The following pages link to Predicting Lattice Reduction (Q5458584):
Displaying 50 items.
- (EC)DSA lattice attacks based on Coppersmith's method (Q280950) (← links)
- Homomorphic AES evaluation using the modified LTV scheme (Q310240) (← links)
- PotLLL: a polynomial time version of LLL with deep insertions (Q398939) (← links)
- ETRU: NTRU over the Eisenstein integers (Q488263) (← links)
- LLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE scheme (Q498985) (← links)
- Analysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectors (Q515394) (← links)
- Cryptanalysis of Dual RSA (Q517262) (← links)
- Probability method for cryptanalysis of general multivariate modular linear equation (Q848370) (← links)
- Finding shortest lattice vectors faster using quantum search (Q887421) (← links)
- Shortest vector from lattice sieving: a few dimensions for free (Q1648783) (← links)
- A pseudorandom number generator based on worst-case lattice problems (Q1675485) (← links)
- On the asymptotic complexity of solving LWE (Q1692148) (← links)
- The hunting of the SNARK (Q1698394) (← links)
- Simultaneous approximation problems of \(p\)-adic numbers and \(p\)-adic knapsack cryptosystems -- Alice in \(p\)-adic numberland (Q1702094) (← links)
- On the optimality of lattices for the Coppersmith technique (Q1745898) (← links)
- Second order statistical behavior of LLL and BKZ (Q1746949) (← links)
- A public-key encryption scheme based on non-linear indeterminate equations (Q1746969) (← links)
- Improved attacks on knapsack problem with their variants and a knapsack type ID-scheme (Q1784985) (← links)
- Lattice-based algorithms for number partitioning in the hard phase (Q1926495) (← links)
- Analysis of DeepBKZ reduction for finding short lattice vectors (Q2004968) (← links)
- Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices (Q2009415) (← links)
- An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems (Q2055537) (← links)
- The convergence of slide-type reductions (Q2061912) (← links)
- On the success probability of solving unique SVP via BKZ (Q2061913) (← links)
- Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\) (Q2096521) (← links)
- Slide reduction, revisited -- filling the gaps in SVP approximation (Q2096526) (← links)
- A non-PCP approach to succinct quantum-safe zero-knowledge (Q2096535) (← links)
- Lattice-based blind signatures, revisited (Q2096538) (← links)
- A practical algorithm for completing half-Hadamard matrices using LLL (Q2114786) (← links)
- Revisiting orthogonal lattice attacks on approximate common divisor problems (Q2118873) (← links)
- Lattice reduction with approximate enumeration oracles. Practical algorithms and concrete performance (Q2128583) (← links)
- A trace map attack against special ring-LWE samples (Q2128748) (← links)
- Shortest vectors in lattices of Bai-Galbraith's embedding attack on the LWR problem (Q2128750) (← links)
- Solving the search-LWE problem over projected lattices (Q2146741) (← links)
- Black-box accumulation based on lattices (Q2149798) (← links)
- Ciphertext-only attacks against compact-LWE submitted to NIST PQC project (Q2165453) (← links)
- \(\mathsf{Rubato}\): noisy ciphers for approximate homomorphic encryption (Q2170018) (← links)
- Self-dual DeepBKZ for finding short lattice vectors (Q2191205) (← links)
- Improved broadcast attacks against subset sum problems via lattice oracle (Q2195373) (← links)
- Dynamic self-dual DeepBKZ lattice reduction with free dimensions and its implementation (Q2231762) (← links)
- Modular lattice signatures, revisited (Q2302153) (← links)
- TFHE: fast fully homomorphic encryption over the torus (Q2303454) (← links)
- A new polynomial-time variant of LLL with deep insertions for decreasing the squared-sum of Gram-Schmidt lengths (Q2329392) (← links)
- A note on BDD problems with \(\lambda_2\)-gap (Q2350585) (← links)
- Bounding basis reduction properties (Q2364641) (← links)
- Improving convergence and practicality of slide-type reductions (Q2687993) (← links)
- Twisted-PHS: using the product formula to solve approx-SVP in ideal lattices (Q2692387) (← links)
- On the (M)iNTRU assumption in the integer case (Q2697921) (← links)
- Secret handshakes: full dynamicity, deniability and lattice-based design (Q2699945) (← links)
- An improved method for predicting truncated multiple recursive generators with unknown parameters (Q2701486) (← links)