A Practical Implementation of Identity-Based Encryption Over NTRU Lattices
暂无分享,去创建一个
[1] Chris Peikert,et al. An Efficient and Parallel Gaussian Sampler for Lattices , 2010, CRYPTO.
[2] Léo Ducas,et al. Efficient Identity-Based Encryption over NTRU Lattices , 2014, ASIACRYPT.
[3] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[4] Markku-Juhani O. Saarinen. Arithmetic coding and blinding countermeasures for lattice signatures , 2018, Journal of Cryptographic Engineering.
[5] Léo Ducas,et al. Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..
[6] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[7] Shota Yamada,et al. Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters , 2016, EUROCRYPT.
[8] Andrew Chi-Chih Yao,et al. The complexity of nonuniform random number generation , 1976 .
[9] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[10] Nicolas Gama,et al. Predicting Lattice Reduction , 2008, EUROCRYPT.
[11] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[12] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[13] Johannes A. Buchmann,et al. Discrete Ziggurat: A Time-Memory Trade-off for Sampling from a Gaussian Distribution over the Integers , 2013, IACR Cryptol. ePrint Arch..
[14] Cynthia Dwork,et al. A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.
[15] Masao Kasahara,et al. ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..
[16] Ron Steinfeld,et al. Making NTRU as Secure as Worst-Case Problems over Ideal Lattices , 2011, EUROCRYPT.
[17] Tim Güneysu,et al. An Investigation of Sources of Randomness Within Discrete Gaussian Sampling , 2017, IACR Cryptol. ePrint Arch..
[18] Yan Gu,et al. A Performance Analysis of Identity-Based Encryption Schemes , 2011, INTRUST.
[19] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[20] Feng-Hao Liu,et al. Bi-Deniable Inner Product Encryption from LWE , 2015, IACR Cryptol. ePrint Arch..
[21] Nicolas Gama,et al. An Homomorphic LWE based E-voting Scheme , 2015 .
[22] Tim Güneysu,et al. Towards lightweight Identity-Based Encryption for the post-quantum-secure Internet of Things , 2017, 2017 18th International Symposium on Quality Electronic Design (ISQED).
[23] David Pointcheval,et al. The Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEs , 2016, SCN.
[24] Feng-Hao Liu,et al. Compact Identity Based Encryption from LWE , 2016 .
[25] László Babai,et al. On Lovász’ lattice reduction and the nearest lattice point problem , 1986, Comb..
[26] Vadim Lyubashevsky,et al. Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..
[27] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[28] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[29] Vadim Lyubashevsky,et al. Quadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization and Gaussian Sampling in Structured Lattices , 2015, EUROCRYPT.