-
1
-
-
0020909064
-
On breaking generalized knapsack publick key cryptosystems
-
ACM
-
L. M. Adleman. On breaking generalized knapsack publick key cryptosystems. In Proc of 15th STOC, pages 402-412. ACM, 1983.
-
(1983)
Proc of 15Th STOC
, pp. 402-412
-
-
Adleman, L.M.1
-
3
-
-
0029719917
-
Generating hard instances of lattice problems
-
ACM, [47] as TR96-007
-
M. Ajtai. Generating hard instances of lattice problems. In Proc of 28th STOC, pages 99-108. ACM, 1996. Available at[47] as TR96-007.
-
(1996)
Proc of 28Th STOC
, pp. 99-108
-
-
Ajtai, M.1
-
4
-
-
0031644084
-
The shortest vector problem in L2 is NP-hard for randomized reductions
-
ACM, [47] as TR97-047
-
M. Ajtai. The shortest vector problem in L2 is NP-hard for randomized reductions. In Proc of 30th STOC. ACM, 1998. Available at[47] as TR97-047.
-
(1998)
Proc of 30Th STOC
-
-
Ajtai, M.1
-
5
-
-
0030679849
-
A public-key cryptosystem with worst-case/average-case equivalence
-
ACM, [47] as TR96-065
-
M. Ajtai and C. Dwork. A public-key cryptosystem with worst-case/average-case equivalence. In Proc of 29th STOC, pages 284-293. ACM, 1997. Available at[47] as TR96-065.
-
(1997)
Proc of 29Th STOC
, pp. 284-293
-
-
Ajtai, M.1
Dwork, C.2
-
6
-
-
0034826416
-
A sieve algorithm for the shortest lattice vector problem
-
ACM
-
M. Ajtai, R. Kumar, and D. Sivakumar. A sieve algorithm for the shortest lattice vector problem. In Proc. 33rd STOC, pages 601-610. ACM, 2001.
-
(2001)
Proc. 33Rd STOC
, pp. 601-610
-
-
Ajtai, M.1
Kumar, R.2
Sivakumar, D.3
-
7
-
-
0031119485
-
The hardness of approximate optima in lattices, codes, and systems of linear equations
-
S. Arora, L. Babai, J. Stern, and Z. Sweedyk. The hardness of approximate optima in lattices, codes, and systems of linear equations. Journal of Computer and System Sciences, 54(2):317-331, 1997.
-
(1997)
Journal of Computer and System Sciences
, vol.54
, Issue.2
, pp. 317-331
-
-
Arora, S.1
Babai, L.2
Stern, J.3
Sweedyk, Z.4
-
8
-
-
51249173801
-
On Lovász lattice reduction and the nearest lattice point problem
-
L. Babai. On Lovász lattice reduction and the nearest lattice point problem. Combinatorica, 6:1-13, 1986.
-
(1986)
Combinatorica
, vol.6
, pp. 1-13
-
-
Babai, L.1
-
9
-
-
0000303291
-
New bounds in some transference theorems in the geometry of numbers
-
W. Banaszczyk. New bounds in some transference theorems in the geometry of numbers. Mathematische Annalen, 296:625-635, 1993.
-
(1993)
Mathematische Annalen
, vol.296
, pp. 625-635
-
-
Banaszczyk, W.1
-
10
-
-
84958656559
-
”Pseudo-random” number generation within cryptographic algorithms: The DSS case
-
ofLNCS, IACR, Springer-Verlag
-
M. Bellare, S. Goldwasser, and D. Micciancio.”Pseudo-random” number generation within cryptographic algorithms: The DSS case. In Proc of Crypto’97, volume 1294 of LNCS. IACR, Springer-Verlag, 1997.
-
(1997)
Proc of Crypto’97
, vol.1294
-
-
Bellare, M.1
Goldwasser, S.2
Micciancio, D.3
-
11
-
-
84948986458
-
Optimal asymmetric encryption
-
ofLNCS, IACR, Springer-Verlag
-
M. Bellare and P. Rogaway. Optimal asymmetric encryption. In Proc of Eurocrypt’94, volume 950 of LNCS, pages 92-111. IACR, Springer-Verlag, 1995.
-
(1995)
Proc of Eurocrypt’94
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
12
-
-
84958675978
-
On the security of the KMOV public key cryptosystem
-
ofLNCS, IACR, Springer-Verlag
-
D. Bleichenbacher. On the security of the KMOV public key cryptosystem. In Proc of Crypto’97, volume 1294 of LNCS, pages 235-248. IACR, Springer-Verlag, 1997.
-
(1997)
Proc of Crypto’97
, vol.1294
, pp. 235-248
-
-
Bleichenbacher, D.1
-
13
-
-
84948951675
-
Noisy polynomial interpolation and noisy Chinese remaindering
-
ofLNCS, IACR, Springer-Verlag
-
D. Bleichenbacher and P. Q. Nguyen. Noisy polynomial interpolation and noisy Chinese remaindering. In Proc of Eurocrypt’00, volume 1807 of LNCS. IACR, Springer-Verlag, 2000.
-
(2000)
Proc of Eurocrypt’00
, vol.1807
-
-
Bleichenbacher, D.1
Nguyen, P.Q.2
-
14
-
-
0032653013
-
On the complexity of computing short linearly independent vectors and short bases in a lattice
-
ACM
-
J. Blömer and J.-P. Seifert. On the complexity of computing short linearly independent vectors and short bases in a lattice. In Proc of 31st STOC. ACM, 1999.
-
(1999)
Proc of 31St STOC
-
-
Blömer, J.1
Seifert, J.-P.2
-
15
-
-
0002970951
-
The decision Diffie-Hellman problem
-
ofLNCS. Springer-Verlag
-
D. Boneh. The decision Diffie-Hellman problem. In Algorithmic Number Theory – Proc of ANTS-III, volume 1423 of LNCS. Springer-Verlag, 1998.
-
(1998)
Algorithmic Number Theory – Proc of ANTS-III
, vol.1423
-
-
Boneh, D.1
-
16
-
-
0000552770
-
Twenty years of attacks on the RSA cryptosystem
-
D. Boneh. Twenty years of attacks on the RSA cryptosystem. Notices of the AMS, 46(2):203-213, 1999.
-
(1999)
Notices of the AMS
, vol.46
, Issue.2
, pp. 203-213
-
-
Boneh, D.1
-
17
-
-
0033706605
-
Finding smooth integers in short intervals using CRT decoding
-
ACM
-
D. Boneh. Finding smooth integers in short intervals using CRT decoding. In Proc of 32nd STOC. ACM, 2000.
-
(2000)
Proc of 32Nd STOC
-
-
Boneh, D.1
-
18
-
-
84959013000
-
Simplified OAEP for the RSA and Rabin functions
-
IACR, Springer-Verlag
-
D. Boneh. Simplified OAEP for the RSA and Rabin functions. In Proc of Crypto 2001, LNCS. IACR, Springer-Verlag, 2001.
-
Proc of Crypto 2001, LNCS
, pp. 2001
-
-
Boneh, D.1
-
19
-
-
84957672468
-
Cryptanalysis of RSA with private key d less than N0.292
-
ofLNCS, IACR, Springer-Verlag
-
D. Boneh and G. Durfee. Cryptanalysis of RSA with private key d less than N0.292. In Proc of Eurocrypt’99, volume 1592 of LNCS, pages 1-11. IACR, Springer-Verlag, 1999.
-
(1999)
Proc of Eurocrypt’99
, vol.1592
, pp. 1-11
-
-
Boneh, D.1
Durfee, G.2
-
20
-
-
84947735905
-
An attack on RSA given a small fraction of the private key bits
-
ofLNCS, Springer-Verlag
-
D. Boneh, G. Durfee, and Y. Frankel. An attack on RSA given a small fraction of the private key bits. In Proc of Asiacrypt’98, volume 1514 of LNCS, pages 25-34. Springer-Verlag, 1998.
-
(1998)
Proc of Asiacrypt’98
, vol.1514
, pp. 25-34
-
-
Boneh, D.1
Durfee, G.2
Frankel, Y.3
-
21
-
-
84957045680
-
Factoringn = prq for large r
-
ofLNCS, IACR, Springer-Verlag
-
D. Boneh, G. Durfee, and N. A. Howgrave-Graham. Factoring n = prq for large r. In Proc of Crypto’99, volume 1666 of LNCS. IACR, Springer-Verlag, 1999.
-
(1999)
Proc of Crypto’99
, vol.1666
-
-
Boneh, D.1
Durfee, G.2
Howgrave-Graham, N.A.3
-
22
-
-
33845961178
-
Why textbook ElGamal and RSA encryption are insecure
-
ofLNCS, IACR, Springer-Verlag
-
D. Boneh, A. Joux, and P. Q. Nguyen. Why textbook ElGamal and RSA encryption are insecure. In Proc of Asiacrypt’00, volume 1976 of LNCS. IACR, Springer-Verlag, 2000.
-
(2000)
Proc of Asiacrypt’00
, vol.1976
-
-
Boneh, D.1
Joux, A.2
Nguyen, P.Q.3
-
23
-
-
84959013001
-
Hard core bits for the elliptic curve Diffie-Hellman secret
-
IACR, Springer-Verlag
-
D. Boneh and I. E. Shparlinski. Hard core bits for the elliptic curve Diffie-Hellman secret. In Proc of Crypto 2001, LNCS. IACR, Springer-Verlag, 2001.
-
(2001)
Proc of Crypto 2001, LNCS
-
-
Boneh, D.1
Shparlinski, I.E.2
-
24
-
-
84955621986
-
Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes
-
IACR, Springer-Verlag
-
D. Boneh and R. Venkatesan. Hardness of computing the most significant bits of secret keys in Diffie-Hellman and related schemes. In Proc of Crypto’96, LNCS. IACR, Springer-Verlag, 1996.
-
(1996)
Proc of Crypto’96, LNCS
-
-
Boneh, D.1
Venkatesan, R.2
-
25
-
-
84957634529
-
Breaking RSA may not be equivalent to factoring
-
ofLNCS, Springer-Verlag
-
D. Boneh and R. Venkatesan. Breaking RSA may not be equivalent to factoring. In Proc of Eurocrypt’98, volume 1233 of LNCS, pages 59-71. Springer-Verlag, 1998.
-
(1998)
Proc of Eurocrypt’98
, vol.1233
, pp. 59-71
-
-
Boneh, D.1
Venkatesan, R.2
-
26
-
-
84957610823
-
Speeding up discrete log and factoring based schemes via precomputations
-
ofLNCS, IACR, Springer-Verlag
-
V. Boyko, M. Peinado, and R. Venkatesan. Speeding up discrete log and factoring based schemes via precomputations. In Proc of Eurocrypt’98, volume 1403 of LNCS, pages 221-235. IACR, Springer-Verlag, 1998.
-
(1998)
Proc of Eurocrypt’98
, vol.1403
, pp. 221-235
-
-
Boyko, V.1
Peinado, M.2
Venkatesan, R.3
-
27
-
-
33746796635
-
Solving low density knapsacks
-
Plenum Press
-
E. F. Brickell. Solving low density knapsacks. In Proc of Crypto’83. Plenum Press, 1984.
-
(1984)
Proc of Crypto’83
-
-
Brickell, E.F.1
-
28
-
-
0004393344
-
Breaking iterated knapsacks
-
ofLNCS. Springer-Verlag
-
E. F. Brickell. Breaking iterated knapsacks. In Proc of Crypto’84, volume 196 of LNCS. Springer-Verlag, 1985.
-
(1985)
Proc of Crypto’84
, vol.196
-
-
Brickell, E.F.1
-
29
-
-
0042470638
-
A survey of recent results
-
G. J. Simmons, editor, IEEE Press
-
E. F. Brickell and A. M. Odlyzko. Cryptanalysis: A survey of recent results. In G. J. Simmons, editor, Contemporary Cryptology, pages 501-540. IEEE Press, 1991.
-
(1991)
Contemporary Cryptology
, pp. 501-540
-
-
Brickell, E.F.1
Odlyzko, A.M.2
-
30
-
-
84946876978
-
Some recent progress on the complexity of lattice problems
-
[47] as TR99-006
-
J.-Y. Cai. Some recent progress on the complexity of lattice problems. In Proc of FCRC, 1999. Available at[47] as TR99-006.
-
(1999)
Proc of FCRC
-
-
Cai, J.-Y.1
-
31
-
-
84946876979
-
The complexity of some lattice problems
-
ofLNCS. Springer-Verlag
-
J.-Y. Cai. The complexity of some lattice problems. In Proc of ANTS-IV, volume 1838 of LNCS. Springer-Verlag, 2000.
-
(2000)
Proc of ANTS-IV
, vol.1838
-
-
Cai, J.-Y.1
-
33
-
-
0031377422
-
An improved worst-case to average-case connection for lattice problems
-
IEEE
-
J.-Y. Cai and A. P. Nerurkar. An improved worst-case to average-case connection for lattice problems. In Proc of 38th FOCS, pages 468-477. IEEE, 1997.
-
(1997)
Proc of 38Th FOCS
, pp. 468-477
-
-
Cai, J.-Y.1
Nerurkar, A.P.2
-
34
-
-
0001779679
-
Factorization of 512-bit RSA key using the number field sieve
-
ofLNCS, IACR, Springer-Verlag
-
S. Cavallar, B. Dodson, A. K. Lenstra, W. Lioen, P. L. Montgomery, B. Murphy, H. te Riele, K. Aardal, J. Gilchrist, G. Guillerm, P. Leyland, J. Marchand, F. Morain, A. Muffett, C. Putnam, and P. Zimmermann. Factorization of 512-bit RSA key using the number field sieve. In Proc of Eurocrypt’00, volume 1807 of LNCS. IACR, Springer-Verlag, 2000.
-
(2000)
Proc of Eurocrypt’00
, vol.1807
-
-
Cavallar, S.1
Dodson, B.2
Lenstra, A.K.3
Lioen, W.4
Montgomery, P.L.5
Murphy, B.6
Te Riele, H.7
Aardal, K.8
Gilchrist, J.9
Guillerm, G.10
Leyland, P.11
Marchand, J.12
Morain, F.13
Muffett, A.14
Putnam, C.15
Zimmermann, P.16
-
35
-
-
0024079003
-
A knapsack-type public key cryptosystem based on arithmetic in finite fields
-
B. Chor and R.L. Rivest. A knapsack-type public key cryptosystem based on arithmetic in finite fields. IEEE Trans. Inform. Theory, 34, 1988.
-
(1988)
IEEE Trans. Inform. Theory
, pp. 34
-
-
Chor, B.1
Rivest, R.L.2
-
38
-
-
0001494997
-
Small solutions to polynomial equations, and low exponent RSA vulnerabilities
-
Revised version of two articles from Eurocrypt’96
-
D. Coppersmith. Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. of Cryptology, 10(4):233-260, 1997. Revised version of two articles from Eurocrypt’96.
-
(1997)
J of Cryptology
, vol.10
, Issue.4
, pp. 233-260
-
-
Coppersmith, D.1
-
39
-
-
14844348727
-
Finding small solutions to small degree polynomials
-
Springer-Verlag
-
D. Coppersmith. Finding small solutions to small degree polynomials. In Proc of CALC 2001, LNCS. Springer-Verlag, 2001.
-
(2001)
Proc of CALC 2001, LNCS
-
-
Coppersmith, D.1
-
41
-
-
0000951613
-
Improved low-density subset sum algorithms
-
M.J. Coster, A. Joux, B.A. LaMacchia, A.M. Odlyzko, C.-P. Schnorr, and J. Stern. Improved low-density subset sum algorithms. Comput. Complexity, 2:111-128, 1992.
-
(1992)
Comput. Complexity
, vol.2
, pp. 111-128
-
-
Coster, M.J.1
Joux, A.2
Lamacchia, B.A.3
Odlyzko, A.M.4
Schnorr, C.-P.5
Stern, J.6
-
42
-
-
35248827367
-
The effectiveness of lattice attacks against low-exponent RSA
-
ofLNCS. Springer-Verlag
-
C. Coupé, P. Q. Nguyen, and J. Stern. The effectiveness of lattice attacks against low-exponent RSA. In Proc of PKC’98, volume 1431 of LNCS. Springer-Verlag, 1999.
-
(1999)
Proc of PKC’98
, vol.1431
-
-
Coupé, C.1
Nguyen, P.Q.2
Stern, J.3
-
45
-
-
0032306712
-
Approximating CVP to within almostpolynomial factors is NP-hard
-
IEEE, [47] as TR98-048
-
I. Dinur, G. Kindler, and S. Safra. Approximating CVP to within almostpolynomial factors is NP-hard. In Proc of 39th FOCS, pages 99-109. IEEE, 1998. Available at[47] as TR98-048.
-
(1998)
Proc of 39Th FOCS
, pp. 99-109
-
-
Dinur, I.1
Kindler, G.2
Safra, S.3
-
46
-
-
84937417845
-
Cryptanalysis of the RSA schemes with short secret exponent from Asiacrypt’99
-
ofLNCS, IACR, Springer-Verlag
-
G. Durfee and P. Q. Nguyen. Cryptanalysis of the RSA schemes with short secret exponent from Asiacrypt’99. In Proc of Asiacrypt’00, volume 1976 of LNCS. IACR, Springer-Verlag, 2000.
-
(2000)
Proc of Asiacrypt’00
, vol.1976
-
-
Durfee, G.1
Nguyen, P.Q.2
-
47
-
-
84959013004
-
-
The Electronic Colloquium on Computational Complexity
-
ECCC. http://www.eccc.uni-trier.de/eccc/. The Electronic Colloquium on Computational Complexity.
-
ECCC
-
-
-
48
-
-
84958967057
-
The insecurity of Nyberg–Rueppel and other DSA-like signature schemes with partially known nonces
-
Springer-Verlag
-
E. El Mahassni, P. Q. Nguyen, and I. E. Shparlinski. The insecurity of Nyberg–Rueppel and other DSA-like signature schemes with partially known nonces. In Proc of CALC 2001, LNCS. Springer-Verlag, 2001.
-
(2001)
Proc of CALC 2001, LNCS
-
-
El Mahassni, E.1
Nguyen, P.Q.2
Shparlinski, I.E.3
-
49
-
-
0011039877
-
Another NP-complete problem and the complexity of computing short vectors in a lattice
-
Mathematische Instituut, University of Amsterdam, Report 81-04
-
P. van Emde Boas. Another NP-complete problem and the complexity of computing short vectors in a lattice. Technical report, Mathematische Instituut, University of Amsterdam, 1981. Report 81-04. Available athttp://turing.wins.uva.nl/~peter/.
-
(1981)
Technical Report
-
-
Van Emde Boas, P.1
-
50
-
-
84961378797
-
Tensor-based trapdoors for CVP and their application to public key cryptography
-
Springer-Verlag
-
R. Fischlin and J.-P. Seifert. Tensor-based trapdoors for CVP and their application to public key cryptography. In IMA Conference on Cryptography and Coding, LNCS. Springer-Verlag, 1999.
-
(1999)
IMA Conference on Cryptography and Coding, LNCS
-
-
Fischlin, R.1
Seifert, J.-P.2
-
51
-
-
0008203229
-
On the Lagarias-Odlyzko algorithm for the subset sum problem
-
A. M. Frieze. On the Lagarias-Odlyzko algorithm for the subset sum problem. SIAM J. Comput, 15(2):536-539, 1986.
-
(1986)
SIAM J. Comput
, vol.15
, Issue.2
, pp. 536-539
-
-
Frieze, A.M.1
-
52
-
-
0023985464
-
Reconstructing truncated integer variables satisfying linear congruences
-
Special issue on cryptography
-
A.M. Frieze, J. Håstad, R. Kannan, J. C. Lagarias, and A. Shamir. Reconstructing truncated integer variables satisfying linear congruences. SIAM J. Comput., 17(2):262-280, 1988. Special issue on cryptography.
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 262-280
-
-
Frieze, A.M.1
Håstad, J.2
Kannan, R.3
Lagarias, J.C.4
Shamir, A.5
-
53
-
-
84880853825
-
RSA–OAEP is secure under the RSA assumption
-
IACR, Springer-Verlag
-
E. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern. RSA–OAEP is secure under the RSA assumption. In Proc of Crypto 2001, LNCS. IACR, Springer-Verlag, 2001.
-
(2001)
Proc of Crypto 2001, LNCS
-
-
Fujisaki, E.1
Okamoto, T.2
Pointcheval, D.3
Stern, J.4
-
54
-
-
0024682725
-
Succinct certificates for almost all subset sum problems
-
M. L. Furst and R. Kannan. Succinct certificates for almost all subset sum problems. SIAM J. Comput, 18(3):550-558, 1989.
-
(1989)
SIAM J. Comput
, vol.18
, Issue.3
, pp. 550-558
-
-
Furst, M.L.1
Kannan, R.2
-
55
-
-
0003439018
-
Disquisitiones Arithmeticæ
-
C.F. Gauss. Disquisitiones Arithmeticæ. Leipzig, 1801.
-
(1801)
Leipzig
-
-
Gauss, C.F.1
-
56
-
-
33645595834
-
Key recovery and message attacks on NTRU-composite
-
ofLNCS, IACR, Springer-Verlag
-
C. Gentry. Key recovery and message attacks on NTRU-composite. In Proc. Of Eurocrypt 2001, volume 2045 of LNCS. IACR, Springer-Verlag, 2001.
-
(2001)
Proc of Eurocrypt 2001
, vol.2045
-
-
Gentry, C.1
-
57
-
-
84948979737
-
Cryptanalysis of countermeasures proposed for repairing ISO 9796–1
-
ofLNCS, IACR, Springer-Verlag
-
M. Girault and J.-F. Misarsky. Cryptanalysis of countermeasures proposed for repairing ISO 9796–1. In Proc of Eurocrypt’00, volume 1807 of LNCS. IACR, Springer-Verlag, 2000.
-
(2000)
Proc of Eurocrypt’00
, vol.1807
-
-
Girault, M.1
Misarsky, J.-F.2
-
58
-
-
0003268150
-
On the limits of non-approximability of lattice problems
-
ACM, [47] as TR97-031
-
O. Goldreich and S. Goldwasser. On the limits of non-approximability of lattice problems. In Proc of 30th STOC. ACM, 1998. Available at[47] as TR97-031.
-
(1998)
Proc of 30Th STOC
-
-
Goldreich, O.1
Goldwasser, S.2
-
60
-
-
84958598719
-
Eliminating decryption errors in the Ajtai-Dwork cryptosystem
-
ofLNCS, IACR, Springer-Verlag, [47] as TR97-018
-
O. Goldreich, S. Goldwasser, and S. Halevi. Eliminating decryption errors in the Ajtai-Dwork cryptosystem. In Proc of Crypto’97, volume 1294 of LNCS, pages 105-111. IACR, Springer-Verlag, 1997. Available at[47] as TR97-018.
-
(1997)
Proc of Crypto’97
, vol.1294
, pp. 105-111
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
61
-
-
84958655849
-
Pblic-key cryptosystems from lattice reduction problems
-
ofLNCS, IACR, Springer-Verlag, [47] as TR96-056
-
O. Goldreich, S. Goldwasser, and S. Halevi. Pblic-key cryptosystems from lattice reduction problems. In Proc of Crypto’97, volume 1294 of LNCS, pages 112-131. IACR, Springer-Verlag, 1997. Available at[47] as TR96-056.
-
(1997)
Proc of Crypto’97
, vol.1294
, pp. 112-131
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
63
-
-
84946876984
-
On the security of Diffie-Hellman bits
-
K.-Y. Lam, I. E. Shparlinski, H. Wang, and C. Xing, editors, Birkhauser
-
M. I. González Vasco and I. E. Shparlinski. On the security of Diffie-Hellman bits. In K.-Y. Lam, I. E. Shparlinski, H. Wang, and C. Xing, editors, Proc. Workshop on Cryptography and Comp. Number Theory (CCNT’99). Birkhauser, 2000.
-
(2000)
Proc. Workshop on Cryptography and Comp. Number Theory (CCNT’99)
-
-
González Vasco, M.I.1
Shparlinski, I.E.2
-
66
-
-
0023985175
-
Solving simultaneous modular equations of low degree
-
April, Preliminary version in Proc. of Crypto’85
-
J. Håstad. Solving simultaneous modular equations of low degree. SIAM J. Comput., 17(2):336-341, April 1988. Preliminary version in Proc. of Crypto’85.
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 336-341
-
-
Håstad, J.1
-
67
-
-
0022285409
-
Algorithms to construct Minkowski reduced and Hermite reduced bases
-
B. Helfrich. Algorithms to construct Minkowski reduced and Hermite reduced bases. Theoretical Computer Science, 41:125-139, 1985.
-
(1985)
Theoretical Computer Science
, vol.41
, pp. 125-139
-
-
Helfrich, B.1
-
68
-
-
24944510964
-
Extraits de lettres de M. Hermite à M. Jacobi sur différents objets de la théorie des nombres, deuxième lettre
-
C. Hermite. Extraits de lettres de M. Hermite à M. Jacobi sur différents objets de la théorie des nombres, deuxième lettre. J. Reine Angew. Math., 40:279-290
-
J. Reine Angew. Math
, vol.40
, pp. 279-290
-
-
Hermite, C.1
-
69
-
-
84947808606
-
NTRU: A ring based public key cryptosystem
-
ofLNCS, Springer-Verlag, Additional information at
-
J. Hoffstein, J. Pipher, and J.H. Silverman. NTRU: a ring based public key cryptosystem. In Proc of ANTS III, volume 1423 of LNCS, pages 267-288. Springer-Verlag, 1998. Additional information at http://www.ntru.com.
-
(1998)
Proc of ANTS III
, vol.1423
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
70
-
-
84949226531
-
Finding small roots of univariate modular equations revisited
-
ofLNCS, Springer-Verlag
-
N. A. Howgrave-Graham. Finding small roots of univariate modular equations revisited. In Cryptography and Coding, volume 1355 of LNCS, pages 131-142. Springer-Verlag, 1997.
-
(1997)
Cryptography and Coding
, vol.1355
, pp. 131-142
-
-
Howgrave-Graham, N.A.1
-
72
-
-
84969396511
-
Approximate integer common divisors
-
Springer-Verlag
-
N. A. Howgrave-Graham. Approximate integer common divisors. In Proc. Of CALC 2001, LNCS. Springer-Verlag, 2001.
-
(2001)
Proc of CALC 2001, LNCS
-
-
Howgrave-Graham, N.A.1
-
73
-
-
84875316800
-
Lattice attacks on digital signature schemes
-
HP Labs, HPL-1999-90. To appear in Designs, Codes and Cryptography
-
N. A. Howgrave-Graham and N. P. Smart. Lattice attacks on digital signature schemes. Technical report, HP Labs, 1999. HPL-1999-90. To appear in Designs, Codes and Cryptography.
-
(1999)
Technical Report
-
-
Howgrave-Graham, N.A.1
Smart, N.P.2
-
74
-
-
23044518852
-
A chosen ciphertext attack on NTRU
-
ofLNCS, IACR, Springer-Verlag
-
E. Jaulmes and A. Joux. A chosen ciphertext attack on NTRU. In Proc of Crypto 2000, volume 1880 of LNCS. IACR, Springer-Verlag, 2000.
-
(2000)
Proc of Crypto 2000
, vol.1880
-
-
Jaulmes, E.1
Joux, A.2
-
75
-
-
0001134554
-
Lattice reduction: A toolbox for the cryptanalyst
-
A. Joux and J. Stern. Lattice reduction: A toolbox for the cryptanalyst. J of Cryptology, 11:161-185, 1998.
-
(1998)
J of Cryptology
, vol.11
, pp. 161-185
-
-
Joux, A.1
Stern, J.2
-
76
-
-
84957627960
-
On finding small solutions of modular multivariate polynomial equations
-
ofLNCS, IACR, Springer-Verlag
-
C. S. Jutla. On finding small solutions of modular multivariate polynomial equations. In Proc of Eurocrypt’98, volume 1403 of LNCS, pages 158–170. IACR, Springer-Verlag, 1998.
-
(1998)
Proc of Eurocrypt’98
, vol.1403
, pp. 158-170
-
-
Jutla, C.S.1
-
77
-
-
0020936543
-
Improved algorithms for integer programming and related lattice problems
-
ACM
-
R. Kannan. Improved algorithms for integer programming and related lattice problems. In Proc of 15th STOC, pages 193-206. ACM, 1983.
-
(1983)
Proc of 15Th STOC
, pp. 193-206
-
-
Kannan, R.1
-
79
-
-
0000126406
-
Minkowski’s convex body theorem and integer programming
-
R. Kannan. Minkowski’s convex body theorem and integer programming. Math. Oper. Res., 12(3):415-440, 1987.
-
(1987)
Math. Oper. Res
, vol.12
, Issue.3
, pp. 415-440
-
-
Kannan, R.1
-
80
-
-
0033896372
-
Finding the closest lattice vector when it’s unusually close
-
ACM–SIAM
-
P. Klein. Finding the closest lattice vector when it’s unusually close. In Proc. Of SODA’00. ACM–SIAM, 2000.
-
(2000)
Proc of SODA’00
-
-
Klein, P.1
-
81
-
-
10044296506
-
On polynomial congruences
-
S. V. Konyagin and T. Seger. On polynomial congruences. Mathematical Notes, 55(6):596-600, 1994.
-
(1994)
Mathematical Notes
, vol.55
, Issue.6
, pp. 596-600
-
-
Konyagin, S.V.1
Seger, T.2
-
82
-
-
0003262982
-
Sur les formes quadratiques positives ternaires
-
A. Korkine and G. Zolotareff. Sur les formes quadratiques positives ternaires. Math. Ann., 5:581-583, 1872.
-
(1872)
Math. Ann
, vol.5
, pp. 581-583
-
-
Korkine, A.1
Zolotareff, G.2
-
83
-
-
0000836432
-
Sur les formes quadratiques
-
A. Korkine and G. Zolotareff. Sur les formes quadratiques. Math. Ann., 6:336-389, 1873.
-
(1873)
Math. Ann
, vol.6
, pp. 336-389
-
-
Korkine, A.1
Zolotareff, G.2
-
84
-
-
0039254648
-
Point lattices
-
R. Graham, M. Grötschel, and L. Lovász, editors, Elsevier
-
J. C. Lagarias. Point lattices. In R. Graham, M. Grötschel, and L. Lovász, editors, Handbook of Combinatorics, volume 1, chapter 19. Elsevier, 1995.
-
(1995)
Handbook of Combinatorics
, vol.1
, Issue.19
-
-
Lagarias, J.C.1
-
88
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
A. K. Lenstra, H. W. L enstra Jr., and L. Lovész. Factoring polynomials with rational coefficients. Mathematische Ann., 261:513-534, 1982.
-
(1982)
Mathematische Ann
, vol.261
, pp. 513-534
-
-
Lenstra, A.K.1
Enstra, H.W.2
Lovész, L.3
-
89
-
-
0344838262
-
Integer programming with a fixed number of variables
-
Mathematisch Instituut, Universiteit van Amsterdam, April, Report 81-03
-
H. W. Lenstra Jr. Integer programming with a fixed number of variables. Technical report, Mathematisch Instituut, Universiteit van Amsterdam, April 1981. Report 81-03.
-
(1981)
Technical Report
-
-
Lenstra, H.W.1
-
90
-
-
0020845921
-
Integer programming with a fixed number of variables
-
H. W. Lenstra Jr. Integer programming with a fixed number of variables. Math. Oper. Res., 8(4):538-548, 1983.
-
(1983)
Math. Oper. Res
, vol.8
, Issue.4
, pp. 538-548
-
-
Lenstra, H.W.1
-
91
-
-
84959013011
-
-
SIAM Publications, CBMS-NSF Regional Conference Series in Applied Mathematics
-
L. Lovász. An Algorithmic Theory of Numbers, Graphs and Convexity, volume 50. SIAM Publications, 1986. CBMS-NSF Regional Conference Series in Applied Mathematics.
-
(1986)
An Algorithmic Theory of Numbers, Graphs and Convexity
, vol.50
-
-
Lovász, L.1
-
93
-
-
0005018185
-
Lattice points in high-dimensional spheres
-
J. E. Mazo and A. M. Odlyzko. Lattice points in high-dimensional spheres. Monatsh. Math., 110:47–61, 1990.
-
(1990)
Monatsh. Math
, vol.110
, pp. 47-61
-
-
Mazo, J.E.1
Odlyzko, A.M.2
-
94
-
-
84958958881
-
A public-key cryptosystem based on algebraic number theory
-
Jet Propulsion Laboratory, DSN Progress Report 42-44
-
R.J. McEliece. A public-key cryptosystem based on algebraic number theory. Technical report, Jet Propulsion Laboratory, 1978. DSN Progress Report 42-44.
-
(1978)
Technical Report
-
-
Mc Eliece, R.J.1
-
96
-
-
0018019325
-
Hiding information and signatures in trapdoor knapsacks
-
September
-
R. Merkle and M. Hellman. Hiding information and signatures in trapdoor knapsacks. IEEE Trans. Inform. Theory, IT-24:525-530, September 1978.
-
(1978)
IEEE Trans. Inform. Theory
, vol.24
, pp. 525-530
-
-
Merkle, R.1
Hellman, M.2
-
98
-
-
0002823619
-
The shortest vector problem is NP-hard to approximate within some constant
-
IEEE, [47] as TR98-016
-
D. Micciancio. The shortest vector problem is NP-hard to approximate within some constant. In Proc of 39th FOCS. IEEE, 1998. Available at[47] as TR98-016.
-
(1998)
Proc of 39Th FOCS
-
-
Micciancio, D.1
-
99
-
-
0342784306
-
Lattice based cryptography: A global improvement
-
Theory of Cryptography Library, Report 99-05
-
D. Micciancio. Lattice based cryptography: A global improvement. Technical report, Theory of Cryptography Library, 1999. Report 99-05.
-
(1999)
Technical Report
-
-
Micciancio, D.1
-
100
-
-
0035271103
-
The hardness of the closest vector problem with preprocessing
-
D. Micciancio. The hardness of the closest vector problem with preprocessing. IEEE Trans. Inform. Theory, 47(3):1212-1215, 2001.
-
(2001)
IEEE Trans. Inform. Theory
, vol.47
, Issue.3
, pp. 1212-1215
-
-
Micciancio, D.1
-
101
-
-
84959013013
-
Improving lattice-based cryptosystems using the Hermite normal form
-
LNCS. Springer-Verlag
-
D. Micciancio. Improving lattice-based cryptosystems using the Hermite normal form. In Proc of CALC 2001, LNCS. Springer-Verlag, 2001.
-
(2001)
Proc of CALC 2001
-
-
Micciancio, D.1
-
104
-
-
21744441311
-
A multiplicative attack using LLL algorithm on RSA signatures with redundancy
-
ofLNCS, IACR, Springer-Verlag
-
J.-F. Misarsky. A multiplicative attack using LLL algorithm on RSA signatures with redundancy. In Proc of Crypto’97, volume 1294 of LNCS, pages 221-234. IACR, Springer-Verlag, 1997.
-
(1997)
Proc of Crypto’97
, vol.1294
, pp. 221-234
-
-
Misarsky, J.-F.1
-
105
-
-
0011469175
-
Square roots of products of algebraic numbers
-
Walter Gautschi, editor, American Mathematical Society
-
P. L. Montgomery. Square roots of products of algebraic numbers. In Walter Gautschi, editor, Mathematics of Computation 1943-1993: a Half-Century of Computational Mathematics, Proc of Symposia in Applied Mathematics, pages 567-571. American Mathematical Society, 1994.
-
(1994)
Mathematics of Computation 1943-1993: A Half-Century of Computational Mathematics, Proc of Symposia in Applied Mathematics
, pp. 567-571
-
-
Montgomery, P.L.1
-
106
-
-
0142002515
-
-
National Institute of Standards and Technology (NIST), May
-
National Institute of Standards and Technology (NIST). FIPS Publication 186: Digital Signature Standard, May 1994.
-
(1994)
FIPS Publication 186: Digital Signature Standard
-
-
-
107
-
-
84947781715
-
A Montgomery-like square root for the number field sieve
-
ofLNCS. Springer-Verlag
-
P. Q. Nguyen. A Montgomery-like square root for the number field sieve. In Algorithmic Number Theory – Proc of ANTS-III, volume 1423 of LNCS. Springer-Verlag, 1998.
-
(1998)
Algorithmic Number Theory – Proc of ANTS-III
, vol.1423
-
-
Nguyen, P.Q.1
-
108
-
-
84957089305
-
Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto’97
-
ofLNCS, IACR, Springer-Verlag
-
P. Q. Nguyen. Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto’97. In Proc of Crypto’99, volume 1666 of LNCS, pages 288–304. IACR, Springer-Verlag, 1999.
-
(1999)
Proc of Crypto’99
, vol.1666
, pp. 288-304
-
-
Nguyen, P.Q.1
-
109
-
-
84946839434
-
-
PhD thesis, Université Paris 7, November
-
P. Q. Nguyen. La Géométrie des Nombres en Cryptologie. PhD thesis, Université Paris 7, November 1999. Available at http://www.di.ens.fr/~pnguyen/.
-
(1999)
La Géométrie Des Nombres En Cryptologie
-
-
Nguyen, P.Q.1
-
110
-
-
0141898671
-
The dark side of the hidden number problem: Lattice attacks on DSA
-
K.-Y. Lam, I. E. Shparlinski, H. Wang, and C. Xing, editors, Birkhauser
-
P. Q. Nguyen. The dark side of the hidden number problem: Lattice attacks on DSA. In K.-Y. Lam, I. E. Shparlinski, H. Wang, and C. Xing, editors, Proc. Workshop on Cryptography and Comp. Number Theory (CCNT’99). Birkhauser, 2000.
-
(2000)
Proc. Workshop on Cryptography and Comp. Number Theory (CCNT’99)
-
-
Nguyen, P.Q.1
-
111
-
-
84937492304
-
The insecurity of the Digital Signature Algorithm with partially known nonces
-
To appear
-
P. Q. Nguyen and I. E. Shparlinski. The insecurity of the Digital Signature Algorithm with partially known nonces. J of Cryptology, 2001. To appear.
-
(2001)
J of Cryptology
-
-
Nguyen, P.Q.1
Shparlinski, I.E.2
-
112
-
-
84969402444
-
The insecurity of the elliptic curve Digital Signature Algorithm with partially known nonces
-
P. Q. Nguyen and I. E. Shparlinski. The insecurity of the elliptic curve Digital Signature Algorithm with partially known nonces. Preprint, 2001.
-
(2001)
Preprint
-
-
Nguyen, P.Q.1
Shparlinski, I.E.2
-
113
-
-
84958613113
-
Merkle-Hellman revisited: A cryptanalysis of the Qu-Vanstone cryptosystem based on group factorizations
-
ofLNCS, IACR, Springer-Verlag
-
P. Q. Nguyen and J. Stern. Merkle-Hellman revisited: a cryptanalysis of the Qu-Vanstone cryptosystem based on group factorizations. In Proc of Crypto’97, volume 1294 of LNCS, pages 198-212. IACR, Springer-Verlag, 1997.
-
(1997)
Proc of Crypto’97
, vol.1294
, pp. 198-212
-
-
Nguyen, P.Q.1
Stern, J.2
-
114
-
-
33845601797
-
Cryptanalysis of a fast public key cryptosystem presented at SAC’97
-
of LNCS. Springer-Verlag
-
P. Q. Nguyen and J. Stern. Cryptanalysis of a fast public key cryptosystem presented at SAC’97. In Selected Areas in Cryptography - Proc. of SAC’98, volume 1556 of LNCS. Springer-Verlag, 1998.
-
(1998)
Selected Areas in Cryptography - Proc of SAC’98
, vol.1556
-
-
Nguyen, P.Q.1
Stern, J.2
-
115
-
-
84957660976
-
Cryptanalysis of the Ajtai-Dwork cryptosystem
-
ofLNCS, IACR, Springer-Verlag
-
P. Q. Nguyen and J. Stern. Cryptanalysis of the Ajtai-Dwork cryptosystem. In Proc of Crypto’98, volume 1462 of LNCS, pages 223-242. IACR, Springer-Verlag, 1998.
-
(1998)
Proc of Crypto’98
, vol.1462
, pp. 223-242
-
-
Nguyen, P.Q.1
Stern, J.2
-
116
-
-
84947806031
-
The Béguin-Quisquater server-aided RSA protocol from Crypto’95 is not secure
-
ofLNCS, Springer-Verlag
-
P. Q. Nguyen and J. Stern. The Béguin-Quisquater server-aided RSA protocol from Crypto’95 is not secure. In Proc of Asiacrypt’98, volume 1514 of LNCS, pages 372-379. Springer-Verlag, 1998.
-
(1998)
Proc of Asiacrypt’98
, vol.1514
, pp. 372-379
-
-
Nguyen, P.Q.1
Stern, J.2
-
117
-
-
84957072857
-
The hardness of the hidden subset sum problem and its cryptographic implications
-
ofLNCS, IACR, Springer-Verlag
-
P. Q. Nguyen and J. Stern. The hardness of the hidden subset sum problem and its cryptographic implications. In Proc of Crypto’99, volume 1666 of LNCS, pages 31-46. IACR, Springer-Verlag, 1999.
-
(1999)
Proc of Crypto’99
, vol.1666
, pp. 31-46
-
-
Nguyen, P.Q.1
Stern, J.2
-
118
-
-
0002472101
-
Lattice reduction in cryptology: An update
-
ofLNCS. Springer-Verlag
-
P. Q. Nguyen and J. Stern. Lattice reduction in cryptology: An update. In Proc of ANTS-IV, volume 1838 of LNCS. Springer-Verlag, 2000.
-
(2000)
Proc of ANTS-IV
, vol.1838
-
-
Nguyen, P.Q.1
Stern, J.2
-
119
-
-
0002114928
-
The rise and fall of knapsack cryptosystems
-
of Proc. of Symposia in Applied Mathematics, A.M.S
-
A. M. Odlyzko. The rise and fall of knapsack cryptosystems. In Cryptology and Computational Number Theory, volume 42 of Proc. of Symposia in Applied Mathematics, pages 75-88. A.M.S., 1990.
-
(1990)
Cryptology and Computational Number Theory
, vol.42
, pp. 75-88
-
-
Odlyzko, A.M.1
-
120
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
121
-
-
0023532388
-
A hierarchy of polynomial lattice basis reduction algorithms
-
C. P. Schnorr. A hierarchy of polynomial lattice basis reduction algorithms. Theoretical Computer Science, 53:201-224, 1987.
-
(1987)
Theoretical Computer Science
, vol.53
, pp. 201-224
-
-
Schnorr, C.P.1
-
122
-
-
38249029857
-
A more efficient algorithm for lattice basis reduction
-
C. P. Schnorr. A more efficient algorithm for lattice basis reduction. J of algorithms, 9(1):47-62, 1988.
-
(1988)
J of Algorithms
, vol.9
, Issue.1
, pp. 47-62
-
-
Schnorr, C.P.1
-
123
-
-
0008242214
-
Factoring integers and computing discrete logarithms via Diophantine approximation
-
ofLNCS, IACR, Springer-Verlag
-
C. P. Schnorr. Factoring integers and computing discrete logarithms via Diophantine approximation. In Proc of Eurocrypt’91, volume 547 of LNCS, pages 171-181. IACR, Springer-Verlag, 1991.
-
(1991)
Proc of Eurocrypt’91
, vol.547
, pp. 171-181
-
-
Schnorr, C.P.1
-
124
-
-
33846200465
-
Lattice basis reduction: Improved practical algorithms and solving subset sum problems
-
C. P. Schnorr and M. Euchner. Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Programming, 66:181-199, 1994.
-
(1994)
Math. Programming
, vol.66
, pp. 181-199
-
-
Schnorr, C.P.1
Euchner, M.2
-
125
-
-
0009452048
-
Attacking the Chor-Rivest cryptosystem by improved lattice reduction
-
ofLNCS, IACR, Springer-Verlag
-
C. P. Schnorr and H. H. Hörner. Attacking the Chor-Rivest cryptosystem by improved lattice reduction. In Proc of Eurocrypt’95, volume 921 of LNCS, pages 1-12. IACR, Springer-Verlag, 1995.
-
(1995)
Proc of Eurocrypt’95
, vol.921
, pp. 1-12
-
-
Schnorr, C.P.1
Hörner, H.H.2
-
126
-
-
0020250504
-
A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem
-
IEEE
-
A. Shamir. A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem. In Proc of 23rd FOCS, pages 145-152. IEEE, 1982.
-
(1982)
Proc of 23Rd FOCS
, pp. 145-152
-
-
Shamir, A.1
-
128
-
-
1842566503
-
OAEP reconsidered
-
IACR, Springer-Verlag
-
V. Shoup. OAEP reconsidered. In Proc of Crypto 2001, LNCS. IACR, Springer-Verlag, 2001.
-
(2001)
Proc of Crypto 2001, LNCS
-
-
Shoup, V.1
-
130
-
-
84959013018
-
Sparse polynomial approximation in finite fields
-
ACM
-
I. E. Shparlinski. Sparse polynomial approximation in finite fields. In Proc. 33rd STOC. ACM, 2001.
-
(2001)
Proc. 33Rd STOC
-
-
Shparlinski, I.E.1
-
132
-
-
4244009888
-
La réduction des réseaux. Autour de l’algorithme de Lenstra, Lenstra, Lovász
-
B. Vallée. La réduction des réseaux. autour de l’algorithme de Lenstra, Lenstra, Lovász. RAIRO Inform. Théor. Appl, 23(3):345-376, 1989.
-
(1989)
RAIRO Inform. Théor. Appl
, vol.23
, Issue.3
, pp. 345-376
-
-
Vallée, B.1
-
133
-
-
0010250382
-
How to guess -th roots modulo n by reducing lattice bases
-
ofLNCS, Springer-Verlag
-
B. Vallée, M. Girault, and P. Toffin. How to guess -th roots modulo n by reducing lattice bases. In Proc of AAEEC-6, volume 357 of LNCS, pages 427-442. Springer-Verlag, 1988.
-
(1988)
Proc of AAEEC-6
, vol.357
, pp. 427-442
-
-
Vallée, B.1
Girault, M.2
Toffin, P.3
-
134
-
-
0029272081
-
Short RSA keys and their generation
-
S. A. Vanstone and R. J. Zuccherato. Short RSA keys and their generation. J of Cryptology, 8(2):101-114, 1995.
-
(1995)
J of Cryptology
, vol.8
, Issue.2
, pp. 101-114
-
-
Vanstone, S.A.1
Zuccherato, R.J.2
-
135
-
-
84946876992
-
Cryptanalysis of the Chor-Rivest cryptosystem
-
ofLNCS, IACR, Springer-Verlag
-
S. Vaudenay. Cryptanalysis of the Chor-Rivest cryptosystem. In Proc. Of Crypto’98, volume 1462 of LNCS. IACR, Springer-Verlag, 1998.
-
(1998)
Proc of Crypto’98
, vol.1462
-
-
Vaudenay, S.1
-
136
-
-
84959013019
-
Certificates of recoverability with scalable recovery agent security
-
Springer-Verlag
-
E. R. Verheul. Certificates of recoverability with scalable recovery agent security. In Proc of PKC’00, LNCS. Springer-Verlag, 2000.
-
(2000)
Proc of PKC’00, LNCS
-
-
Verheul, E.R.1
-
137
-
-
0025430939
-
Cryptanalysis of short RSA secret exponents
-
M. Wiener. Cryptanalysis of short RSA secret exponents. IEEE Trans. Inform. Theory, 36(3):553-558, 1990.
-
(1990)
IEEE Trans. Inform. Theory
, vol.36
, Issue.3
, pp. 553-558
-
-
Wiener, M.1
|