scientific article; zbMATH DE number 1852136
From MaRDI portal
Publication:4787198
zbMath1006.94528MaRDI QIDQ4787198
Publication date: 9 January 2003
Full work available at URL: http://link.springer.de/link/service/series/0558/bibs/2146/21460051
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Cryptography (94A60) Continued fractions and generalizations (11J70) Multiplicative structure; Euclidean algorithm; greatest common divisors (11A05)
Related Items (40)
Fully homomorphic encryption over the integers for non-binary plaintexts without the sparse subset sum problem ⋮ Approximate divisor multiples -- factoring with only a third of the secret CRT-exponents ⋮ Revisiting approximate polynomial common divisor problem and noisy multipolynomial reconstruction ⋮ Oblivious Transfer from Weakly Random Self-Reducible Public-Key Cryptosystem ⋮ The hidden number problem with small unknown multipliers: cryptanalyzing MEGA in six queries and other applications ⋮ Cryptanalysis of the CLT13 multilinear map ⋮ Deterministic factoring with oracles ⋮ Approximate GCD of several univariate polynomials with small degree perturbations ⋮ Homomorphic encryption: a mathematical survey ⋮ Cryptographic Applications of Capacity Theory: On the Optimality of Coppersmith’s Method for Univariate Polynomials ⋮ Fast practical lattice reduction through iterated compression ⋮ Lockable obfuscation from circularly insecure fully homomorphic encryption ⋮ A third is all you need: extended partial key exposure attack on CRT-RSA with additive exponent blinding ⋮ Cryptanalysis of a Homomorphic Encryption Scheme Over Integers ⋮ Approximate polynomial GCD over integers ⋮ Further improvement of factoring \(N=p^rq^s\) with partial known bits ⋮ Efficient AGCD-based homomorphic encryption for matrix and vector arithmetic ⋮ On the optimality of lattices for the Coppersmith technique ⋮ CRT-based fully homomorphic encryption over the integers ⋮ The polynomial approximate common divisor problem and its application to the fully homomorphic encryption ⋮ FHE over the Integers: Decomposed and Batched in the Post-Quantum Regime ⋮ Approximate polynomial GCD: small degree and small height perturbations ⋮ Using LLL-Reduction for Solving RSA and Factorization Problems ⋮ Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits ⋮ Finding well approximating lattices for a finite set of points ⋮ Algorithms for CRT-variant of approximate greatest common divisor problem ⋮ Finding small solutions of the equation \(Bx-Ay=z\) and its applications to cryptanalysis of the RSA cryptosystem ⋮ Ideal forms of Coppersmith's theorem and Guruswami-Sudan list decoding ⋮ Approximate Polynomial gcd: Small Degree and Small Height Perturbations ⋮ Towards Optimal Bounds for Implicit Factorization Problem ⋮ Задача о приближенном общем делителе и цепные дроби ⋮ Approximate common divisor problem and lattice sieving ⋮ TFHE: fast fully homomorphic encryption over the torus ⋮ Minicrypt primitives with algebraic structure and applications ⋮ Bootstrapping fully homomorphic encryption over the integers in less than one second ⋮ A new scale-invariant homomorphic encryption scheme ⋮ On the greatest common divisor of shifted sets ⋮ The Complexity of Public-Key Cryptography ⋮ Forty years of attacks on the RSA cryptosystem: A brief survey ⋮ Revisiting orthogonal lattice attacks on approximate common divisor problems
This page was built for publication: