Gaussian Sampling Precision and Information Leakage in Lattice Cryptography
暂无分享,去创建一个
[1] Vadim Lyubashevsky,et al. Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..
[2] Tim Güneysu,et al. Enhanced Lattice-Based Signatures on Reconfigurable Hardware , 2014, CHES.
[3] G. Marsaglia,et al. The Ziggurat Method for Generating Random Variables , 2000 .
[4] Johannes A. Buchmann,et al. Discrete Ziggurat: A Time-Memory Trade-off for Sampling from a Gaussian Distribution over the Integers , 2013, IACR Cryptol. ePrint Arch..
[5] Léo Ducas,et al. Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures , 2012, ASIACRYPT.
[6] Charles F. F. Karney. Sampling Exactly from the Normal Distribution , 2013, ACM Trans. Math. Softw..
[7] Léo Ducas,et al. Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..
[8] Deian Stefan,et al. Hardware-Optimized Ziggurat Algorithm for High-Speed Gaussian Random Number Generators , 2009, ERSA.
[9] Gregory Valiant,et al. Instance-by-instance optimal identity testing , 2013, Electron. Colloquium Comput. Complex..
[10] Andrew Chi-Chih Yao,et al. The complexity of nonuniform random number generation , 1976 .
[11] Frederik Vercauteren,et al. High Precision Discrete Gaussian Sampling on FPGAs , 2013, Selected Areas in Cryptography.
[12] Chris Peikert,et al. An Efficient and Parallel Gaussian Sampler for Lattices , 2010, CRYPTO.
[13] Gregory Valiant,et al. An Automatic Inequality Prover and Instance Optimal Identity Testing , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.
[14] George Marsaglia,et al. A Fast, Easily Implemented Method for Sampling from Decreasing or Symmetric Unimodal Density Functions , 1984 .
[15] Wayne Luk,et al. Gaussian random number generators , 2007, CSUR.
[16] John F. Monahan,et al. Accuracy in random number generation , 1985 .
[17] Liam Paninski,et al. A Coincidence-Based Test for Uniformity Given Very Sparsely Sampled Discrete Data , 2008, IEEE Transactions on Information Theory.
[18] Craig Costello,et al. Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem , 2015, 2015 IEEE Symposium on Security and Privacy.
[19] Frederik Vercauteren,et al. Compact and Side Channel Secure Discrete Gaussian Sampling , 2014, IACR Cryptol. ePrint Arch..
[20] Ron Steinfeld,et al. Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather than the Statistical Distance , 2015, Journal of Cryptology.
[21] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[22] Steven D. Galbraith,et al. Sampling from discrete Gaussians for lattice-based cryptography on a constrained device , 2014, Applicable Algebra in Engineering, Communication and Computing.
[23] Tim Güneysu,et al. Beyond ECDSA and RSA: Lattice-based digital signatures on constrained devices , 2014, 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC).
[24] Frederik Vercauteren,et al. Efficient software implementation of ring-LWE encryption , 2015, 2015 Design, Automation & Test in Europe Conference & Exhibition (DATE).
[25] P. Campbell,et al. SOLILOQUY: A CAUTIONARY TALE , 2014 .
[26] Zhe Liu,et al. Efficient Ring-LWE Encryption on 8-Bit AVR Processors , 2015, CHES.