-
1
-
-
0031644084
-
The shortest vector problem in L2 is NP-hard for randomized reductions (extended abstract)
-
ACM Press, New York
-
Ajtai, M.: The shortest vector problem in L2 is NP-hard for randomized reductions (extended abstract). In: 30th ACM STOC, Dallas, Texas, USA, May 23-26, pp. 10-19. ACM Press, New York (1998)
-
(1998)
30th ACM STOC, Dallas, Texas, USA, May 23-26
, pp. 10-19
-
-
Ajtai, M.1
-
2
-
-
84985833502
-
The Knapsack hash function proposed at Crypto'89 can be broken
-
Davies, D.W. (ed.) EUROCRYPT 1991. Springer, Heidelberg
-
Camion, P., Patarin, J.: The Knapsack hash function proposed at Crypto'89 can be broken. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 39-53. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 39-53
-
-
Camion, P.1
Patarin, J.2
-
3
-
-
84888039254
-
Fast correlation attacks: An algorithmic point of view
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Chose, P., Joux, A., Mitton, M.: Fast correlation attacks: An algorithmic point of view. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 209-221. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 209-221
-
-
Chose, P.1
Joux, A.2
Mitton, M.3
-
4
-
-
0000951613
-
Improved low-density subset sum algorithms
-
Coster, M.J., Joux, A., LaMacchia, B.A., Odlyzko, A.M., Schnorr, C.-P., Stern, J.: Improved low-density subset sum algorithms. Computational Complexity 2, 111-128 (1992)
-
(1992)
Computational Complexity
, vol.2
, pp. 111-128
-
-
Coster, M.J.1
Joux, A.2
Lamacchia, B.A.3
Odlyzko, A.M.4
Schnorr, C.-P.5
Stern, J.6
-
5
-
-
84981199109
-
A design principle for hash functions
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Damgård, I.: A design principle for hash functions. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 416-427. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 416-427
-
-
Damgård, I.1
-
8
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Mitzenmacher, M. (ed.) ACM Press, New York
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) 41st ACM STOC, Bethesda, MD, USA, May 2009, pp. 169-178. ACM Press, New York (2009)
-
(2009)
41st ACM STOC, Bethesda, MD, USA, May 2009
, pp. 169-178
-
-
Gentry, C.1
-
9
-
-
68849115998
-
Choosing NTRU-Encrypt parameters in light of combined lattice reduction and MITM approaches
-
Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. Springer, Heidelberg
-
Hirschorn, P.S., Hoffstein, J., Howgrave-Graham, N., Whyte, W.: Choosing NTRU-Encrypt parameters in light of combined lattice reduction and MITM approaches. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 437-455. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5536
, pp. 437-455
-
-
Hirschorn, P.S.1
Hoffstein, J.2
Howgrave-Graham, N.3
Whyte, W.4
-
10
-
-
0016047180
-
Computing partitions with applications to the knapsack problem
-
Horowitz, E., Sahni, S.: Computing partitions with applications to the knapsack problem. J. Assoc. Comp. Mach. 21(2), 277-292 (1974)
-
(1974)
J. Assoc. Comp. Mach.
, vol.21
, Issue.2
, pp. 277-292
-
-
Horowitz, E.1
Sahni, S.2
-
11
-
-
38049125101
-
A hybrid lattice-reduction and meet-in-the-middle attack against NTRU
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Howgrave-Graham, N.: A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 150-169. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 150-169
-
-
Howgrave-Graham, N.1
-
13
-
-
0001143795
-
Efficient cryptographic schemes provably as secure as subset sum
-
Impagliazzo, R., Naor, M.: Efficient cryptographic schemes provably as secure as subset sum. Journal of Cryptology 9(4), 199-216 (1996) (Pubitemid 126814359)
-
(1996)
Journal of Cryptology
, vol.9
, Issue.4
, pp. 199-216
-
-
Impagliazzo, R.1
Naor, M.2
-
14
-
-
33646188704
-
A practical attack against knapsack based hash functions (extended abstract)
-
De Santis, A. (ed.) EUROCRYPT 1994. Springer, Heidelberg
-
Joux, A., Granboulan, L.: A practical attack against knapsack based hash functions (extended abstract). In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 58-66. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.950
, pp. 58-66
-
-
Joux, A.1
Granboulan, L.2
-
15
-
-
0021936756
-
Solving low-density subset sum problems
-
Lagarias, J.C., Odlyzko, A.M.: Solving low-density subset sum problems. J. Assoc. Comp. Mach. 32(1), 229-246 (1985)
-
(1985)
J. Assoc. Comp. Mach.
, vol.32
, Issue.1
, pp. 229-246
-
-
Lagarias, J.C.1
Odlyzko, A.M.2
-
16
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515-534 (1982)
-
(1982)
Math. Ann.
, vol.261
, pp. 515-534
-
-
Lenstra, A.K.1
Lenstra Jr., H.W.2
Lovász, L.3
-
17
-
-
50249148926
-
Swifft: A modest proposal for fft hashing
-
Nyberg, K. (ed.) FSE 2008. Springer, Heidelberg
-
Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: Swifft: A modest proposal for fft hashing. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 54-72. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5086
, pp. 54-72
-
-
Lyubashevsky, V.1
Micciancio, D.2
Peikert, C.3
Rosen, A.4
-
19
-
-
0009268999
-
Distribution of modular sums and the security of the server aided exponentiation
-
Nguyen, P.Q., Shparlinski, I.E., Stern, J.: Distribution of modular sums and the security of the server aided exponentiation. Progress in Computer Science and Applied Logic 20, 331-342 (2001);
-
Progress in Computer Science and Applied Logic
, vol.20
, Issue.331-342
, pp. 2001
-
-
Nguyen, P.Q.1
Shparlinski, I.E.2
Stern, J.3
-
21
-
-
0023532388
-
A hierarchy of polynomial time lattice basis reduction algorithms
-
Schnorr, C.-P.: A hierarchy of polynomial time lattice basis reduction algorithms. Theoretical Computer Science 53, 201-224 (1987)
-
(1987)
Theoretical Computer Science
, vol.53
, pp. 201-224
-
-
Schnorr, C.-P.1
-
22
-
-
0018714087
-
n/4) algorithm for certain NP-complete problems
-
n/4) algorithm for certain NP-complete problems. In: FOCS, pp. 328-336 (1979)
-
(1979)
FOCS
, pp. 328-336
-
-
Schroeppel, R.1
Shamir, A.2
-
24
-
-
0020910265
-
A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem
-
Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Plenum Press, New York
-
Shamir, A.: A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology - CRYPTO 1982, Santa Barbara, CA, USA, pp. 279-288. Plenum Press, New York (1983)
-
(1983)
Advances in Cryptology - CRYPTO 1982, Santa Barbara, CA, USA
, pp. 279-288
-
-
Shamir, A.1
-
25
-
-
0036003398
-
Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem
-
Stinson, D.R.: Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem. Math. Comput. 71(237), 379-391 (2002)
-
(2002)
Math. Comput.
, vol.71
, Issue.237
, pp. 379-391
-
-
Stinson, D.R.1
-
26
-
-
84937428040
-
A generalized birthday problem
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Wagner, D.: A generalized birthday problem. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 288-303. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 288-303
-
-
Wagner, D.1
|