Pages that link to "Item:Q2971014"
From MaRDI portal
The following pages link to An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zero (Q2971014):
Displaying 34 items.
- The MMap strikes back: obfuscation and new multilinear maps immune to CLT13 zeroizing attacks (Q1631346) (← links)
- Provably secure NTRUEncrypt over any cyclotomic field (Q1726689) (← links)
- A framework for cryptographic problems from linear algebra (Q2023808) (← links)
- Optimal broadcast encryption from pairings and LWE (Q2055600) (← links)
- Combiners for functional encryption, unconditionally (Q2055605) (← links)
- On the ideal shortest vector problem over random rational primes (Q2056701) (← links)
- Fast reduction of algebraic lattices over cyclotomic fields (Q2096520) (← links)
- A trace map attack against special ring-LWE samples (Q2128748) (← links)
- From minicrypt to obfustopia via private-key functional encryption (Q2175213) (← links)
- From FE combiners to secure MPC and back (Q2175912) (← links)
- Attribute based encryption for deterministic finite automata from DLIN (Q2175933) (← links)
- Characterizing overstretched NTRU attacks (Q2191207) (← links)
- Public key encryption with equality test from generic assumptions in the random oracle model (Q2215090) (← links)
- Constrained pseudorandom functions for Turing machines revisited: how to achieve verifiability and key delegation (Q2319626) (← links)
- Quantum lightning never strikes the same state twice. Or: quantum money from cryptographic assumptions (Q2661695) (← links)
- Generalized Hardness Assumption for Self-bilinear Map with Auxiliary Information (Q2817818) (← links)
- The Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEs (Q2827724) (← links)
- Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13 (Q2829233) (← links)
- A Subfield Lattice Attack on Overstretched NTRU Assumptions (Q2835586) (← links)
- Digital Signatures Based on the Hardness of Ideal Lattice Problems in All Rings (Q2953777) (← links)
- A Practical Post-Quantum Public-Key Cryptosystem Based on $$\textsf {spLWE}$$ (Q2988333) (← links)
- A Lattice Attack on Homomorphic NTRU with Non-invertible Public Keys (Q3297504) (← links)
- Multikey Fully Homomorphic Encryption and Applications (Q4599146) (← links)
- Algebraic Aspects of Solving Ring-LWE, Including Ring-Based Improvements in the Blum--Kalai--Wasserman Algorithm (Q5001674) (← links)
- Collusion Resistant Traitor Tracing from Learning with Errors (Q5130846) (← links)
- Cryptanalyses of Candidate Branching Program Obfuscators (Q5270365) (← links)
- Provably Secure NTRU Instances over Prime Cyclotomic Rings (Q5738796) (← links)
- Revisiting Lattice Attacks on Overstretched NTRU Parameters (Q5738868) (← links)
- From Minicrypt to Obfustopia via Private-Key Functional Encryption (Q5738873) (← links)
- One-Shot Verifiable Encryption from Lattices (Q5738881) (← links)
- Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions (Q5738969) (← links)
- Can PPAD hardness be based on standard cryptographic assumptions? (Q5925502) (← links)
- A polynomial time algorithm for breaking NTRU encryption with multiple keys (Q6109713) (← links)
- Multi-key fully homomorphic encryption from NTRU and (R)LWE with faster bootstrapping (Q6132971) (← links)