Towards efficient discrete Gaussian sampling for lattice-based cryptography
暂无分享,去创建一个
[1] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[2] Frederik Vercauteren,et al. Compact Ring-LWE Cryptoprocessor , 2014, CHES.
[3] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[4] A. Satoh,et al. Side-Channel Attack Standard Evaluation Board SASEBO-W for Smartcard Testing , 2011 .
[5] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[6] Frederik Vercauteren,et al. High Precision Discrete Gaussian Sampling on FPGAs , 2013, Selected Areas in Cryptography.
[7] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[8] Thomas Poppelmann,et al. Area optimization of lightweight lattice-based encryption on reconfigurable hardware , 2014, 2014 IEEE International Symposium on Circuits and Systems (ISCAS).
[9] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[10] Tim Güneysu,et al. Towards Efficient Arithmetic for Lattice-Based Cryptography on Reconfigurable Hardware , 2012, LATINCRYPT.
[11] Chris Peikert,et al. Better Key Sizes (and Attacks) for LWE-Based Encryption , 2011, CT-RSA.
[12] Miklós Ajtai,et al. Generating Hard Instances of the Short Basis Problem , 1999, ICALP.
[13] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[14] Johannes A. Buchmann,et al. Instantiating Treeless Signature Schemes , 2013, IACR Cryptol. ePrint Arch..
[15] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[16] Léo Ducas,et al. Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..
[17] Peter W. Shor,et al. Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[18] Sorin A. Huss,et al. On the Design of Hardware Building Blocks for Modern Lattice-Based Encryption Schemes , 2012, CHES.
[19] Wayne Luk,et al. Gaussian random number generators , 2007, CSUR.
[20] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[21] Tim Güneysu,et al. Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware , 2013, Selected Areas in Cryptography.
[22] Vadim Lyubashevsky,et al. Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..
[23] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[24] Steven D. Galbraith,et al. Sampling from discrete Gaussians for lattice-based cryptography on a constrained device , 2014, Applicable Algebra in Engineering, Communication and Computing.
[25] Damien Stehlé,et al. Classical hardness of learning with errors , 2013, STOC '13.