购买
下载掌阅APP,畅读海量书库
立即打开
畅读海量书库
扫码下载掌阅APP

参考文献

[1] AJTAI M.Generating hard instances of lattice problems[C]//Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing.New York: Association for Computing Machinery, 1996: 99-108.

[2] MICCIANCIO D, REGEV O.Lattice-based cryptography[J].Post-quantum Cryptography, Springer, 2009: 147-191.

[3] AGGARWAL D, DADUSH D, REGEV O, et al.Solving the shortest vector problem in 2n time using discrete gaussian sampling[C]//Proceedings of the Forty-seventh Annual ACM Symposium on Theory of Computing.New York: Association for Computing Machinery, 2015: 733-742.

[4] MICCIANCIO D.Cryptographic functions from worst-case complexity assumptions[M].The LLL Algorithm: Survey and Applications.Berlin, Heidelberg: Springer Berlin Heidelberg, 2009: 427-452.

[5] REGEV O.On lattices, learning with errors, random linear codes, and cryptography[J].Journal of the ACM (JACM), 2009, 56(6): 1-40.

[6] APPLEBAUM B, CASH D, PEIKERT C, et al.Fast cryptographic primitives and circular-secure encryption based on hard learning problems[C]//Advances in Cryptology-CRYPTO 2009: 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009.Proceedings.Springer Berlin Heidelberg, 2009: 595-618.

[7] LYUBASHEVSKY V, PEIKERT C, REGEV O.On ideal lattices and learning with errors over rings[J].Journal of the ACM (JACM), 2013, 60(6): 1-35.

[8] LANGLOIS A, STEHLÉ D.Worst-case to average-case reductions for module lattices[J].Designs, Codes and Cryptography, 2015, 75(3): 565-599. CT5LJuV6CcDYXKvwzipbggIXduzvL1n6dbK9VYQr5o6h1f3NZLgKuoba+aKEsZC2

点击中间区域
呼出菜单
上一章
目录
下一章
×