Ring learning with errors (English Wikipedia)

Analysis of information sources in references of the Wikipedia article "Ring learning with errors" in English language version.

refsWebsite
Global rank English rank
5,032nd place
3,357th place
2nd place
2nd place
207th place
136th place
11th place
8th place
5th place
5th place
low place
8,415th place
1st place
1st place
459th place
360th place
6,325th place
8,806th place

doi.org

  • Peikert, Chris (2014). "Lattice Cryptography for the Internet". In Mosca, Michele (ed.). Post-Quantum Cryptography. Lecture Notes in Computer Science. Vol. 8772. Springer International Publishing. pp. 197–219. CiteSeerX 10.1.1.800.4743. doi:10.1007/978-3-319-11659-4_12. ISBN 978-3-319-11658-7. S2CID 8123895.
  • Shor, Peter (20 November 1994). Algorithms for quantum computation: discrete logarithms and factoring. 35th Annual Symposium on Foundations of Computer Science. Santa Fe: IEEE. doi:10.1109/SFCS.1994.365700. ISBN 0-8186-6580-7. This paper gives Las Vegas algorithms for finding discrete logarithms and factoring integers on a quantum computer that take a number of steps which is polynomial in the input size, e.g., the number of digits of the integer to be factored. These two problems are generally considered hard on a classical computer and have been used as the basis of several proposed cryptosystems.
  • Dwarakanath, Nagarjun C.; Galbraith, Steven D. (2014-03-18). "Sampling from discrete Gaussians for lattice-based cryptography on a constrained device". Applicable Algebra in Engineering, Communication and Computing. 25 (3): 159–180. CiteSeerX 10.1.1.716.376. doi:10.1007/s00200-014-0218-3. ISSN 0938-1279. S2CID 13718364.
  • Micciancio, D. (January 1, 2001). "The Shortest Vector in a Lattice is Hard to Approximate to within Some Constant". SIAM Journal on Computing. 30 (6): 2008–2035. CiteSeerX 10.1.1.93.6646. doi:10.1137/S0097539700373039. ISSN 0097-5397.
  • Güneysu, Tim; Lyubashevsky, Vadim; Pöppelmann, Thomas (2012). Prouff, Emmanuel; Schaumont, Patrick (eds.). Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems. Lecture Notes in Computer Science. Springer Berlin Heidelberg. pp. 530–547. doi:10.1007/978-3-642-33027-8_31. ISBN 978-3-642-33026-1.
  • Brakerski, Zvika; Vaikuntanathan, Vinod (2011). Rogaway, Phillip (ed.). Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. Lecture Notes in Computer Science. Springer Berlin Heidelberg. pp. 505–524. doi:10.1007/978-3-642-22792-9_29. ISBN 978-3-642-22791-2.

ens.fr

bliss.di.ens.fr

iacr.org

eprint.iacr.org

  • Lyubashevsky, Vadim; Peikert, Chris; Regev, Oded (2012). "On Ideal Lattices and Learning with Errors Over Rings". Cryptology ePrint Archive.
  • Schneider, Michael (2011). "Sieving for Shortest Vectors in Ideal Lattices". Cryptology ePrint Archive.
  • Singh, Vikram (2015). "A Practical Key Exchange for the Internet using Lattice Cryptography". Cryptology ePrint Archive.
  • Verbauwhede, Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid (2014). "Efficient Software Implementation of Ring-LWE Encryption". Cryptology ePrint Archive.{{cite journal}}: CS1 maint: multiple names: authors list (link)
  • Ding, Jintai; Xie, Xiang; Lin, Xiaodong (2012-01-01). "A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem". Cryptology ePrint Archive.
  • Peikert, Chris (2014-01-01). "Lattice Cryptography for the Internet". Cryptology ePrint Archive.
  • Zhang, Jiang; Zhang, Zhenfeng; Ding, Jintai; Snook, Michael; Dagdelen, Özgür (2014). "Authenticated Key Exchange from Ideal Lattices". Cryptology ePrint Archive.
  • Lyubashevsky, Vadim (2011). "Lattice Signatures Without Trapdoors". Cryptology ePrint Archive.

psu.edu

citeseerx.ist.psu.edu

semanticscholar.org

api.semanticscholar.org

umich.edu

web.eecs.umich.edu

web.archive.org

worldcat.org

search.worldcat.org

yp.to

blog.cr.yp.to