|
[1] Martin R. Albrecht. “On dual lattice attacks against small-secret LWE and parameter choices in HElib and SEAL”. In: Cryptology ePrint Archive, Report 2017/047 (2017). [2] Erdem Alkim, L´ eo Ducas, Thomas P¨oppelmann, and Peter Schwabe. “Postquantum key exchange – a new hope”. In: Cryptology ePrint Archive, Report 2015/1092 (2015). [3] Shi Bai, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, and Damien Stehlé. “CRYSTALS-Dilithium Algorithm Specifications and Supporting Documentation”. In: Round 3 submission to the NIST Post-Quantum Cryptography Standardization Project. (2020). [4] Daniel J. Bernstein, Niels Duif, Tanja Lange, Peter Schwabe, and Bo-Yin Yang. “High-speed high-security signatures”. In: Journal of Cryptographic Engineering 2 (2012), 77–89 (2011). [5] Lei Bi, Xianhui Lu, Junjie Luo, Kunpeng Wang, and Zhenfei Zhang. “Hybrid Dual Attack on LWE with Arbitrary Secrets”. In: Cryptology ePrint Archive, Report 2021/152 (2021). [6] Jacqueline Brendel, Cas Cremers, Dennis Jackson, and Mang Zhao. “The Provable Security of Ed25519: Theory and Practice”. In: Cryptology ePrint Archive, Report 2020/823 (2011). [7] Yilei Chen, Nicholas Genise, and Pratyay Mukherjee. “Approximate Trapdoors for Lattices and Smaller Hash-and-Sign Signatures”. In: Cryptology ePrint Archive, Report 2019/1029 (2019). [8] Jelle Don, Serge Fehr, Christian Majenz, and Christian Schaffner. “Security of the Fiat-Shamir Transformation in the Quantum Random-Oracle Model”. In: Advances in Cryptology - CRYPTO 2019. Lecture Notes in Computer Science, vol 11693. Springer, Cham (2019). [9] Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Prest, Thomas Ricosset, Gregor Seiler,William Whyte, and Zhenfei Zhang. “Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU”. In: Round 3 submission to the NIST Post-Quantum Cryptography Standardization Project. (2020). [10] Nicolas Gama, Nick Howgrave-Graham, Henrik Koy, and Phong Q. Nguyen. “Rankin’s constant and blockwise lattice reduction”. In: Advances in Cryptology - CRYPTO 2006. Springer (2006). [11] Nicolas Gama and Phong Q. Nguyen. “Finding short lattice vectors within Mordell’s inequality”. In: Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing. ACM (2008). [12] Nicolas Gama, Phong Q. Nguyen, and Oded Regev. “Lattice Enumeration Using Extreme Pruning”. In: Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer (2010). [13] Craig Gentry, Chris Peikert, and Vinod Vaikuntanathan. “How to Use a Short Basis: Trapdoors for Hard Lattices and New Cryptographic Constructions”. In: Cryptology ePrint Archive, Report 2007/432 (2008). [14] Qian Guo and Thomas Johansson. “Faster Dual Lattice Attacks for Solving LWE – with applications to CRYSTALS”. In: ASIACRYPT 2021. (2021). [15] Eike Kiltz, Vadim Lyubashevsky, and Christian Schaffner. “A Concrete Treatment of Fiat-Shamir Signatures in the Quantum Random-Oracle Model”. In: IACR-EUROCRYPT-2018 (2018). [16] Arjen Lenstra. “Key Lengths”. In: The Handbook of Information Security, Chapter 14. Wiley (2005). [17] MATZOV. “Report on the Security of LWE: Improved Dual Lattice Attack”. In: Israel Defence Force. (2022). [18] Daniele Micciancio and Oded Regev. “Lattice-based cryptography”. In: Post-Quantum Cryptography. Springer (2008). [19] Markus R¨ uckert and Michael Schneider. “Estimating the Security of Lattice-based Cryptosystems”. In: Cryptology ePrint Archive, Report 2010/137 (2010). [20] P.W. Shor. “Algorithms for quantum computation: discrete logarithms and factoring”. In: Proceedings 35th Annual Symposium on Foundations of Computer Science (1994). |