×

Found 96 Documents (Results 1–96)

Finding shortest lattice vectors in the presence of gaps. (English) Zbl 1332.94083

Nyberg, Kaisa (ed.), Topics in cryptology – CT-RSA 2015. The cryptographer’s track at the RSA conference 2015, San Francisco, CA, USA, April 20–24, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-16714-5/pbk; 978-3-319-16715-2/ebook). Lecture Notes in Computer Science 9048, 239-257 (2015).
MSC:  94A60 68W25
PDFBibTeX XMLCite
Full Text: DOI

An improved BKW algorithm for LWE with applications to cryptography and lattices. (English) Zbl 1336.94058

Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-47988-9/pbk; 978-3-662-47989-6/ebook). Lecture Notes in Computer Science 9215, 43-62 (2015).
MSC:  94A60 68W30
PDFBibTeX XMLCite
Full Text: DOI arXiv

Sieving for shortest vectors in lattices using angular locality-sensitive hashing. (English) Zbl 1336.94060

Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-47988-9/pbk; 978-3-662-47989-6/ebook). Lecture Notes in Computer Science 9215, 3-22 (2015).
MSC:  94A60 68W30
PDFBibTeX XMLCite
Full Text: DOI

FHEW: bootstrapping homomorphic encryption in less than a second. (English) Zbl 1370.94509

Oswald, Elisabeth (ed.) et al., Advances in cryptology – EUROCRYPT 2015. 34th annual international conference on the theory and applications of cryptographic techniques, Sofia, Bulgaria, April 26–30, 2015. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-46799-2/pbk; 978-3-662-46800-5/ebook). Lecture Notes in Computer Science 9056, 617-640 (2015).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

High-performance ideal lattice-based cryptography on 8-bit ATxmega microcontrollers. (English) Zbl 1378.94061

Lauter, Kristin (ed.) et al., Progress in cryptology – LATINCRYPT 2015. 4th international conference on cryptology and information security in Latin America, Guadalajara, Mexico, August 23–26, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-22173-1/pbk; 978-3-319-22174-8/ebook). Lecture Notes in Computer Science 9230, 346-365 (2015).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

GGHLite: more efficient multilinear maps from ideal lattices. (English) Zbl 1332.94071

Nguyen, Phong Q. (ed.) et al., Advances in cryptology – EUROCRYPT 2014. 33rd annual international conference on the theory and applications of cryptographic techniques, Copenhagen, Denmark, May 11–15, 2014. Proceedings. Berlin: Springer (ISBN 978-3-642-55219-9/pbk). Lecture Notes in Computer Science 8441, 239-256 (2014).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Improved security for a ring-based fully homomorphic encryption scheme. (English) Zbl 1317.94088

Stam, Martijn (ed.), Cryptography and coding. 14th IMA international conference, IMACC 2013, Oxford, UK, December 17–19, 2013. Proceedings. Berlin: Springer (ISBN 978-3-642-45238-3/pbk). Lecture Notes in Computer Science 8308, 45-64 (2013).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Attribute-based encryption for circuits from multilinear maps. (English) Zbl 1311.94080

Canetti, Ran (ed.) et al., Advances in cryptology – CRYPTO 2013. 33rd annual cryptology conference, Santa Barbara, CA, USA, August 18–22, 2013. Proceedings, Part II. Berlin: Springer (ISBN 978-3-642-40083-4/pbk). Lecture Notes in Computer Science 8043, 479-499 (2013).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Full domain hash from (leveled) multilinear maps and identity-based aggregate signatures. (English) Zbl 1310.94151

Canetti, Ran (ed.) et al., Advances in cryptology – CRYPTO 2013. 33rd annual cryptology conference, Santa Barbara, CA, USA, August 18–22, 2013. Proceedings, Part I. Berlin: Springer (ISBN 978-3-642-40040-7/pbk). Lecture Notes in Computer Science 8042, 494-512 (2013).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. (English) Zbl 1286.68114

Karloff, Howard J. (ed.) et al., Proceedings of the 44th annual ACM symposium on theory of computing, STOC 2012. New York, NY, USA, May 19–22, 2012. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-1245-5). 1219-1234 (2012).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Learning a zonotope and more: cryptanalysis of ntrusign countermeasures. (English) Zbl 1292.94059

Wang, Xiaoyun (ed.) et al., Advances in cryptology – ASIACRYPT 2012. 18th international conference on the theory and application of cryptology and information security, Beijing, China, December 2–6, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-34960-7/pbk). Lecture Notes in Computer Science 7658, 433-450 (2012).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Faster Gaussian lattice sampling using lazy floating-point arithmetic. (English) Zbl 1292.94058

Wang, Xiaoyun (ed.) et al., Advances in cryptology – ASIACRYPT 2012. 18th international conference on the theory and application of cryptology and information security, Beijing, China, December 2–6, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-34960-7/pbk). Lecture Notes in Computer Science 7658, 415-432 (2012).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Practical lattice-based cryptography: a signature scheme for embedded systems. (English) Zbl 1294.94050

Prouff, Emmanuel (ed.) et al., Cryptographic hardware and embedded systems - CHES 2012. 14th international workshop, Leuven, Belgium, September 9–12, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-33026-1/pbk). Lecture Notes in Computer Science 7428, 530-547 (2012).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

On the design of hardware building blocks for modern lattice-based encryption schemes. (English) Zbl 1294.94048

Prouff, Emmanuel (ed.) et al., Cryptographic hardware and embedded systems - CHES 2012. 14th international workshop, Leuven, Belgium, September 9–12, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-33026-1/pbk). Lecture Notes in Computer Science 7428, 512-529 (2012).
MSC:  94A60 68P25 65T50
PDFBibTeX XMLCite
Full Text: DOI

Full lattice basis reduction on graphics cards. (English) Zbl 1305.68080

Armknecht, Frederik (ed.) et al., Research in cryptology. 4th Western European workshop, WEWoRC 2011, Weimar, Germany, July 20–22, 2011. Revised selected papers. Berlin: Springer (ISBN 978-3-642-34158-8/pbk). Lecture Notes in Computer Science 7242, 30-44 (2012).
MSC:  68P25 94A60 68W10
PDFBibTeX XMLCite
Full Text: DOI

Towards efficient arithmetic for lattice-based cryptography on reconfigurable hardware. (English) Zbl 1303.94099

Hevia, Alejandro (ed.) et al., Progress in cryptology – LATINCRYPT 2012. 2nd international conference on cryptology and information security in Latin America, Santiago, Chile, October 7–10, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-33480-1/pbk). Lecture Notes in Computer Science 7533, 139-158 (2012).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

BKZ 2.0: Better lattice security estimates. (English) Zbl 1227.94037

Lee, Dong Hoon (ed.) et al., Advances in cryptology – ASIACRYPT 2011. 17th international conference on the theory and application of cryptology and information security, Seoul, South Korea, December 4–8, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-25384-3/pbk). Lecture Notes in Computer Science 7073, 1-20 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Fully homomorphic encryption from ring-LWE and security for key dependent messages. (English) Zbl 1290.94051

Rogaway, Phillip (ed.), Advances in cryptology – CRYPTO 2011. 31st annual cryptology conference, Santa Barbara, CA, USA, August 14–18, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-22791-2/pbk). Lecture Notes in Computer Science 6841, 505-524 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Analyzing blockwise lattice algorithms using dynamical systems. (English) Zbl 1287.94072

Rogaway, Phillip (ed.), Advances in cryptology – CRYPTO 2011. 31st annual cryptology conference, Santa Barbara, CA, USA, August 14–18, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-22791-2/pbk). Lecture Notes in Computer Science 6841, 447-464 (2011).
MSC:  94A60 68Q25 11H06
PDFBibTeX XMLCite
Full Text: DOI

Making NTRU as secure as worst-case problems over ideal lattices. (English) Zbl 1281.94057

Paterson, Kenneth G. (ed.), Advances in cryptology – EUROCRYPT 2011. 30th annual international conference on the theory and applications of cryptographic techniques, Tallinn, Estonia, May 15–19, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-20464-7/pbk). Lecture Notes in Computer Science 6632, 27-47 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Lattice reduction algorithms: theory and practice. (English) Zbl 1281.94046

Paterson, Kenneth G. (ed.), Advances in cryptology – EUROCRYPT 2011. 30th annual international conference on the theory and applications of cryptographic techniques, Tallinn, Estonia, May 15–19, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-20464-7/pbk). Lecture Notes in Computer Science 6632, 2-6 (2011).
MSC:  94A60 11Y16 68W30
PDFBibTeX XMLCite
Full Text: DOI

Better key sizes (and attacks) for LWE-based encryption. (English) Zbl 1284.94088

Kiayias, Aggelos (ed.), Topics in cryptology – CT-RSA 2011. The cryptographers’ track at the RSA conference 2011, San Francisco, CA, USA, February 14–18, 2011. Proceedings. Berlin: Springer (ISBN 978-3-642-19073-5/pbk). Lecture Notes in Computer Science 6558, 319-339 (2011).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Faster exponential time algorithms for the shortest vector problem. (English) Zbl 1288.94076

Charikar, Moses (ed.), Proceedings of the 21st annual ACM-SIAM symposium on discrete algorithms, SODA 2010, Austin, TX, USA, January 17–19, 2010. Philadelphia, PA: Society for Industrial and Applied Mathematics (SIAM); New York, NY: Association for Computing Machinery (ACM) (ISBN 978-0-89871-698-6/CD-ROM). 1468-1480 (2010).
MSC:  94A60 68Q25
PDFBibTeX XMLCite

Fully homomorphic encryption with relatively small key and ciphertext sizes. (English) Zbl 1281.94055

Nguyen, Phong Q. (ed.) et al., Public key cryptography – PKC 2010. 13th international conference on practice and theory in public key cryptography, Paris, France, May 26–28, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-13012-0/pbk). Lecture Notes in Computer Science 6056, 420-443 (2010).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Parallel shortest lattice vector enumeration on graphics cards. (English) Zbl 1284.68638

Bernstein, Daniel J. (ed.) et al., Progress in cryptology – AFRICACRYPT 2010. Third international conference on cryptology in Africa, Stellenbosch, South Africa, May 3–6, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-12677-2/pbk). Lecture Notes in Computer Science 6055, 52-68 (2010).
MSC:  68W10 94A60
PDFBibTeX XMLCite
Full Text: DOI Link

Fiat-Shamir with aborts: applications to lattice and factoring-based signatures. (English) Zbl 1267.94125

Matsui, Mitsuru (ed.), Advances in cryptology – ASIACRYPT 2009. 15th international conference on the theory and application of cryptology and information security, Tokyo, Japan, December 6–10, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-10365-0/pbk). Lecture Notes in Computer Science 5912, 598-616 (2009).
MSC:  94A62
PDFBibTeX XMLCite
Full Text: DOI

Zero-knowledge protocols for NTRU: application to identification and proof of plaintext knowledge. (English) Zbl 1267.94104

Pieprzyk, Josef (ed.) et al., Provable security. Third international conference, ProvSec 2009, Guangzhou, China, November 11–13, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-04641-4/pbk). Lecture Notes in Computer Science 5848, 198-213 (2009).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

On bounded distance decoding, unique shortest vectors, and the minimum distance problem. (English) Zbl 1252.94084

Halevi, Shai (ed.), Advances in cryptology – CRYPTO 2009. 29th annual international cryptology conference, Santa Barbara, CA, USA, August 16–20, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-03355-1/pbk). Lecture Notes in Computer Science 5677, 577-594 (2009).
MSC:  94A60 94B35
PDFBibTeX XMLCite
Full Text: DOI

Reducing key length of the McEliece cryptosystem. (English) Zbl 1246.94022

Preneel, Bart (ed.), Progress in cryptology – AFRICACRYPT 2009. Second international conference on cryptology in Africa, Gammarth, Tunisia, June 21–25, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-02383-5/pbk). Lecture Notes in Computer Science 5580, 77-97 (2009).
MSC:  94A60 94B15
PDFBibTeX XMLCite
Full Text: DOI HAL

Rigorous and efficient short lattice vectors enumeration. (English) Zbl 1206.94086

Pieprzyk, Josef (ed.), Advances in cryptology – ASIACRYPT 2008. 14th international conference on the theory and application of cryptology and information security, Melbourne, Australia, December 7–11, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-89254-0/pbk). Lecture Notes in Computer Science 5350, 390-405 (2008).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Explicit hard instances of the shortest vector problem. (English) Zbl 1177.94132

Buchmann, Johannes (ed.) et al., Post-quantum cryptography. Second international workshop, PQCrypto 2008, Cincinnati, OH, USA, October 17–19, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-88402-6/pbk). Lecture Notes in Computer Science 5299, 79-94 (2008).
MSC:  94A60 81P94
PDFBibTeX XMLCite
Full Text: DOI

SWIFFT: a modest proposal for FFT hashing. (English) Zbl 1154.68403

Nyberg, Kaisa (ed.), Fast software encryption. 15th international workshop, FSE 2008, Lausanne, Switzerland, February 10–13, 2008. Revised selected papers. Berlin: Springer (ISBN 978-3-540-71038-7/pbk). Lecture Notes in Computer Science 5086, 54-72 (2008).
PDFBibTeX XMLCite
Full Text: DOI

Recovering NTRU secret key from inversion oracles. (English) Zbl 1162.94393

Cramer, Ronald (ed.), Public key cryptography – PKC 2008. 11th international workshop on practice and theory in public-key cryptography, Barcelona, Spain, March 9–12, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-78440-1/pbk). Lecture Notes in Computer Science 4939, 18-36 (2008).
MSC:  94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. (English) Zbl 1215.94053

Menezes, Alfred (ed.), Advances in cryptology – CRYPTO 2007. 27th annual international cryptology conference, Santa Barbara, CA, USA, August 19–23, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-74142-8/pbk). Lecture Notes in Computer Science 4622, 150-169 (2007).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Multi-bit cryptosystems based on lattice problems. (English) Zbl 1161.94411

Okamoto, Tatsuaki (ed.) et al., Public key cryptography – PKC 2007. 10th international conference on practice and theory in public-key cryptography, Beijing, China, April 16–20, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-71676-1/pbk). Lecture Notes in Computer Science 4450, 315-329 (2007).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Cryptanalysis of the Paeng-Jung-Ha cryptosystem from PKC 2003. (English) Zbl 1127.94015

Okamoto, Tatsuaki (ed.) et al., Public key cryptography – PKC 2007. 10th international conference on practice and theory in public-key cryptography, Beijing, China, April 16–20, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-71676-1/pbk). Lecture Notes in Computer Science 4450, 107-117 (2007).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Low-cost cryptography for privacy in RFID systems. (English) Zbl 1333.94032

Domingo-Ferrer, Josep (ed.) et al., Smart card research and advanced applications. 7th IFIP WG 8.8/11.2 international conference, CARDIS 2006, Tarragona, Spain, April 19–21, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-33311-1/pbk; 978-3-540-33312-8/ebook). Lecture Notes in Computer Science 3928, 237-251 (2006).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: DOI

Learning a parallelepiped: cryptanalysis of GGH and NTRU signatures. (English) Zbl 1140.94365

Vaudenay, Serge (ed.), Advances in cryptology – EUROCRYPT 2006. 25th annual international conference on the theory and applications of cryptographic techniques, St. Petersburg, Russia, May 28 – June 1, 2006. Proceedings. Berlin: Springer (ISBN 3-540-34546-9/pbk). Lecture Notes in Computer Science 4004, 271-288 (2006).
MSC:  94A60 94A62 11T71
PDFBibTeX XMLCite
Full Text: DOI

Symplectic lattice reduction and NTRU. (English) Zbl 1140.94339

Vaudenay, Serge (ed.), Advances in cryptology – EUROCRYPT 2006. 25th annual international conference on the theory and applications of cryptographic techniques, St. Petersburg, Russia, May 28 – June 1, 2006. Proceedings. Berlin: Springer (ISBN 3-540-34546-9/pbk). Lecture Notes in Computer Science 4004, 233-253 (2006).
MSC:  94A60 11T71
PDFBibTeX XMLCite
Full Text: DOI

Generalized compact knapsacks are collision resistant. (English) Zbl 1133.68353

Bugliesi, Michele (ed.) et al., Automata, languages and programming. 33rd international colloquium, ICALP 2006, Venice, Italy, July 10–14, 2006. Proceedings, Part II. Berlin: Springer (ISBN 978-3-540-35907-4/pbk). Lecture Notes in Computer Science 4052, 144-155 (2006).
MSC:  68Q17 68Q25 94A60
PDFBibTeX XMLCite
Full Text: DOI

Adapting density attacks to low-weight knapsacks. (English) Zbl 1142.94354

Roy, Bimal (ed.), Advances in cryptology – ASIACRYPT 2005. 11th international conference on the theory and application of cryptology and information security, Chennai, India, December 4–8, 2005, Proceedings. Berlin: Springer (ISBN 978-3-540-30684-9/pbk). Lecture Notes in Computer Science 3788, 41-58 (2005).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

MaTRU: A new NTRU-based cryptosystem. (English) Zbl 1153.94362

Maitra, Subhamoy (ed.) et al., Progress in cryptology – INDOCRYPT 2005. 6th international conference on cryptology in India, Bangalore, India, December 10–12, 2005, Proceedings. Berlin: Springer (ISBN 978-3-540-30805-8/pbk). Lecture Notes in Computer Science 3797, 232-243 (2005).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3. (English) Zbl 1079.94553

Menezes, Alfred (ed.), Topics in cryptology – CT-RSA 2005. The cryptographers’ track at the RSA conference 2005, San Francisco, CA, USA, February 14–18, 2005. Proceedings. Berlin: Springer (ISBN 3-540-24399-2/pbk). Lecture Notes in Computer Science 3376, 118-135 (2005).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Immunizing encryption schemes from decryption errors. (English) Zbl 1122.94369

Cachin, Christian (ed.) et al., Advances in cryptology – EUROCRYPT 2004. International conference on the theory and applications of cryptographic techniques, Interlaken, Switzerland, May 2–6, 2004. Proceedings. Berlin: Springer (ISBN 3-540-21935-8/pbk). Lecture Notes in Computer Science 3027, 342-360 (2004).
MSC:  94A60 94B35
PDFBibTeX XMLCite
Full Text: DOI

Zero common-knowledge authentication for pervasive networks. (English) Zbl 1081.94540

Matsui, Mitsuru (ed.) et al., Selected areas in cryptography. 10th annual international workshop, SAC 2003, Ottawa, Canada, August 14–15, 2003. Revised papers. Berlin: Springer (ISBN 3-540-21370-8/pbk). Lecture Notes in Computer Science 3006, 73-87 (2004).
MSC:  94A62 94A60 94C99
PDFBibTeX XMLCite
Full Text: DOI

Weak property of malleability in NTRUSign. (English) Zbl 1098.94626

Wang, Huaxiong (ed.) et al., Information security and privacy. 9th Australasian conference, ACISP 2004, Sydney, Australia, July 13–15, 2004. Proceedings. Berlin: Springer (ISBN 3-540-22379-7/pbk). Lecture Notes in Computer Science 3108, 379-390 (2004).
MSC:  94A60 94A62 68P25
PDFBibTeX XMLCite
Full Text: DOI

A group signature scheme with efficient membership revocation for reasonable groups. (English) Zbl 1098.94627

Wang, Huaxiong (ed.) et al., Information security and privacy. 9th Australasian conference, ACISP 2004, Sydney, Australia, July 13–15, 2004. Proceedings. Berlin: Springer (ISBN 3-540-22379-7/pbk). Lecture Notes in Computer Science 3108, 336-347 (2004).
MSC:  94A60 94A62 68P25
PDFBibTeX XMLCite
Full Text: DOI

Strong authentication for RFID systems using the AES algorithm. (English) Zbl 1104.68471

Joye, Marc (ed.) et al., Cryptographic hardware and embedded systems – CHES 2004. 6th international workshop, Cambridge, MA, USA, August 11–13, 2004. Proceedings. Berlin: Springer (ISBN 3-540-22666-4/pbk). Lecture Notes in Computer Science 3156, 357-370 (2004).
MSC:  68P25 94A60 94A62
PDFBibTeX XMLCite
Full Text: DOI

The impact of decryption failures on the security of NTRU encryption. (English) Zbl 1122.94377

Boneh, Dan (ed.), Advances in cryptology – CRYPTO 2003. 23rd annual international cryptology conference, Santa Barbara, California, USA, August 17–21, 2003. Proceedings. Berlin: Springer (ISBN 3-540-40674-3/pbk). Lect. Notes Comput. Sci. 2729, 226-246 (2003).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: DOI

Key recovery attacks on NTRU without ciphertext validation routine. (English) Zbl 1044.94528

Safavi-Naini, Rei (ed.) et al., Information security and privacy. 8th Australasian conference, ACISP 2003, Wollongong, Australia, July 9–11, 2003. Proceedings. Berlin: Springer (ISBN 3-540-40515-1/pbk). Lect. Notes Comput. Sci. 2727, 274-284 (2003).
MSC:  94A60
PDFBibTeX XMLCite
Full Text: Link

Cryptanalysis of the public-key encryption based on braid groups. (English) Zbl 1038.94541

Biham, Eli (ed.), Advances in cryptology – EUROCRYPT 2003. International conference on the theory and applications of cryptographic techniques, Warsaw, Poland, May 4–8, 2003. Proceedings. Berlin: Springer (ISBN 3-540-14039-5/pbk). Lect. Notes Comput. Sci. 2656, 477-490 (2003).
MSC:  94A60 20F36
PDFBibTeX XMLCite
Full Text: Link

Hypercubic lattice reduction and analysis of GGH and NTRU signatures. (English) Zbl 1038.94558

Biham, Eli (ed.), Advances in cryptology – EUROCRYPT 2003. International conference on the theory and applications of cryptographic techniques, Warsaw, Poland, May 4–8, 2003. Proceedings. Berlin: Springer (ISBN 3-540-14039-5/pbk). Lect. Notes Comput. Sci. 2656, 433-448 (2003).
PDFBibTeX XMLCite
Full Text: Link

Aggregate and verifiably encrypted signatures from bilinear maps. (English) Zbl 1038.94553

Biham, Eli (ed.), Advances in cryptology – EUROCRYPT 2003. International conference on the theory and applications of cryptographic techniques, Warsaw, Poland, May 4–8, 2003. Proceedings. Berlin: Springer (ISBN 3-540-14039-5/pbk). Lect. Notes Comput. Sci. 2656, 416-432 (2003).
MSC:  94A62 94A60 68P25
PDFBibTeX XMLCite
Full Text: Link

NTRUSign: Digital signatures using the NTRU lattice. (English) Zbl 1039.94525

Joye, Marc (ed.), Topics in cryptology – CT-RSA 2003. The cryptographers’ track at the RSA conference 2003, San Francisco, CA, USA, April 13–17, 2003. Proceedings. Berlin: Springer (ISBN 3-540-00847-0/pbk). Lect. Notes Comput. Sci. 2612, 122-140 (2003).
MSC:  94A62 11H55
PDFBibTeX XMLCite
Full Text: Link

Complexity of lattice problems. A cryptographic perspective. (English) Zbl 1140.94010

The Kluwer International Series in Engineering and Computer Science 671. Boston, MA: Kluwer Academic Publishers (ISBN 0-7923-7688-9/hbk). x, 220 p. (2002).
PDFBibTeX XMLCite

RFID systems and security and privacy implications. (English) Zbl 1019.68578

Kaliski, Burton S. jun. (ed.) et al., Cryptographic hardware and embedded systems - CHES 2002. 4th international workshop, Redwood Shores, CA, USA, August 13-15, 2002. Revised papers. Berlin: Springer. Lect. Notes Comput. Sci. 2523, 454-469 (2002).
MSC:  68P25 94A60
PDFBibTeX XMLCite
Full Text: Link

A lattice based public key cryptosystem using polynomial representations. (English) Zbl 1033.94537

Desmedt, Yvo G. (ed.) et al., Public key cryptography – PKC 2003. 6th international workshop on practice and theory in public key cryptography, Miami, FL, USA, January 6–8, 2003. Proceedings. Berlin: Springer (ISBN 3-540-00324-X/pbk). Lect. Notes Comput. Sci. 2567, 292-308 (2002).
MSC:  94A60 68P25 11Y16
PDFBibTeX XMLCite
Full Text: DOI

A practical public key cryptosystem from Paillier and Rabin schemes. (English) Zbl 1033.94523

Desmedt, Yvo G. (ed.) et al., Public key cryptography – PKC 2003. 6th international workshop on practice and theory in public key cryptography, Miami, FL, USA, January 6–8, 2003. Proceedings. Berlin: Springer (ISBN 3-540-00324-X/pbk). Lect. Notes Comput. Sci. 2567, 279-291 (2002).
MSC:  94A60 11Y05
PDFBibTeX XMLCite
Full Text: DOI

Analysis and improvements of NTRU encryption paddings. (English) Zbl 1026.94538

Yung, Moti (ed.), Advances in cryptology - CRYPTO 2002. 22nd annual international cryptology conference, Santa Barbara, CA, USA, August 18-22, 2002. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2442, 210-225 (2002).
MSC:  94A60 68P25
PDFBibTeX XMLCite
Full Text: Link

Cryptanalysis of the NTRU signature scheme (NSS) from EUROCRYPT 2001. (English) Zbl 1062.94547

Boyd, Colin (ed.), Advances in cryptology - ASIACRYPT 2001. 7th international conference on the theory and application of cryptology and information security, Gold Coast, Australia, December 9–13, 2001. Proceedings. Berlin: Springer (ISBN 3-540-42987-5). Lect. Notes Comput. Sci. 2248, 1-20 (2001).
MSC:  94A60 68P25 94A62
PDFBibTeX XMLCite
Full Text: Link

Dimension reduction methods for convolution modular lattices. (English) Zbl 1006.11033

Silverman, Joseph H. (ed.), Cryptography and lattices. 1st international conference, CaLC 2001, Providence, RI, USA, March 29-30, 2001. Revised papers. Berlin: Springer. Lect. Notes Comput. Sci. 2146, 110-125 (2001).
PDFBibTeX XMLCite
Full Text: Link

NSS: an NTRU lattice-based signature scheme. (English) Zbl 0981.94039

Pfitzmann, Birgit (ed.), Advances in cryptology - EUROCRYPT 2001. 20th international conference on theory and application of cryptographic techniques, Innsbruck, Austria, May 6-10, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2045, 211-228 (2001).
MSC:  94A62
PDFBibTeX XMLCite
Full Text: Link

Optimizations for NTRU. (English) Zbl 0987.94027

Alster, Kazimierz (ed.) et al., Public-key cryptography and computational number theory. Proceedings of the international conference organized by the Stefan Banach International Mathematical Center, Warsaw, Poland, September 11-15, 2000. Berlin: de Gruyter. 77-88 (2001).
MSC:  94A60 11T71
PDFBibTeX XMLCite

Cryptanalysis of two sparse polynomial based public key cryptosystems. (English) Zbl 0988.94510

Kim, Kwangjo (ed.), Public key cryptography. 4th international workshop on practice and theory in public key cryptosystems, PKC 2001. Cheju Island, Korea, February 13-15, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 1992, 153-164 (2001).
MSC:  94A60
PDFBibTeX XMLCite

REACT: Rapid enhanced-security asymmetric cryptosystem transform. (English) Zbl 0991.94046

Naccache, David (ed.), Topics in cryptology - CT-RSA 2001. The cryptographer’s track at RSA conference 2001, San Francisco, CA, USA, April 8-12, 2001. Proceedings. Berlin: Springer. Lect. Notes Comput. Sci. 2020, 159-175 (2001).
MSC:  94A60 68P25
PDFBibTeX XMLCite

Filter Results by …

Document Type

all top 5

Author

all top 5

Year of Publication

all top 3

Main Field

all top 3

Software