22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

[ACPS09]<br />

B. Applebaum, D. Cash, C. Peikert, and A. Sahai. Fast cryptographic primitives and circularsecure<br />

encryption based on hard learning problems. In CRYPTO, pages 595–618. 2009.<br />

[Ajt96] M. Ajtai. Generating hard instances of lattice problems. Quaderni di Matematica, 13:1–32, 2004.<br />

Preliminary version in STOC 1996.<br />

[Ajt99] M. Ajtai. Generating hard instances of the short basis problem. In ICALP, pages 1–9. 1999.<br />

[AP09]<br />

[Bab85]<br />

[Ban93]<br />

J. Alwen and C. Peikert. Generating shorter bases for hard random lattices. Theory of Computing<br />

Systems, 48(3):535–553, April 2011. Preliminary version in STACS 2009.<br />

L. Babai. On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica,<br />

6(1):1–13, 1986. Preliminary version in STACS 1985.<br />

W. Banaszczyk. New bounds in some transference theorems in the geometry of numbers.<br />

Mathematische Annalen, 296(4):625–635, 1993.<br />

[BCHK07] D. Boneh, R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based<br />

encryption. SIAM J. Comput., 36(5):1301–1328, 2007.<br />

[BFKL93] A. Blum, M. L. Furst, M. J. Kearns, and R. J. Lipton. Cryptographic primitives based on hard<br />

learning problems. In CRYPTO, pages 278–291. 1993.<br />

[BGV11]<br />

[Boy10]<br />

[BV11a]<br />

[BV11b]<br />

Z. Brakerski, C. Gentry, and V. Vaikuntanathan. Fully homomorphic encryption without bootstrapping.<br />

Cryptology ePrint Archive, Report 2011/277, 2011. http://eprint.iacr.org/.<br />

X. Boyen. Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures<br />

and more. In Public Key Cryptography, pages 499–517. 2010.<br />

Z. Brakerski and V. Vaikuntanathan. Efficient fully homomorphic encryption from (standard)<br />

LWE. In FOCS. 2011. To appear.<br />

Z. Brakerski and V. Vaikuntanathan. Fully homomorphic encryption from ring-LWE and security<br />

for key dependent messages. In CRYPTO, pages 505–524. 2011.<br />

[CHKP10] D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert. Bonsai trees, or how to delegate a lattice basis.<br />

In EUROCRYPT, pages 523–552. 2010.<br />

[CN11]<br />

Y. Chen and P. Q. Nguyen. BKZ 2.0: Simulation and better lattice security estimates. In<br />

ASIACRYPT. 2011. To appear.<br />

[DDN00] D. Dolev, C. Dwork, and M. Naor. Nonmalleable cryptography. SIAM J. Comput., 30(2):391–437,<br />

2000.<br />

[DF94]<br />

[Feh98]<br />

Y. Desmedt and Y. Frankel. Perfect homomorphic zero-knowledge threshold schemes over any<br />

finite abelian group. SIAM J. Discrete Math., 7(4):667–679, 1994.<br />

S. Fehr. Span Programs over Rings and How to Share a Secret from a Module. Master’s thesis,<br />

ETH Zurich, Institute for Theoretical Computer Science, 1998.<br />

[Gen09a] C. Gentry. A fully homomorphic encryption scheme. Ph.D. thesis, Stanford University, 2009.<br />

crypto.stanford.edu/craig.<br />

38<br />

4. Trapdoors for Lattices

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!