Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/237814.237838acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Generating hard instances of lattice problems (extended abstract)

Published: 01 July 1996 Publication History
First page of PDF

References

[1]
L. Adleman, "On breaking the iterated Merkle- Hellman public key cryptosystem", in: Advances in Cryptology, Proceedings of CRYPTO 82, Plenum Press, New York, 1983, 303-308.
[2]
M. Ajtai, "Generating Hard instances of Lattice Problems" Electronic Colloquium on Computational Complexity, 1996. TR96-007, http://www.eccc.unitrier.de/eccc/
[3]
E.F. Brickell, "Breaking iterated knapsacks", in: Advances in Cryptology, Proceedings of CRYPTO 84, Springer, Berlin, 1985
[4]
J.W.S. Cassels, "An Introduction to the Geometry of Numbers", Springer, 1959.
[5]
P.M. Gruber, C.G.Lekkerkerker, "Geometry of Numbers", North-Holland, 1987
[6]
M. GrStschel, L. LovAsz, A. Schrijver, "Geometric Algorithms and Combinatorial Optimization", Springer, Algorithms and Combinatorics, 1988
[7]
R. Implagliazzo, M. Naor, "Efficient Cryptographic Schemes Provably as Secure as Subset Sum", STOC, 1989, pp. 236-241
[8]
J.C. Lagarias, A.M. Odlyzko (1983), "Solving low-density subset sum problems", Journal of the Association for Computing Machinery 32 (1985) 229-246.
[9]
A.K. Lenstra, H.W. Lenstra, L. Lov~sz "Factoring polynomials with rational coefficients", Math. Ann. 261, 515-534 (1982)

Cited By

View all
  • (2024)Efficient isochronous fixed-weight sampling with applications to NTRUIACR Communications in Cryptology10.62056/a6n59qgxqOnline publication date: 8-Jul-2024
  • (2024)Quantum CryptographyApplications and Principles of Quantum Computing10.4018/979-8-3693-1168-4.ch019(378-398)Online publication date: 31-Jan-2024
  • (2024)Learning with Errors: A Lattice-Based Keystone of Post-Quantum CryptographySignals10.3390/signals50200125:2(216-243)Online publication date: 13-Apr-2024
  • Show More Cited By

Index Terms

  1. Generating hard instances of lattice problems (extended abstract)

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    STOC '96: Proceedings of the twenty-eighth annual ACM symposium on Theory of Computing
    July 1996
    661 pages
    ISBN:0897917855
    DOI:10.1145/237814
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 01 July 1996

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Article

    Conference

    STOC96
    Sponsor:
    STOC96: ACM Symposium on Theory of Computing
    May 22 - 24, 1996
    Pennsylvania, Philadelphia, USA

    Acceptance Rates

    STOC '96 Paper Acceptance Rate 74 of 201 submissions, 37%;
    Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)2,543
    • Downloads (Last 6 weeks)293
    Reflects downloads up to 19 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Efficient isochronous fixed-weight sampling with applications to NTRUIACR Communications in Cryptology10.62056/a6n59qgxqOnline publication date: 8-Jul-2024
    • (2024)Quantum CryptographyApplications and Principles of Quantum Computing10.4018/979-8-3693-1168-4.ch019(378-398)Online publication date: 31-Jan-2024
    • (2024)Learning with Errors: A Lattice-Based Keystone of Post-Quantum CryptographySignals10.3390/signals50200125:2(216-243)Online publication date: 13-Apr-2024
    • (2024)Distributed Identity Authentication with Lenstra–Lenstra–Lovász Algorithm–Ciphertext Policy Attribute-Based Encryption from Lattices: An Efficient Approach Based on Ring Learning with Errors ProblemEntropy10.3390/e2609072926:9(729)Online publication date: 27-Aug-2024
    • (2024)Lattice-Based Post-Quantum Public Key Encryption Scheme Using ElGamal’s PrinciplesCryptography10.3390/cryptography80300318:3(31)Online publication date: 8-Jul-2024
    • (2024)Constrained Device Performance Benchmarking with the Implementation of Post-Quantum CryptographyCryptography10.3390/cryptography80200218:2(21)Online publication date: 23-May-2024
    • (2024)Quantum-Resistant Forward-Secure Digital Signature Scheme Based on q-ary LatticesJournal of Telecommunications and Information Technology10.26636/jtit.2024.2.1581(90-103)Online publication date: 10-Jun-2024
    • (2024)More Efficient Adaptively Secure Lattice-Based IBE with Equality Test in the Standard ModelIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023CIP0021E107.A:3(248-259)Online publication date: 1-Mar-2024
    • (2024)Efficient post-quantum secure deterministic wallet schemeCybersecurity10.1186/s42400-024-00216-w7:1Online publication date: 3-Aug-2024
    • (2024)A survey on lattice-based digital signatureCybersecurity10.1186/s42400-023-00198-17:1Online publication date: 1-Apr-2024
    • Show More Cited By

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Get Access

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media