scientific article; zbMATH DE number 1559544

From MaRDI portal
Publication:4526993

zbMath0962.68055MaRDI QIDQ4526993

Cynthia Dwork, Miklós Ajtai

Publication date: 28 February 2001


Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

Breaking the \(O(\sqrt{n})\)-bit barrier: Byzantine agreement with polylog bits per party, On codes and learning with errors over function fields, Homomorphic encryption: a mathematical survey, Roadmap of post-quantum cryptography standardization: side-channel attacks and countermeasures, Fault-injection attacks against NIST's post-quantum cryptography round 3 KEM candidates, Public-key encryption from homogeneous CLWE, Interactions of computational complexity theory and mathematics, Deterministic compression with uncertain priors, A Parametric Version of LLL and Some Consequences: Parametric Shortest and Closest Vector Problems, Parameterized Intractability of Even Set and Shortest Vector Problem from Gap-ETH, On the unique shortest lattice vector problem, Improved Zero-Knowledge Identification with Lattices, Cryptographic Functions from Worst-Case Complexity Assumptions, The truth behind the myth of the folk theorem, Expanders with respect to Hadamard spaces and random graphs, Limits of local algorithms over sparse random graphs, Lattice-Based Identification Schemes Secure Under Active Attacks, A Digital Signature Scheme Based on CVP  ∞, Improvements in the analysis of Kannan's CVP algorithm, Speeding-Up Lattice Reduction with Random Projections (Extended Abstract), Predicting Lattice Reduction, Minicrypt primitives with algebraic structure and applications, On the Communication Complexity of Key-Agreement Protocols., Quantum Hardness of Learning Shallow Classical Circuits, Cryptography Based on Quadratic Forms: Complexity Considerations, The Complexity of Public-Key Cryptography, A Note on Perfect Correctness by Derandomization, On random nonsingular Hermite normal form, Lattice-based key exchange on small integer solution problem, SoK: how (not) to design and implement post-quantum cryptography, Lower bounds on lattice sieving and information set decoding, Magnifying computing gaps. Establishing encrypted communication over unidirectional channels, Improved hardness results for unique shortest vector problem, A note on perfect correctness by derandomization, The matrix reloaded: multiplication strategies in FrodoKEM, Cryptographic hardness of random local functions. Survey, Chosen ciphertext attacks on lattice-based public key encryption and modern (non-quantum) cryptography in a quantum environment, A thirty year old conjecture about promise problems, Vandermonde meets Regev: public key encryption schemes based on partial Vandermonde problems, A Fast Phase-based Enumeration Algorithm for SVP Challenge Through $$y$$-Sparse Representations of Short Lattice Vectors, Lattice Point Enumeration on Block Reduced Bases, PASS-encrypt: a public key cryptosystem based on partial evaluation of polynomials, New transference theorems on lattices possessing \(n^\varepsilon\)-unique shortest vectors, Improved analysis of the reduction from BDD to uSVP, Improved broadcast attacks against subset sum problems via lattice oracle, Multikey Fully Homomorphic Encryption and Applications, Post-quantum key exchange for the Internet and the open quantum safe project, Security considerations for Galois non-dual RLWE families, Circuit complexity of linear functions: gate elimination and feeble security, More on average case vs approximation complexity, Computational indistinguishability between quantum states and its cryptographic application, Gauss Sieve Algorithm on GPUs, Approximating the SVP to within a factor \((1+1/\dim^\varepsilon)\) is NP-hard under randomized reductions, Explicit Hard Instances of the Shortest Vector Problem, An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice, Analysis of Error Terms of Signatures Based on Learning with Errors, Lattice-based FHE as secure as PKE, Cryptogenography, Limits of random oracles in secure computation, Non-commutative arithmetic circuits with division, Decision trees, protocols and the entropy-influence conjecture, Locally testable codes and cayley graphs, Invitation games and the price of stability, Welfare maximization and truthfulness in mechanism design with ordinal preferences, Coordination mechanisms from (almost) all scheduling policies, Private interactive communication across an adversarial channel, Tree codes and a conjecture on exponential sums, Capacity of non-malleable codes, Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications, Adversarial hypothesis testing and a quantum stein's lemma for restricted measurements, Sequential decision making with vector outcomes, Learning mixtures of arbitrary distributions over large discrete domains, Why do simple algorithms for triangle enumeration work in the real world?, Black-box obfuscation for d-CNFs, Candidate weak pseudorandom functions in AC 0 ○ MOD 2, Iterated group products and leakage resilience against NC1, Building one-time memories from isolated qubits, Attribute-efficient evolvability of linear functions, Energy-efficient circuit design, Rate-independent computation in continuous chemical reaction networks, Testers and their applications, On the automorphism groups of strongly regular graphs I, Faster private release of marginals on small databases, Mechanism design in large games, Redrawing the boundaries on purchasing data from privacy-sensitive individuals, Approximation schemes via Sherali-Adams hierarchy for dense constraint satisfaction problems and assignment problems, Complexity of approximating CSP with balance / hard constraints, Integer feasibility of random polytopes, Multireference alignment using semidefinite programming, Partial tests, universal tests and decomposability, High dimensional expanders and property testing, Parameterized testability, Direct sum fails for zero error average communication, Rational arguments, Quantum algorithm design: techniques and applications, Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification, Algorithms for the Shortest and Closest Lattice Vector Problems, Gate Elimination for Linear Functions and New Feebly Secure Constructions, New Algorithms for Learning in Presence of Errors, A public-key encryption scheme based on non-linear indeterminate equations, Lattice preconditioning for the real relaxation branch-and-bound approach for integer least squares problems, Security analysis of cryptosystems using short generators over ideal lattices, Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices, Hardness of approximating the shortest vector problem in high \(\ell_{p}\) norms, On the structure of Boolean functions with small spectral norm, Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems, Rigorous and Efficient Short Lattice Vectors Enumeration, Finding Shortest Lattice Vectors in the Presence of Gaps, Approximate Voronoi cells for lattices, revisited, An experimental comparison of some LLL-type lattice basis reduction algorithms, Decompositions of Triangle-Dense Graphs, Better Key Sizes (and Attacks) for LWE-Based Encryption, Cryptographic hardness for learning intersections of halfspaces, On a family of preimage-resistant functions, Algebraic cryptography: new constructions and their security against provable break, Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions, The Geometry of Lattice Cryptography, Generalized Learning Problems and Applications to Non-commutative Cryptography, Hardness of approximating the minimum solutions of linear Diophantine equations, A relation of primal--dual lattices and the complexity of shortest lattice vector problem, On the limits of nonapproximability of lattice problems, Challenges of symbolic computation: My favorite open problems. With an additional open problem by Robert M. Corless and David J. Jeffrey, A note on the non-NP-hardness of approximate lattice problems under general Cook reductions., Public-key cryptography and invariant theory, A lattice-based public-key cryptosystem, A new transference theorem in the geometry of numbers and new bounds for Ajtai's connection factor, Hardness of LWE on general entropic distributions