Damien Stehlé

From MaRDI portal
Person:778972

Available identifiers

zbMath Open stehle.damienMaRDI QIDQ778972

List of research outcomes

PublicationDate of PublicationType
HERMES: efficient ring packing using MLWE ciphertexts and application to transciphering2024-02-06Paper
A detailed analysis of Fiat-Shamir with aborts2024-02-06Paper
On module unique-SVP and NTRU2023-08-25Paper
On rejection sampling in Lyubashevsky's signature scheme2023-08-21Paper
On the hardness of the NTRU problem2023-05-12Paper
Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\)2022-11-09Paper
On the integer polynomial learning with errors problem2021-12-21Paper
Measure-rewind-measure: tighter quantum random oracle model proofs for one-way to hiding and CCA security2021-12-01Paper
MPSign: a signature from small-secret middle-product learning with errors2021-12-01Paper
Adaptively secure distributed PRFs from \(\mathsf{LWE}\)2021-07-30Paper
Computing an LLL-reduced Basis of the Orthogonal Latice2020-09-09Paper
Towards practical GGM-based PRF from (module-)learning-with-rounding2020-07-21Paper
On the smoothing parameter and last minimum of random orthogonal lattices2020-05-21Paper
An LLL algorithm for module lattices2020-05-05Paper
Approx-SVP in ideal lattices with pre-processing2020-02-06Paper
Cryptanalysis of the CLT13 multilinear map2019-06-20Paper
Measuring, simulating and exploiting the head concavity phenomenon in BKZ2018-12-20Paper
Adaptively secure distributed PRFs from LWE2018-12-06Paper
On the ring-LWE and polynomial-LWE problems2018-07-09Paper
Learning with errors and extrapolated dihedral cosets2018-05-29Paper
Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance2018-05-28Paper
Hardness of \(k\)-LWE and applications in traitor tracing2018-01-05Paper
https://portal.mardi4nfdi.de/entity/Q45982162017-12-19Paper
Middle-product Learning with Errors2017-10-27Paper
All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE2017-10-27Paper
Decoding by Sampling: A Randomized Lattice Algorithm for Bounded Distance Decoding2017-07-12Paper
Decoding by Embedding: Correct Decoding Radius and DMT Optimality2017-06-08Paper
Semantically Secure Lattice Codes for the Gaussian Wiretap Channel2017-05-16Paper
Faster LLL-type Reduction of Lattice Bases2017-05-10Paper
Tuple lattice sieving2017-04-04Paper
A new view on HJLS and PSLQ2017-02-10Paper
Fully Secure Functional Encryption for Inner Products, from Standard Assumptions2016-11-09Paper
Sanitization of FHE Ciphertexts2016-09-09Paper
Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather Than the Statistical Distance2016-06-10Paper
BREAKING LITTLEWOOD'S CIPHER2015-11-13Paper
LLL reducing with the most significant bits2015-11-11Paper
Cryptanalysis of the Multilinear Map over the Integers2015-09-30Paper
Fully Homomophic Encryption over the Integers Revisited2015-09-30Paper
Worst-case to average-case reductions for module lattices2015-05-21Paper
Low-dimensional lattice basis reduction revisited2014-11-18Paper
Hardness of k-LWE and Applications in Traitor Tracing2014-08-07Paper
Classical hardness of learning with errors2014-08-07Paper
An LLL-reduction algorithm with quasi-linear time complexity2014-06-05Paper
GGHLite: More Efficient Multilinear Maps from Ideal Lattices2014-05-27Paper
Lattice-Based Group Signatures with Logarithmic Signature Size2013-12-10Paper
Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications2013-04-19Paper
Perturbation Analysis of the QR factor R in the context of LLL lattice basis reduction2012-06-29Paper
H-LLL2012-05-13Paper
Analyzing Blockwise Lattice Algorithms Using Dynamical Systems2011-08-12Paper
Algorithms for the Shortest and Closest Lattice Vector Problems2011-06-08Paper
Making NTRU as Secure as Worst-Case Problems over Ideal Lattices2011-05-27Paper
Rigorous Perturbation Bounds of Some Matrix Factorizations2011-03-02Paper
Faster Fully Homomorphic Encryption2010-12-07Paper
Short Bases of Lattices over Number Fields2010-09-29Paper
On the Extremality of an 80-Dimensional Lattice2010-09-29Paper
Accelerating Lattice Reduction with FPGAs2010-08-31Paper
An LLL Algorithm with Quadratic Complexity2010-07-07Paper
Floating-Point LLL: Theoretical and Practical Aspects2010-03-05Paper
Efficient Public Key Encryption Based on Ideal Lattices2009-12-15Paper
Handbook of Floating-Point Arithmetic2009-05-26Paper
Improved Analysis of Kannan’s Shortest Lattice Vector Algorithm2009-03-10Paper
Rigorous and Efficient Short Lattice Vectors Enumeration2009-02-10Paper
Worst Cases for the Exponential Function in the IEEE 754r decimal64 Format2009-01-13Paper
Floating-Point LLL Revisited2008-05-06Paper
Speeding-Up Lattice Reduction with Random Projections (Extended Abstract)2008-04-15Paper
Algorithmic Number Theory2007-05-02Paper
Algorithmic Number Theory2007-05-02Paper
Searching worst cases of a one-variable function using lattice reduction2007-01-09Paper
Algorithmic Number Theory2005-08-12Paper
Algorithmic Number Theory2005-08-12Paper

Research outcomes over time


Doctoral students

No records found.


Known relations from the MaRDI Knowledge Graph

PropertyValue
MaRDI profile typeMaRDI person profile
instance ofhuman


This page was built for person: Damien Stehlé