-
1
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
Lenstra, A.K., Lenstra, H.W Jr., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261, 513-534 (1982)
-
(1982)
Mathematische Annalen
, vol.261
, pp. 513-534
-
-
Lenstra, A.K.1
Lenstra, H.W.2
Lovász, L.3
-
2
-
-
0042470638
-
Cryptanalysis: A survey of recent results
-
G.J. Simmons (ed.), chap. 10, IEEE Press
-
Brickell, E.F., Odlyzko, A.M.: Cryptanalysis: A survey of recent results. In: G.J. Simmons (ed.) Contemporary Cryptology, chap. 10, pp. 501-540. IEEE Press (1991)
-
(1991)
Contemporary Cryptology
, pp. 501-540
-
-
Brickell, E.F.1
Odlyzko, A.M.2
-
3
-
-
0001134554
-
Lattice reduction: A toolbox for the cryptanalyst
-
Joux, A., Stern, J.: Lattice reduction: A toolbox for the cryptanalyst. Journal of Cryptology 11(3), 161-185 (1998)
-
(1998)
Journal of Cryptology
, vol.11
, Issue.3
, pp. 161-185
-
-
Joux, A.1
Stern, J.2
-
4
-
-
33846867921
-
The two faces of lattices in cryptology
-
Springer
-
Nguyen, P., Stern, J.: The two faces of lattices in cryptology. In: Proceedings of CaLC ’01, LNCS, vol. 2146, pp. 146-180. Springer (2001)
-
(2001)
Proceedings of Calc ’01, LNCS
, vol.2146
, pp. 146-180
-
-
Nguyen, P.1
Stern, J.2
-
5
-
-
33846200465
-
Lattice basis reduction: Improved practical algorithms and solving subset sum problems
-
Preliminary version in FCT 1991
-
Schnorr, C.P., Euchner, M.: Lattice basis reduction: Improved practical algorithms and solving subset sum problems. Mathematical programming 66(1-3), 181-199 (1994). Preliminary version in FCT 1991
-
(1994)
Mathematical Programming
, vol.66
, Issue.1-3
, pp. 181-199
-
-
Schnorr, C.P.1
Euchner, M.2
-
6
-
-
0023532388
-
A hierarchy of polynomial time lattice basis reduction algorithms
-
Schnorr, C.P.: A hierarchy of polynomial time lattice basis reduction algorithms. Theoretical Computer Science 53(2-3), 201-224 (1987)
-
(1987)
Theoretical Computer Science
, vol.53
, Issue.2-3
, pp. 201-224
-
-
Schnorr, C.P.1
-
7
-
-
38249029857
-
A more efficient algorithm for lattice basis reduction
-
Schnorr, C.P.: A more efficient algorithm for lattice basis reduction. Journal of Algorithms 9(1), 47-62 (1988)
-
(1988)
Journal of Algorithms
, vol.9
, Issue.1
, pp. 47-62
-
-
Schnorr, C.P.1
-
8
-
-
84855206587
-
Fast LLL-type lattice reduction
-
Schnorr, C.P.: Fast LLL-type lattice reduction. Information and Computation 204(1), 1-25 (2006)
-
(2006)
Information and Computation
, vol.204
, Issue.1
, pp. 1-25
-
-
Schnorr, C.P.1
-
9
-
-
0001769755
-
A sieve algorithm for the shortest lattice vector problem
-
ACM
-
Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: Proceedings of STOC ’01, pp. 266-275. ACM (2001)
-
(2001)
Proceedings of STOC ’01
, pp. 266-275
-
-
Ajtai, M.1
Kumar, R.2
Sivakumar, D.3
-
10
-
-
0041384096
-
On polynomial-factor approximations to the shortest lattice vector length
-
Kumar, R., Sivakumar, D.: On polynomial-factor approximations to the shortest lattice vector length. SIAM Journal on Discrete Mathematics 16(3), 422-425 (2003)
-
(2003)
SIAM Journal on Discrete Mathematics
, vol.16
, Issue.3
, pp. 422-425
-
-
Kumar, R.1
Sivakumar, D.2
-
11
-
-
24944584767
-
Floating-point LLL revisited
-
Springer
-
Nguyen, P., Stehlè, D.: Floating-point LLL revisited. In: Proceedings of EUROCRYPT ’05, LNCS, vol. 3494, pp. 215-233. Springer (2005)
-
(2005)
Proceedings of EUROCRYPT ’05, LNCS
, vol.3494
, pp. 215-233
-
-
Nguyen, P.1
Stehlè, D.2
-
12
-
-
57049097675
-
Finding short lattice vectors within mordell’s inequality
-
ACM
-
Gama, N., Nguyen, P.Q.: Finding short lattice vectors within mordell’s inequality. In: Proceedings of STOC ’08, pp. 207-216. ACM (2008)
-
(2008)
Proceedings of STOC ’08
, pp. 207-216
-
-
Gama, N.1
Nguyen, P.Q.2
-
13
-
-
38749147177
-
Generating hard instances of lattice problems
-
Preliminary version in STOC 1996
-
Ajtai, M.: Generating hard instances of lattice problems. Complexity of Computations and Proofs, Quaderni di Matematica 13, 1-32 (2004). Preliminary version in STOC 1996
-
(2004)
Complexity of Computations and Proofs, Quaderni Di Matematica
, vol.13
, pp. 1-32
-
-
Ajtai, M.1
-
14
-
-
0031377422
-
An improved worst-case to average-case connection for lattice problems (Extended abstract)
-
IEEE
-
Cai, J.Y., Nerurkar, A.P.: An improved worst-case to average-case connection for lattice problems (extended abstract). In: Proceedings of FOCS ’97, pp. 468-477. IEEE (1997)
-
(1997)
Proceedings of FOCS ’97
, pp. 468-477
-
-
Cai, J.Y.1
Nerurkar, A.P.2
-
15
-
-
16244401113
-
Almost perfect lattices, the covering radius problem, and applications to Ajtai’s connection factor
-
Preliminary version in STOC 2002
-
Micciancio, D.: Almost perfect lattices, the covering radius problem, and applications to Ajtai’s connection factor. SIAM Journal on Computing 34(1), 118-169 (2004). Preliminary version in STOC 2002.
-
(2004)
SIAM Journal on Computing
, vol.34
, Issue.1
, pp. 118-169
-
-
Micciancio, D.1
-
16
-
-
38749097694
-
Worst-case to average-case reductions based on Gaussian measure
-
Preliminary version in FOCS 2004
-
Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measure. SIAM Journal on Computing 37(1), 267-302 (2007). Preliminary version in FOCS 2004
-
(2007)
SIAM Journal on Computing
, vol.37
, Issue.1
, pp. 267-302
-
-
Micciancio, D.1
Regev, O.2
-
17
-
-
38749089099
-
Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
-
Preliminary version in FOCS 2002
-
Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Computational Complexity 16(4), 365-411 (2007). Preliminary version in FOCS 2002
-
(2007)
Computational Complexity
, vol.16
, Issue.4
, pp. 365-411
-
-
Micciancio, D.1
-
18
-
-
34848855804
-
Representing hard lattices with O(N log n) bits
-
ACM
-
Ajtai, M.: Representing hard lattices with O(n log n) bits. In: Proceedings of STOC ’05, pp. 94-103. ACM (2005)
-
(2005)
Proceedings of STOC ’05
, pp. 94-103
-
-
Ajtai, M.1
-
19
-
-
33746342484
-
Generalized compact knapsacks are collision resistant
-
Springer
-
Lyubashevsky, V., Micciancio, D.: Generalized compact knapsacks are collision resistant. In: Proceedings of ICALP ’06, LNCS, vol. 4052, pp. 144-155. Springer (2006)
-
(2006)
Proceedings of ICALP ’06, LNCS
, vol.4052
, pp. 144-155
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
20
-
-
33745559478
-
Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices
-
Springer
-
Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Proceedings of TCC ’06, LNCS, vol. 3876, pp. 145-166. Springer (2006)
-
(2006)
Proceedings of TCC ’06, LNCS
, vol.3876
, pp. 145-166
-
-
Peikert, C.1
Rosen, A.2
-
21
-
-
50249148926
-
Swifft: A modest proposal for fft hashing
-
Springer
-
Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: Swifft: a modest proposal for fft hashing. In: Proceedings of FSE ’08, LNCS, vol. 5086, pp. 54-72. Springer (2008)
-
(2008)
Proceedings of FSE ’08, LNCS
, vol.5086
, pp. 54-72
-
-
Lyubashevsky, V.1
Micciancio, D.2
Peikert, C.3
Rosen, A.4
-
22
-
-
0030679849
-
A public-key cryptosystem with worst-case/average-case equivalence
-
ACM
-
Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In: Proceedings of STOC ’97, pp. 284-293. ACM (1997)
-
(1997)
Proceedings of STOC ’97
, pp. 284-293
-
-
Ajtai, M.1
Dwork, C.2
-
23
-
-
20444451186
-
New lattice based cryptographic constructions
-
Preliminary version in STOC 2003
-
Regev, O.: New lattice based cryptographic constructions. Journal of the ACM 51(6), 899-942 (2004). Preliminary version in STOC 2003
-
(2004)
Journal of the ACM
, vol.51
, Issue.6
, pp. 899-942
-
-
Regev, O.1
-
24
-
-
33745571012
-
On lattices, learning with errors, random linear codes, and cryptography
-
ACM
-
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of STOC ’05, pp. 84-93. ACM (2005)
-
(2005)
Proceedings of STOC ’05
, pp. 84-93
-
-
Regev, O.1
-
25
-
-
51849152661
-
Lossy trapdoor functions and their applications
-
ACM
-
Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: Proceedings of STOC ’08, pp. 187-196. ACM (2008)
-
(2008)
Proceedings of STOC ’08
, pp. 187-196
-
-
Peikert, C.1
Waters, B.2
-
26
-
-
35248837045
-
Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
-
Springer
-
Micciancio, D., Vadhan, S.: Statistical zero-knowledge proofs with efficient provers: lattice problems and more. In: Proceedings of CRYPTO ’03, LNCS, vol. 2729, pp. 282-298. Springer (2003)
-
(2003)
Proceedings of CRYPTO ’03, LNCS
, vol.2729
, pp. 282-298
-
-
Micciancio, D.1
Vadhan, S.2
-
27
-
-
40249086645
-
Lattice-based identification schemes secure under active attacks
-
in LNCS, Springer
-
Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Proceedings of PKC ’08, no. 4939 in LNCS, pp. 162-179. Springer (2008)
-
(2008)
Proceedings of PKC ’08
, vol.4939
, pp. 162-179
-
-
Lyubashevsky, V.1
-
28
-
-
40249114814
-
Asymptotically efficient lattice-based digital signatures
-
Springer
-
Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Proceedings of TCC ’08, LNCS, vol. 4948, pp. 37-54. Springer (2008)
-
(2008)
Proceedings of TCC ’08, LNCS
, vol.4948
, pp. 37-54
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
29
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
ACM
-
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of STOC ’08, pp. 197-206. ACM (2008)
-
(2008)
Proceedings of STOC ’08
, pp. 197-206
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
30
-
-
51849098944
-
Noninteractive statistical zero-knowledge proofs for lattice problems
-
Springer
-
Peikert, C., Vaikuntanathan, V.: Noninteractive statistical zero-knowledge proofs for lattice problems. In: Proceedings of CRYPTO ’08, LNCS, vol. 5157, pp. 536-553. Springer (2008)
-
(2008)
Proceedings of CRYPTO ’08, LNCS
, vol.5157
, pp. 536-553
-
-
Peikert, C.1
Vaikuntanathan, V.2
-
31
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
Springer
-
Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Proceedings of CRYPTO ’08, LNCS, vol. 5157, pp. 554-571. Springer (2008)
-
(2008)
Proceedings of CRYPTO ’08, LNCS
, vol.5157
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
32
-
-
85019685649
-
On the complexity of lattice problems with polynomial approximation factors
-
Regev, O.: On the complexity of lattice problems with polynomial approximation factors. In: This volume (2008)
-
(2008)
This Volume
-
-
Regev, O.1
-
34
-
-
0032613321
-
Approximating shortest lattice vectors is not harder than approximating closest lattice vectors
-
Goldreich, O., Micciancio, D., Safra, S., Seifert, J.P.: Approximating shortest lattice vectors is not harder than approximating closest lattice vectors. Information Processing Letters 71(2), 55-61 (1999)
-
(1999)
Information Processing Letters
, vol.71
, Issue.2
, pp. 55-61
-
-
Goldreich, O.1
Micciancio, D.2
Safra, S.3
Seifert, J.P.4
-
35
-
-
51249173801
-
On Lovasz’ lattice reduction and the nearest lattice point problem
-
Babai, L.: On Lovasz’ lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1-13 (1986)
-
(1986)
Combinatorica
, vol.6
, Issue.1
, pp. 1-13
-
-
Babai, L.1
-
36
-
-
0038784608
-
The worst-case behavior of Schnorr’s algorithm approximating the shortest nonzero vector in a lattice
-
ACM
-
Ajtai, M.: The worst-case behavior of Schnorr’s algorithm approximating the shortest nonzero vector in a lattice. In: Proceedings of STOC ’03, pp. 396-406. ACM (2003)
-
(2003)
Proceedings of STOC ’03
, pp. 396-406
-
-
Ajtai, M.1
-
37
-
-
84947808606
-
NTRU: A ring based public key cryptosystem
-
Springer
-
Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring based public key cryptosystem. In: Proceedings of ANTS-III, LNCS, vol. 1423, pp. 267-288. Springer (1998)
-
(1998)
Proceedings of ANTS-III, LNCS
, vol.1423
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
38
-
-
0021409284
-
Probabilistic encryption
-
Preliminary version in Proc. of STOC 1982
-
Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and System Sciences 28(2), 270-299 (1984). Preliminary version in Proc. of STOC 1982
-
(1984)
Journal of Computer and System Sciences
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
39
-
-
0024866742
-
Limits on the provable consequences of one-way permutations
-
ACM
-
Impagliazzo, R., Rudich, S.: Limits on the provable consequences of one-way permutations. In: Proceedings of STOC ’89, pp. 44-61. ACM (1989)
-
(1989)
Proceedings of STOC ’89
, pp. 44-61
-
-
Impagliazzo, R.1
Rudich, S.2
-
40
-
-
0004489099
-
A relation of primal-dual lattices and the complexity of the shortest lattice vector problem
-
Cai, J.Y.: A relation of primal-dual lattices and the complexity of the shortest lattice vector problem. Theoretical Computer Science 207(1), 105-116 (1998)
-
(1998)
Theoretical Computer Science
, vol.207
, Issue.1
, pp. 105-116
-
-
Cai, J.Y.1
-
41
-
-
84958598719
-
Eliminating decryption errors in the Ajtai-Dwork cryptosystem
-
Springer
-
Goldreich, O., Goldwasser, S., Halevi, S.: Eliminating decryption errors in the Ajtai-Dwork cryptosystem. In: Proceedings of CRYPTO ’97, LNCS, vol. 1294, pp. 105-111. Springer (1997)
-
(1997)
Proceedings of CRYPTO ’97, LNCS
, vol.1294
, pp. 105-111
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
42
-
-
33746766947
-
LLL on the average
-
Springer
-
Nguyen, P., Stehlè, D.: LLL on the average. In: Proceedings of ANTS-VII, LNCS, vol. 4076, pp. 238-256. Springer (2006)
-
(2006)
Proceedings of ANTS-VII, LNCS
, vol.4076
, pp. 238-256
-
-
Nguyen, P.1
Stehlè, D.2
-
43
-
-
44449128937
-
Predicting lattice reduction
-
Springer
-
Gama, N., Nguyen, P.Q.: Predicting lattice reduction. In: Proceedings of EUROCRYPT ’08, LNCS, vol. 4965, pp. 31-51. Springer (2008)
-
(2008)
Proceedings of EUROCRYPT ’08, LNCS
, vol.4965
, pp. 31-51
-
-
Gama, N.1
Nguyen, P.Q.2
-
44
-
-
0009452048
-
Attacking the Chor-Rivest cryptosystem by improved lattice reduction
-
Springer
-
Schnorr, C.P., Hörner, H. H.: Attacking the Chor-Rivest cryptosystem by improved lattice reduction. In: Proceedings of EUROCRYPT ’95, LNCS, vol. 921, pp. 1-12. Springer (1995)
-
(1995)
Proceedings of EUROCRYPT ’95, LNCS
, vol.921
, pp. 1-12
-
-
Schnorr, C.P.1
Hörner, H.H.2
-
45
-
-
0000653210
-
Selecting cryptographic key sizes
-
Lenstra, A.K., Verheul, E.R.: Selecting cryptographic key sizes. Journal of Cryptology 14(4), 255-293 (2001)
-
(2001)
Journal of Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
46
-
-
84957660976
-
Cryptanalysis of the Ajtai-Dwork cryptosystem
-
Springer
-
Nguyen, P., Stern, J.: Cryptanalysis of the Ajtai-Dwork cryptosystem. In: Proceedings of CRYPTO ’98, LNCS, vol. 1462, pp. 223-242. Springer (1998)
-
(1998)
Proceedings of CRYPTO ’98, LNCS
, vol.1462
, pp. 223-242
-
-
Nguyen, P.1
Stern, J.2
-
47
-
-
0037125666
-
ApproximatingSVP1 to within almost-polynomial factors is NP-hard
-
Dinur, I.: Approximating SVP1 to within almost-polynomial factors is NP-hard. Theoretical Computer Science 285(1), 55-71 (2002)
-
(2002)
Theoretical Computer Science
, vol.285
, Issue.1
, pp. 55-71
-
-
Dinur, I.1
-
48
-
-
33748120317
-
Lattice problems and norm embeddings
-
ACM
-
Regev, O., Rosen, R.: Lattice problems and norm embeddings. In: Proceedings of STOC ’06, pp. 447-456. ACM (2006)
-
(2006)
Proceedings of STOC ’06
, pp. 447-456
-
-
Regev, O.1
Rosen, R.2
-
49
-
-
35448997748
-
Tensor-based hardness of the shortest vector problem to within almost polynomial factors
-
ACM
-
Haviv, I., Regev, O.: Tensor-based hardness of the shortest vector problem to within almost polynomial factors. In: Proceedings of STOC ’07, pp. 469-477. ACM (2007)
-
(2007)
Proceedings of STOC ’07
, pp. 469-477
-
-
Haviv, I.1
Regev, O.2
-
51
-
-
33746104817
-
Symplectic lattice reduction and NTRU
-
Springer
-
Gama, N., Howgrave-Graham, N., Nguyen, P.: Symplectic lattice reduction and NTRU. In: Proceedings of EUROCRYPT ’06, LNCS, vol. 4004, pp. 233-253. Springer (2006)
-
(2006)
Proceedings of EUROCRYPT ’06, LNCS
, vol.4004
, pp. 233-253
-
-
Gama, N.1
Howgrave-Graham, N.2
Nguyen, P.3
-
52
-
-
52149084021
-
Provably secure FFT hashing
-
Santa Barbara, CA, USA
-
Lyubashevsy, V., Micciancio, D., Peikert, C., Rosen, A.: Provably secure FFT hashing. In: 2nd NIST cryptographic hash workshop. Santa Barbara, CA, USA (2006)
-
(2006)
2Nd NIST Cryptographic Hash Workshop
-
-
Lyubashevsy, V.1
Micciancio, D.2
Peikert, C.3
Rosen, A.4
-
53
-
-
0036949111
-
Random lattices and a conjectured 0-1 law about their polynomial time computable properties
-
IEEE
-
Ajtai, M.: Random lattices and a conjectured 0-1 law about their polynomial time computable properties. In: Proceedings of FOCS ’02, pp. 733-742. IEEE (2002)
-
(2002)
Proceedings of FOCS ’02
, pp. 733-742
-
-
Ajtai, M.1
|