Pages that link to "Item:Q5454252"
From MaRDI portal
The following pages link to Worst‐Case to Average‐Case Reductions Based on Gaussian Measures (Q5454252):
Displaying 50 items.
- Efficient multi-party concurrent signature from lattices (Q280930) (← links)
- Homomorphic AES evaluation using the modified LTV scheme (Q310240) (← links)
- New transference theorems on lattices possessing \(n^\varepsilon\)-unique shortest vectors (Q393183) (← links)
- Computational indistinguishability between quantum states and its cryptographic application (Q434349) (← links)
- Strongly secure authenticated key exchange from factoring, codes, and lattices (Q494585) (← links)
- Generating shorter bases for hard random lattices (Q537918) (← links)
- On the hardness of module-LWE with binary secret (Q826282) (← links)
- SO-CCA secure PKE from pairing based all-but-many lossy trapdoor functions (Q831176) (← links)
- Secret computation of purchase history data using somewhat homomorphic encryption (Q890595) (← links)
- A polynomial time algorithm for GapCVPP in \(l_1\) norm (Q893692) (← links)
- Lattice-based key exchange on small integer solution problem (Q1616180) (← links)
- On basing search SIVP on \(\mathbf{NP}\)-hardness (Q1629401) (← links)
- Two-message statistically sender-private OT from LWE (Q1631337) (← links)
- Adaptively secure distributed PRFs from LWE (Q1631339) (← links)
- Lattice-based certificateless encryption scheme (Q1633051) (← links)
- On the ring-LWE and polynomial-LWE problems (Q1648786) (← links)
- Faster Gaussian sampling for trapdoor lattices with arbitrary modulus (Q1648788) (← links)
- A pseudorandom number generator based on worst-case lattice problems (Q1675485) (← links)
- Hardness of \(k\)-LWE and applications in traitor tracing (Q1688407) (← links)
- On the asymptotic complexity of solving LWE (Q1692148) (← links)
- The hunting of the SNARK (Q1698394) (← links)
- Security considerations for Galois non-dual RLWE families (Q1698662) (← links)
- Practical fully secure unrestricted inner product functional encryption modulo \(p\) (Q1710625) (← links)
- STP-LWE: A variant of learning with error for a flexible encryption (Q1718158) (← links)
- An efficient homomorphic aggregate signature scheme based on lattice (Q1718616) (← links)
- Provably secure NTRUEncrypt over any cyclotomic field (Q1726689) (← links)
- Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance (Q1753174) (← links)
- Bonsai trees, or how to delegate a lattice basis (Q1928766) (← links)
- On the number of lattice points in a small sphere and a recursive lattice decoding algorithm (Q1934244) (← links)
- A simple provably secure AKE from the LWE problem (Q1992397) (← links)
- Confined guessing: new signatures from standard assumptions (Q2018822) (← links)
- Towards a ring analogue of the leftover hash lemma (Q2027271) (← links)
- Adaptively secure distributed PRFs from \(\mathsf{LWE}\) (Q2043324) (← links)
- Adaptively secure lattice-based revocable IBE in the QROM: compact parameters, tight security, and anonymity (Q2043417) (← links)
- An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems (Q2055537) (← links)
- Key recovery from Gram-Schmidt norm leakage in hash-and-sign signatures over NTRU lattices (Q2055645) (← links)
- Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes (Q2055683) (← links)
- MPSign: a signature from small-secret middle-product learning with errors (Q2055685) (← links)
- Decentralized multi-authority \textbf{\textsf{ABE}} for \textbf{\textsf{DNF}}s from \textbf{\textsf{LWE}} (Q2056681) (← links)
- A \(2^{n/2}\)-time algorithm for \(\sqrt{n} \)-SVP and \(\sqrt{n} \)-Hermite SVP, and an improved time-approximation tradeoff for (H)SVP (Q2056696) (← links)
- New lattice two-stage sampling technique and its applications to functional encryption -- stronger security and smaller ciphertexts (Q2056698) (← links)
- Multiparty reusable non-interactive secure computation from LWE (Q2056764) (← links)
- Chosen ciphertext attacks secure inner-product functional encryption from learning with errors assumption (Q2057139) (← links)
- Non-interactive CCA2-secure threshold cryptosystems: achieving adaptive security in the standard model without pairings (Q2061939) (← links)
- Wildcarded identity-based encryption from lattices (Q2067630) (← links)
- Chosen-ciphertext lattice-based public key encryption with equality test in standard model (Q2072076) (← links)
- On the rejection rate of exact sampling algorithm for discrete Gaussian distributions over the integers (Q2095466) (← links)
- Lattice reduction for modules, or how to reduce ModuleSVP to ModuleSVP (Q2096523) (← links)
- Random self-reducibility of ideal-SVP via Arakelov random walks (Q2096524) (← links)
- LWE with side information: attacks and concrete security estimation (Q2096528) (← links)