Luo, Fucai; Al-Kuwari, Saif; Wang, Fuqun; Chen, Kefei Attribute-based proxy re-encryption from standard lattices. (English) Zbl 07331471 Theor. Comput. Sci. 865, 52-62 (2021). MSC: 68Q PDF BibTeX XML Cite \textit{F. Luo} et al., Theor. Comput. Sci. 865, 52--62 (2021; Zbl 07331471) Full Text: DOI
Katsumata, Shuichi; Yamada, Shota; Yamakawa, Takashi Tighter security proofs for GPV-IBE in the quantum random oracle model. (English) Zbl 07331354 J. Cryptology 34, No. 1, Paper No. 5, 46 p. (2021). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Katsumata} et al., J. Cryptology 34, No. 1, Paper No. 5, 46 p. (2021; Zbl 07331354) Full Text: DOI
Takayasu, Atsushi; Watanabe, Yohei Revocable identity-based encryption with bounded decryption key exposure resistance: lattice-based construction and more. (English) Zbl 07285597 Theor. Comput. Sci. 849, 64-98 (2021). MSC: 68Q PDF BibTeX XML Cite \textit{A. Takayasu} and \textit{Y. Watanabe}, Theor. Comput. Sci. 849, 64--98 (2021; Zbl 07285597) Full Text: DOI
Mahadev, Urmila Classical homomorphic encryption for quantum circuits. (English) Zbl 07294219 SIAM J. Comput. 49, No. 6, FOCS18-189-FOCS18-215 (2020). Reviewer: Carlos Pedro Gonçalves (Lisboa) MSC: 81P68 68Q12 81P94 81P45 94A60 PDF BibTeX XML Cite \textit{U. Mahadev}, SIAM J. Comput. 49, No. 6, FOCS18--189-FOCS18--215 (2020; Zbl 07294219) Full Text: DOI
Goyal, Rishab; Koppula, Venkata; Waters, Brent Collusion resistant traitor tracing from learning with errors. (English) Zbl 07268370 SIAM J. Comput. 49, No. 5, STOC18-94-STOC18-241 (2020). MSC: 68P25 94A60 PDF BibTeX XML Cite \textit{R. Goyal} et al., SIAM J. Comput. 49, No. 5, STOC18--94-STOC18--241 (2020; Zbl 07268370) Full Text: DOI
Barkee, Boo; Ceria, Michela; Moriarty, Theo; Visconti, Andrea Why you cannot even hope to use Gröbner bases in cryptography: an eternal golden braid of failures. (English) Zbl 07221084 Appl. Algebra Eng. Commun. Comput. 31, No. 3-4, 235-252 (2020). MSC: 94A60 68P25 13P10 PDF BibTeX XML Cite \textit{B. Barkee} et al., Appl. Algebra Eng. Commun. Comput. 31, No. 3--4, 235--252 (2020; Zbl 07221084) Full Text: DOI
Kim, Sam; Wu, David J. Multi-theorem preprocessing NIZKs from lattices. (English) Zbl 07211763 J. Cryptology 33, No. 3, 619-702 (2020). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Kim} and \textit{D. J. Wu}, J. Cryptology 33, No. 3, 619--702 (2020; Zbl 07211763) Full Text: DOI
Aragon, Nicolas; Blazy, Olivier; Deneuville, Jean-Christophe; Gaborit, Philippe; Lau, Terry Shue Chien; Tan, Chik How; Xagawa, Keita Cryptanalysis of a rank-based signature with short public keys. (English) Zbl 1444.94041 Des. Codes Cryptography 88, No. 4, 643-653 (2020). Reviewer: Juan Tena Ayuso (Valladolid) MSC: 94A60 11T71 94A62 PDF BibTeX XML Cite \textit{N. Aragon} et al., Des. Codes Cryptography 88, No. 4, 643--653 (2020; Zbl 1444.94041) Full Text: DOI
Kunihiro, Noboru; Takayasu, Atsushi Worst case short lattice vector enumeration on block reduced bases of arbitrary blocksizes. (English) Zbl 1435.05015 Discrete Appl. Math. 277, 198-220 (2020). MSC: 05A15 05B05 94A60 11H06 PDF BibTeX XML Cite \textit{N. Kunihiro} and \textit{A. Takayasu}, Discrete Appl. Math. 277, 198--220 (2020; Zbl 1435.05015) Full Text: DOI
Chillotti, Ilaria; Gama, Nicolas; Georgieva, Mariya; Izabachène, Malika TFHE: fast fully homomorphic encryption over the torus. (English) Zbl 1455.94141 J. Cryptology 33, No. 1, 34-91 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{I. Chillotti} et al., J. Cryptology 33, No. 1, 34--91 (2020; Zbl 1455.94141) Full Text: DOI
Katsumata, Shuichi; Matsuda, Takahiro; Takayasu, Atsushi Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. (English) Zbl 1447.94049 Theor. Comput. Sci. 809, 103-136 (2020). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Katsumata} et al., Theor. Comput. Sci. 809, 103--136 (2020; Zbl 1447.94049) Full Text: DOI
Vidick, Thomas Verifying quantum computations at scale: a cryptographic leash on quantum devices. (English) Zbl 1429.81024 Bull. Am. Math. Soc., New Ser. 57, No. 1, 39-76 (2020). MSC: 81P68 81P94 68Q12 94A60 81P15 PDF BibTeX XML Cite \textit{T. Vidick}, Bull. Am. Math. Soc., New Ser. 57, No. 1, 39--76 (2020; Zbl 1429.81024) Full Text: DOI
Luo, Fucai; Wang, Fuqun; Wang, Kunpeng; Chen, Kefei A more efficient leveled strongly-unforgeable fully homomorphic signature scheme. (English) Zbl 1443.94072 Inf. Sci. 480, 70-89 (2019). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{F. Luo} et al., Inf. Sci. 480, 70--89 (2019; Zbl 1443.94072) Full Text: DOI
Zhang, Yanhua; Liu, Ximeng; Hu, Yupu; Zhang, Qikun; Jia, Huiwen Lattice-based group signatures with verifier-local revocation: achieving shorter key-sizes and explicit traceability with ease. (English) Zbl 1444.94124 Mu, Yi (ed.) et al., Cryptology and network security. 18th international conference, CANS 2019, Fuzhou, China, October 25–27, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11829, 120-140 (2019). MSC: 94A62 PDF BibTeX XML Cite \textit{Y. Zhang} et al., Lect. Notes Comput. Sci. 11829, 120--140 (2019; Zbl 1444.94124) Full Text: DOI
Wang, Shixiong; Zhang, Juanyang; He, Jingnan; Wang, Huaxiong; Li, Chao Simplified revocable hierarchical identity-based encryption from lattices. (English) Zbl 1444.94104 Mu, Yi (ed.) et al., Cryptology and network security. 18th international conference, CANS 2019, Fuzhou, China, October 25–27, 2019. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 11829, 99-119 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Wang} et al., Lect. Notes Comput. Sci. 11829, 99--119 (2019; Zbl 1444.94104) Full Text: DOI
Li, Juyan; Ma, Chunguang; Zhang, Kejia A novel lattice-based ciphertext-policy attribute-based proxy re-encryption for cloud sharing. (English) Zbl 1430.68092 Meng, Weizhi (ed.) et al., Security and privacy in social networks and big data. 5th international symposium, SocialSec 2019, Copenhagen, Denmark, July 14–17, 2019. Revised selected papers. Singapore: Springer. Commun. Comput. Inf. Sci. 1095, 32-46 (2019). MSC: 68P25 PDF BibTeX XML Cite \textit{J. Li} et al., Commun. Comput. Inf. Sci. 1095, 32--46 (2019; Zbl 1430.68092) Full Text: DOI
Zhang, Xiao; Liu, Shengli; Pan, Jiaxin; Gu, Dawu Tightly secure signature schemes from the LWE and subset sum assumptions. (English) Zbl 1448.94250 Theor. Comput. Sci. 795, 326-344 (2019). MSC: 94A62 PDF BibTeX XML Cite \textit{X. Zhang} et al., Theor. Comput. Sci. 795, 326--344 (2019; Zbl 1448.94250) Full Text: DOI
Hu, Yupu; Jia, Huiwen A new Gaussian sampling for trapdoor lattices with arbitrary modulus. (English) Zbl 1423.94076 Des. Codes Cryptography 87, No. 11, 2553-2570 (2019). MSC: 94A60 14G50 68P25 60G15 PDF BibTeX XML Cite \textit{Y. Hu} and \textit{H. Jia}, Des. Codes Cryptography 87, No. 11, 2553--2570 (2019; Zbl 1423.94076) Full Text: DOI
Lu, Xiuhua; Wen, Qiaoyan; Yin, Wei; Liang, Kaitai; Jin, Zhengping; Panaousis, Emmanouil; Chen, Jiageng Quantum-resistant identity-based signature with message recovery and proxy delegation. (English) Zbl 1416.81052 Symmetry 11, No. 2, Paper No. 272, 15 p. (2019). MSC: 81P94 PDF BibTeX XML Cite \textit{X. Lu} et al., Symmetry 11, No. 2, Paper No. 272, 15 p. (2019; Zbl 1416.81052) Full Text: DOI
Wang, Huiyong; Feng, Yong; Ding, Yong; Tang, Shijie A multi-key SMC protocol and multi-key FHE based on some-are-errorless LWE. (English) Zbl 1415.94464 Soft Comput. 23, No. 5, 1735-1744 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{H. Wang} et al., Soft Comput. 23, No. 5, 1735--1744 (2019; Zbl 1415.94464) Full Text: DOI
Zhang, Xiao; Liu, Shengli; Gu, Dawu; Liu, Joseph K. A generic construction of tightly secure signatures in the multi-user setting. (English) Zbl 1455.94221 Theor. Comput. Sci. 775, 32-52 (2019). MSC: 94A62 PDF BibTeX XML Cite \textit{X. Zhang} et al., Theor. Comput. Sci. 775, 32--52 (2019; Zbl 1455.94221) Full Text: DOI
Agostini, Daniele; Améndola, Carlos Discrete Gaussian distributions via theta functions. (English) Zbl 1425.60020 SIAM J. Appl. Algebra Geom. 3, No. 1, 1-30 (2019). MSC: 60E99 14K25 28D20 62B10 PDF BibTeX XML Cite \textit{D. Agostini} and \textit{C. Améndola}, SIAM J. Appl. Algebra Geom. 3, No. 1, 1--30 (2019; Zbl 1425.60020) Full Text: DOI arXiv
Libert, Benoît; Ling, San; Mouhartem, Fabrice; Nguyen, Khoa; Wang, Huaxiong Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption. (English) Zbl 1423.94085 Theor. Comput. Sci. 759, 72-97 (2019). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Libert} et al., Theor. Comput. Sci. 759, 72--97 (2019; Zbl 1423.94085) Full Text: DOI
Zhang, Daode; Fang, Fuyang; Li, Bao; Xue, Haiyang; Liang, Bei Compact hierarchical IBE from lattices in the standard model. (English) Zbl 1452.94095 Qing, Sihan (ed.) et al., Information and communications security. 19th international conference, ICICS 2017, Beijing, China, December 6–8, 2017. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10631, 210-221 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Zhang} et al., Lect. Notes Comput. Sci. 10631, 210--221 (2018; Zbl 1452.94095) Full Text: DOI
Wang, Zhedong; Fan, Xiong; Wang, Mingsheng Compact inner product encryption from LWE. (English) Zbl 1452.94090 Qing, Sihan (ed.) et al., Information and communications security. 19th international conference, ICICS 2017, Beijing, China, December 6–8, 2017. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10631, 141-153 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{Z. Wang} et al., Lect. Notes Comput. Sci. 10631, 141--153 (2018; Zbl 1452.94090) Full Text: DOI
Wang, Xueqing; Wang, Biao; Xue, Rui Two efficient tag-based encryption schemes on lattices. (English) Zbl 1452.94088 Qing, Sihan (ed.) et al., Information and communications security. 19th international conference, ICICS 2017, Beijing, China, December 6–8, 2017. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10631, 118-131 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{X. Wang} et al., Lect. Notes Comput. Sci. 10631, 118--131 (2018; Zbl 1452.94088) Full Text: DOI
Marcos del Blanco, David Yeregui; Panizo Alonso, Luis; Hermida Alonso, Jose Angel Review of cryptographic schemes applied to remote electronic voting systems: remaining challenges and the upcoming post-quantum paradigm. (English) Zbl 1391.94779 Open Math. 16, 95-112 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Y. Marcos del Blanco} et al., Open Math. 16, 95--112 (2018; Zbl 1391.94779) Full Text: DOI
Ling, San; Nguyen, Khoa; Roux-Langlois, Adeline; Wang, Huaxiong A lattice-based group signature scheme with verifier-local revocation. (English) Zbl 1401.94163 Theor. Comput. Sci. 730, 1-20 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Ling} et al., Theor. Comput. Sci. 730, 1--20 (2018; Zbl 1401.94163) Full Text: DOI
Herold, Gottfried; Kirshanova, Elena; May, Alexander On the asymptotic complexity of solving LWE. (English) Zbl 1381.94071 Des. Codes Cryptography 86, No. 1, 55-83 (2018). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{G. Herold} et al., Des. Codes Cryptography 86, No. 1, 55--83 (2018; Zbl 1381.94071) Full Text: DOI
Hung, Ying-Hao; Tseng, Yuh-Min; Huang, Sen-Shan Lattice-based revocable certificateless signature. (English) Zbl 1423.94075 Symmetry 9, No. 10, Paper No. 242, 17 p. (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{Y.-H. Hung} et al., Symmetry 9, No. 10, Paper No. 242, 17 p. (2017; Zbl 1423.94075) Full Text: DOI
Ma, Chunguang; Li, Juyan; Ouyang, Weiping Lattice-based identity-based homomorphic conditional proxy re-encryption for secure big data computing in cloud environment. (English) Zbl 1417.94072 Int. J. Found. Comput. Sci. 28, No. 6, 645-660 (2017). MSC: 94A60 68M11 PDF BibTeX XML Cite \textit{C. Ma} et al., Int. J. Found. Comput. Sci. 28, No. 6, 645--660 (2017; Zbl 1417.94072) Full Text: DOI
Ling, San; Phan, Duong Hieu; Stehlé, Damien; Steinfeld, Ron Hardness of \(k\)-LWE and applications in traitor tracing. (English) Zbl 1405.94074 Algorithmica 79, No. 4, 1318-1352 (2017). MSC: 94A60 68P25 68Q17 PDF BibTeX XML Cite \textit{S. Ling} et al., Algorithmica 79, No. 4, 1318--1352 (2017; Zbl 1405.94074) Full Text: DOI
Lee, Hyang-Sook; Lee, Juhee; Lim, Seongan Duplication free public keys based on SIS-type problems. (English) Zbl 1398.94132 Finite Fields Appl. 48, 430-446 (2017). MSC: 94A60 11T71 PDF BibTeX XML Cite \textit{H.-S. Lee} et al., Finite Fields Appl. 48, 430--446 (2017; Zbl 1398.94132) Full Text: DOI
Chen, Yilei; Gentry, Craig; Halevi, Shai Cryptanalyses of candidate branching program obfuscators. (English) Zbl 1415.94418 Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part III. Cham: Springer. Lect. Notes Comput. Sci. 10212, 278-307 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Chen} et al., Lect. Notes Comput. Sci. 10212, 278--307 (2017; Zbl 1415.94418) Full Text: DOI
Goyal, Rishab; Koppula, Venkata; Waters, Brent Separating semantic and circular security for symmetric-key bit encryption from the learning with errors assumption. (English) Zbl 1415.94432 Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part II. Cham: Springer. Lect. Notes Comput. Sci. 10211, 528-557 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Goyal} et al., Lect. Notes Comput. Sci. 10211, 528--557 (2017; Zbl 1415.94432) Full Text: DOI
Canetti, Ran; Chen, Yilei Constraint-hiding constrained PRFs for \(\text{NC}^1\) from LWE. (English) Zbl 1410.94055 Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10210, 446-476 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{R. Canetti} and \textit{Y. Chen}, Lect. Notes Comput. Sci. 10210, 446--476 (2017; Zbl 1410.94055) Full Text: DOI
Boneh, Dan; Kim, Sam; Montgomery, Hart Private puncturable PRFs from standard lattice assumptions. (English) Zbl 1410.94049 Coron, Jean-Sébastien (ed.) et al., Advances in cryptology – EUROCRYPT 2017. 36th annual international conference on the theory and applications of cryptographic techniques, Paris, France, April 30 – May 4, 2017. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 10210, 415-445 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Boneh} et al., Lect. Notes Comput. Sci. 10210, 415--445 (2017; Zbl 1410.94049) Full Text: DOI
Cheon, Jung Hee; Han, Kyoohyung; Kim, Jinsu; Lee, Changmin; Son, Yongha A practical post-quantum public-key cryptosystem based on spLWE. (English) Zbl 1381.94067 Hong, Seokhie (ed.) et al., Information security and cryptology – ICISC 2016. 19th international conference, Seoul, South Korea, November 30 – December 2, 2016. Revised selected papers. Cham: Springer (ISBN 978-3-319-53176-2/pbk; 978-3-319-53177-9/ebook). Lecture Notes in Computer Science 10157, 51-74 (2017). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{J. H. Cheon} et al., Lect. Notes Comput. Sci. 10157, 51--74 (2017; Zbl 1381.94067) Full Text: DOI
Li, Zengpeng; Ma, Chunguang; Morais, Eduardo; Du, Gang Multi-bit leveled homomorphic encryption via dual LWE-based. (English) Zbl 1404.94089 Chen, Kefei (ed.) et al., Information security and cryptology. 12th international conference, Inscrypt 2016, Beijing, China, November 4–6, 2016. Revised selected papers. Cham: Springer (ISBN 978-3-319-54704-6/pbk; 978-3-319-54705-3/ebook). Lecture Notes in Computer Science 10143, 221-242 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{Z. Li} et al., Lect. Notes Comput. Sci. 10143, 221--242 (2017; Zbl 1404.94089) Full Text: DOI
Gao, Wen; Hu, Yupu; Wang, Baocang; Xie, Jia Identity-based blind signature from lattices in standard model. (English) Zbl 1379.94038 Chen, Kefei (ed.) et al., Information security and cryptology. 12th international conference, Inscrypt 2016, Beijing, China, November 4–6, 2016. Revised selected papers. Cham: Springer (ISBN 978-3-319-54704-6/pbk; 978-3-319-54705-3/ebook). Lecture Notes in Computer Science 10143, 205-218 (2017). MSC: 94A60 PDF BibTeX XML Cite \textit{W. Gao} et al., Lect. Notes Comput. Sci. 10143, 205--218 (2017; Zbl 1379.94038) Full Text: DOI
Ma, Chunguang; Li, Juyan; Ouyang, Weiping A homomorphic proxy re-encryption from lattices. (English) Zbl 1381.94080 Chen, Liqun (ed.) et al., Provable security. 10th international conference, ProvSec 2016, Nanjing, China, November 10–11, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-47421-2/pbk; 978-3-319-47422-9/ebook). Lecture Notes in Computer Science 10005, 353-372 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Ma} et al., Lect. Notes Comput. Sci. 10005, 353--372 (2016; Zbl 1381.94080) Full Text: DOI
Katsumata, Shuichi; Yamada, Shota Partitioning via non-linear polynomial functions: more compact IBEs from ideal lattices and bilinear maps. (English) Zbl 1407.94126 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 682-712 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Katsumata} and \textit{S. Yamada}, Lect. Notes Comput. Sci. 10032, 682--712 (2016; Zbl 1407.94126) Full Text: DOI
Fiore, Dario; Mitrokotsa, Aikaterini; Nizzardo, Luca; Pagnin, Elena Multi-key homomorphic authenticators. (English) Zbl 1407.94169 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 499-530 (2016). MSC: 94A62 PDF BibTeX XML Cite \textit{D. Fiore} et al., Lect. Notes Comput. Sci. 10032, 499--530 (2016; Zbl 1407.94169) Full Text: DOI
Bellare, Mihir; Poettering, Bertram; Stebila, Douglas From identification to signatures, tightly: a framework and generic transforms. (English) Zbl 1407.94083 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 435-464 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Bellare} et al., Lect. Notes Comput. Sci. 10032, 435--464 (2016; Zbl 1407.94083) Full Text: DOI
Boyen, Xavier; Li, Qinyi Towards tightly secure lattice short signature and id-based encryption. (English) Zbl 1407.94091 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 404-434 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{X. Boyen} and \textit{Q. Li}, Lect. Notes Comput. Sci. 10032, 404--434 (2016; Zbl 1407.94091) Full Text: DOI
Libert, Benoît; Ling, San; Mouhartem, Fabrice; Nguyen, Khoa; Wang, Huaxiong Signature schemes with efficient protocols and dynamic group signatures from lattice assumptions. (English) Zbl 1407.94136 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 373-403 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Libert} et al., Lect. Notes Comput. Sci. 10032, 373--403 (2016; Zbl 1407.94136) Full Text: DOI
Libert, Benoît; Ling, San; Mouhartem, Fabrice; Nguyen, Khoa; Wang, Huaxiong Zero-knowledge arguments for matrix-vector relations and lattice-based group encryption. (English) Zbl 1407.94135 Cheon, Jung Hee (ed.) et al., Advances in cryptology – ASIACRYPT 2016. 22nd international conference on the theory and application of cryptology and information security, Hanoi, Vietnam, December 4-8, 2016. Proceedings. Part II. Berlin: Springer. Lect. Notes Comput. Sci. 10032, 101-131 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Libert} et al., Lect. Notes Comput. Sci. 10032, 101--131 (2016; Zbl 1407.94135) Full Text: DOI
Brakerski, Zvika; Cash, David; Tsabary, Rotem; Wee, Hoeteck Targeted homomorphic attribute-based encryption. (English) Zbl 1394.94928 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016, Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53643-8/pbk; 978-3-662-53644-5/ebook). Lecture Notes in Computer Science 9986, 330-360 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{Z. Brakerski} et al., Lect. Notes Comput. Sci. 9986, 330--360 (2016; Zbl 1394.94928) Full Text: DOI
Apon, Daniel; Fan, Xiong; Liu, Feng-Hao Deniable attribute based encryption for branching programs from LWE. (English) Zbl 1400.94111 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016, Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53643-8/pbk; 978-3-662-53644-5/ebook). Lecture Notes in Computer Science 9986, 299-329 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Apon} et al., Lect. Notes Comput. Sci. 9986, 299--329 (2016; Zbl 1400.94111) Full Text: DOI
Peikert, Chris; Shiehian, Sina Multi-key FHE from LWE, revisited. (English) Zbl 1397.94093 Hirt, Martin (ed.) et al., Theory of cryptography. 14th international conference, TCC 2016-B, Beijing, China, October 31 – November 3, 2016, Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53643-8/pbk; 978-3-662-53644-5/ebook). Lecture Notes in Computer Science 9986, 217-238 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Peikert} and \textit{S. Shiehian}, Lect. Notes Comput. Sci. 9986, 217--238 (2016; Zbl 1397.94093) Full Text: DOI
Liu, Yamin; Lu, Xianhui; Li, Bao; Jing, Wenpan; Fang, Fuyang Approximate-deterministic public key encryption from hard learning problems. (English) Zbl 1411.94075 Dunkelman, Orr (ed.) et al., Progress in cryptology – INDOCRYPT 2016. 17th international conference on cryptology in India, Kolkata, India, December 11–14, 2016. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 10095, 25-42 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Liu} et al., Lect. Notes Comput. Sci. 10095, 25--42 (2016; Zbl 1411.94075) Full Text: DOI
Yu, Yu; Zhang, Jiang Cryptography with auxiliary input and trapdoor from constant-noise LPN. (English) Zbl 1378.94071 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53017-7/pbk; 978-3-662-53018-4/ebook). Lecture Notes in Computer Science 9814, 214-243 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Yu} and \textit{J. Zhang}, Lect. Notes Comput. Sci. 9814, 214--243 (2016; Zbl 1378.94071) Full Text: DOI
Brakerski, Zvika; Perlman, Renen Lattice-based fully dynamic multi-key FHE with short ciphertexts. (English) Zbl 1351.94029 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-53017-7/pbk; 978-3-662-53018-4/ebook). Lecture Notes in Computer Science 9814, 190-213 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{Z. Brakerski} and \textit{R. Perlman}, Lect. Notes Comput. Sci. 9814, 190--213 (2016; Zbl 1351.94029) Full Text: DOI
Brakerski, Zvika; Vaikuntanathan, Vinod Circuit-ABE from LWE: unbounded attributes and semi-adaptive security. (English) Zbl 1400.94127 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part III. Berlin: Springer (ISBN 978-3-662-53014-6/pbk; 978-3-662-53015-3/ebook). Lecture Notes in Computer Science 9816, 363-384 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{Z. Brakerski} and \textit{V. Vaikuntanathan}, Lect. Notes Comput. Sci. 9816, 363--384 (2016; Zbl 1400.94127) Full Text: DOI
Agrawal, Shweta; Libert, Benoît; Stehlé, Damien Fully secure functional encryption for inner products, from standard assumptions. (English) Zbl 1372.94408 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part III. Berlin: Springer (ISBN 978-3-662-53014-6/pbk; 978-3-662-53015-3/ebook). Lecture Notes in Computer Science 9816, 333-362 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Agrawal} et al., Lect. Notes Comput. Sci. 9816, 333--362 (2016; Zbl 1372.94408) Full Text: DOI
Zhang, Jiang; Chen, Yu; Zhang, Zhenfeng Programmable hash functions from lattices: short signatures and IBEs with small key sizes. (English) Zbl 1406.94085 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part III. Berlin: Springer (ISBN 978-3-662-53014-6/pbk; 978-3-662-53015-3/ebook). Lecture Notes in Computer Science 9816, 303-332 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Zhang} et al., Lect. Notes Comput. Sci. 9816, 303--332 (2016; Zbl 1406.94085) Full Text: DOI
Koppula, Venkata; Waters, Brent Circular security separations for arbitrary length cycles from LWE. (English) Zbl 1391.94770 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53007-8/pbk; 978-3-662-53008-5/ebook). Lecture Notes in Computer Science 9815, 681-700 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{V. Koppula} and \textit{B. Waters}, Lect. Notes Comput. Sci. 9815, 681--700 (2016; Zbl 1391.94770) Full Text: DOI
Alamati, Navid; Peikert, Chris Three’s compromised too: circular insecurity for any cycle length from (ring-)LWE. (English) Zbl 1391.94721 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53007-8/pbk; 978-3-662-53008-5/ebook). Lecture Notes in Computer Science 9815, 659-680 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{N. Alamati} and \textit{C. Peikert}, Lect. Notes Comput. Sci. 9815, 659--680 (2016; Zbl 1391.94721) Full Text: DOI
Coron, Jean-Sébastien; Lee, Moon Sung; Lepoint, Tancrède; Tibouchi, Mehdi Cryptanalysis of GGH15 multilinear maps. (English) Zbl 1391.94739 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53007-8/pbk; 978-3-662-53008-5/ebook). Lecture Notes in Computer Science 9815, 607-628 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{J.-S. Coron} et al., Lect. Notes Comput. Sci. 9815, 607--628 (2016; Zbl 1391.94739) Full Text: DOI
Bourse, Florian; Del Pino, Rafaël; Minelli, Michele; Wee, Hoeteck FHE circuit privacy almost for free. (English) Zbl 1391.94733 Robshaw, Matthew (ed.) et al., Advances in cryptology – CRYPTO 2016. 36th annual international cryptology conference, Santa Barbara, CA, USA, August 14–18, 2016. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-53007-8/pbk; 978-3-662-53008-5/ebook). Lecture Notes in Computer Science 9815, 62-89 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{F. Bourse} et al., Lect. Notes Comput. Sci. 9815, 62--89 (2016; Zbl 1391.94733) Full Text: DOI
Peikert, Chris How (not) to instantiate ring-LWE. (English) Zbl 1421.94066 Zikas, Vassilis (ed.) et al., Security and cryptography for networks. 10th international conference, SCN 2016, Amalfi, Italy, August 31 – September 2, 2016. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 9841, 411-430 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Peikert}, Lect. Notes Comput. Sci. 9841, 411--430 (2016; Zbl 1421.94066) Full Text: DOI
del Pino, Rafael; Lyubashevsky, Vadim; Pointcheval, David The whole is less than the sum of its parts: constructing more efficient lattice-based AKEs. (English) Zbl 1416.94047 Zikas, Vassilis (ed.) et al., Security and cryptography for networks. 10th international conference, SCN 2016, Amalfi, Italy, August 31 – September 2, 2016. Proceedings. Cham: Springer. Lect. Notes Comput. Sci. 9841, 273-291 (2016). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{R. del Pino} et al., Lect. Notes Comput. Sci. 9841, 273--291 (2016; Zbl 1416.94047) Full Text: DOI
Boyen, Xavier; Li, Qinyi Turing machines with shortcuts: efficient attribute-based encryption for bounded functions. (English) Zbl 1346.68086 Manulis, Mark (ed.) et al., Applied cryptography and network security. 14th international conference, ACNS 2016, Guildford, UK, June 19–22, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-39554-8/pbk; 978-3-319-39555-5/ebook). Lecture Notes in Computer Science 9696, 267-284 (2016). MSC: 68P25 68Q05 68Q45 PDF BibTeX XML Cite \textit{X. Boyen} and \textit{Q. Li}, Lect. Notes Comput. Sci. 9696, 267--284 (2016; Zbl 1346.68086) Full Text: DOI
Abdalla, Michel; Fouque, Pierre-Alain; Lyubashevsky, Vadim; Tibouchi, Mehdi Tightly secure signatures from lossy identification schemes. (English) Zbl 1348.94026 J. Cryptology 29, No. 3, 597-631 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{M. Abdalla} et al., J. Cryptology 29, No. 3, 597--631 (2016; Zbl 1348.94026) Full Text: DOI
Cheng, Shantian; Nguyen, Khoa; Wang, Huaxiong Policy-based signature scheme from lattices. (English) Zbl 1379.94052 Des. Codes Cryptography 81, No. 1, 43-74 (2016). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{S. Cheng} et al., Des. Codes Cryptography 81, No. 1, 43--74 (2016; Zbl 1379.94052) Full Text: DOI
Singh, Kunwar; Rangan, C. Pandu; Banerjee, A. K. Lattice-based identity-based resplittable threshold public key encryption scheme. (English) Zbl 1376.94045 Int. J. Comput. Math. 93, No. 2, 289-307 (2016). MSC: 94A60 94A62 68W20 PDF BibTeX XML Cite \textit{K. Singh} et al., Int. J. Comput. Math. 93, No. 2, 289--307 (2016; Zbl 1376.94045) Full Text: DOI
Hemenway, Brett; Ostrovsky, Rafail; Richelson, Silas; Rosen, Alon Adaptive security with quasi-optimal rate. (English) Zbl 1388.94059 Kushilevitz, Eyal (ed.) et al., Theory of cryptography. 13th international conference, TCC 2016-A, Tel Aviv, Israel, January 10–13, 2016. Proceedings. Part I. Berlin: Springer (ISBN 978-3-662-49095-2/pbk; 978-3-662-49096-9/ebook). Lecture Notes in Computer Science 9562, 525-541 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{B. Hemenway} et al., Lect. Notes Comput. Sci. 9562, 525--541 (2016; Zbl 1388.94059) Full Text: DOI
Chen, Yu; Zhang, Jiang; Lin, Dongdai; Zhang, Zhenfeng Generic constructions of integrated PKE and PEKS. (English) Zbl 1344.94040 Des. Codes Cryptography 78, No. 2, 493-526 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{Y. Chen} et al., Des. Codes Cryptography 78, No. 2, 493--526 (2016; Zbl 1344.94040) Full Text: DOI
Crépeau, Claude; Kazmi, Raza Ali Zero-knowledge interactive proof systems for new lattice problems. (English) Zbl 1376.94030 Groth, Jens (ed.), Cryptography and coding. 15th IMA international conference, IMACC 2015, Oxford, UK, December 15–17, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-27238-2/pbk; 978-3-319-27239-9/ebook). Lecture Notes in Computer Science 9496, 152-169 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{C. Crépeau} and \textit{R. A. Kazmi}, Lect. Notes Comput. Sci. 9496, 152--169 (2015; Zbl 1376.94030) Full Text: DOI
Gorbunov, Sergey; Vaikuntanathan, Vinod; Wee, Hoeteck Predicate encryption for circuits from LWE. (English) Zbl 1369.94538 Gennaro, Rosario (ed.) et al., Advances in cryptology – CRYPTO 2015. 35th annual cryptology conference, Santa Barbara, CA, USA, August 16–20, 2015. Proceedings. Part II. Berlin: Springer (ISBN 978-3-662-47999-5/pbk; 978-3-662-48000-7/ebook). Lecture Notes in Computer Science 9216, 503-523 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Gorbunov} et al., Lect. Notes Comput. Sci. 9216, 503--523 (2015; Zbl 1369.94538) Full Text: DOI
Laarhoven, Thijs; Mosca, Michele; van de Pol, Joop Finding shortest lattice vectors faster using quantum search. (English) Zbl 1356.94069 Des. Codes Cryptography 77, No. 2-3, 375-400 (2015). MSC: 94A60 68Q12 81P68 PDF BibTeX XML Cite \textit{T. Laarhoven} et al., Des. Codes Cryptography 77, No. 2--3, 375--400 (2015; Zbl 1356.94069) Full Text: DOI
Bansal, Tarun Kumar; Chang, Donghoon; Sanadhya, Somitra Kumar Sponge based CCA2 secure asymmetric encryption for arbitrary length message. (English) Zbl 1358.94058 Foo, Ernest (ed.) et al., Information security and privacy. 20th Australasian conference, ACISP 2015, Brisbane, QLD, Australia, June 29 – July 1, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-19961-0/pbk; 978-3-319-19962-7/ebook). Lecture Notes in Computer Science 9144, 93-106 (2015). MSC: 94A60 PDF BibTeX XML Cite \textit{T. K. Bansal} et al., Lect. Notes Comput. Sci. 9144, 93--106 (2015; Zbl 1358.94058) Full Text: DOI
Fujioka, Atsushi; Suzuki, Koutarou; Xagawa, Keita; Yoneyama, Kazuki Strongly secure authenticated key exchange from factoring, codes, and lattices. (English) Zbl 1344.94083 Des. Codes Cryptography 76, No. 3, 469-504 (2015). MSC: 94A62 PDF BibTeX XML Cite \textit{A. Fujioka} et al., Des. Codes Cryptography 76, No. 3, 469--504 (2015; Zbl 1344.94083) Full Text: DOI
Langlois, Adeline; Stehlé, Damien Worst-case to average-case reductions for module lattices. (English) Zbl 1361.94043 Des. Codes Cryptography 75, No. 3, 565-599 (2015). MSC: 94A60 68Q17 PDF BibTeX XML Cite \textit{A. Langlois} and \textit{D. Stehlé}, Des. Codes Cryptography 75, No. 3, 565--599 (2015; Zbl 1361.94043) Full Text: DOI
Noh, Geontae; Chun, Ji Young; Jeong, Ik Rae Strongly unforgeable ring signature scheme from lattices in the standard model. (English) Zbl 1442.94053 J. Appl. Math. 2014, Article ID 371924, 12 p. (2014). MSC: 94A62 PDF BibTeX XML Cite \textit{G. Noh} et al., J. Appl. Math. 2014, Article ID 371924, 12 p. (2014; Zbl 1442.94053) Full Text: DOI
Wang, Shanbiao; Zhu, Yan; Ma, Di; Feng, Rongquan Lattice-based key exchange on small integer solution problem. (English) Zbl 1398.94176 Sci. China, Inf. Sci. 57, No. 11, Article ID 112111, 12 p. (2014). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Wang} et al., Sci. China, Inf. Sci. 57, No. 11, Article ID 112111, 12 p. (2014; Zbl 1398.94176) Full Text: DOI
Halpern, Joseph Y.; Pass, Rafael; Seeman, Lior The truth behind the myth of the folk theorem. (English) Zbl 1366.68095 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 543-552 (2014). MSC: 68Q25 68Q05 91A10 91A20 PDF BibTeX XML Cite \textit{J. Y. Halpern} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 543--552 (2014; Zbl 1366.68095) Full Text: DOI
Guo, Siyao; Hubáček, Pavel; Rosen, Alon; Vald, Margarita Rational arguments: single round delegation with sublinear verification. (English) Zbl 1364.68199 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 523-539 (2014). MSC: 68Q05 68M12 68Q10 68Q15 94A60 PDF BibTeX XML Cite \textit{S. Guo} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 523--539 (2014; Zbl 1364.68199) Full Text: DOI
Kol, Gillat; Moran, Shay; Shpilka, Amir; Yehudayoff, Amir Direct sum fails for zero error average communication. (English) Zbl 1364.68203 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 517-522 (2014). MSC: 68Q05 68P30 68Q10 68Q25 PDF BibTeX XML Cite \textit{G. Kol} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 517--522 (2014; Zbl 1364.68203) Full Text: DOI
Iwama, Kazuo; Yoshida, Yuichi Parameterized testability. (English) Zbl 1364.68363 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 507-516 (2014). MSC: 68W20 68Q17 68Q25 68R10 PDF BibTeX XML Cite \textit{K. Iwama} and \textit{Y. Yoshida}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 507--516 (2014; Zbl 1364.68363) Full Text: DOI
Kaufman, Tali; Lubotzky, Alexander High dimensional expanders and property testing. (English) Zbl 1365.68462 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 501-506 (2014). MSC: 68W20 05E45 PDF BibTeX XML Cite \textit{T. Kaufman} and \textit{A. Lubotzky}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 501--506 (2014; Zbl 1365.68462) Full Text: DOI arXiv
Fischer, Eldar; Goldhirsh, Yonatan; Lachish, Oded Partial tests, universal tests and decomposability. (English) Zbl 1364.68210 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 483-500 (2014). MSC: 68Q10 68P30 68Q17 68W20 PDF BibTeX XML Cite \textit{E. Fischer} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 483--500 (2014; Zbl 1364.68210) Full Text: DOI
Gupta, Rishi; Roughgarden, Tim; Seshadhri, C. Decompositions of triangle-dense graphs. (English) Zbl 1365.05245 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 471-481 (2014). MSC: 05C75 05C69 05C70 05C82 05C85 91D30 PDF BibTeX XML Cite \textit{R. Gupta} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 471--481 (2014; Zbl 1365.05245) Full Text: DOI arXiv
Bandeira, Afonso S.; Charikar, Moses; Singer, Amit; Zhu, Andy Multireference alignment using semidefinite programming. (English) Zbl 1364.94108 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 459-470 (2014). MSC: 94A12 62F12 90C22 90C59 PDF BibTeX XML Cite \textit{A. S. Bandeira} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 459--470 (2014; Zbl 1364.94108) Full Text: DOI arXiv
Chandrasekaran, Karthekeyan; Vempala, Santosh S. Integer feasibility of random polytopes: random integer programs. (English) Zbl 1364.90221 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 449-458 (2014). MSC: 90C10 52B12 90C15 PDF BibTeX XML Cite \textit{K. Chandrasekaran} and \textit{S. S. Vempala}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 449--458 (2014; Zbl 1364.90221) Full Text: DOI
Guruswami, Venkatesan; Lee, Euiwoong Complexity of approximating CSP with balance/hard constraints. (English) Zbl 1364.68229 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 439-448 (2014). MSC: 68Q25 68Q17 PDF BibTeX XML Cite \textit{V. Guruswami} and \textit{E. Lee}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 439--448 (2014; Zbl 1364.68229) Full Text: DOI
Yoshida, Yuichi; Zhou, Yuan Approximation schemes via Sherali-Adams hierarchy for dense constraint satisfaction problems and assignment problems. (English) Zbl 1366.68369 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 423-437 (2014). MSC: 68W25 68Q25 90C27 PDF BibTeX XML Cite \textit{Y. Yoshida} and \textit{Y. Zhou}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 423--437 (2014; Zbl 1366.68369) Full Text: DOI
Nissim, Kobbi; Vadhan, Salil; Xiao, David Redrawing the boundaries on purchasing data from privacy-sensitive individuals. (English) Zbl 1366.91094 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 411-421 (2014). MSC: 91B26 94A62 PDF BibTeX XML Cite \textit{K. Nissim} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 411--421 (2014; Zbl 1366.91094) Full Text: DOI
Kearns, Michael; Pai, Mallesh; Roth, Aaron; Ullman, Jonathan Mechanism design in large games: incentives and privacy (extended abstract). (English) Zbl 1364.91010 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 403-409 (2014). MSC: 91A06 91B26 PDF BibTeX XML Cite \textit{M. Kearns} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 403--409 (2014; Zbl 1364.91010) Full Text: DOI
Chandrasekaran, Karthekeyan; Thaler, Justin; Ullman, Jonathan; Wan, Andrew Faster private release of marginals on small databases. (English) Zbl 1364.68153 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 387-401 (2014). MSC: 68P15 PDF BibTeX XML Cite \textit{K. Chandrasekaran} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 387--401 (2014; Zbl 1364.68153) Full Text: DOI
Haramaty, Elad; Sudan, Madhu Deterministic compression with uncertain priors (extended abstract). (English) Zbl 1364.68185 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 377-385 (2014). MSC: 68P30 05C15 68Q10 94A29 PDF BibTeX XML Cite \textit{E. Haramaty} and \textit{M. Sudan}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 377--385 (2014; Zbl 1364.68185) Full Text: DOI
Gamarnik, David; Sudan, Madhu Limits of local algorithms over sparse random graphs (extended abstract). (English) Zbl 1365.05277 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 369-375 (2014). MSC: 05C85 05C69 05C80 68Q17 68W10 PDF BibTeX XML Cite \textit{D. Gamarnik} and \textit{M. Sudan}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 369--375 (2014; Zbl 1365.05277) Full Text: DOI
Babai, László On the automorphism groups of strongly regular graphs. I. (English) Zbl 1365.05202 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 359-368 (2014). MSC: 05C60 05C25 05C85 05E30 20B25 PDF BibTeX XML Cite \textit{L. Babai}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 359--368 (2014; Zbl 1365.05202) Full Text: DOI
Mendel, Manor; Naor, Assaf Expanders with respect to Hadamard spaces and random graphs (extended abstract). (English) Zbl 1365.05262 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 353-358 (2014). MSC: 05C80 05C12 05C85 54E50 68W25 PDF BibTeX XML Cite \textit{M. Mendel} and \textit{A. Naor}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 353--358 (2014; Zbl 1365.05262) Full Text: DOI
Bshouty, Nader Testers and their applications. (English) Zbl 1364.68359 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 327-351 (2014). MSC: 68W20 68R05 PDF BibTeX XML Cite \textit{N. Bshouty}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 327--351 (2014; Zbl 1364.68359) Full Text: DOI
Chen, Ho-Lin; Doty, David; Soloveichik, David Rate-independent computation in continuous chemical reaction networks. (English) Zbl 1364.68194 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 313-325 (2014). MSC: 68Q05 68Q10 92E20 PDF BibTeX XML Cite \textit{H.-L. Chen} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 313--325 (2014; Zbl 1364.68194) Full Text: DOI
Antoniadis, Antonios; Barcelo, Neal; Nugent, Michael; Pruhs, Kirk; Scquizzato, Michele Energy-efficient circuit design. (English) Zbl 1364.94788 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 303-311 (2014). MSC: 94C05 PDF BibTeX XML Cite \textit{A. Antoniadis} et al., in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 303--311 (2014; Zbl 1364.94788) Full Text: DOI
Angelino, Elaine; Kanade, Varun Attribute-efficient evolvability of linear functions. (English) Zbl 1364.68239 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 287-299 (2014). MSC: 68Q32 68T05 68T20 92D15 PDF BibTeX XML Cite \textit{E. Angelino} and \textit{V. Kanade}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 287--299 (2014; Zbl 1364.68239) Full Text: DOI
Liu, Yi-Kai Building one-time memories from isolated qubits (extended abstract). (English) Zbl 1364.94555 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 269-285 (2014). MSC: 94A60 81P45 81P68 81P94 PDF BibTeX XML Cite \textit{Y.-K. Liu}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 269--285 (2014; Zbl 1364.94555) Full Text: DOI arXiv
Miles, Eric Iterated group products and leakage resilience against \(\mathrm{NC}^1\). (English) Zbl 1364.68216 Proceedings of the 5th conference on innovations in theoretical computer science, ITCS’14, Princeton, NJ, USA, January 11–14, 2014. New York, NY: Association for Computing Machinery (ACM) (ISBN 978-1-4503-2243-0). 261-268 (2014). MSC: 68Q15 20D06 68Q05 94A60 PDF BibTeX XML Cite \textit{E. Miles}, in: Proceedings of the 5th conference on innovations in theoretical computer science, ITCS'14, Princeton, NJ, USA, January 11--14, 2014. New York, NY: Association for Computing Machinery (ACM). 261--268 (2014; Zbl 1364.68216) Full Text: DOI