-
1
-
-
77956994704
-
Efficient lattice (H)IBE in the standard model
-
S. Agrawal, D. Boneh, and X. Boyen. Efficient lattice (H)IBE in the standard model. In EUROCRYPT. 2010.
-
(2010)
EUROCRYPT
-
-
Agrawal, S.1
Boneh, D.2
Boyen, X.3
-
2
-
-
70350342511
-
Fast cryptographic primitives and circular-secure encryption based on hard learning problems
-
B. Applebaum, D. Cash, C. Peikert, and A. Sahai. Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In CRYPTO, pages 595-618. 2009.
-
(2009)
CRYPTO
, pp. 595-618
-
-
Applebaum, B.1
Cash, D.2
Peikert, C.3
Sahai, A.4
-
5
-
-
70350627587
-
Simultaneous hardcore bits and cryptography against memory attacks
-
A. Akavia, S. Goldwasser, and V. Vaikuntanathan. Simultaneous hardcore bits and cryptography against memory attacks. In TCC, pages 474-495. 2009.
-
(2009)
TCC
, pp. 474-495
-
-
Akavia, A.1
Goldwasser, S.2
Vaikuntanathan, V.3
-
6
-
-
38749147177
-
Generating hard instances of lattice problems
-
Complexity of computations and proofs, Dept. Math., Seconda Univ. Napoli, Caserta, Preliminary version in STOC 1996
-
M. Ajtai. Generating hard instances of lattice problems. In Complexity of computations and proofs, volume 13 of Quad. Mat., pages 1-32. Dept. Math., Seconda Univ. Napoli, Caserta, 2004. Preliminary version in STOC 1996.
-
(2004)
Quad. Mat.
, vol.13
, pp. 1-32
-
-
Ajtai, M.1
-
10
-
-
27344461174
-
Lattice problems in NP intersect coNP
-
Preliminary version in FOCS'04
-
D. Aharonov and O. Regev. Lattice problems in NP intersect coNP. Journal of the ACM, 52(5):749-765, 2005. Preliminary version in FOCS'04.
-
(2005)
Journal of the ACM
, vol.52
, Issue.5
, pp. 749-765
-
-
Aharonov, D.1
Regev, O.2
-
11
-
-
84877639283
-
Cryptographic primitives based on hard learning problems
-
A. Blum, M. Furst, M. Kearns, and R. J. Lipton. Cryptographic primitives based on hard learning problems. In CRYPTO, pages 278-291. 1993.
-
(1993)
CRYPTO
, pp. 278-291
-
-
Blum, A.1
Furst, M.2
Kearns, M.3
Lipton, R.J.4
-
12
-
-
24144453496
-
Noise-tolerant learning, the parity problem, and the statistical query model
-
A. Blum, A. Kalai, and H. Wasserman. Noise-tolerant learning, the parity problem, and the statistical query model. Journal of the ACM, 50(4):506-519, 2003.
-
(2003)
Journal of the ACM
, vol.50
, Issue.4
, pp. 506-519
-
-
Blum, A.1
Kalai, A.2
Wasserman, H.3
-
15
-
-
0036038682
-
Relations between average case complexity and approximation complexity
-
U. Feige. Relations between average case complexity and approximation complexity. In Proc. 34th Annual ACM Symp. on Theory of Computing (STOC), pages 534-543. 2002.
-
(2002)
Proc. 34th Annual ACM Symp. on Theory of Computing (STOC)
, pp. 534-543
-
-
Feige, U.1
-
16
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169-178. 2009.
-
(2009)
STOC
, pp. 169-178
-
-
Gentry, C.1
-
17
-
-
0034205405
-
On the limits of nonapproximability of lattice problems
-
O. Goldreich and S. Goldwasser. On the limits of nonapproximability of lattice problems. J. Comput. Syst. Sci., 60(3):540-563, 2000.
-
(2000)
J. Comput. Syst. Sci.
, vol.60
, Issue.3
, pp. 540-563
-
-
Goldreich, O.1
Goldwasser, S.2
-
19
-
-
84958598719
-
Eliminating decryption errors in the Ajtai-Dwork cryptosystem
-
CRYPTO
-
O. Goldreich, S. Goldwasser, and S. Halevi. Eliminating decryption errors in the Ajtai-Dwork cryptosystem. In CRYPTO, volume 1294 of Lecture Notes in Comput. Sci., pages 105-111. 1997.
-
(1997)
Lecture Notes in Comput. Sci.
, vol.1294
, pp. 105-111
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
22
-
-
49149109143
-
How to encrypt with the LPN problem
-
H. Gilbert, M. J. B. Robshaw, and Y. Seurin. How to encrypt with the LPN problem. In ICALP, pages 679-690. 2008.
-
(2008)
ICALP
, pp. 679-690
-
-
Gilbert, H.1
Robshaw, M.J.B.2
Seurin, Y.3
-
23
-
-
70349284581
-
Secure human identification protocols
-
N. J. Hopper and M. Blum. Secure human identification protocols. In ASIACRYPT, pages 52-66. 2001.
-
(2001)
ASIACRYPT
, pp. 52-66
-
-
Hopper, N.J.1
Blum, M.2
-
24
-
-
84947808606
-
NTRU: A ring-based public key cryptosystem
-
J. Hoffstein, J. Pipher, and J. H. Silverman. NTRU: A ring-based public key cryptosystem. In ANTS, pages 267-288. 1998.
-
(1998)
ANTS
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
26
-
-
33745181952
-
Authenticating pervasive devices with human protocols
-
A. Juels and S. A. Weis. Authenticating pervasive devices with human protocols. In CRYPTO, pages 293-308. 2005.
-
(2005)
CRYPTO
, pp. 293-308
-
-
Juels, A.1
Weis, S.A.2
-
27
-
-
56249100680
-
Cryptographic hardness for learning intersections of halfspaces
-
Preliminary version in FOCS'06
-
A. R. Klivans and A. A. Sherstov. Cryptographic hardness for learning intersections of halfspaces. J. Comput. System Sci., 75(1):2-12, 2009. Preliminary version in FOCS'06.
-
(2009)
J. Comput. System Sci.
, vol.75
, Issue.1
, pp. 2-12
-
-
Klivans, A.R.1
Sherstov, A.A.2
-
28
-
-
38049064421
-
Multi-bit cryptosystems based on lattice problems
-
A. Kawachi, K. Tanaka, and K. Xagawa. Multi-bit cryptosystems based on lattice problems. In PKC, pages 315-329. 2007.
-
(2007)
PKC
, pp. 315-329
-
-
Kawachi, A.1
Tanaka, K.2
Xagawa, K.3
-
29
-
-
58349122573
-
Concurrently secure identification schemes based on the worst-case hardness of lattice problems
-
A. Kawachi, K. Tanaka, and K. Xagawa. Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In ASIACRYPT, pages 372-389. 2008.
-
(2008)
ASIACRYPT
, pp. 372-389
-
-
Kawachi, A.1
Tanaka, K.2
Xagawa, K.3
-
30
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
A. K. Lenstra, H. W. Lenstra, Jr., and L. Lovász. Factoring polynomials with rational coefficients. Math. Ann., 261(4):515-534, 1982.
-
(1982)
Math. Ann.
, vol.261
, Issue.4
, pp. 515-534
-
-
Lenstra, A.K.1
Lenstra Jr., H.W.2
Lovász, L.3
-
31
-
-
33750038259
-
On bounded distance decoding for general lattices
-
Y.-K. Liu, V. Lyubashevsky, and D. Micciancio. On bounded distance decoding for general lattices. In RANDOM, pages 450-461. 2006.
-
(2006)
RANDOM
, pp. 450-461
-
-
Liu, Y.-K.1
Lyubashevsky, V.2
Micciancio, D.3
-
32
-
-
33746342484
-
Generalized compact knapsacks are collision resistant
-
V. Lyubashevsky and D. Micciancio. Generalized compact knapsacks are collision resistant. In ICALP, pages 144-155. 2006.
-
(2006)
ICALP
, pp. 144-155
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
33
-
-
40249114814
-
Asymptotically efficient lattice-based digital signatures
-
V. Lyubashevsky and D. Micciancio. Asymptotically efficient lattice-based digital signatures. In TCC, pages 37-54. 2008.
-
(2008)
TCC
, pp. 37-54
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
34
-
-
70350336456
-
On bounded distance decoding, unique shortest vectors, and the minimum distance problem
-
V. Lyubashevsky and D. Micciancio. On bounded distance decoding, unique shortest vectors, and the minimum distance problem. In CRYPTO, pages 577-594. 2009.
-
(2009)
CRYPTO
, pp. 577-594
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
36
-
-
77956996680
-
On ideal lattices and learning with errors over rings
-
V. Lyubashevsky, C. Peikert, and O. Regev. On ideal lattices and learning with errors over rings. In EUROCRYPT. 2010.
-
(2010)
EUROCRYPT
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
37
-
-
26944487960
-
The parity problem in the presence of noise, decoding random linear codes, and the subset sum problem
-
V. Lyubashevsky. The parity problem in the presence of noise, decoding random linear codes, and the subset sum problem. In RANDOM, pages 378-389. 2005.
-
(2005)
RANDOM
, pp. 378-389
-
-
Lyubashevsky, V.1
-
38
-
-
40249086645
-
Lattice-based identification schemes secure under active attacks
-
V. Lyubashevsky. Lattice-based identification schemes secure under active attacks. In Public Key Cryptography, pages 162-179. 2008.
-
(2008)
Public Key Cryptography
, pp. 162-179
-
-
Lyubashevsky, V.1
-
39
-
-
72449144658
-
Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures
-
V. Lyubashevsky. Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures. In ASIACRYPT, pages 598-616. 2009.
-
(2009)
ASIACRYPT
, pp. 598-616
-
-
Lyubashevsky, V.1
-
40
-
-
38749089099
-
Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
-
Preliminary version in FOCS 2002
-
D. Micciancio. Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Computational Complexity, 16(4):365-411, 2007. Preliminary version in FOCS 2002.
-
(2007)
Computational Complexity
, vol.16
, Issue.4
, pp. 365-411
-
-
Micciancio, D.1
-
41
-
-
84961690753
-
Cryptographic functions from worst-case complexity assumptions
-
P. Q. Nguyen and B. Vallée, editors, Springer, Prelim. version in LLL25, 2007
-
D. Micciancio. Cryptographic functions from worst-case complexity assumptions. In P. Q. Nguyen and B. Vallée, editors, The LLL Algorithm: Survey and Applications, Information Security and Cryptography, pages 427-452. Springer, 2008. Prelim. version in LLL25, 2007.
-
(2008)
The LLL Algorithm: Survey and Applications, Information Security and Cryptography
, pp. 427-452
-
-
Micciancio, D.1
-
42
-
-
38749097694
-
Worst-case to average-case reductions based on Gaussian measures
-
D. Micciancio and O. Regev. Worst-case to average-case reductions based on Gaussian measures. SIAM Journal on Computing, 37(1):267-302, 2007.
-
(2007)
SIAM Journal on Computing
, vol.37
, Issue.1
, pp. 267-302
-
-
Micciancio, D.1
Regev, O.2
-
43
-
-
77949297748
-
Lattice-based cryptography
-
D. J. Bernstein and J. Buchmann, editors, Springer
-
D. Micciancio and O. Regev. Lattice-based cryptography. In D. J. Bernstein and J. Buchmann, editors, Post-quantum Cryprography. Springer, 2008.
-
(2008)
Post-quantum Cryprography
-
-
Micciancio, D.1
Regev, O.2
-
44
-
-
35248837045
-
Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
-
D. Micciancio and S. P. Vadhan. Statistical zero-knowledge proofs with efficient provers: Lattice problems and more. In CRYPTO, pages 282-298. 2003.
-
(2003)
CRYPTO
, pp. 282-298
-
-
Micciancio, D.1
Vadhan, S.P.2
-
45
-
-
77954710867
-
A deterministic single exponential time algorithm for most lattice problems based on Voronoi cell computations
-
D. Micciancio and P. Voulgaris. A deterministic single exponential time algorithm for most lattice problems based on Voronoi cell computations. In STOC. 2010.
-
STOC. 2010
-
-
Micciancio, D.1
Voulgaris, P.2
-
46
-
-
84957072857
-
The hardness of the hidden subset sum problem and its cryptographic implications
-
P. Q. Nguyen and J. Stern. The hardness of the hidden subset sum problem and its cryptographic implications. In CRYPTO, pages 31-46. 1999.
-
(1999)
CRYPTO
, pp. 31-46
-
-
Nguyen, P.Q.1
Stern, J.2
-
47
-
-
70350642078
-
Public-key cryptosystems from the worstcase shortest vector problem
-
C. Peikert. Public-key cryptosystems from the worstcase shortest vector problem. In Proc. 41st ACM Symp. on Theory of Computing (STOC), pages 333-342. 2009.
-
(2009)
Proc. 41st ACM Symp. on Theory of Computing (STOC)
, pp. 333-342
-
-
Peikert, C.1
-
49
-
-
33745559478
-
Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices
-
C. Peikert and A. Rosen. Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In TCC, pages 145-166. 2006.
-
(2006)
TCC
, pp. 145-166
-
-
Peikert, C.1
Rosen, A.2
-
50
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
C. Peikert, V. Vaikuntanathan, and B. Waters. A framework for efficient and composable oblivious transfer. In CRYPTO, pages 554-571. 2008.
-
(2008)
CRYPTO
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
52
-
-
20444451186
-
New lattice-based cryptographic constructions
-
Preliminary version in STOC'03
-
O. Regev. New lattice-based cryptographic constructions. Journal of the ACM, 51(6):899-942, 2004. Preliminary version in STOC'03.
-
(2004)
Journal of the ACM
, vol.51
, Issue.6
, pp. 899-942
-
-
Regev, O.1
-
53
-
-
70349309809
-
On lattices, learning with errors, random linear codes, and cryptography
-
Preliminary version in STOC'05
-
O. Regev. On lattices, learning with errors, random linear codes, and cryptography. Journal of the ACM, 56(6):34, 2009. Preliminary version in STOC'05.
-
(2009)
Journal of the ACM
, vol.56
, Issue.6
, pp. 34
-
-
Regev, O.1
-
54
-
-
33749553753
-
Lattice-based cryptography
-
O. Regev. Lattice-based cryptography. In CRYPTO, pages 131-141. 2006.
-
(2006)
CRYPTO
, pp. 131-141
-
-
Regev, O.1
-
55
-
-
72449142727
-
Efficient public key encryption based on ideal lattices
-
D. Stehlé, R. Steinfeld, K. Tanaka, and K. Xagawa. Efficient public key encryption based on ideal lattices. In ASIACRYPT, pages 617-635. 2009.
-
(2009)
ASIACRYPT
, pp. 617-635
-
-
Stehlé, D.1
Steinfeld, R.2
Tanaka, K.3
Xagawa, K.4
|