Подписаться
Damien Stehlé
Damien Stehlé
CryptoLab
Подтвержден адрес электронной почты в домене cryptolab.co.kr - Главная страница
Название
Процитировано
Процитировано
Год
Handbook of floating-point arithmetic
JM Muller, N Brisebarre, F De Dinechin, CP Jeannerod, V Lefevre, ...
Springer Science & Business Media, 2009
945*2009
CRYSTALS-Kyber: a CCA-secure module-lattice-based KEM
J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ...
2018 IEEE European Symposium on Security and Privacy (EuroS&P), 353-367, 2018
8302018
Worst-case to average-case reductions for module lattices
A Langlois, D Stehlé
Designs, Codes and Cryptography 75 (3), 565-599, 2015
825*2015
Classical hardness of learning with errors
Z Brakerski, A Langlois, C Peikert, O Regev, D Stehlé
Proceedings of the forty-fifth annual ACM symposium on Theory of computing …, 2013
8012013
Crystals-dilithium: A lattice-based digital signature scheme
L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, P Schwabe, G Seiler, ...
IACR Transactions on Cryptographic Hardware and Embedded Systems, 238-268, 2018
659*2018
Making NTRU as Secure as Worst-Case Problems over Ideal Lattices
D Stehlé, R Steinfeld
Annual International Conference on the Theory and Applications of …, 2011
6272011
Faster fully homomorphic encryption
D Stehlé, R Steinfeld
Advances in Cryptology-ASIACRYPT 2010: 16th International Conference on the …, 2010
5072010
Efficient public key encryption based on ideal lattices
D Stehlé, R Steinfeld, K Tanaka, K Xagawa
International Conference on the Theory and Application of Cryptology and …, 2009
4372009
CRYSTALS-Kyber algorithm specifications and supporting documentation
R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ...
NIST PQC Round 2 (4), 1-43, 2019
398*2019
Crystals-dilithium (round 3)
L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, P Schwabe, G Seiler, ...
National Institute of Standards and Technology, Tech. Rep, 2020
382*2020
Cryptanalysis of the multilinear map over the integers
JH Cheon, K Han, C Lee, H Ryu, D Stehlé
Advances in Cryptology--EUROCRYPT 2015: 34th Annual International Conference …, 2015
3292015
Fully secure functional encryption for inner products, from standard assumptions
S Agrawal, B Libert, D Stehlé
Annual International Cryptology Conference, 333-362, 2016
2902016
CRYSTALS-Kyber (round 3)
R Avanzi, J Bos, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, JM Schanck, ...
Submission to the NIST post-quantum project 9, 11, 2020
248*2020
Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance
S Bai, T Lepoint, A Roux-Langlois, A Sakzad, D Stehlé, R Steinfeld
Journal of Cryptology 31, 610-640, 2018
230*2018
LLL on the average
PQ Nguyen, D Stehlé
Algorithmic Number Theory: 7th International Symposium, ANTS-VII, Berlin …, 2006
2242006
Floating-point LLL revisited
PQ Nguên, D Stehlé
Advances in Cryptology–EUROCRYPT 2005: 24th Annual International Conference …, 2005
2242005
Analyzing blockwise lattice algorithms using dynamical systems
G Hanrot, X Pujol, D Stehlé
Annual Cryptology Conference, 447-464, 2011
223*2011
Semantically secure lattice codes for the Gaussian wiretap channel
C Ling, L Luzzi, JC Belfiore, D Stehlé
IEEE Transactions on Information Theory 60 (10), 6399-6416, 2014
2142014
Improved analysis of Kannan’s shortest lattice vector algorithm
G Hanrot, D Stehlé
Annual international cryptology conference, 170-186, 2007
2042007
Low-dimensional lattice basis reduction revisited
PQ Nguyen, D Stehlé
ACM Transactions on algorithms (TALG) 5 (4), 1-48, 2009
1972009
В данный момент система не может выполнить эту операцию. Повторите попытку позднее.
Статьи 1–20