Sciweavers

92 search results - page 3 / 19
» Generating Shorter Bases for Hard Random Lattices
Sort
View
FOCS
2004
IEEE
13 years 9 months ago
Worst-Case to Average-Case Reductions Based on Gaussian Measures
We show that finding small solutions to random modular linear equations is at least as hard as approximating several lattice problems in the worst case within a factor almost line...
Daniele Micciancio, Oded Regev
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 8 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
ASIACRYPT
2009
Springer
14 years 1 days ago
Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures
We demonstrate how the framework that is used for creating efficient number-theoretic ID and signature schemes can be transferred into the setting of lattices. This results in cons...
Vadim Lyubashevsky
COCO
2003
Springer
145views Algorithms» more  COCO 2003»
13 years 10 months ago
Hardness vs. Randomness within Alternating Time
We study the complexity of building pseudorandom generators (PRGs) with logarithmic seed length from hard functions. We show that, starting from a function f : {0, 1}l → {0, 1} ...
Emanuele Viola
LATINCRYPT
2010
13 years 3 months ago
A Lattice-Based Threshold Ring Signature Scheme
In this article, we propose a new lattice-based threshold ring signature scheme, modifying Aguilar’s code-based solution to use the short integer solution (SIS) problem as securi...
Pierre-Louis Cayrel, Richard Lindner, Markus R&uum...