메뉴 건너뛰기




Volumn 3876 LNCS, Issue , 2006, Pages 145-166

Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices

Author keywords

[No Author keywords available]

Indexed keywords

CYCLIC LATTICES; GAUSSIAN DISTRIBUTION; KNAPSACK FUNCTIONS; SECURITY PARAMETERS;

EID: 33745559478     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11681878_8     Document Type: Conference Paper
Times cited : (203)

References (22)
  • 4
    • 0031119485 scopus 로고    scopus 로고
    • The hardness of approximate optima in lattices, codes, and systems of linear equations
    • S. Arora, L. Babai, J. Stern, and Z. Swcedyk. The hardness of approximate optima in lattices, codes, and systems of linear equations. J. Computer and System Sciences, 54(2):317-331, 1997.
    • (1997) J. Computer and System Sciences , vol.54 , Issue.2 , pp. 317-331
    • Arora, S.1    Babai, L.2    Stern, J.3    Swcedyk, Z.4
  • 8
    • 0004260289 scopus 로고    scopus 로고
    • Prentice Hall, Upper Saddle River, NJ, USA, second edition
    • D. S. Dummit and R. M. Foote. Abstract Algebra. Prentice Hall, Upper Saddle River, NJ, USA, second edition, 1999.
    • (1999) Abstract Algebra
    • Dummit, D.S.1    Foote, R.M.2
  • 9
    • 33644600483 scopus 로고    scopus 로고
    • Bounds on the efficiency of generic cryptographic constructions
    • R. Genarro, Y. Gertner, J. Katz, and L. Trevisan. Bounds on the efficiency of generic cryptographic constructions. SIAM J. Computing, 35(1):217-246, 2005.
    • (2005) SIAM J. Computing , vol.35 , Issue.1 , pp. 217-246
    • Genarro, R.1    Gertner, Y.2    Katz, J.3    Trevisan, L.4
  • 12
    • 17744386194 scopus 로고    scopus 로고
    • Hardness of approximating the shortest vector problem in lattices
    • IEEE Computer Society
    • S. Khot. Hardness of approximating the shortest vector problem in lattices. In Proc. 45th Symposium on Foundations of Computer Science (FOCS 2004), pages 126-135. IEEE Computer Society, 2004.
    • (2004) Proc. 45th Symposium on Foundations of Computer Science (FOCS 2004) , pp. 126-135
    • Khot, S.1
  • 15
    • 0035707359 scopus 로고    scopus 로고
    • The shortest vector problem is NP-hard to approximate to within some constant
    • Mar.
    • D. Micciancio. The shortest vector problem is NP-hard to approximate to within some constant. SIAM J. Computing, 30(6):2008-2035, Mar. 2001.
    • (2001) SIAM J. Computing , vol.30 , Issue.6 , pp. 2008-2035
    • Micciancio, D.1
  • 18
    • 20444451186 scopus 로고    scopus 로고
    • New lattice-based cryptographic constructions
    • O. Regev. New lattice-based cryptographic constructions. J. ACM, 51(6):899-942, 2004.
    • (2004) J. ACM , vol.51 , Issue.6 , pp. 899-942
    • Regev, O.1
  • 20
    • 0011039877 scopus 로고
    • Another NP-complete problem and the complexity of computing short vectors in a lattice
    • University of Amsterdam
    • P. van Emde Boas. Another NP-complete problem and the complexity of computing short vectors in a lattice. Technical Report 81-04, University of Amsterdam, 1981.
    • (1981) Technical Report , vol.81 , Issue.4
    • Van Emde Boas, P.1
  • 21
    • 33646754186 scopus 로고    scopus 로고
    • Finding collisions in the full SHA-1
    • X. Wang, Y. L. Yin, and H. Yu. Finding collisions in the full SHA-1. In CRYPTO, 2005.
    • (2005) CRYPTO
    • Wang, X.1    Yin, Y.L.2    Yu, H.3
  • 22
    • 24944591357 scopus 로고    scopus 로고
    • How to break MD5 and other hash functions
    • X. Wang and H. Yu. How to break MD5 and other hash functions. In EUROCRYPT, pages 19-35, 2005.
    • (2005) EUROCRYPT , pp. 19-35
    • Wang, X.1    Yu, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.