Pages that link to "Item:Q2845659"
From MaRDI portal
The following pages link to Lattice Signatures and Bimodal Gaussians (Q2845659):
Displaying 50 items.
- Policy-based signature scheme from lattices (Q306050) (← links)
- Sampling from discrete Gaussians for lattice-based cryptography on a constrained device (Q742507) (← links)
- Finding shortest lattice vectors faster using quantum search (Q887421) (← links)
- Loop-abort faults on lattice-based Fiat-Shamir and hash-and-sign signatures (Q1698622) (← links)
- A full RNS variant of FV like somewhat homomorphic encryption schemes (Q1698661) (← links)
- Analysis of error-correcting codes for lattice-based key exchange (Q1726688) (← links)
- Provably secure NTRUEncrypt over any cyclotomic field (Q1726689) (← links)
- Second order statistical behavior of LLL and BKZ (Q1746949) (← links)
- NTRU prime: reducing attack surface at low cost (Q1746970) (← links)
- ``Oops, I did it again'' -- security of one-time signatures under two-message attacks (Q1746975) (← links)
- Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance (Q1753174) (← links)
- One bit is all it takes: a devastating timing attack on BLISS's non-constant time sign flips (Q2027275) (← links)
- An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems (Q2055537) (← links)
- Key recovery from Gram-Schmidt norm leakage in hash-and-sign signatures over NTRU lattices (Q2055645) (← links)
- MPSign: a signature from small-secret middle-product learning with errors (Q2055685) (← links)
- Shorter lattice-based zero-knowledge proofs via one-time commitments (Q2061919) (← links)
- On the rejection rate of exact sampling algorithm for discrete Gaussian distributions over the integers (Q2095466) (← links)
- Quantum key search for ternary LWE (Q2118530) (← links)
- On removing rejection conditions in practical lattice-based signatures (Q2118558) (← links)
- A constant-time sampling algorithm for binary Gaussian distribution over the integers (Q2122792) (← links)
- SMILE: set membership from ideal lattices with applications to ring signatures and confidential transactions (Q2128577) (← links)
- How to meet ternary LWE keys (Q2128581) (← links)
- How to find ternary LWE keys using locality sensitive hashing (Q2149799) (← links)
- Integer LWE with non-subgaussian error and related attacks (Q2154034) (← links)
- A Ring-LWE-based digital signature inspired by Lindner-Peikert scheme (Q2168799) (← links)
- \textsc{Mitaka}: a simpler, parallelizable, maskable variant of \textsc{Falcon} (Q2170090) (← links)
- A signature scheme from the finite field isomorphism problem (Q2191202) (← links)
- An efficient and batch verifiable conditional privacy-preserving authentication scheme for VANETs using lattice (Q2218485) (← links)
- The lattice-based digital signature scheme qTESLA (Q2229291) (← links)
- Modular lattice signatures, revisited (Q2302153) (← links)
- Survey of information security (Q2385398) (← links)
- Naor-Yung paradigm with shared randomness and applications (Q2401764) (← links)
- Duplication free public keys based on SIS-type problems (Q2406699) (← links)
- Asymptotically efficient lattice-based digital signatures (Q2413615) (← links)
- A detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attack (Q2415416) (← links)
- Polar sampler: a novel Bernoulli sampler using polar codes with application to integer Gaussian sampling (Q2701491) (← links)
- Post-Quantum Cryptography: State of the Art (Q2803619) (← links)
- The Whole is Less Than the Sum of Its Parts: Constructing More Efficient Lattice-Based AKEs (Q2827724) (← links)
- Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes (Q2829951) (← links)
- Fully Secure Functional Encryption for Inner Products, from Standard Assumptions (Q2829952) (← links)
- A Subfield Lattice Attack on Overstretched NTRU Assumptions (Q2835586) (← links)
- High-Performance Ideal Lattice-Based Cryptography on 8-Bit ATxmega Microcontrollers (Q2946459) (← links)
- Augmented Learning with Errors: The Untapped Potential of the Error Term (Q2948191) (← links)
- From 5-Pass $$\mathcal {MQ}$$-Based Identification to $$\mathcal {MQ}$$-Based Signatures (Q2953775) (← links)
- Digital Signatures Based on the Hardness of Ideal Lattice Problems in All Rings (Q2953777) (← links)
- An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zero (Q2971014) (← links)
- Choosing Parameters for NTRUEncrypt (Q2975792) (← links)
- A Practical Post-Quantum Public-Key Cryptosystem Based on $$\textsf {spLWE}$$ (Q2988333) (← links)
- Analysis of Error Terms of Signatures Based on Learning with Errors (Q2988339) (← links)
- Analyzing the Shuffling Side-Channel Countermeasure for Lattice-Based Signatures (Q3179483) (← links)