-
2
-
-
77957015647
-
Lattice basis delegation in fixed imension and shorter-ciphertext hierarchical IBE
-
Shweta Agrawal, Dan Boneh, and Xavier Boyen. 2010b. Lattice basis delegation in fixed imension and shorter-ciphertext hierarchical IBE. In Proceedings of CRYPTO. 98-115
-
(2010)
Proceedings of Crypto
, pp. 98-115
-
-
Agrawal Shweta1
Boneh Dan2
Boyen Xavier3
-
3
-
-
38749147177
-
Generating hard instances of lattice problems
-
Miklós Ajtai. 2004. Generating hard instances of lattice problems. Quad. Matemat. 13,1-32
-
(2004)
Quad. Matemat.
, vol.13
, pp. 1-32
-
-
Ajtai Miklós1
-
4
-
-
0034826416
-
A sieve algorithm for the shortest attice vector problem
-
Miklós Ajtai, Ravi Kumar, and D. Sivakumar. 2001. A sieve algorithm for the shortest attice vector problem. In Proceedings of STOC. 601-610
-
(2001)
Proceedings of STOC.
, pp. 601-610
-
-
Miklós Ajtai1
Ravi Kumar2
Sivakumar, D.3
-
6
-
-
70350342511
-
Fast cryptographic rimitives and circular-secure encryption based on hard learning problems
-
Benny Applebaum, David Cash, Chris Peikert, and Amit Sahai. 2009. Fast cryptographic rimitives and circular-secure encryption based on hard learning problems. In roceedings of CRYPTO. 595-618
-
(2009)
Roceedings of CRYPTO
, pp. 595-618
-
-
Applebaum Benny1
Cash David2
Peikert Chris3
Sahai Amit4
-
7
-
-
0000303291
-
New bounds in some transference theorems in the eometry of numbers
-
Wojciech Banaszczyk. 1993. New bounds in some transference theorems in the eometry of numbers. Math. Ann. 296, 4, 625-635
-
(1993)
Math. Ann
, vol.296
, Issue.4
, pp. 625-635
-
-
Banaszczyk Wojciech1
-
9
-
-
79955534142
-
Lattice mixing and vanishing trapdoors: A framework for fully secure hort signatures and more
-
Xavier Boyen. 2010. Lattice mixing and vanishing trapdoors: A framework for fully secure hort signatures and more. In Proceedings of Public Key Cryptography. 499-517
-
(2010)
Proceedings of Public Key Cryptography
, pp. 499-517
-
-
Boyen Xavier1
-
10
-
-
80955132201
-
Efficient fully homomorphic encryption rom (standard) LWE
-
Zvika Brakerski and Vinod Vaikuntanathan. 2011. Efficient fully homomorphic encryption rom (standard) LWE. In Proceedings of FOCS. 97-106
-
(2011)
Proceedings of FOCS
, pp. 97-106
-
-
Zvika Brakerski1
Vinod Vaikuntanathan2
-
15
-
-
84891610113
-
-
accessed 12 Oct 2009
-
Keith Conrad. 2009. The different ideal. http://www.math.uconn.edu/ ~kconrad/blurbs/ ast accessed 12 Oct. 2009)
-
(2009)
The different ideal
-
-
Keith Conrad1
-
17
-
-
0000534667
-
A public key cryptosystem and a signature scheme based on iscrete logarithms
-
Taher ElGamal. 1984. A public key cryptosystem and a signature scheme based on iscrete logarithms. In Proceedings of CRYPTO. 10-18
-
(1984)
Proceedings of CRYPTO
, pp. 10-18
-
-
ElGamal Taher1
-
18
-
-
84966229077
-
On the coefficients of the cyclotomic polynomial
-
Paul Erdos. 1946. On the coefficients of the cyclotomic polynomial. Bull. Amer. Math. oc. 52, 2, 179-184
-
(1946)
Bull. Amer. Math
, vol.52
, Issue.2
, pp. 179-184
-
-
Erdos Paul1
-
19
-
-
70350642087
-
Fully homomorphic encryption using ideal attices
-
Craig Gentry. 2009. Fully homomorphic encryption using ideal attices. In Proceedings f TOC. 169-178
-
(2009)
Proceedings f TOC
, pp. 169-178
-
-
Gentry Craig1
-
25
-
-
58349122573
-
Concurrently secure dentification schemes based on the worst-case hardness of lattice problems
-
Akinori Kawachi, Keisuke Tanaka, and Keita Xagawa. 2008. Concurrently secure dentification schemes based on the worst-case hardness of lattice problems. In roceedings of ASIACRYPT. 372-389
-
(2008)
Roceedings Of ASIACRYPT
, pp. 372-389
-
-
Kawachi Akinori1
Tanaka Keisuke2
Xagawa Keita3
-
26
-
-
84891607937
-
Worst-case to average-case reductions for module lattices
-
Adeline Langlois and Damien Stehlé. 2013. Worst-case to average-case reductions for odule lattices. Submitted
-
(2013)
Submitted
-
-
Langlois Adeline1
Stehlé Damien2
-
27
-
-
79951793525
-
Better key sizes (and attacks) for LWE-based ncryption
-
Richard Lindner and Chris Peikert. 2011. Better key sizes (and attacks) for LWE-based ncryption. In Proceedings of CT-RSA. 319-339
-
(2011)
Proceedings of CT-RSA
, pp. 319-339
-
-
Lindner Richard1
Peikert Chris2
-
28
-
-
84862629748
-
On-The-fly multiparty omputation on the cloud via multikey fully homomorphic encryption
-
Adriana Ĺopez-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-fly multiparty omputation on the cloud via multikey fully homomorphic encryption. In Proceedings of TOC. 1219-1234
-
(2012)
Proceedings of TOC
, pp. 1219-1234
-
-
Lóopez-Alt, A.1
Tromer, E.2
Vaikuntanathan, V.3
-
29
-
-
40249086645
-
Lattice-based identification schemes secure under active ttacks
-
Vadim Lyubashevsky. 2008. Lattice-based identification schemes secure under active ttacks. In Proceedings of Public Key Cryptography. 162-179
-
(2008)
Proceedings of Public Key Cryptography
, pp. 162-179
-
-
Lyubashevsky Vadim1
-
30
-
-
72449144658
-
Fiat-Shamir with aborts: Applications to lattice and actoring-based signatures
-
Vadim Lyubashevsky. 2009. Fiat-Shamir with aborts: Applications to lattice and actoring-based signatures. In Proceedings of ASIACRYPT. 598-616
-
(2009)
Proceedings of ASIACRYPT
, pp. 598-616
-
-
Lyubashevsky Vadim1
-
31
-
-
84859986507
-
Lattice signatures without trapdoors
-
Vadim Lyubashevsky. 2012. Lattice signatures without trapdoors. In Proceedings of UROCRYPT. 738-755
-
(2012)
Proceedings of UROCRYPT
, pp. 738-755
-
-
Lyubashevsky Vadim1
-
32
-
-
33746342484
-
Generalized compact knapsacks re collision resistant
-
Vadim Lyubashevsky and Daniele Micciancio. 2006. Generalized compact knapsacks re collision resistant. In Proceedings of ICALP (2). 144-155
-
(2006)
Proceedings of ICALP
, vol.2
, pp. 144-155
-
-
Lyubashevsky Vadim1
Micciancio Daniele2
-
33
-
-
40249114814
-
Asymptotically efficient lattice- ased digital signatures
-
Vadim Lyubashevsky and Daniele Micciancio. 2008. Asymptotically efficient lattice- ased digital signatures. In Proceedings of TCC. 37-54
-
(2008)
Proceedings of TCC
, pp. 37-54
-
-
Lyubashevsky Vadim1
Micciancio Daniele2
-
36
-
-
38749089099
-
Generalized compact knapsacks, cyclic lattices, and fficient one-way functions
-
Daniele Micciancio. 2007. Generalized compact knapsacks, cyclic lattices, and fficient one-way functions. Computational Complexity 16, 4, 365-411
-
(2007)
Computational Complexity
, vol.16
, Issue.4
, pp. 365-411
-
-
Micciancio Daniele1
-
37
-
-
84859976564
-
Trapdoors for lattices: Simpler, tighter, faster, maller
-
Daniele Micciancio and Chris Peikert. 2012. Trapdoors for lattices: Simpler, tighter, faster, maller. In Proceedings of EUROCRYPT. 700-718
-
(2012)
Proceedings of EUROCRYPT
, pp. 700-718
-
-
Micciancio Daniele1
Peikert Chris2
-
38
-
-
38749097694
-
Worst-case to average-case reductions ased on gaussian measures
-
Daniele Micciancio and Oded Regev. 2007. Worst-case to average-case reductions ased on gaussian measures. SIAM J. Comput. 37, 1, 267-302
-
(2007)
SIAM J. Comput
, vol.37
, Issue.1
, pp. 267-302
-
-
Micciancio Daniele1
Regev Oded2
-
40
-
-
35248837045
-
Statistical zero-knowledge proofs with fficient provers: Lattice problems and more
-
Daniele Micciancio and Salil P. Vadhan. 2003. Statistical zero-knowledge proofs with fficient provers: Lattice problems and more. In Proceedings of CRYPTO. 282-298
-
(2003)
Proceedings of CRYPTO
, pp. 282-298
-
-
Micciancio Daniele1
Vadhan P.Salil2
-
41
-
-
77954710867
-
A deterministic single exponential ime algorithm for most lattice problems based on Voronoi cell computations
-
Daniele Micciancio and Panagiotis Voulgaris. 2010. A deterministic single exponential ime algorithm for most lattice problems based on Voronoi cell computations. In roceedings of STOC. 351-358
-
(2010)
Roceedings Of STOC
, pp. 351-358
-
-
Micciancio Daniele1
Voulgaris Panagiotis2
-
42
-
-
70350642078
-
Public-key cryptosystems from the worst-case shortest vector roblem
-
Chris Peikert. 2009. Public-key cryptosystems from the worst-case shortest vector roblem. In Proceedings of STOC. 333-34
-
(2009)
Proceedings of STOC
, pp. 333-342
-
-
Peikert Chris1
-
43
-
-
33745559478
-
Efficient collision-resistant hashing from worst-case ssumptions on cyclic lattices
-
Chris Peikert and Alon Rosen. 2006. Efficient collision-resistant hashing from worst-case ssumptions on cyclic lattices. In Proceedings of TCC. 145-166
-
(2006)
Proceedings of TCC
, pp. 145-166
-
-
Peikert Chris1
Rosen Alon2
-
44
-
-
35448980349
-
Lattices that admit logarithmic worst-case to verage-case connection factors
-
Chris Peikert and Alon Rosen. 2007. Lattices that admit logarithmic worst-case to verage-case connection factors. In Proceedings of STOC. 478-487
-
(2007)
Proceedings of STOC
, pp. 478-487
-
-
Peikert Chris1
Rosen Alon2
-
45
-
-
51849152661
-
Lossy trapdoor functions and their applications
-
Chris Peikert and Brent Waters. 2008. Lossy trapdoor functions and their applications. In roceedings of STOC. 187-196
-
(2008)
Roceedings Of STOC
, pp. 187-196
-
-
Peikert Chris1
Waters Brent2
-
47
-
-
70349309809
-
On lattices, learning with errors, random linear codes, and ryptography
-
Oded Regev. 2009. On lattices, learning with errors, random linear codes, and ryptography. J. ACM 56, 6, 1-40
-
(2009)
J. ACM
, vol.56
, Issue.6
, pp. 1-40
-
-
Regev Oded1
-
48
-
-
0002369743
-
On class field towers In Algebraic Number Theory, John William cott Cassels and Albrecht Frohlich Eds
-
Peter Roquette. 1967. On class field towers. In Algebraic Number Theory, John William cott Cassels and Albrecht Fr?ohlich Eds., Academic Press, 231-249
-
(1967)
Academic Press
, pp. 231-249
-
-
Roquette Peter1
-
50
-
-
79958014767
-
Making ntru as secure as worst-case problems ver ideal lattices
-
Damien Stehléand Ron Steinfeld. 2011. Making NTRU as secure as worst-case problems ver ideal lattices. In Proceedings of EUROCRYPT. 27-47
-
(2011)
Proceedings of EUROCRYPT
, pp. 27-47
-
-
Stehlé Damien1
Steinfeld Ron2
|