Sciweavers

46 search results - page 2 / 10
» On the Complexity of Computing Short Linearly Independent Ve...
Sort
View
PKC
2011
Springer
219views Cryptology» more  PKC 2011»
12 years 10 months ago
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
ded abstract of this work appears in Public Key Cryptography — PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1–16. This is the full version. We propose a linearly homom...
Dan Boneh, David Mandell Freeman
STACS
2009
Springer
14 years 2 months ago
Generating Shorter Bases for Hard Random Lattices
We revisit the problem of generating a “hard” random lattice together with a basis of relatively short vectors. This problem has gained in importance lately due to new cryptogr...
Joël Alwen, Chris Peikert
COCO
2007
Springer
111views Algorithms» more  COCO 2007»
13 years 11 months ago
Efficient Arguments without Short PCPs
Current constructions of efficient argument systems combine a short (polynomial size) PCP with a cryptographic hashing technique. We suggest an alternative approach for this probl...
Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky
FOCS
2004
IEEE
13 years 11 months ago
Worst-Case to Average-Case Reductions Based on Gaussian Measures
We show that finding small solutions to random modular linear equations is at least as hard as approximating several lattice problems in the worst case within a factor almost line...
Daniele Micciancio, Oded Regev
ICPR
2010
IEEE
13 years 5 months ago
An Efficient Method for Offline Text Independent Writer Identification
This paper proposes, an efficient method for text independent writer identification using a codebook. The occurrence histogram of the shapes in the codebook is used to create a fea...
Golnaz Ghiasi, Reza Safabakhsh