-
1
-
-
84887467921
-
Generating hard instances of the short basis problem
-
Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999 Springer, Heidelberg
-
Ajtai, M.: Generating Hard Instances of the Short Basis Problem. In: Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. LNCS, vol. 1644, pp. 1-9. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1644
, pp. 1-9
-
-
Ajtai, M.1
-
2
-
-
82955184633
-
Polly cracker, revisited
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011 Springer, Heidelberg
-
Albrecht, M.R., Farshim, P., Faug̀ere, J.-C., Perret, L.: Polly Cracker, Revisited. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 179-196. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 179-196
-
-
Albrecht, M.R.1
Farshim, P.2
Faug̀ere, J.-C.3
Perret, L.4
-
3
-
-
79751533106
-
Generating shorter bases for hard random lattices
-
Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Theory Comput. Syst. 48(3), 535-553 (2011)
-
(2011)
Theory Comput. Syst.
, vol.48
, Issue.3
, pp. 535-553
-
-
Alwen, J.1
Peikert, C.2
-
4
-
-
70350342511
-
Fast cryptographic primitives and circular-secure encryption based on hard learning problems
-
Halevi, S. (ed.) CRYPTO 2009 Springer, Heidelberg
-
Applebaum, B., Cash, D., Peikert, C., Sahai, A.: Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 595-618. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 595-618
-
-
Applebaum, B.1
Cash, D.2
Peikert, C.3
Sahai, A.4
-
5
-
-
79960014155
-
New algorithms for learning in presence of errors
-
Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I Springer, Heidelberg
-
Arora, S., Ge, R.: New Algorithms for Learning in Presence of Errors. In: Aceto, L., Henzinger, M., Sgall, J. (eds.) ICALP 2011, Part I. LNCS, vol. 6755, pp. 403-415. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6755
, pp. 403-415
-
-
Arora, S.1
Ge, R.2
-
6
-
-
0000303291
-
New bounds in some transference theorems in the geometry of numbers
-
Banaszczyk, W.: New bounds in some transference theorems in the geometry of numbers. Mathematische Annalen 296, 625-635 (1993)
-
(1993)
Mathematische Annalen
, vol.296
, pp. 625-635
-
-
Banaszczyk, W.1
-
8
-
-
79955534142
-
Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010 Springer, Heidelberg
-
Boyen, X.: Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 499-517. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 499-517
-
-
Boyen, X.1
-
9
-
-
80955132201
-
Efficient fully homomorphic encryption from (standard) LWE
-
Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. In: FOCS (2011)
-
(2011)
FOCS
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
10
-
-
80051986706
-
Fully homomorphic encryption from ring-lwe and security for key dependent messages
-
Rogaway, P. (ed.) CRYPTO 2011 Springer, Heidelberg
-
Brakerski, Z., Vaikuntanathan, V.: Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505-524. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 505-524
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
11
-
-
77954654490
-
Bonsai trees, or how to delegate a lattice basis
-
Gilbert, H. (ed.) EUROCRYPT 2010 Springer, Heidelberg
-
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai Trees, or How to Delegate a Lattice Basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 523-552
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
Peikert, C.4
-
12
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Odlyzko, A.M. (ed.) CRYPTO 1986 Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
13
-
-
44449128937
-
Predicting lattice reduction
-
Smart, N.P. (ed.) EUROCRYPT 2008 Springer, Heidelberg
-
Gama, N., Nguyen, P.Q.: Predicting Lattice Reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31-51. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 31-51
-
-
Gama, N.1
Nguyen, P.Q.2
-
14
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
-
(2009)
STOC
, pp. 169-178
-
-
Gentry, C.1
-
15
-
-
77957009075
-
Toward basing fully homomorphic encryption on worst-case hardness
-
Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
-
Gentry, C.: Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 116-137. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 116-137
-
-
Gentry, C.1
-
16
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197-206 (2008)
-
(2008)
STOC
, pp. 197-206
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
17
-
-
84947222499
-
Cryptanalysis of the revised NTRU signature scheme
-
Knudsen, L.R. (ed.) EUROCRYPT 2002 Springer, Heidelberg
-
Gentry, C., Szydlo, M.: Cryptanalysis of the Revised NTRU Signature Scheme. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 299-320. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 299-320
-
-
Gentry, C.1
Szydlo, M.2
-
18
-
-
84958655849
-
Public-key cryptosystems from lattice reduction problems
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997 Springer, Heidelberg
-
Goldreich, O., Goldwasser, S., Halevi, S.: Public-Key Cryptosystems from Lattice Reduction Problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112-131. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 112-131
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
19
-
-
33646262791
-
NTRUSIGN: Digital signatures using the NTRU lattice
-
Joye, M. (ed.) CT-RSA 2003 Springer, Heidelberg
-
Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J.H., Whyte, W.: NTRUSIGN: Digital Signatures Using the NTRU Lattice. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 122-140. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2612
, pp. 122-140
-
-
Hoffstein, J.1
Howgrave-Graham, N.2
Pipher, J.3
Silverman, J.H.4
Whyte, W.5
-
20
-
-
84947808606
-
NTRU: A ring-based public key cryptosystem
-
Buhler, J.P. (ed.) ANTS 1998 Springer, Heidelberg
-
Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A Ring-Based Public Key Cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267-288. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1423
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
21
-
-
38049018110
-
NSS: An NTRU lattice-based signature scheme
-
Pfitzmann, B. (ed.) EUROCRYPT 2001 Springer, Heidelberg
-
Hoffstein, J., Pipher, J., Silverman, J.H.: NSS: An NTRU Lattice-Based Signature Scheme. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 211-228. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 211-228
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
22
-
-
0001143795
-
Efficient cryptographic schemes provably as secure as subset sum
-
Impagliazzo, R., Naor, M.: Efficient cryptographic schemes provably as secure as subset sum. J. Cryptology 9(4), 199-216 (1996)
-
(1996)
J. Cryptology
, vol.9
, Issue.4
, pp. 199-216
-
-
Impagliazzo, R.1
Naor, M.2
-
23
-
-
58349122573
-
Concurrently secure identification schemes based on the worst-case hardness of lattice problems
-
Pieprzyk, J. (ed.) ASIACRYPT 2008 Springer, Heidelberg
-
Kawachi, A., Tanaka, K., Xagawa, K.: Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 372-389. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 372-389
-
-
Kawachi, A.1
Tanaka, K.2
Xagawa, K.3
-
24
-
-
79951793525
-
Better key sizes (and Attacks) for LWE-based encryption
-
Kiayias, A. (ed.) CT-RSA 2011 Springer, Heidelberg
-
Lindner, R., Peikert, C.: Better Key Sizes (and Attacks) for LWE-Based Encryption. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 319-339. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6558
, pp. 319-339
-
-
Lindner, R.1
Peikert, C.2
-
25
-
-
40249086645
-
Lattice-based identification schemes secure under active attacks
-
Cramer, R. (ed.) PKC 2008 Springer, Heidelberg
-
Lyubashevsky, V.: Lattice-Based Identification Schemes Secure Under Active Attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 162-179. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4939
, pp. 162-179
-
-
Lyubashevsky, V.1
-
26
-
-
72449144658
-
Fiat-shamir with aborts: Applications to lattice and factoring-based signatures
-
Matsui, M. (ed.) ASIACRYPT 2009 Springer, Heidelberg
-
Lyubashevsky, V.: Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 598-616. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 598-616
-
-
Lyubashevsky, V.1
-
27
-
-
40249114814
-
Asymptotically efficient lattice-based digital signatures
-
Canetti, R. (ed.) TCC 2008 Springer, Heidelberg
-
Lyubashevsky, V., Micciancio, D.: Asymptotically Efficient Lattice-Based Digital Signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 37-54. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 37-54
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
28
-
-
77954639468
-
On ideal lattices and learning with errors over rings
-
Gilbert, H. (ed.) EUROCRYPT 2010 Springer, Heidelberg
-
Lyubashevsky, V., Peikert, C., Regev, O.: On Ideal Lattices and Learning with Errors over Rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 1-23
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
29
-
-
80051960879
-
Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions
-
Rogaway, P. (ed.) CRYPTO 2011 Springer, Heidelberg
-
Micciancio, D., Mol, P.: Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 465-484. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 465-484
-
-
Micciancio, D.1
Mol, P.2
-
30
-
-
84859976564
-
Trapdoors for lattices: Simpler, tighter, faster, smaller
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012 Springer, Heidelberg Preliminary version
-
Micciancio, D., Peikert, C.: Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700-718. Springer, Heidelberg (2012), Preliminary version, http://eprint.iacr.org/2011/501
-
(2012)
LNCS
, vol.7237
, pp. 700-718
-
-
Micciancio, D.1
Peikert, C.2
-
31
-
-
38749097694
-
Worst-case to average-case reductions based on gaussian measures
-
Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 37(1), 267-302 (2007)
-
(2007)
SIAM J. Comput.
, vol.37
, Issue.1
, pp. 267-302
-
-
Micciancio, D.1
Regev, O.2
-
32
-
-
77949297748
-
Lattice-based cryptography
-
Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Springer, Heidelberg
-
Micciancio, D., Regev, O.: Lattice-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Chapter in Post-quantum Cryptography, pp. 147-191. Springer, Heidelberg (2008)
-
(2008)
Chapter in Post-quantum Cryptography
, pp. 147-191
-
-
Micciancio, D.1
Regev, O.2
-
33
-
-
84957089305
-
Cryptanalysis of the goldreich-goldwasser-halevi cryptosystem from crypto'97
-
Wiener, M. (ed.) CRYPTO 1999 Springer, Heidelberg
-
Nguŷen, P.Q.: Cryptanalysis of the Goldreich-Goldwasser-Halevi Cryptosystem from Crypto'97. In:Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 288-304. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 288-304
-
-
Nguŷen, P.Q.1
-
34
-
-
64249149689
-
Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures
-
Nguyen, P.Q., Regev, O.: Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures. J. Cryptology 22(2), 139-160 (2009)
-
(2009)
J. Cryptology
, vol.22
, Issue.2
, pp. 139-160
-
-
Nguyen, P.Q.1
Regev, O.2
-
35
-
-
70350642078
-
Public-key cryptosystems from the worst-case shortest vector problem: Extended abstract
-
Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: STOC, pp. 333-342 (2009)
-
(2009)
STOC
, pp. 333-342
-
-
Peikert, C.1
-
36
-
-
77956996919
-
An efficient and parallel gaussian sampler for lattices
-
Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
-
Peikert, C.: An Efficient and Parallel Gaussian Sampler for Lattices. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 80-97. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 80-97
-
-
Peikert, C.1
-
37
-
-
33745559478
-
Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices
-
Halevi, S., Rabin, T. (eds.) TCC 2006 Springer, Heidelberg
-
Peikert, C., Rosen, A.: Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 145-166. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
, pp. 145-166
-
-
Peikert, C.1
Rosen, A.2
-
38
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
Pointcheval, D., Stern, J.: Security arguments for digital signatures and blind signatures. J. Cryptology 13(3), 361-396 (2000)
-
(2000)
J. Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
39
-
-
70349309809
-
On lattices learning with errors random linear codes, and cryptography
-
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6) (2009)
-
(2009)
J. ACM
, vol.56
, Issue.6
-
-
Regev, O.1
-
41
-
-
79958014767
-
Making NTRU as secure as worst-case problems over ideal lattices
-
Paterson, K.G. (ed.) EUROCRYPT 2011 Springer, Heidelberg
-
Stehĺe, D., Steinfeld, R.: Making NTRU as Secure as Worst-Case Problems over Ideal Lattices. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 27-47. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 27-47
-
-
Stehĺe, D.1
Steinfeld, R.2
|