-
1
-
-
0029719917
-
Generating hard instances of lattice problems
-
extended abstract. ACM Press
-
Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: 28th Annual ACM Symposium on Theory of Computing, Philadephia, Pennsylvania, USA, May 22-24, pp. 99-108. ACM Press (1996)
-
(1996)
28th Annual ACM Symposium on Theory of Computing, Philadephia, Pennsylvania, USA, May 22-24
, pp. 99-108
-
-
Ajtai, M.1
-
2
-
-
84937408891
-
GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Bellare, M., Palacio, A.: GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 162-177. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 162-177
-
-
Bellare, M.1
Palacio, A.2
-
3
-
-
82955184568
-
BKZ 2.0: Better lattice security estimates
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
-
Chen, Y., Nguyen, P.Q.: BKZ 2.0: Better lattice security estimates. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 1-20. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 1-20
-
-
Chen, Y.1
Nguyen, P.Q.2
-
4
-
-
84864975035
-
Multiparty computation from somewhat homomorphic encryption
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Damgård, I., Pastro, V., Smart, N.P., Zakarias, S.: Multiparty computation from somewhat homomorphic encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 643-662. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 643-662
-
-
Damgård, I.1
Pastro, V.2
Smart, N.P.3
Zakarias, S.4
-
5
-
-
84884476679
-
Lattice signatures and bimodal gaussians
-
Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal gaussians. Cryptology ePrint Archive (2013)
-
(2013)
Cryptology ePrint Archive
-
-
Ducas, L.1
Durmus, A.2
Lepoint, T.3
Lyubashevsky, V.4
-
6
-
-
84871587431
-
Learning a zonotope and more: Cryptanalysis of ntrusign countermeasures
-
Wang, X., Sako, K. (eds.) ASIACRYPT 2012. Springer, Heidelberg
-
Ducas, L., Nguyen, P.Q.: Learning a zonotope and more: Cryptanalysis of ntrusign countermeasures. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 433-450. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7658
, pp. 433-450
-
-
Ducas, L.1
Nguyen, P.Q.2
-
7
-
-
84947905764
-
An efficient pseudo-random generator provably as secure as syndrome decoding
-
Maurer, U.M. (ed.) EUROCRYPT 1996. Springer, Heidelberg
-
Fischer, J.-B., Stern, J.: An efficient pseudo-random generator provably as secure as syndrome decoding. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 245-255. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1070
, pp. 245-255
-
-
Fischer, J.-B.1
Stern, J.2
-
8
-
-
44449128937
-
Predicting lattice reduction
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Gama, N., Nguyen, P.Q.: Predicting lattice reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31-51. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 31-51
-
-
Gama, N.1
Nguyen, P.Q.2
-
9
-
-
84879875394
-
Candidate multilinear maps from ideal lattices
-
Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. Springer, Heidelberg
-
Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1-17. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7881
, pp. 1-17
-
-
Garg, S.1
Gentry, C.2
Halevi, S.3
-
10
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Mitzenmacher, M. (ed.) ACM Press
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) 41st Annual ACM Symposium on Theory of Computing, Bethesda, Maryland, USA, May 31-June 2, pp. 169-178. ACM Press (2009)
-
(2009)
41st Annual ACM Symposium on Theory of Computing, Bethesda, Maryland, USA, May 31-June 2
, pp. 169-178
-
-
Gentry, C.1
-
11
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
R.E., Ladner, C. (eds.) ACM Press
-
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: In, R.E., Ladner, C. (eds.) 40th Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17-20, pp. 197-206. ACM Press (2008)
-
(2008)
40th Symposium on Theory of Computing, Victoria, British Columbia, Canada, May 17-20
, pp. 197-206
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
12
-
-
84947222499
-
Cryptanalysis of the revised NTRU signature scheme
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Gentry, C., Szydlo, M.: Cryptanalysis of the revised NTRU signature scheme. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 299-320. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 299-320
-
-
Gentry, C.1
Szydlo, M.2
-
13
-
-
84958655849
-
Public-Key Cryptosystems from Lattice Reduction Problems
-
Advances in Cryptology - CRYPTO '97
-
Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112-131. Springer, Heidelberg (1997) (Pubitemid 127112548)
-
(1997)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1294
, pp. 112-131
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
14
-
-
84879825205
-
Attribute-based encryption for circuits
-
Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC, pp. 545-554 (2013)
-
(2013)
STOC
, pp. 545-554
-
-
Gorbunov, S.1
Vaikuntanathan, V.2
Wee, H.3
-
15
-
-
84866684512
-
Practical lattice-based cryptography: A signature scheme for embedded systems
-
Prouff, E., Schaumont, P. (eds.) CHES 2012. Springer, Heidelberg
-
Güneysu, T., Lyubashevsky, V., Pöppelmann, T.: Practical lattice-based cryptography: A signature scheme for embedded systems. In: Prouff, E., Schaumont, P. (eds.) CHES 2012. LNCS, vol. 7428, pp. 530-547. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7428
, pp. 530-547
-
-
Güneysu, T.1
Lyubashevsky, V.2
Pöppelmann, T.3
-
16
-
-
84869480602
-
Practical Lattice-Based Cryptography: NTRUEncrypt and NTRUSign
-
Springer
-
Hoffstein, J., Howgrave-Graham, N., Pipher, J., Whyte, W.: Practical Lattice-Based Cryptography: NTRUEncrypt and NTRUSign. In: The LLL Algorithm: Survey and Applications. Information Security and Cryptography. Springer (2009)
-
(2009)
The LLL Algorithm: Survey and Applications. Information Security and Cryptography
-
-
Hoffstein, J.1
Howgrave-Graham, N.2
Pipher, J.3
Whyte, W.4
-
17
-
-
33646262791
-
NTRUSIGN: Digital signatures using the NTRU lattice
-
Joye, M. (ed.) CT-RSA 2003. Springer, Heidelberg
-
Hoffstein, J., Pipher, J., Howgrave-Graham, N., Silverman, J.H., Whyte, W.: NTRUSIGN: Digital signatures using the NTRU lattice. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 122-140. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2612
, pp. 122-140
-
-
Hoffstein, J.1
Pipher, J.2
Howgrave-Graham, N.3
Silverman, J.H.4
Whyte, W.5
-
18
-
-
84947808606
-
NTRU: A Ring-Based Public Key Cryptosystem
-
Algorithmic Number Theory
-
Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267-288. Springer, Heidelberg (1998) (Pubitemid 128093558)
-
(1998)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1423
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
19
-
-
38049018110
-
NSS: An NTRU Lattice-Based Signature Scheme
-
Advances in Cryptology - EUROCRYPT 2001 International Conference on the Theory and Application of Cryptographic Techniques
-
Hoffstein, J., Pipher, J., Silverman, J.H.: NSS: An NTRU lattice-based signature scheme. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 211-228. Springer, Heidelberg (2001) (Pubitemid 33275834)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2045
, pp. 211-228
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
20
-
-
38049125101
-
A hybrid lattice-reduction and meet-in-the-middle attack against NTRU
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Howgrave-Graham, N.: A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 150-169. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 150-169
-
-
Howgrave-Graham, N.1
-
21
-
-
84862629748
-
On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption
-
Karloff, H.J., Pitassi, T. (eds.) ACM Press
-
López-Alt, A., Tromer, E., Vaikuntanathan, V.: On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Karloff, H.J., Pitassi, T. (eds.) 44th Annual ACM Symposium on Theory of Computing, New York, NY, USA, May 19-22, pp. 1219-1234. ACM Press (2012)
-
(2012)
44th Annual ACM Symposium on Theory of Computing, New York, NY, USA, May 19-22
, pp. 1219-1234
-
-
López-Alt, A.1
Tromer, E.2
Vaikuntanathan, V.3
-
22
-
-
40249086645
-
Lattice-based identification schemes secure under active attacks
-
Cramer, R. (ed.) PKC 2008. Springer, Heidelberg
-
Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 162-179. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4939
, pp. 162-179
-
-
Lyubashevsky, V.1
-
23
-
-
72449144658
-
Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Lyubashevsky, V.: Fiat-Shamir with aborts: Applications to lattice and factoring-based signatures. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 598-616. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 598-616
-
-
Lyubashevsky, V.1
-
24
-
-
84859986507
-
Lattice signatures without trapdoors
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 738-755. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 738-755
-
-
Lyubashevsky, V.1
-
25
-
-
33746342484
-
Generalized compact knapsacks are collision resistant
-
DOI 10.1007/11787006-13, Automata, Languages and Programming - 33rd International Colloquium, ICALP 2006, Proceedings
-
Lyubashevsky,V.,Micciancio,D.:Generalized compactKnapsacks are collision resistant. In: Bugliesi, M., Preneel, B., Sassone, V.,Wegener, I. (eds.) ICALP 2006. Part II, LNCS, vol. 4052, pp. 144-155. Springer, Heidelberg (2006) (Pubitemid 44113243)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4052 LNCS
, pp. 144-155
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
26
-
-
77954639468
-
On ideal lattices and learning with errors over rings
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1-23. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 1-23
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
27
-
-
84859976564
-
Trapdoors for lattices: Simpler, tighter, faster, smaller
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Micciancio, D., Peikert, C.: Trapdoors for lattices: Simpler, tighter, faster, smaller. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 700-718. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 700-718
-
-
Micciancio, D.1
Peikert, C.2
-
28
-
-
38749097694
-
Worst-case to average-case reductions based on gaussian measures
-
Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 37(1), 267-302 (2007)
-
(2007)
SIAM J. Comput.
, vol.37
, Issue.1
, pp. 267-302
-
-
Micciancio, D.1
Regev, O.2
-
29
-
-
64249149689
-
Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures
-
Nguyen, P.Q., Regev, O.: Learning a parallelepiped: Cryptanalysis of GGH and NTRU signatures. Journal of Cryptology 22(2), 139-160 (2009)
-
(2009)
Journal of Cryptology
, vol.22
, Issue.2
, pp. 139-160
-
-
Nguyen, P.Q.1
Regev, O.2
-
30
-
-
33745559478
-
Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices
-
DOI 10.1007/11681878-8, Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 145-166. Springer, Heidelberg (2006) (Pubitemid 43979848)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3876 LNCS
, pp. 145-166
-
-
Peikert, C.1
Rosen, A.2
-
31
-
-
78650945525
-
Lattice-based blind signatures
-
Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
-
Rückert, M.: Lattice-based blind signatures. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 413-430. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 413-430
-
-
Rückert, M.1
-
32
-
-
79958014767
-
Making NTRU as secure as worst-case problems over ideal lattices
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Stehlé, D., Steinfeld, R.: Making NTRU as secure as worst-case problems over ideal lattices. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 27-47. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 27-47
-
-
Stehlé, D.1
Steinfeld, R.2
|