relieve tumor progression, has a weak effect on triple-negative breast cancer (TNBC) chest wall metastasis. The development of near-infrared (NIR) light-responsive nanomaterials for chemodynamic therap…
View article: Polar coding for Ring-LWE-based public key encryption
Polar coding for Ring-LWE-based public key encryption Open
The ring learning with errors (RLWE) problem can be used to construct efficient post-quantum public key encryption schemes. An error distribution, normally a Gaussian-like distribution, is involved in the RLWE problem. In this work we focu…
View article: Lattice Codes for Lattice-Based PKE
Lattice Codes for Lattice-Based PKE Open
Existing error correction mechanisms in lattice-based public key encryption (PKE) rely on either naive modulation or its concatenation with error correction codes (ECC). This paper shows that lattice coding, as a joint ECC and modulation t…
View article: Wang Algebra: From Theory to Practice
Wang Algebra: From Theory to Practice Open
Wang algebra was initiated by Ki-Tung Wang as a short-cut method for the analysis of electrical networks. It was later popularized by Duffin and has since found numerous applications in electrical engineering and graph theory. This is a se…
View article: A New Bound for the Orthogonality Defect of HKZ Reduced Lattices
A New Bound for the Orthogonality Defect of HKZ Reduced Lattices Open
In this work, we determine a sharp upper bound on the orthogonality defect of HKZ reduced bases up to dimension $3$. Using this result, we determine a general upper bound for the orthogonality defect of HKZ reduced bases of arbitrary rank.…
View article: Unit Reducible Fields and Perfect Unary Forms
Unit Reducible Fields and Perfect Unary Forms Open
In this paper, we introduce the notion of unit reducibility for number fields, that is, number fields in which all positive unary forms attain their nonzero minimum at a unit. Furthermore, we investigate the link between unit reducibility …
View article: Optimal rate-limited secret key generation from Gaussian sources using lattices
Optimal rate-limited secret key generation from Gaussian sources using lattices Open
We propose a lattice-based scheme for secret key generation from Gaussian sources in the presence of an eavesdropper, and show that it achieves the strong secret key capacity in the case of degraded source models, as well as the optimal se…
View article: Quantum mean-value approximator for hard integer-value problems
Quantum mean-value approximator for hard integer-value problems Open
Evaluating the expectation of a quantum circuit is a classically difficult\nproblem known as the quantum mean value problem (QMV). It is used to optimize\nthe quantum approximate optimization algorithm and other variational quantum\neigens…
View article: Model-based Deep Learning Receiver Design for Rate-Splitting Multiple Access
Model-based Deep Learning Receiver Design for Rate-Splitting Multiple Access Open
Effective and adaptive interference management is required in next generation wireless communication systems. To address this challenge, Rate-Splitting Multiple Access (RSMA), relying on multi-antenna rate-splitting (RS) at the transmitter…
View article: Iterative Quantum Optimization with Adaptive Problem Hamiltonian
Iterative Quantum Optimization with Adaptive Problem Hamiltonian Open
Quantum optimization algorithms hold the promise of solving classically hard, discrete optimization problems in practice. The requirement of encoding such problems in a Hamiltonian realized with a finite -- and currently small -- number of…
View article: Secure Distributed Matrix Computation With Discrete Fourier Transform
Secure Distributed Matrix Computation With Discrete Fourier Transform Open
We consider the problem of secure distributed matrix computation (SDMC), where a user queries a function of data matrices generated at distributed source nodes. We assume the availability of N honest but curious computation servers, which …