Publication | Date of Publication | Type |
---|
HERMES: efficient ring packing using MLWE ciphertexts and application to transciphering | 2024-02-06 | Paper |
A detailed analysis of Fiat-Shamir with aborts | 2024-02-06 | Paper |
On module unique-SVP and NTRU | 2023-08-25 | Paper |
On rejection sampling in Lyubashevsky's signature scheme | 2023-08-21 | Paper |
On the hardness of the NTRU problem | 2023-05-12 | Paper |
Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\) | 2022-11-09 | Paper |
On the integer polynomial learning with errors problem | 2021-12-21 | Paper |
Measure-rewind-measure: tighter quantum random oracle model proofs for one-way to hiding and CCA security | 2021-12-01 | Paper |
MPSign: a signature from small-secret middle-product learning with errors | 2021-12-01 | Paper |
Adaptively secure distributed PRFs from \(\mathsf{LWE}\) | 2021-07-30 | Paper |
Computing an LLL-reduced Basis of the Orthogonal Latice | 2020-09-09 | Paper |
Towards practical GGM-based PRF from (module-)learning-with-rounding | 2020-07-21 | Paper |
On the smoothing parameter and last minimum of random orthogonal lattices | 2020-05-21 | Paper |
An LLL algorithm for module lattices | 2020-05-05 | Paper |
Approx-SVP in ideal lattices with pre-processing | 2020-02-06 | Paper |
Cryptanalysis of the CLT13 multilinear map | 2019-06-20 | Paper |
Measuring, simulating and exploiting the head concavity phenomenon in BKZ | 2018-12-20 | Paper |
Adaptively secure distributed PRFs from LWE | 2018-12-06 | Paper |
On the ring-LWE and polynomial-LWE problems | 2018-07-09 | Paper |
Learning with errors and extrapolated dihedral cosets | 2018-05-29 | Paper |
Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance | 2018-05-28 | Paper |
Hardness of \(k\)-LWE and applications in traitor tracing | 2018-01-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4598216 | 2017-12-19 | Paper |
Middle-product Learning with Errors | 2017-10-27 | Paper |
All-but-many lossy trapdoor functions and selective opening chosen-ciphertext security from LWE | 2017-10-27 | Paper |
Decoding by Sampling: A Randomized Lattice Algorithm for Bounded Distance Decoding | 2017-07-12 | Paper |
Decoding by Embedding: Correct Decoding Radius and DMT Optimality | 2017-06-08 | Paper |
Semantically Secure Lattice Codes for the Gaussian Wiretap Channel | 2017-05-16 | Paper |
Faster LLL-type Reduction of Lattice Bases | 2017-05-10 | Paper |
Tuple lattice sieving | 2017-04-04 | Paper |
A new view on HJLS and PSLQ | 2017-02-10 | Paper |
Fully Secure Functional Encryption for Inner Products, from Standard Assumptions | 2016-11-09 | Paper |
Sanitization of FHE Ciphertexts | 2016-09-09 | Paper |
Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather Than the Statistical Distance | 2016-06-10 | Paper |
BREAKING LITTLEWOOD'S CIPHER | 2015-11-13 | Paper |
LLL reducing with the most significant bits | 2015-11-11 | Paper |
Cryptanalysis of the Multilinear Map over the Integers | 2015-09-30 | Paper |
Fully Homomophic Encryption over the Integers Revisited | 2015-09-30 | Paper |
Worst-case to average-case reductions for module lattices | 2015-05-21 | Paper |
Low-dimensional lattice basis reduction revisited | 2014-11-18 | Paper |
Hardness of k-LWE and Applications in Traitor Tracing | 2014-08-07 | Paper |
Classical hardness of learning with errors | 2014-08-07 | Paper |
An LLL-reduction algorithm with quasi-linear time complexity | 2014-06-05 | Paper |
GGHLite: More Efficient Multilinear Maps from Ideal Lattices | 2014-05-27 | Paper |
Lattice-Based Group Signatures with Logarithmic Signature Size | 2013-12-10 | Paper |
Improved Zero-Knowledge Proofs of Knowledge for the ISIS Problem, and Applications | 2013-04-19 | Paper |
Perturbation Analysis of the QR factor R in the context of LLL lattice basis reduction | 2012-06-29 | Paper |
H-LLL | 2012-05-13 | Paper |
Analyzing Blockwise Lattice Algorithms Using Dynamical Systems | 2011-08-12 | Paper |
Algorithms for the Shortest and Closest Lattice Vector Problems | 2011-06-08 | Paper |
Making NTRU as Secure as Worst-Case Problems over Ideal Lattices | 2011-05-27 | Paper |
Rigorous Perturbation Bounds of Some Matrix Factorizations | 2011-03-02 | Paper |
Faster Fully Homomorphic Encryption | 2010-12-07 | Paper |
Short Bases of Lattices over Number Fields | 2010-09-29 | Paper |
On the Extremality of an 80-Dimensional Lattice | 2010-09-29 | Paper |
Accelerating Lattice Reduction with FPGAs | 2010-08-31 | Paper |
An LLL Algorithm with Quadratic Complexity | 2010-07-07 | Paper |
Floating-Point LLL: Theoretical and Practical Aspects | 2010-03-05 | Paper |
Efficient Public Key Encryption Based on Ideal Lattices | 2009-12-15 | Paper |
Handbook of Floating-Point Arithmetic | 2009-05-26 | Paper |
Improved Analysis of Kannan’s Shortest Lattice Vector Algorithm | 2009-03-10 | Paper |
Rigorous and Efficient Short Lattice Vectors Enumeration | 2009-02-10 | Paper |
Worst Cases for the Exponential Function in the IEEE 754r decimal64 Format | 2009-01-13 | Paper |
Floating-Point LLL Revisited | 2008-05-06 | Paper |
Speeding-Up Lattice Reduction with Random Projections (Extended Abstract) | 2008-04-15 | Paper |
Algorithmic Number Theory | 2007-05-02 | Paper |
Algorithmic Number Theory | 2007-05-02 | Paper |
Searching worst cases of a one-variable function using lattice reduction | 2007-01-09 | Paper |
Algorithmic Number Theory | 2005-08-12 | Paper |
Algorithmic Number Theory | 2005-08-12 | Paper |