Efficient Identity-Based Encryption from LWR
暂无分享,去创建一个
[1] Jung Hee Cheon,et al. A Practical Post-Quantum Public-Key Cryptosystem Based on \textsf spLWE , 2016, ICISC.
[2] Silas Richelson,et al. On the Hardness of Learning with Rounding over Small Modulus , 2016, TCC.
[3] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[4] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[5] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[6] Martin R. Albrecht. On Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEAL , 2017, EUROCRYPT.
[7] Ravi Kannan,et al. Minkowski's Convex Body Theorem and Integer Programming , 1987, Math. Oper. Res..
[8] Dingding Jia,et al. (Deterministic) Hierarchical Identity-based Encryption from Learning with Rounding over Small Modulus , 2016, AsiaCCS.
[9] Martin R. Albrecht,et al. On the concrete hardness of Learning with Errors , 2015, J. Math. Cryptol..
[10] Erdem Alkim,et al. Post-quantum Key Exchange - A New Hope , 2016, USENIX Security Symposium.
[11] Phong Q. Nguyen,et al. BKZ 2.0: Better Lattice Security Estimates , 2011, ASIACRYPT.
[12] Abhishek Banerjee,et al. Pseudorandom Functions and Lattices , 2012, EUROCRYPT.
[13] Jung Hee Cheon,et al. Homomorphic Encryption for Arithmetic of Approximate Numbers , 2017, ASIACRYPT.
[14] Claus-Peter Schnorr,et al. Lattice basis reduction: Improved practical algorithms and solving subset sum problems , 1991, FCT.
[15] Feng-Hao Liu,et al. Deniable Attribute Based Encryption for Branching Programs from LWE , 2016, TCC.
[16] Erkay Savas,et al. Implementation and Evaluation of Improved Gaussian Sampling for Lattice Trapdoors , 2017, IACR Cryptol. ePrint Arch..
[17] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, EUROCRYPT.
[18] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[19] Claus-Peter Schnorr,et al. Lattice Reduction by Random Sampling and Birthday Methods , 2003, STACS.
[20] Nigel P. Smart,et al. Homomorphic Encryption without Gaussian Noise , 2017, IACR Cryptol. ePrint Arch..
[21] Chris Peikert,et al. Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.
[22] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[23] Pierre-Alain Fouque,et al. Practical Implementation of Ring-SIS/LWE Based Signature and IBE , 2018, PQCrypto.
[24] Jung Hee Cheon,et al. RLizard: Post-Quantum Key Encapsulation Mechanism for IoT Devices , 2019, IEEE Access.
[25] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[26] Shi Bai,et al. Lattice Decoding Attacks on Binary LWE , 2014, ACISP.
[27] Fernando Virdia,et al. Revisiting the Expected Cost of Solving uSVP and Applications to LWE , 2017, ASIACRYPT.
[28] Rachid El Bansarkhani,et al. Improvement and Efficient Implementation of a Lattice-Based Signature Scheme , 2013, Selected Areas in Cryptography.
[29] Jung Hee Cheon,et al. Lizard: Cut off the Tail! // Practical Post-Quantum Public-Key Encryption from LWE and LWR , 2018, IACR Cryptol. ePrint Arch..
[30] Stephan Krenn,et al. Learning with Rounding, Revisited: New Reduction, Properties and Applications , 2013, IACR Cryptol. ePrint Arch..
[31] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[32] Miklós Ajtai,et al. Generating Hard Instances of the Short Basis Problem , 1999, ICALP.
[33] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[34] Daniele Micciancio,et al. Faster Gaussian Sampling for Trapdoor Lattices with Arbitrary Modulus , 2018, IACR Cryptol. ePrint Arch..