Add ADS15 + AFG14
This commit is contained in:
parent
ec003b076a
commit
9f4084a6b9
41
these.bib
41
these.bib
@ -102,7 +102,6 @@
|
|||||||
author = {Peikert, Chris},
|
author = {Peikert, Chris},
|
||||||
title = {A Decade of Lattice Cryptography},
|
title = {A Decade of Lattice Cryptography},
|
||||||
howpublished = {Cryptology ePrint Archive: Report 2015/939},
|
howpublished = {Cryptology ePrint Archive: Report 2015/939},
|
||||||
month = sep,
|
|
||||||
year = {2015},
|
year = {2015},
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -159,7 +158,6 @@
|
|||||||
author = {Banerjee, A.},
|
author = {Banerjee, A.},
|
||||||
title = {New Constructions of Cryptographic Pseudo-Random Functions},
|
title = {New Constructions of Cryptographic Pseudo-Random Functions},
|
||||||
howpublished = {PhD thesis, Georgia Institute of Technology},
|
howpublished = {PhD thesis, Georgia Institute of Technology},
|
||||||
month = aug,
|
|
||||||
year = {2015},
|
year = {2015},
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -1091,7 +1089,6 @@
|
|||||||
author = {Peikert, Chris},
|
author = {Peikert, Chris},
|
||||||
title = {A Decade of Lattice Cryptography},
|
title = {A Decade of Lattice Cryptography},
|
||||||
howpublished = {Cryptology ePrint Archive: Report 2015/939},
|
howpublished = {Cryptology ePrint Archive: Report 2015/939},
|
||||||
month = sep,
|
|
||||||
year = {2015},
|
year = {2015},
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -2111,7 +2108,6 @@
|
|||||||
@Misc{NIS17,
|
@Misc{NIS17,
|
||||||
author = {NIST},
|
author = {NIST},
|
||||||
title = {{NIST post-quantum competition. Round 1.}},
|
title = {{NIST post-quantum competition. Round 1.}},
|
||||||
month = dec,
|
|
||||||
year = {2017},
|
year = {2017},
|
||||||
note = {\url{https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions}},
|
note = {\url{https://csrc.nist.gov/Projects/Post-Quantum-Cryptography/Round-1-Submissions}},
|
||||||
}
|
}
|
||||||
@ -2135,17 +2131,14 @@
|
|||||||
|
|
||||||
@InProceedings{ADRS15,
|
@InProceedings{ADRS15,
|
||||||
author = {Aggarwal, Divesh and Dadush, Daniel and Regev, Oded and Stephens-Davidowitz, Noah},
|
author = {Aggarwal, Divesh and Dadush, Daniel and Regev, Oded and Stephens-Davidowitz, Noah},
|
||||||
title = {Solving the Shortest Vector Problem in 2N Time Using Discrete Gaussian Sampling: Extended Abstract},
|
title = {{Solving the Shortest Vector Problem in $2^n$ Time Using Discrete Gaussian Sampling}},
|
||||||
booktitle = {Proceedings of the Forty-seventh Annual ACM Symposium on Theory of Computing},
|
booktitle = {STOC},
|
||||||
year = {2015},
|
year = {2015},
|
||||||
series = {STOC '15},
|
|
||||||
pages = {733--742},
|
pages = {733--742},
|
||||||
publisher = {ACM},
|
publisher = {ACM},
|
||||||
doi = {10.1145/2746539.2746606},
|
doi = {10.1145/2746539.2746606},
|
||||||
isbn = {978-1-4503-3536-2},
|
isbn = {978-1-4503-3536-2},
|
||||||
keywords = {discrete Gaussian, lattices, shortest vector problem},
|
keywords = {discrete Gaussian, lattices, shortest vector problem},
|
||||||
location = {Portland, Oregon, USA},
|
|
||||||
numpages = {10},
|
|
||||||
url = {http://doi.acm.org/10.1145/2746539.2746606},
|
url = {http://doi.acm.org/10.1145/2746539.2746606},
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -2209,7 +2202,6 @@
|
|||||||
title = {Updating Key Size Estimations for Pairings},
|
title = {Updating Key Size Estimations for Pairings},
|
||||||
journal = {Journal of Cryptology},
|
journal = {Journal of Cryptology},
|
||||||
year = {2018},
|
year = {2018},
|
||||||
month = {Jan},
|
|
||||||
issn = {1432-1378},
|
issn = {1432-1378},
|
||||||
day = {29},
|
day = {29},
|
||||||
doi = {10.1007/s00145-018-9280-5},
|
doi = {10.1007/s00145-018-9280-5},
|
||||||
@ -2243,7 +2235,6 @@
|
|||||||
volume = {24},
|
volume = {24},
|
||||||
number = {3},
|
number = {3},
|
||||||
pages = {517--544},
|
pages = {517--544},
|
||||||
month = {Jul},
|
|
||||||
issn = {1432-1378},
|
issn = {1432-1378},
|
||||||
day = {01},
|
day = {01},
|
||||||
doi = {10.1007/s00145-010-9069-7},
|
doi = {10.1007/s00145-010-9069-7},
|
||||||
@ -2269,7 +2260,6 @@
|
|||||||
volume = {19},
|
volume = {19},
|
||||||
number = {2},
|
number = {2},
|
||||||
pages = {135--167},
|
pages = {135--167},
|
||||||
month = {Apr},
|
|
||||||
issn = {1432-1378},
|
issn = {1432-1378},
|
||||||
day = {01},
|
day = {01},
|
||||||
doi = {10.1007/s00145-005-0419-9},
|
doi = {10.1007/s00145-005-0419-9},
|
||||||
@ -2303,8 +2293,6 @@
|
|||||||
pages = {151--158},
|
pages = {151--158},
|
||||||
publisher = {ACM},
|
publisher = {ACM},
|
||||||
doi = {10.1145/800157.805047},
|
doi = {10.1145/800157.805047},
|
||||||
location = {Shaker Heights, Ohio, USA},
|
|
||||||
numpages = {8},
|
|
||||||
url = {http://doi.acm.org/10.1145/800157.805047},
|
url = {http://doi.acm.org/10.1145/800157.805047},
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -2368,8 +2356,6 @@
|
|||||||
publisher = {ACM},
|
publisher = {ACM},
|
||||||
doi = {10.1145/168588.168596},
|
doi = {10.1145/168588.168596},
|
||||||
isbn = {0-89791-629-8},
|
isbn = {0-89791-629-8},
|
||||||
location = {Fairfax, Virginia, USA},
|
|
||||||
numpages = {12},
|
|
||||||
url = {http://doi.acm.org/10.1145/168588.168596},
|
url = {http://doi.acm.org/10.1145/168588.168596},
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -2381,12 +2367,10 @@
|
|||||||
volume = {51},
|
volume = {51},
|
||||||
number = {4},
|
number = {4},
|
||||||
pages = {557--594},
|
pages = {557--594},
|
||||||
month = jul,
|
|
||||||
issn = {0004-5411},
|
issn = {0004-5411},
|
||||||
doi = {10.1145/1008731.1008734},
|
doi = {10.1145/1008731.1008734},
|
||||||
issue_date = {July 2004},
|
issue_date = {July 2004},
|
||||||
keywords = {CS-proofs, Correlation intractability, cryptography, diagonalization, the random-oracle model},
|
keywords = {CS-proofs, Correlation intractability, cryptography, diagonalization, the random-oracle model},
|
||||||
numpages = {38},
|
|
||||||
publisher = {ACM},
|
publisher = {ACM},
|
||||||
url = {http://doi.acm.org/10.1145/1008731.1008734},
|
url = {http://doi.acm.org/10.1145/1008731.1008734},
|
||||||
}
|
}
|
||||||
@ -2412,8 +2396,6 @@
|
|||||||
doi = {10.1145/2897845.2897898},
|
doi = {10.1145/2897845.2897898},
|
||||||
isbn = {978-1-4503-4233-9},
|
isbn = {978-1-4503-4233-9},
|
||||||
keywords = {anonymous credentials, efficient privacy-enhancing protocols, group signatures, privacy, signature, signature with efficient protocols, simple cryptographic assumptions},
|
keywords = {anonymous credentials, efficient privacy-enhancing protocols, group signatures, privacy, signature, signature with efficient protocols, simple cryptographic assumptions},
|
||||||
location = {Xi'an, China},
|
|
||||||
numpages = {12},
|
|
||||||
url = {http://doi.acm.org/10.1145/2897845.2897898},
|
url = {http://doi.acm.org/10.1145/2897845.2897898},
|
||||||
}
|
}
|
||||||
|
|
||||||
@ -2448,4 +2430,23 @@
|
|||||||
isbn = {978-3-540-44647-7},
|
isbn = {978-3-540-44647-7},
|
||||||
}
|
}
|
||||||
|
|
||||||
|
@InProceedings{ADS15,
|
||||||
|
author = {Aggarwal, Divesh and Dadush, Daniel and Stephens-Davidowitz, Noah},
|
||||||
|
title = {{Solving the Closest Vector Problem in $2^n$ Time --- The Discrete Gaussian Strikes Again!}},
|
||||||
|
booktitle = {FOCS},
|
||||||
|
publisher = {ACM},
|
||||||
|
year = {2015},
|
||||||
|
url = {https://arxiv.org/abs/1504.01995},
|
||||||
|
}
|
||||||
|
|
||||||
|
@InProceedings{AFG14,
|
||||||
|
author = {Albrecht, Martin R. and Fitzpatrick, Robert and G{\"o}pfert, Florian},
|
||||||
|
title = {{On the Efficacy of Solving LWE by Reduction to Unique-SVP}},
|
||||||
|
booktitle = {ICISC 2013},
|
||||||
|
year = {2014},
|
||||||
|
pages = {293--310},
|
||||||
|
address = {Cham},
|
||||||
|
publisher = {Springer},
|
||||||
|
}
|
||||||
|
|
||||||
@Comment{jabref-meta: databaseType:bibtex;}
|
@Comment{jabref-meta: databaseType:bibtex;}
|
||||||
|
Loading…
Reference in New Issue
Block a user