Pages that link to "Item:Q745110"
From MaRDI portal
The following pages link to On the concrete hardness of learning with errors (Q745110):
Displaying 50 items.
- Lattice-based proof of shuffle and applications to electronic voting (Q826259) (← links)
- SoK: how (not) to design and implement post-quantum cryptography (Q826276) (← links)
- Dual lattice attacks for closest vector problems (with preprocessing) (Q826277) (← links)
- Lattice-based zero-knowledge arguments for additive and multiplicative relations (Q831178) (← links)
- Efficient lattice-based polynomial evaluation and batch ZK arguments (Q832321) (← links)
- Low-gate quantum golden collision finding (Q832353) (← links)
- Fiat-Shamir and correlation intractability from strong KDM-secure encryption (Q1648782) (← links)
- Homomorphic lower digits removal and improved FHE bootstrapping (Q1648799) (← links)
- Homomorphic \(\mathrm {SIM}^2\)D operations: single instruction much more data (Q1648801) (← links)
- Bootstrapping for approximate homomorphic encryption (Q1648805) (← links)
- On the asymptotic complexity of solving LWE (Q1692148) (← links)
- Post-quantum key exchange for the Internet and the open quantum safe project (Q1698609) (← links)
- Assessing the feasibility of single trace power analysis of Frodo (Q1726676) (← links)
- Public key compression for constrained linear signature schemes (Q1726681) (← links)
- A full RNS variant of approximate homomorphic encryption (Q1726685) (← links)
- Efficient reductions in cyclotomic rings -- application to Ring LWE based FHE schemes (Q1746962) (← links)
- HILA5: on reliability, reconciliation, and error correction for Ring LWE encryption (Q1746967) (← links)
- CHIMERA: combining ring-LWE-based fully homomorphic encryption schemes (Q2023314) (← links)
- (One) failure is not an option: bootstrapping the search for failures in lattice-based encryption schemes (Q2055644) (← links)
- Tweaking the asymmetry of asymmetric-key cryptography on lattices: KEMs and signatures of smaller sizes (Q2055683) (← links)
- MPSign: a signature from small-secret middle-product learning with errors (Q2055685) (← links)
- New lattice two-stage sampling technique and its applications to functional encryption -- stronger security and smaller ciphertexts (Q2056698) (← links)
- On bounded distance decoding with predicate: breaking the ``lattice barrier'' for the hidden number problem (Q2056699) (← links)
- Efficient bootstrapping for approximate homomorphic encryption with non-sparse keys (Q2056705) (← links)
- On the success probability of solving unique SVP via BKZ (Q2061913) (← links)
- Shorter lattice-based zero-knowledge proofs via one-time commitments (Q2061919) (← links)
- Round-optimal verifiable oblivious pseudorandom functions from ideal lattices (Q2061957) (← links)
- Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\) (Q2096521) (← links)
- Rounding in the rings (Q2096527) (← links)
- Revocable hierarchical attribute-based signatures from lattices (Q2096621) (← links)
- Bootstrapping for approximate homomorphic encryption with negligible failure-probability by using sparse-secret encapsulation (Q2096626) (← links)
- Efficient homomorphic conversion between (ring) LWE ciphertexts (Q2117044) (← links)
- On removing rejection conditions in practical lattice-based signatures (Q2118558) (← links)
- A practical adaptive key recovery attack on the LGM (GSW-like) cryptosystem (Q2118564) (← links)
- Revisiting orthogonal lattice attacks on approximate common divisor problems (Q2118873) (← links)
- Key-homomorphic pseudorandom functions from LWE with small modulus (Q2119025) (← links)
- Mhz2K: MPC from HE over \(\mathbb{Z}_{2^k}\) with new packing, simpler reshare, and better ZKP (Q2128571) (← links)
- A compressed \(\varSigma \)-protocol theory for lattices (Q2128575) (← links)
- How to meet ternary LWE keys (Q2128581) (← links)
- A trace map attack against special ring-LWE samples (Q2128748) (← links)
- Shortest vectors in lattices of Bai-Galbraith's embedding attack on the LWR problem (Q2128750) (← links)
- Solving the search-LWE problem over projected lattices (Q2146741) (← links)
- An extension of Kannan's embedding for solving ring-based LWE problems (Q2149793) (← links)
- Black-box accumulation based on lattices (Q2149798) (← links)
- How to find ternary LWE keys using locality sensitive hashing (Q2149799) (← links)
- When HEAAN meets FV: a new somewhat homomorphic encryption with reduced memory overhead (Q2149801) (← links)
- Transciphering, using FiLIP and TFHE for an efficient delegation of computation (Q2152020) (← links)
- Making the BKW algorithm practical for LWE (Q2152043) (← links)
- On a dual/hybrid approach to small secret LWE. A dual/enumeration technique for learning with errors and application to security estimates of FHE schemes (Q2152045) (← links)
- Tightly secure ring-LWE based key encapsulation with short ciphertexts (Q2167708) (← links)