Publication | Date of Publication | Type |
---|
Error correction and ciphertext quantization in lattice cryptography | 2024-02-06 | Paper |
Efficient FHEW bootstrapping with small evaluation keys, and applications to threshold homomorphic encryption | 2023-12-12 | Paper |
Large-precision homomorphic sign evaluation using FHEW/TFHE bootstrapping | 2023-08-16 | Paper |
Securing approximate homomorphic encryption using differential privacy | 2023-06-12 | Paper |
Simpler statistically sender private oblivious transfer from ideals of cyclotomic integers | 2023-03-21 | Paper |
Homomorphic Encryption Standard | 2022-11-02 | Paper |
Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography | 2022-10-13 | Paper |
On the security of homomorphic encryption on approximate numbers | 2021-12-08 | Paper |
Homomorphic encryption for finite automata | 2020-05-05 | Paper |
Building an efficient lattice gadget toolkit: Subgaussian sampling and more | 2020-02-06 | Paper |
Symbolic encryption with pseudorandom keys | 2020-02-04 | Paper |
Algorithms for the Densest Sub-Lattice Problem | 2019-05-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q4612477 | 2019-01-31 | Paper |
Asymptotically efficient lattice-based digital signatures | 2018-09-14 | Paper |
On the bit security of cryptographic primitives | 2018-07-09 | Paper |
Faster Gaussian sampling for trapdoor lattices with arbitrary modulus | 2018-07-09 | Paper |
Equational security proofs of oblivious transfer protocols | 2018-05-16 | Paper |
Gaussian sampling over the integers: efficient, generic, constant-time | 2017-11-15 | Paper |
Fast Lattice Point Enumeration with Minimal Overhead | 2017-10-05 | Paper |
An equational approach to secure multi-party computation | 2017-05-16 | Paper |
A linear space algorithm for computing the hermite normal form | 2017-02-03 | Paper |
Compactness vs Collusion Resistance in Functional Encryption | 2016-12-22 | Paper |
Practical, Predictable Lattice Basis Reduction | 2016-09-09 | Paper |
FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second | 2015-09-30 | Paper |
Simultaneous broadcast revisited | 2015-03-10 | Paper |
A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations | 2014-08-13 | Paper |
Improved Short Lattice Signatures in the Standard Model | 2014-08-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q5417723 | 2014-05-22 | Paper |
A Deterministic Single Exponential Time Algorithm for Most Lattice Problems Based on Voronoi Cell Computations | 2013-09-25 | Paper |
Hardness of SIS and LWE with Small Parameters | 2013-09-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q2913823 | 2012-09-27 | Paper |
Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller | 2012-06-29 | Paper |
The Geometry of Lattice Cryptography | 2011-09-16 | Paper |
Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to-Decision Reductions | 2011-08-12 | Paper |
https://portal.mardi4nfdi.de/entity/Q3579369 | 2010-08-06 | Paper |
Improved cryptographic hash functions with worst-case/average-case connection | 2010-08-05 | Paper |
Computational Soundness, Co-induction, and Encryption Cycles | 2010-06-01 | Paper |
Cryptographic Functions from Worst-Case Complexity Assumptions | 2010-03-05 | Paper |
The RSA group is pseudo-free | 2010-03-01 | Paper |
On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem | 2009-10-20 | Paper |
Theory of Cryptography | 2009-05-14 | Paper |
Lattice-based Cryptography | 2009-03-12 | Paper |
SWIFFT: A Modest Proposal for FFT Hashing | 2008-09-18 | Paper |
The RSA Group is Pseudo-Free | 2008-05-06 | Paper |
Worst‐Case to Average‐Case Reductions Based on Gaussian Measures | 2008-03-28 | Paper |
Generalized compact knapsacks, cyclic lattices, and efficient one-way functions | 2008-03-11 | Paper |
Asymptotically Efficient Lattice-Based Digital Signatures | 2008-03-05 | Paper |
The Round-Complexity of Black-Box Zero-Knowledge: A Combinatorial Characterization | 2008-03-05 | Paper |
Advances in Cryptology - CRYPTO 2003 | 2007-11-28 | Paper |
Advances in Cryptology - EUROCRYPT 2004 | 2007-09-25 | Paper |
Corrupting One vs. Corrupting Many: The Case of Broadcast and Multicast Encryption | 2007-09-11 | Paper |
Generalized Compact Knapsacks Are Collision Resistant | 2007-09-11 | Paper |
On Bounded Distance Decoding for General Lattices | 2007-08-28 | Paper |
Theory of Cryptography | 2007-02-12 | Paper |
The complexity of the covering radius problem | 2006-02-07 | Paper |
Theory of Cryptography | 2005-12-07 | Paper |
Hardness of approximating the minimum distance of a linear code | 2005-05-31 | Paper |
Almost Perfect Lattices, the Covering Radius Problem, and Applications to Ajtai's Connection Factor | 2005-02-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q4829810 | 2004-12-01 | Paper |
The inapproximability of lattice and coding problems with preprocessing | 2004-10-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737232 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4737260 | 2004-08-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q4434873 | 2003-11-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4434902 | 2003-11-26 | Paper |
The Provable Security of Graph-Based One-Time Signatures and Extensions to Algebraic Signature Schemes | 2003-07-16 | Paper |
A note on the minimal volume of almost cubic parallelepipeds | 2003-03-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4787204 | 2003-01-09 | Paper |
The hardness of the closest vector problem with preprocessing | 2002-08-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4542530 | 2002-08-01 | Paper |
Approximating shortest lattice vectors is not harder than approximating closest lattice vectors | 2002-07-25 | Paper |
The Shortest Vector in a Lattice is Hard to Approximate to within Some Constant | 2001-06-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q4527013 | 2001-02-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4364558 | 1998-01-07 | Paper |