-
1
-
-
0034826416
-
'A sieve algorithm for the shortest lattice vector problem'
-
ACM
-
M. Ajtai, R. Kumar and D. Sivakumar, 'A sieve algorithm for the shortest lattice vector problem', Proc. 33rd ACM Symp. on Theory of Comput., ACM, 2001, 601-610.
-
(2001)
Proc. 33rd ACM Symp. on Theory of Comput.
, pp. 601-610
-
-
Ajtai, M.1
Kumar, R.2
Sivakumar, D.3
-
2
-
-
84957629783
-
'Relations among notions of security for public-key encryption schemes'
-
Springer-Verlag, Berlin
-
M. Bellare, A. Desai, D. Pointcheval and P. Rogaway, 'Relations among notions of security for public-key encryption schemes', Advances in Cryptology - Proceedings of CRYPTO'98. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1462, 1998, 26-46.
-
(1998)
Advances in Cryptology - Proceedings of CRYPTO'98. Lect. Notes in Comp. Sci.
, vol.1462
, pp. 26-46
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
4
-
-
0021522644
-
'How to generate cryptographically strong sequences of pseudo-random bits'
-
M. Blum and S. Micali, 'How to generate cryptographically strong sequences of pseudo-random bits', SIAM J. Comp., 13, 1984, 850-864.
-
(1984)
SIAM J. Comp.
, vol.13
, pp. 850-864
-
-
Blum, M.1
Micali, S.2
-
5
-
-
84880296900
-
'On the unpredictability of bits of the elliptic curve Diffie-Hellman scheme'
-
Springer-Verlag, Berlin
-
D. Boneh and I. E. Shparlinski, 'On the unpredictability of bits of the elliptic curve Diffie-Hellman scheme', Advances in Cryptology - CRYPTO 2001. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 2139, 2001, 201-212.
-
(2001)
Advances in Cryptology - CRYPTO 2001. Lect. Notes in Comp. Sci.
, vol.2139
, pp. 201-212
-
-
Boneh, D.1
Shparlinski, I.E.2
-
6
-
-
84955621986
-
'Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes'
-
Springer-Verlag, Berlin
-
D. Boneh and R. Venkatesan, 'Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes', Advances in Cryptology - CRYPTO '96. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1109, 1996, 129-142.
-
(1996)
Advances in Cryptology - CRYPTO '96. Lect. Notes in Comp. Sci.
, vol.1109
, pp. 129-142
-
-
Boneh, D.1
Venkatesan, R.2
-
8
-
-
0041704574
-
'Estimates for the number of sums and products and for exponential sums over subgroups in fields of prime order'
-
J. Bourgain and S. V. Konyagin, 'Estimates for the number of sums and products and for exponential sums over subgroups in fields of prime order', Comptes Rendus Mathematique, 337 (2003), 75-80.
-
(2003)
Comptes Rendus Mathematique
, vol.337
, pp. 75-80
-
-
Bourgain, J.1
Konyagin, S.V.2
-
9
-
-
0031619016
-
'The random oracle model, revisited'
-
ACM
-
R. Canetti, O. Goldreich and S. Halevi. 'The random oracle model, revisited', Proc. 30th ACM Symp. on Theory of Comp., ACM, 1998, 209-218.
-
(1998)
Proc. 30th ACM Symp. on Theory of Comp.
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
10
-
-
84947267092
-
'Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption'
-
Springer-Verlag, Berlin
-
R. Cramer and V. Shoup 'Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption', Advances in Cryptology - EUROCRYPT 2002. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 2332, 2002, 45-64.
-
(2002)
Advances in Cryptology - EUROCRYPT 2002. Lect. Notes in Comp. Sci.
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
11
-
-
84958967057
-
'The insecurity of Nyberg-Rueppel and other DSA-like signature schemes with partially known nonces'
-
Springer-Verlag, Berlin
-
E. El Mahassni, P. Q. Nguyen and I. E. Shparlinski, 'The insecurity of Nyberg-Rueppel and other DSA-like signature schemes with partially known nonces', Cryptography and Lattices: International Conference, CaLC 2001. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 2146, 2001, 97-109.
-
(2001)
Cryptography and Lattices: International Conference, CaLC 2001. Lect. Notes in Comp. Sci.
, vol.2146
, pp. 97-109
-
-
El Mahassni, E.1
Nguyen, P.Q.2
Shparlinski, I.E.3
-
12
-
-
0011189534
-
'Stronger security proofs for RSA and Rabin bits'
-
R. Fischlin and C. P. Schnorr, 'Stronger security proofs for RSA and Rabin bits', J. Cryptology, 13, 2000, 221-244.
-
(2000)
J. Cryptology
, vol.13
, pp. 221-244
-
-
Fischlin, R.1
Schnorr, C.P.2
-
14
-
-
0000991555
-
'A survey of hard core functions'
-
Singapore 1999, Birkhäuser
-
M. I. González Vasco and M. Näslund, 'A survey of hard core functions', Proc. Workshop on Cryptography and Computational Number Theory, Singapore 1999, Birkhäuser, 2001, 227-256.
-
(2001)
Proc. Workshop on Cryptography and Computational Number Theory
, pp. 227-256
-
-
González Vasco, M.I.1
Näslund, M.2
-
15
-
-
31444434751
-
'The hidden number problem in extension fields and its applications'
-
Springer-Verlag, Berlin
-
M. I. González Vasco, M. Näslund and I. E. Shparlinski, 'The hidden number problem in extension fields and its applications', Proc. of LATIN 2002: Theoretical Informatics: 5th Latin American Symposium. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 2286, 2002, 105-117.
-
(2002)
Proc. of LATIN 2002: Theoretical Informatics: 5th Latin American Symposium. Lect. Notes in Comp. Sci.
, vol.2286
, pp. 105-117
-
-
González Vasco, M.I.1
Näslund, M.2
Shparlinski, I.E.3
-
16
-
-
0001170206
-
'On the security of Diffie-Hellman bits'
-
Singapore 1999, Birkhäuser
-
M. I. González Vasco and I. E. Shparlinski, 'On the security of Diffie-Hellman bits', Proc. Workshop on Cryptography and Computational Number Theory, Singapore 1999, Birkhäuser, 2001, 257-268.
-
(2001)
Proc. Workshop on Cryptography and Computational Number Theory
, pp. 257-268
-
-
González Vasco, M.I.1
Shparlinski, I.E.2
-
17
-
-
0036003397
-
'Security of the most significant bits of the Shamir message passing scheme'
-
M. I. González Vasco and I. E. Shparlinski, 'Security of the most significant bits of the Shamir message passing scheme', Math. Comp., 71, 2002, 333-342.
-
(2002)
Math. Comp.
, vol.71
, pp. 333-342
-
-
González Vasco, M.I.1
Shparlinski, I.E.2
-
19
-
-
35048896431
-
'Nearly one-sided tests and the Goldreich-Levin predicate'
-
Springer-Verlag, Berlin
-
G. Hast, 'Nearly one-sided tests and the Goldreich-Levin predicate', Advances in Cryptology - EUROCRYPT 2003. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 2656, 2003, 195-210.
-
(2003)
Advances in Cryptology - EUROCRYPT 2003. Lect. Notes in Comp. Sci.
, vol.2656
, pp. 195-210
-
-
Hast, G.1
-
20
-
-
35048885523
-
'The security of individual RSA and discrete log bits'
-
to appear
-
J. Håstad and M. Näslund, 'The security of individual RSA and discrete log bits', J. of the ACM, (to appear).
-
J. of the ACM
-
-
Håstad, J.1
Näslund, M.2
-
21
-
-
0034404750
-
'New bounds for Gauss sums derived from fcth powers, and for Heilbronn's exponential sum'
-
D. R. Heath-Brown and S. V. Konyagin, 'New bounds for Gauss sums derived from fcth powers, and for Heilbronn's exponential sum', Ouart. J. Math., 51, 2000, 221-235.
-
(2000)
Ouart. J. Math.
, vol.51
, pp. 221-235
-
-
Heath-Brown, D.R.1
Konyagin, S.V.2
-
22
-
-
0038129638
-
'Hidden number problem with hidden multipliers, timed-release crypto and noisy exponentiation'
-
N. A. Howgrave-Graham, P. Q. Nguyen and I. E. Shparlinski, 'Hidden number problem with hidden multipliers, timed-release crypto and noisy exponentiation', Math. Comp., 72, 2003, 1473-1485.
-
(2003)
Math. Comp.
, vol.72
, pp. 1473-1485
-
-
Howgrave-Graham, N.A.1
Nguyen, P.Q.2
Shparlinski, I.E.3
-
23
-
-
0000351029
-
'Algorithmic geometry of numbers'
-
R. Kannan, 'Algorithmic geometry of numbers', Annual Review of Comp. Sci., 2, 1987, 231-267.
-
(1987)
Annual Review of Comp. Sci.
, vol.2
, pp. 231-267
-
-
Kannan, R.1
-
26
-
-
84937417839
-
'The hidden number problem with the trace and bit security of XTR and LUG'
-
Springer-Verlag, Berlin
-
W.-C. W. Li, M. Näslund and I. E. Shparlinski, 'The hidden number problem with the trace and bit security of XTR and LUG', Advances in Cryptology - CRYPTO 2002. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 2442, 2002, 433-448.
-
(2002)
Advances in Cryptology - CRYPTO 2002. Lect. Notes in Comp. Sci.
, vol.2442
, pp. 433-448
-
-
Li, W.-C.W.1
Näslund, M.2
Shparlinski, I.E.3
-
27
-
-
26744476187
-
'On the bit security of NTRU'
-
Springer-Verlag, Berlin
-
M. Näslund, I. E. Shparlinski and W. Whyte, 'On the bit security of NTRU', Proc of Public Key Cryptography - PKC 2003. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 2567, 2003, 62-70.
-
(2003)
Proc of Public Key Cryptography - PKC 2003. Lect. Notes in Comp. Sci.
, vol.2567
, pp. 62-70
-
-
Näslund, M.1
Shparlinski, I.E.2
Whyte, W.3
-
28
-
-
33746391879
-
'The insecurity of the digital signature algorithm with partially known nonces'
-
P. Q. Nguyen and I. E. Shparlinski, 'The insecurity of the digital signature algorithm with partially known nonces', J. Cryptology, 15, 2002, 151-176.
-
(2002)
J. Cryptology
, vol.15
, pp. 151-176
-
-
Nguyen, P.Q.1
Shparlinski, I.E.2
-
29
-
-
0141889703
-
'The insecurity of the elliptic curve digital signature algorithm with partially known nonces'
-
P. Q. Nguyen and I. E. Shparlinski, 'The insecurity of the elliptic curve digital signature algorithm with partially known nonces', Designs, Codes and Cryptography, 30 (2003), 201-217.
-
(2003)
Designs, Codes and Cryptography
, vol.30
, pp. 201-217
-
-
Nguyen, P.Q.1
Shparlinski, I.E.2
-
30
-
-
33846870481
-
'Lattice reduction in cryptology: An update'
-
Springer-Verlag, Berlin
-
P. Q. Nguyen and J. Stern, 'Lattice reduction in cryptology: An update', Proc. of ANTS 2000. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 1838, 2000, 85-112.
-
(2000)
Proc. of ANTS 2000. Lect. Notes in Comp. Sci.
, vol.1838
, pp. 85-112
-
-
Nguyen, P.Q.1
Stern, J.2
-
31
-
-
33846867921
-
'The two faces of lattices in cryptology'
-
Springer-Verlag, Berlin
-
P. Q. Nguyen and J. Stern, 'The two faces of lattices in cryptology', Proc. of CalC 2001. Lect. Notes in Comp. Sci., Springer-Verlag, Berlin, 2146 (2001), 146-180.
-
(2001)
Proc. of CalC 2001. Lect. Notes in Comp. Sci.
, vol.2146
, pp. 146-180
-
-
Nguyen, P.Q.1
Stern, J.2
-
32
-
-
0039157475
-
'Security of almost all discrete log bits'
-
Univ. of Trier, TR98-033
-
C. P. Schnorr, 'Security of almost all discrete log bits', Electronic Colloq. on Comp. Compl., Univ. of Trier, TR98-033, 1998, 1-13.
-
(1998)
Electronic Colloq. on Comp. Compl.
, pp. 1-13
-
-
Schnorr, C.P.1
|