Author of the publication

Finding Short Integer Solutions When the Modulus Is Small.

, , and . CRYPTO (3), volume 14083 of Lecture Notes in Computer Science, page 150-176. Springer, (2023)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

A Novel Power-Sum PRG with Applications to Lattice-Based zkSNARKs., , and . IACR Cryptol. ePrint Arch., (2023)Estimating Quantum Speedups for Lattice Sieves., , , and . ASIACRYPT (2), volume 12492 of Lecture Notes in Computer Science, page 583-613. Springer, (2020)The General Sieve Kernel and New Records in Lattice Reduction., , , , , and . EUROCRYPT (2), volume 11477 of Lecture Notes in Computer Science, page 717-746. Springer, (2019)A Concrete Treatment of Efficient Continuous Group Key Agreement via Multi-Recipient PKEs., , , , and . CCS, page 1441-1462. ACM, (2021)Finding Short Integer Solutions When the Modulus Is Small., , and . CRYPTO (3), volume 14083 of Lecture Notes in Computer Science, page 150-176. Springer, (2023)Lattice-Based Proof-of-Work for Post-Quantum Blockchains., , , and . DPM/CBT@ESORICS, volume 13140 of Lecture Notes in Computer Science, page 310-318. Springer, (2021)Hawk: Module LIP Makes Lattice Signatures Fast, Compact and Simple., , , and . ASIACRYPT (4), volume 13794 of Lecture Notes in Computer Science, page 65-94. Springer, (2022)On the Success Probability of Solving Unique SVP via BKZ., and . Public Key Cryptography (1), volume 12710 of Lecture Notes in Computer Science, page 68-98. Springer, (2021)Quantum Algorithms for the Approximate k-List Problem and Their Application to Lattice Sieving., , , and . ASIACRYPT (1), volume 11921 of Lecture Notes in Computer Science, page 521-551. Springer, (2019)