An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices
暂无分享,去创建一个
[1] David Cash,et al. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.
[2] Damien Stehlé,et al. Classical hardness of learning with errors , 2013, STOC '13.
[3] Nicolas Gama,et al. Finding short lattice vectors within mordell's inequality , 2008, STOC.
[4] Mingjie Liu,et al. Solving BDD by Enumeration: An Update , 2013, CT-RSA.
[5] Daniele Micciancio,et al. On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem , 2009, CRYPTO.
[6] Chris Peikert,et al. Hardness of SIS and LWE with Small Parameters , 2013, CRYPTO.
[7] Mehdi Tibouchi,et al. GLV/GLS Decomposition, Power Analysis, and Attacks on ECDSA Signatures with Single-Bit Nonce Bias , 2014, ASIACRYPT.
[8] Antoine Joux,et al. Improved low-density subset sum algorithms , 1992, computational complexity.
[9] Daniel Dadush,et al. Solving the Shortest Vector Problem in 2n Time Using Discrete Gaussian Sampling: Extended Abstract , 2014, STOC.
[10] Sanjeev Arora,et al. New Algorithms for Learning in Presence of Errors , 2011, ICALP.
[11] Tanja Lange,et al. Never Trust a Bunny , 2012, RFIDSec.
[12] David A. Wagner,et al. A Generalized Birthday Problem , 2002, CRYPTO.
[13] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[14] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[15] Chris Peikert,et al. Better Key Sizes (and Attacks) for LWE-Based Encryption , 2011, CT-RSA.
[16] L. Goddard. Information Theory , 1962, Nature.
[17] E. S. Pearson,et al. On the Problem of the Most Efficient Tests of Statistical Hypotheses , 1933 .
[18] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[19] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[20] Martin R. Albrecht,et al. Lazy Modulus Switching for the BKW Algorithm on LWE , 2014, Public Key Cryptography.
[21] David L. Neuhoff,et al. Quantization , 2022, IEEE Trans. Inf. Theory.
[22] Chris Peikert,et al. Circular and KDM Security for Identity-Based Encryption , 2012, Public Key Cryptography.
[23] Nico Döttling,et al. Low Noise LPN: KDM Secure Public Key Encryption and Sample Amplification , 2015, Public Key Cryptography.
[24] Gil Segev,et al. Public-Key Cryptographic Primitives Provably as Secure as Subset Sum , 2010, TCC.
[25] Éric Levieil,et al. An Improved LPN Algorithm , 2006, SCN.
[26] Thijs Laarhoven,et al. Sieving for Shortest Vectors in Lattices Using Angular Locality-Sensitive Hashing , 2015, CRYPTO.
[27] Daniele Micciancio,et al. Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions , 2011, CRYPTO.
[28] Martin R. Albrecht,et al. Algebraic algorithms for LWE problems , 2015, ACCA.
[29] Michael Hutter,et al. Using Bleichenbacher’s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version , 2014, Journal of Cryptographic Engineering.
[30] Martin R. Albrecht,et al. On the complexity of the BKW algorithm on LWE , 2012, Des. Codes Cryptogr..
[31] Ingrid Verbauwhede,et al. Radio Frequency Identification. Security and Privacy Issues , 2012, Lecture Notes in Computer Science.
[32] Phong Q. Nguyen,et al. BKZ 2.0: Better Lattice Security Estimates , 2011, ASIACRYPT.
[33] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[34] Tim Güneysu,et al. Enhanced Lattice-Based Signatures on Reconfigurable Hardware , 2014, CHES.
[35] Michele Mosca,et al. Solving the Shortest Vector Problem in Lattices Faster Using Quantum Search , 2013, PQCrypto.
[36] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[37] Jeffrey C. Lagarias,et al. Solving low density subset sum problems , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).
[38] Paul Kirchner. Improved Generalized Birthday Attack , 2011, IACR Cryptol. ePrint Arch..
[39] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[40] Thomas Johansson,et al. Solving LPN Using Covering Codes , 2014, ASIACRYPT.
[41] Proceedings of the 25th Annual IEEE Conference on Computational Complexity, CCC 2010, Cambridge, Massachusetts, USA, June 9-12, 2010 , 2010, Computational Complexity Conference.
[42] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[43] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[44] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[45] Oded Goldreich,et al. On the limits of non-approximability of lattice problems , 1998, STOC '98.
[46] Serge Vaudenay,et al. Better Algorithms for LWE and LWR , 2015, EUROCRYPT.
[47] Nico Döttling,et al. Lossy Codes and a New Variant of the Learning-With-Errors Problem , 2013, EUROCRYPT.
[48] W. Banaszczyk. New bounds in some transference theorems in the geometry of numbers , 1993 .
[49] Daniele Micciancio,et al. A Deterministic Single Exponential Time Algorithm for Most Lattice Problems Based on Voronoi Cell Computations , 2013, SIAM J. Comput..