22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

[MG02]<br />

[Mic02]<br />

[MM11]<br />

[MR04]<br />

[MR09]<br />

[Pei09a]<br />

[Pei09b]<br />

D. Micciancio and S. Goldwasser. Complexity of Lattice Problems: a cryptographic perspective,<br />

volume 671 of The Kluwer International Series in Engineering and Computer Science. Kluwer<br />

Academic Publishers, Boston, Massachusetts, 2002.<br />

D. Micciancio. Generalized compact knapsacks, cyclic lattices, and efficient one-way functions.<br />

Computational Complexity, 16(4):365–411, 2007. Preliminary version in FOCS 2002.<br />

D. Micciancio and P. Mol. Pseudorandom knapsacks and the sample complexity of LWE<br />

search-to-decision reductions. In CRYPTO, pages 465–484. 2011.<br />

D. Micciancio and O. Regev. Worst-case to average-case reductions based on Gaussian measures.<br />

SIAM J. Comput., 37(1):267–302, 2007. Preliminary version in FOCS 2004.<br />

D. Micciancio and O. Regev. Lattice-based cryptography. In Post Quantum Cryptography, pages<br />

147–191. Springer, February 2009.<br />

C. Peikert. Bonsai trees (or, arboriculture in lattice-based cryptography). Cryptology ePrint<br />

Archive, Report 2009/359, July 2009. http://eprint.iacr.org/.<br />

C. Peikert. Public-key cryptosystems from the worst-case shortest vector problem. In STOC,<br />

pages 333–342. 2009.<br />

[Pei10] C. Peikert. An efficient and parallel Gaussian sampler for lattices. In CRYPTO, pages 80–97.<br />

2010.<br />

[PR06]<br />

[PV08]<br />

C. Peikert and A. Rosen. Efficient collision-resistant hashing from worst-case assumptions on<br />

cyclic lattices. In TCC, pages 145–166. 2006.<br />

C. Peikert and V. Vaikuntanathan. Noninteractive statistical zero-knowledge proofs for lattice<br />

problems. In CRYPTO, pages 536–553. 2008.<br />

[PVW08] C. Peikert, V. Vaikuntanathan, and B. Waters. A framework for efficient and composable<br />

oblivious transfer. In CRYPTO, pages 554–571. 2008.<br />

[PW08]<br />

[Reg05]<br />

[RS10]<br />

[Rüc10]<br />

[ST01]<br />

C. Peikert and B. Waters. Lossy trapdoor functions and their applications. In STOC, pages<br />

187–196. 2008.<br />

O. Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM,<br />

56(6):1–40, 2009. Preliminary version in STOC 2005.<br />

M. Rückert and M. Schneider. Selecting secure parameters for lattice-based cryptography.<br />

Cryptology ePrint Archive, Report 2010/137, 2010. http://eprint.iacr.org/.<br />

M. Rückert. Strongly unforgeable signatures and hierarchical identity-based signatures from<br />

lattices without random oracles. In PQCrypto, pages 182–200. 2010.<br />

A. Shamir and Y. Tauman. Improved online/offline signature schemes. In CRYPTO, pages<br />

355–367. 2001.<br />

[Ver11] R. Vershynin. Introduction to the non-asymptotic analysis of random matrices, January<br />

2011. Available at http://www-personal.umich.edu/˜romanv/papers/<br />

non-asymptotic-rmt-plain.pdf, last accessed 4 Feb 2011.<br />

40<br />

4. Trapdoors for Lattices

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!