scientific article

From MaRDI portal
Revision as of 16:48, 5 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:3840170

zbMath1067.94538MaRDI QIDQ3840170

Jill Pipher, Jeffrey Hoffstein, Joseph H. Silverman

Publication date: 5 November 1998

Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/1423/14230267.htm

Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items (only showing first 100 items - show all)

Cryptanalysis of NTRU where the private polynomial has one or more consecutive zero coefficientsMatrix Lie group as an algebraic structure for NTRU like cryptosystemMeta-heuristic approaches to solve shortest lattice vector problemRLWE/PLWE equivalence for totally real cyclotomic subextensions via quasi-Vandermonde matricesCompact Privacy Protocols from Post-quantum and Timed Classical AssumptionsHomomorphic Encryption StandardA new perturbation algorithm and enhancing security of SFLASH signature schemeNTRU Algorithm: Nth Degree Truncated Polynomial Ring UnitsLow-Cost Cryptography for Privacy in RFID SystemsImproved Information Set Decoding for Code-Based Cryptosystems with Constrained MemoryMulti-key FHE from LWE, RevisitedOn Key Recovery Attacks Against Existing Somewhat Homomorphic Encryption SchemesA Novel Certificateless Multi-signature Scheme over NTRU LatticesAdaptive Key Recovery Attacks on NTRU-Based Somewhat Homomorphic Encryption SchemesA Systematic Approach and Analysis of Key Mismatch Attacks on Lattice-Based NIST Candidate KEMsEfficient Nyberg-Rueppel type of NTRU digital signature algorithmNTRU Fatigue: How Stretched is Overstretched?Revisiting algebraic attacks on MinRank and on the rank decoding problemRandomized half-ideal cipher on groups with applications to UC (a)PAKEOn the hardness of the finite field isomorphism problemA new offer of <scp>NTRU</scp> cryptosystem with two new key pairsFast first-order masked NTTRUAn algebraic approach to symmetric linear layers in cryptographic primitivesA thorough treatment of highly-efficient NTRU instantiationsSome easy instances of ideal-SVP and implications on the partial Vandermonde knapsack problemHybrid dual and meet-LWE attackFiat-Shamir signatures based on module-NTRUA polynomial time algorithm for breaking NTRU encryption with multiple keysLRPC codes with multiple syndromes: near ideal-size KEMs without idealsHomomorphic encryption: a mathematical surveyA Key Recovery Attack on MDPC with CCA Security Using Decoding ErrorsExploiting ROLLO's constant-time implementations with a single-trace analysisMulti-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrappingSubfield attacks on HSVP in ideal latticesOn the measurement and simulation of the BKZ behavior for \(q\)-ary latticesIdentity-based interactive aggregate signatures from latticesPreimage sampling in the higher-bit approximate setting with a non-spherical Gaussian samplerHigher-order masked SaberOn module unique-SVP and NTRURoadmap of post-quantum cryptography standardization: side-channel attacks and countermeasuresMultikey Fully Homomorphic Encryption and ApplicationsOn the hardness of the NTRU problemA sharper lower bound on Rankin's constantAlgebraic Cryptanalysis of CTRU Cryptosystem2F -- a new method for constructing efficient multivariate encryption schemesEfficiently masking polynomial inversion at arbitrary orderLockable obfuscation from circularly insecure fully homomorphic encryptionQuantum rewinding for many-round protocolsEntropic hardness of Module-LWE from module-NTRUA one-time single-bit fault leaks all previous NTRU-HRSS session keys to a chosen-ciphertext attackAn efficient key recovery attack against NTRUReEncrypt from AsiaCCS 2015Lattice-based public key cryptosystems invoking linear mapping maskA performance evaluation of IPsec with post-quantum cryptographyLattice-based cryptography: a surveyReductions from module lattices to free module lattices, and application to dequantizing module-LLLPrivate AI: Machine Learning on Encrypted DataSubfield algorithms for ideal- and module-SVP based on the decomposition groupChoosing Parameters for NTRUEncryptExplicit Hard Instances of the Shortest Vector ProblemBI-NTRU Encryption Schemes: Two New Secure Variants of NTRUSecurity and Trust in Sensor NetworksA Lattice Attack on Homomorphic NTRU with Non-invertible Public KeysInteger Reconstruction Public-Key EncryptionAlgorithms for the Shortest and Closest Lattice Vector ProblemsKey exchange protocols over noncommutative rings. The case ofProvably Secure NTRU Instances over Prime Cyclotomic RingsRevisiting Lattice Attacks on Overstretched NTRU ParametersShort Generators Without Quantum Computers: The Case of MultiquadraticsComputing Generator in Cyclotomic Integer RingsOne-Shot Verifiable Encryption from LatticesShort Stickelberger Class Relations and Application to Ideal-SVPSymplectic Lattice Reduction and NTRULearning a Parallelepiped: Cryptanalysis of GGH and NTRU SignaturesCryptographic Functions from Worst-Case Complexity AssumptionsRigorous and Efficient Short Lattice Vectors EnumerationThe Hidden Root ProblemDoubly efficient private information retrieval and fully homomorphic RAM computation from ring LWEA Digital Signature Scheme Based on CVP  ∞Predicting Lattice ReductionBetter Key Sizes (and Attacks) for LWE-Based EncryptionA New Operator for Multi-addition CalculationsInteger Version of Ring-LWE and Its ApplicationsReducing Key Length of the McEliece CryptosystemBenchmark Problems for Phase RetrievalAlgorithms for the Generalized NTRU Equations and their Storage AnalysisCryptography Based on Quadratic Forms: Complexity ConsiderationsA new NTRU cryptosystem outperforms three highly secured NTRU-analog systems through an innovational algebraic structureThe Complexity of Public-Key CryptographyHomomorphic EncryptionCryptanalysis of ITRUOn random nonsingular Hermite normal formSoK: how (not) to design and implement post-quantum cryptographySubtractive sets over cyclotomic rings. Limits of Schnorr-like arguments over latticesHow to meet ternary LWE keysA trace map attack against special ring-LWE samplesHomomorphic AES evaluation using the modified LTV schemeAn efficient lattice reduction using reuse technique blockwisely on NTRUAn extension of Kannan's embedding for solving ring-based LWE problemsHow to find ternary LWE keys using locality sensitive hashingOn the higher-bit version of approximate inhomogeneous short integer solution problem







This page was built for publication: