-
1
-
-
27344461174
-
Lattice problems in NP coNP
-
D. Aharonov and O. Regev. Lattice problems in NP coNP. Journal of the ACM, 52(5)=749-765, 2005.
-
(2005)
Journal of the ACM
, vol.52
, Issue.5
, pp. 749-765
-
-
Aharonov, D.1
Regev, O.2
-
2
-
-
0029719917
-
Generating hard instances of lattice problems
-
M. Ajtai. Generating hard instances of lattice problems. In STOC, pages 99-108, 1996.
-
(1996)
STOC
, pp. 99-108
-
-
Ajtai, M.1
-
3
-
-
0034826416
-
A sieve algorithm for the shortest lattice vector problem
-
M. Ajtai, R. Kumar, and D. Sivakumar. A sieve algorithm for the shortest lattice vector problem. In STOC, pages 601-610, 2001.
-
(2001)
STOC
, pp. 601-610
-
-
Ajtai, M.1
Kumar, R.2
Sivakumar, D.3
-
4
-
-
33745598852
-
Collisions of SHA-0 and reduced SHA-1
-
E. Biham, R. Chen, A. Joux, P. Carribault, W. Jalby, and C. Lemuet. Collisions of SHA-0 and reduced SHA-1. In EUROCRYPT, 2005.
-
(2005)
EUROCRYPT
-
-
Biham, E.1
Chen, R.2
Joux, A.3
Carribault, P.4
Jalby, W.5
Lemuet, C.6
-
5
-
-
0031377422
-
An improved worst-case to average-case connection for lattice problems
-
J. Cai and A. Nerurkar. An improved worst-case to average-case connection for lattice problems. In FOCS, pages 468-477, 1997.
-
(1997)
FOCS
, pp. 468-477
-
-
Cai, J.1
Nerurkar, A.2
-
6
-
-
0024079003
-
A knapsack type public-key cryptosystem based on arithmetic in finite fields
-
B. Chor and R. L. Rivest. A knapsack type public-key cryptosystem based on arithmetic in finite fields. IEEE Trans. Inform. Theory, 34(5):901-909, 1988.
-
(1988)
IEEE Trans. Inform. Theory
, vol.34
, Issue.5
, pp. 901-909
-
-
Chor, B.1
Rivest, R.L.2
-
7
-
-
84981199109
-
A design principle for hash functions
-
I. Damgard. A design principle for hash functions. In CRYPTO '89, pages 416-427.
-
CRYPTO '89
, pp. 416-427
-
-
Damgard, I.1
-
8
-
-
0037125666
-
Approximating SVP∞ to within almost-polynomial factors is NP-hard
-
I. Dinur. Approximating SVP∞ to within almost-polynomial factors is NP-hard. Theor. Comput. Sci., 285(1):55-71, 2002.
-
(2002)
Theor. Comput. Sci.
, vol.285
, Issue.1
, pp. 55-71
-
-
Dinur, I.1
-
9
-
-
0034205405
-
On the limits of nonapproximability of lattice problems
-
O. Goldreich and S. Goldwasser. On the limits of nonapproximability of lattice problems. J. Comput. Syst. Sci., 60(3), 2000.
-
(2000)
J. Comput. Syst. Sci.
, vol.60
, Issue.3
-
-
Goldreich, O.1
Goldwasser, S.2
-
10
-
-
84947808606
-
Ntru: A ring-based public key cryptosystem
-
J. Hoffstein, J. Pipher, and J. H. Silverman. Ntru: A ring-based public key cryptosystem. In ANTS, pages 267-288, 1998.
-
(1998)
ANTS
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
11
-
-
33646188704
-
A practical attack against knapsack based hash functions
-
A. Joux and L. Granboulan. A practical attack against knapsack based hash functions. In EUROCRYPT'94, pages 58-66, 1994.
-
(1994)
EUROCRYPT'94
, pp. 58-66
-
-
Joux, A.1
Granboulan, L.2
-
14
-
-
33749543374
-
Generalized compact knapsacks, cyclic lattices, and efficient oneway functions from worst-case complexity assumptions
-
To appear. Preliminary version in FOCS 2002
-
D. Micciancio. Generalized compact knapsacks, cyclic lattices, and efficient oneway functions from worst-case complexity assumptions. Computational Complexity. (To appear. Preliminary version in FOCS 2002).
-
Computational Complexity
-
-
Micciancio, D.1
-
15
-
-
16244401113
-
Almost perfect lattices, the covering radius problem, and applications to Ajtai's connection factor
-
D. Micciancio. Almost perfect lattices, the covering radius problem, and applications to Ajtai's connection factor. SIAM J. on Computing, 34(1):118-169, 2004.
-
(2004)
SIAM J. on Computing
, vol.34
, Issue.1
, pp. 118-169
-
-
Micciancio, D.1
-
17
-
-
84941165000
-
Worst-case to average-case reductions based on Gaussian measures
-
To appear. Preliminary version in FOCS 2004
-
D. Micciancio and O. R.egev. Worst-case to average-case reductions based on Gaussian measures. SIAM J. on Computing. (To appear. Preliminary version in FOCS 2004).
-
SIAM J. on Computing
-
-
Micciancio, D.1
Regev, O.2
-
18
-
-
33749568271
-
Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices
-
C. Peikert and A. Rosen. Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In TCC, 2006.
-
(2006)
TCC
-
-
Peikert, C.1
Rosen, A.2
-
20
-
-
0023532388
-
A hierarchy of polynomial time basis reduction algorithms
-
C. P. Schnorr. A hierarchy of polynomial time basis reduction algorithms. Theoretical Computer Science, 53:201-224, 1987.
-
(1987)
Theoretical Computer Science
, vol.53
, pp. 201-224
-
-
Schnorr, C.P.1
-
21
-
-
0021484340
-
A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem
-
A. Shamir. A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem. IEEE Transactions on Information Theory, IT-30(5):699-704, 1984.
-
(1984)
IEEE Transactions on Information Theory
, vol.IT-30
, Issue.5
, pp. 699-704
-
-
Shamir, A.1
-
22
-
-
33646790786
-
Cryptanalysis of the Chor-Rivest cryptosystem
-
S. Vaudenay. Cryptanalysis of the Chor-Rivest cryptosystem. Journal of Cryptology, 14(2):87-100, 2001.
-
(2001)
Journal of Cryptology
, vol.14
, Issue.2
, pp. 87-100
-
-
Vaudenay, S.1
-
23
-
-
33745152524
-
Cryptanalysis for hash functions MD4 and RIPEMD
-
X. Wang, X. Lai, D. Feng, H. Chen, and X. Yu. Cryptanalysis for hash functions MD4 and RIPEMD. In EUROCRYPT, 2005.
-
(2005)
EUROCRYPT
-
-
Wang, X.1
Lai, X.2
Feng, D.3
Chen, H.4
Yu, X.5
-
24
-
-
33745179728
-
How to break MD5 and other hash functions
-
X. Wang and H. Yu. How to break MD5 and other hash functions. In EUROCRYPT, 2005.
-
(2005)
EUROCRYPT
-
-
Wang, X.1
Yu, H.2
|