Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part II
暂无分享,去创建一个
[1] Hemanta K. Maji,et al. Coin Tossing with Lazy Defense: Hardness of Computation Results , 2020, IACR Cryptol. ePrint Arch..
[2] Chris Peikert,et al. Algebraically Structured LWE, Revisited , 2019, IACR Cryptol. ePrint Arch..
[3] Mariana Raykova,et al. Distributed Vector-OLE: Improved Constructions and Implementation , 2019, IACR Cryptol. ePrint Arch..
[4] Hemanta K. Maji,et al. Estimating Gaps in Martingales and Applications to Coin-Tossing: Constructions and Hardness , 2019, IACR Cryptol. ePrint Arch..
[5] Zvika Brakerski,et al. Order-LWE and the Hardness of Ring-LWE with Entropic Secrets , 2018, IACR Cryptol. ePrint Arch..
[6] Dieter Gollmann,et al. A New Blind ECDSA Scheme for Bitcoin Transaction Anonymity , 2019, IACR Cryptol. ePrint Arch..
[7] Daniele Micciancio,et al. Building an Efficient Lattice Gadget Toolkit: Subgaussian Sampling and More , 2019, IACR Cryptol. ePrint Arch..
[8] Óscar García-Morchón,et al. Round5: Compact and Fast Post-Quantum Public-Key Encryption , 2019, IACR Cryptol. ePrint Arch..
[9] Long Chen,et al. On the Hardness of the Computational Ring-LWR Problem and its Applications , 2018, IACR Cryptol. ePrint Arch..
[10] Andrew Morgan,et al. On the Security Loss of Unique Signatures , 2018, IACR Cryptol. ePrint Arch..
[11] Dennis Hofheinz,et al. On Tightly Secure Non-Interactive Key Exchange , 2018, IACR Cryptol. ePrint Arch..
[12] Frederik Vercauteren,et al. Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM , 2018, IACR Cryptol. ePrint Arch..
[13] Aria Shahverdi,et al. Partial Key Exposure in Ring-LWE-Based Cryptosystems: Attacks and Resilience , 2018, IACR Cryptol. ePrint Arch..
[14] Daniele Micciancio,et al. Gaussian Sampling over the Integers: Efficient, Generic, Constant-Time , 2017, CRYPTO.
[15] Chris Peikert,et al. Pseudorandomness of ring-LWE for any ring and modulus , 2017, STOC.
[16] Ron Steinfeld,et al. Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather than the Statistical Distance , 2015, Journal of Cryptology.
[17] Iftach Haitner,et al. An almost-optimally fair three-party coin-flipping protocol , 2014, SIAM J. Comput..
[18] Chris Peikert,et al. How (Not) to Instantiate Ring-LWE , 2016, SCN.
[19] Wouter Castryck,et al. Provably Weak Instances of Ring-LWE Revisited , 2016, EUROCRYPT.
[20] Mohammad Mahmoody,et al. On the Power of Hierarchical Identity-Based Encryption , 2016, EUROCRYPT.
[21] Chris Peikert,et al. A Decade of Lattice Cryptography , 2016, Found. Trends Theor. Comput. Sci..
[22] Silas Richelson,et al. On the Hardness of Learning with Rounding over Small Modulus , 2016, TCC.
[23] Abhi Shelat,et al. Lower Bounds on Assumptions Behind Indistinguishability Obfuscation , 2016, TCC.
[24] Hao Chen,et al. Vulnerable Galois RLWE Families and Improved Attacks , 2016, IACR Cryptol. ePrint Arch..
[25] Martin R. Albrecht,et al. On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..
[26] Hao Chen,et al. Attacks on Search RLWE , 2015, IACR Cryptol. ePrint Arch..
[27] Kristin E. Lauter,et al. Provably Weak Instances of Ring-LWE , 2015, CRYPTO.
[28] Dominique Unruh,et al. Security of Blind Signatures Revisited , 2012, Journal of Cryptology.
[29] M. Naor,et al. An Optimally Fair Coin Toss , 2009, Journal of Cryptology.
[30] Jacques Stern,et al. Security Arguments for Digital Signatures and Blind Signatures , 2015, Journal of Cryptology.
[31] Lili Zhang,et al. A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model , 2014 .
[32] Nikolaos Makriyannis. On the Classification of Finite Boolean Functions up to Fairness , 2014, SCN.
[33] Kristin E. Lauter,et al. Weak Instances of PLWE , 2014, Selected Areas in Cryptography.
[34] Manoj Prabhakaran,et al. On the Power of Public-key Encryption in Secure Computation , 2013, Electron. Colloquium Comput. Complex..
[35] Damien Stehlé,et al. Classical hardness of learning with errors , 2013, STOC '13.
[36] Chris Peikert,et al. A Toolkit for Ring-LWE Cryptography , 2013, IACR Cryptol. ePrint Arch..
[37] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[38] Jacob C. N. Schuldt,et al. On the Impossibility of Constructing Efficient Key Encapsulation and Programmable Hash Functions in Prime Order Groups , 2012, CRYPTO.
[39] Manoj Prabhakaran,et al. Limits of random oracles in secure computation , 2012, Electron. Colloquium Comput. Complex..
[40] Yannick Seurin,et al. On the Exact Security of Schnorr-Type Signatures in the Random Oracle Model , 2012, IACR Cryptol. ePrint Arch..
[41] Claudio Orlandi,et al. A New Approach to Practical Active-Secure Two-Party Computation , 2012, IACR Cryptol. ePrint Arch..
[42] Daniele Micciancio,et al. Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions , 2011, CRYPTO.
[43] Rafael Pass,et al. Limits of provable security from standard assumptions , 2011, STOC '11.
[44] Stefano Tessaro,et al. Security Amplification for the Cascade of Arbitrarily Weak PRPs: Tight Bounds via the Interactive Hardcore Lemma , 2011, TCC.
[45] Takahiro Matsuda,et al. On Black-Box Separations among Injective One-Way Functions , 2011, TCC.
[46] Jonathan Katz,et al. Impossibility of Blind Signatures from One-Way Permutations , 2011, TCC.
[47] Stefano Tessaro,et al. The equivalence of the random oracle model and the ideal cipher model, revisited , 2010, STOC '11.
[48] Dennis Hofheinz,et al. Possibility and Impossibility Results for Selective Decommitments , 2011, Journal of Cryptology.
[49] Chris Peikert,et al. An Efficient and Parallel Gaussian Sampler for Lattices , 2010, CRYPTO.
[50] Yevgeniy Vahlis,et al. Two Is a Crowd? A Black-Box Separation of One-Wayness and Security under Correlated Inputs , 2010, TCC.
[51] Markus Rückert,et al. Lattice-based Blind Signatures , 2010, Algorithms and Number Theory.
[52] Chris Peikert,et al. Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.
[53] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[54] Jihnhee Yu,et al. Measures, Integrals and Martingales , 2007, Technometrics.
[55] Francisco Rodríguez-Henríquez,et al. Yet another improvement over the Mu-Varadharajan e-voting protocol , 2007, Comput. Stand. Interfaces.
[56] Phillip Rogaway,et al. Formalizing Human Ignorance , 2006, VIETCRYPT.
[57] Pascal Paillier,et al. Discrete-Log-Based Signatures May Not Be Equivalent to Discrete Log , 2005, ASIACRYPT.
[58] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[59] Leonid Reyzin,et al. Finding Collisions on a Public Road, or Do Secure Hash Functions Need Secret Coins? , 2004, CRYPTO.
[60] Luca Trevisan,et al. Notions of Reducibility between Cryptographic Primitives , 2004, TCC.
[61] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[62] Moni Naor,et al. Bit commitment using pseudorandomness , 1989, Journal of Cryptology.
[63] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[64] David A. Wagner,et al. A Generalized Birthday Problem , 2002, CRYPTO.
[65] Claus-Peter Schnorr,et al. Security of Blind Discrete Log Signatures against Interactive Attacks , 2001, ICICS.
[66] Daniel R. Simon,et al. Limits on the efficiency of one-way permutation-based hash functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[67] Moni Naor,et al. Oblivious transfer and polynomial evaluation , 1999, STOC '99.
[68] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[69] Daniel R. Simon,et al. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.
[70] Rafail Ostrovsky,et al. Perfect Zero-Knowledge Arguments for NP Using Any One-Way Permutation , 1998, Journal of Cryptology.
[71] Jacques Stern,et al. New blind signatures equivalent to factorization (extended abstract) , 1997, CCS '97.
[72] Jacques Stern,et al. Provably Secure Blind Signature Schemes , 1996, ASIACRYPT.
[73] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[74] Russell Impagliazzo,et al. A personal view of average-case complexity , 1995, Proceedings of Structure in Complexity Theory. Tenth Annual IEEE Conference.
[75] Peter W. Shor,et al. Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[76] Steven Rudich,et al. The Use of Interaction in Public Cryptosystems (Extended Abstract) , 1991, CRYPTO.
[77] Johan Håstad,et al. Pseudo-random generators under uniform assumptions , 1990, STOC '90.
[78] John Rompel,et al. One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.
[79] Russell Impagliazzo,et al. One-way functions are essential for complexity based cryptography , 1989, 30th Annual Symposium on Foundations of Computer Science.
[80] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[81] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[82] Leonid A. Levin,et al. Pseudo-random Generation from one-way functions (Extended Abstracts) , 1989, STOC 1989.
[83] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[84] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[85] Stephen M. Rudich,et al. Limits on the provable consequences of one-way functions , 1983, STOC 1983.
[86] A. Fröhlich. A normal integral basis theorem , 1976 .
[87] Richard M. Karp,et al. Reducibility Among Combinatorial Problems , 1972, 50 Years of Integer Programming.