LCPR: High Performance Compression Algorithm for Lattice-Based Signatures and Schnorr-like Constructions
暂无分享,去创建一个
[1] Chris Peikert,et al. An Efficient and Parallel Gaussian Sampler for Lattices , 2010, CRYPTO.
[2] Marc Fischlin,et al. History-Free Aggregate Message Authentication Codes , 2010, SCN.
[3] Chris Peikert,et al. Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.
[4] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[5] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[6] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[7] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[8] Moti Yung,et al. Certifying Permutations: Noninteractive zero-knowledge based on any trapdoor permutation , 1996, Journal of Cryptology.
[9] Allen Gersho,et al. Vector quantization and signal compression , 1991, The Kluwer international series in engineering and computer science.
[10] Vadim Lyubashevsky,et al. Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.
[11] Brent Waters,et al. Attribute-Based Encryption for Circuits from Multilinear Maps , 2012, CRYPTO.
[12] Chris Peikert,et al. Limits on the Hardness of Lattice Problems in ℓp Norms , 2008, Twenty-Second Annual IEEE Conference on Computational Complexity (CCC'07).
[13] Oded Goldreich,et al. Public-Key Cryptosystems from Lattice Reduction Problems , 1996, CRYPTO.
[14] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[15] Miklós Ajtai,et al. Generating Hard Instances of the Short Basis Problem , 1999, ICALP.
[16] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[17] Shi Bai,et al. An Improved Compression Technique for Signatures Based on Learning with Errors , 2014, CT-RSA.
[18] Léo Ducas,et al. Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..
[19] Chris Peikert,et al. Better Key Sizes (and Attacks) for LWE-Based Encryption , 2011, CT-RSA.
[20] Phong Q. Nguyen,et al. BKZ 2.0: Better Lattice Security Estimates , 2011, ASIACRYPT.
[21] Léo Ducas,et al. Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures , 2012, ASIACRYPT.
[22] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[23] William Whyte,et al. NTRUSIGN: Digital Signatures Using the NTRU Lattice , 2003, CT-RSA.
[24] Hovav Shacham,et al. Sequential Aggregate Signatures from Trapdoor Permutations , 2004, EUROCRYPT.
[25] Hovav Shacham,et al. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.
[26] Wojciech Banaszczyk,et al. Inequalities for convex bodies and polar reciprocal lattices inRn , 1995, Discret. Comput. Geom..
[27] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[28] Tim Güneysu,et al. Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems , 2012, CHES.
[29] Stephen T. Kent,et al. Secure Border Gateway Protocol (S-BGP) , 2000, IEEE Journal on Selected Areas in Communications.
[30] Mark Zhandry,et al. Secure Signatures and Chosen Ciphertext Security in a Quantum Computing World , 2013, CRYPTO.
[31] Craig Gentry,et al. Cryptanalysis of the NTRU Signature Scheme (NSS) from Eurocrypt 2001 , 2001, ASIACRYPT.
[32] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[33] Sharon Goldberg,et al. Sequential aggregate signatures with lazy verification from trapdoor permutations , 2014, Inf. Comput..
[34] Chanathip Namprempre,et al. Unrestricted Aggregate Signatures , 2007, ICALP.
[35] Craig Gentry,et al. Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.
[36] Robert Szewczyk,et al. System architecture directions for networked sensors , 2000, ASPLOS IX.
[37] Phong Q. Nguyen,et al. Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures , 2009, Journal of Cryptology.
[38] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[39] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[40] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[41] Brent Waters,et al. A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.
[42] Brent Waters,et al. Full Domain Hash from (Leveled) Multilinear Maps and Identity-Based Aggregate Signatures , 2013, CRYPTO.
[43] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[44] Ron Steinfeld,et al. Making NTRU as Secure as Worst-Case Problems over Ideal Lattices , 2011, EUROCRYPT.