An Investigation of Sources of Randomness Within Discrete Gaussian Sampling
暂无分享,去创建一个
Tim Güneysu | Francesco Regazzoni | Tobias Oder | Neil Smyth | Séamus Brannigan | Elizabeth O'Sullivan | Felipe Valencia
[1] Adam Langley,et al. ChaCha20 and Poly1305 for IETF Protocols , 2018, RFC.
[2] Gerhard Goos,et al. Fast Software Encryption , 2001, Lecture Notes in Computer Science.
[3] Erdem Alkim,et al. Post-quantum Key Exchange - A New Hope , 2016, USENIX Security Symposium.
[4] Joseph F. Traub,et al. Algorithms and Complexity: New Directions and Recent Results , 1976 .
[5] Chris Peikert,et al. An Efficient and Parallel Gaussian Sampler for Lattices , 2010, CRYPTO.
[6] Gregory Valiant,et al. An Automatic Inequality Prover and Instance Optimal Identity Testing , 2014, 2014 IEEE 55th Annual Symposium on Foundations of Computer Science.
[7] Markku-Juhani O. Saarinen. Gaussian Sampling Precision in Lattice Cryptography , 2015 .
[8] Deian Stefan,et al. Fast Implementations of AES on Various Platforms , 2009, IACR Cryptol. ePrint Arch..
[9] Daniele Micciancio,et al. Gaussian Sampling over the Integers: Efficient, Generic, Constant-Time , 2017, CRYPTO.
[10] Adam Langley,et al. ChaCha20-Poly1305 Cipher Suites for Transport Layer Security (TLS) , 2016, RFC.
[11] Léo Ducas,et al. Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..
[12] 尚弘 島影. National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .
[13] Yoav Nir. ChaCha20, Poly1305, and Their Use in the Internet Key Exchange Protocol (IKE) and IPsec , 2015, RFC.
[14] Martin Schläffer,et al. Fast Software Encryption Attacks on AES , 2013, AFRICACRYPT.
[15] Léo Ducas,et al. Accelerating Bliss: the geometry of ternary polynomials , 2014, IACR Cryptol. ePrint Arch..
[16] Tim Güneysu,et al. Beyond ECDSA and RSA: Lattice-based digital signatures on constrained devices , 2014, 2014 51st ACM/EDAC/IEEE Design Automation Conference (DAC).
[17] G. Marsaglia,et al. The Ziggurat Method for Generating Random Variables , 2000 .