From post

Faster Gaussian Lattice Sampling Using Lazy Floating-Point Arithmetic.

, и . ASIACRYPT, том 7658 из Lecture Notes in Computer Science, стр. 415-432. Springer, (2012)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Hull Attacks on the Lattice Isomorphism Problem., и . Public Key Cryptography (1), том 13940 из Lecture Notes in Computer Science, стр. 177-204. Springer, (2023)On the Lattice Isomorphism Problem, Quadratic Forms, Remarkable Lattices, and Cryptography., и . EUROCRYPT (3), том 13277 из Lecture Notes in Computer Science, стр. 643-673. Springer, (2022)Shortest Vector from Lattice Sieving: A Few Dimensions for Free.. EUROCRYPT (1), том 10820 из Lecture Notes in Computer Science, стр. 125-145. Springer, (2018)Short Stickelberger Class Relations and Application to Ideal-SVP., , и . EUROCRYPT (1), том 10210 из Lecture Notes in Computer Science, стр. 324-348. (2017)Smoothing Codes and Lattices: Systematic Study and New Bounds., , , и . IACR Cryptol. ePrint Arch., (2022)New directions in nearest neighbor searching with applications to lattice sieving., , , и . SODA, стр. 10-24. SIAM, (2016)Does the Dual-Sieve Attack on Learning with Errors Even Work?, и . CRYPTO (3), том 14083 из Lecture Notes in Computer Science, стр. 37-69. Springer, (2023)Preparing Ourselves for the Threats of the Post-Quantum Era., , , и . ERCIM News, (2018)Faster Gaussian Lattice Sampling Using Lazy Floating-Point Arithmetic., и . ASIACRYPT, том 7658 из Lecture Notes in Computer Science, стр. 415-432. Springer, (2012)An Algorithmic Reduction Theory for Binary Codes: LLL and more., , и . IACR Cryptol. ePrint Arch., (2020)