咨询与建议

限定检索结果

文献类型

  • 106 篇 期刊文献
  • 102 篇 会议

馆藏范围

  • 208 篇 电子文献
  • 0 种 纸本馆藏

日期分布

学科分类号

  • 195 篇 工学
    • 180 篇 计算机科学与技术...
    • 47 篇 电气工程
    • 31 篇 信息与通信工程
    • 23 篇 软件工程
    • 7 篇 电子科学与技术(可...
    • 6 篇 网络空间安全
    • 4 篇 控制科学与工程
    • 2 篇 仪器科学与技术
    • 1 篇 材料科学与工程(可...
    • 1 篇 航空宇航科学与技...
    • 1 篇 生物医学工程(可授...
  • 58 篇 理学
    • 53 篇 数学
    • 5 篇 物理学
    • 2 篇 化学
    • 2 篇 生物学
    • 2 篇 系统科学
  • 8 篇 管理学
    • 8 篇 管理科学与工程(可...
  • 3 篇 法学
    • 3 篇 法学
  • 3 篇 军事学
    • 3 篇 军队指挥学
  • 1 篇 教育学
    • 1 篇 教育学
    • 1 篇 心理学(可授教育学...
  • 1 篇 医学
    • 1 篇 临床医学

主题

  • 208 篇 learning with er...
  • 27 篇 lattice-based cr...
  • 22 篇 lattices
  • 17 篇 homomorphic encr...
  • 17 篇 fully homomorphi...
  • 17 篇 post-quantum cry...
  • 14 篇 lattice
  • 12 篇 cryptography
  • 10 篇 lwe
  • 10 篇 identity-based e...
  • 8 篇 attribute-based ...
  • 7 篇 standard model
  • 7 篇 learning with ro...
  • 7 篇 equality test
  • 7 篇 key exchange
  • 6 篇 cryptanalysis
  • 6 篇 proxy re-encrypt...
  • 6 篇 encryption
  • 5 篇 public-key encry...
  • 5 篇 cloud computing

机构

  • 11 篇 chinese acad sci...
  • 8 篇 univ wollongong ...
  • 8 篇 univ chinese aca...
  • 6 篇 chinese acad sci...
  • 6 篇 xidian univ stat...
  • 5 篇 univ chinese aca...
  • 5 篇 beijing univ pos...
  • 5 篇 stanford univ st...
  • 4 篇 chongqing univ c...
  • 4 篇 harbin engn univ...
  • 4 篇 westone cryptol ...
  • 3 篇 technol innovat ...
  • 3 篇 csiro data61 nsw
  • 3 篇 seoul natl univ
  • 3 篇 hangzhou normal ...
  • 3 篇 tsinghua univ de...
  • 3 篇 ntt res sunnyval...
  • 3 篇 peking univ sch ...
  • 3 篇 jinan univ coll ...
  • 3 篇 iran univ sci & ...

作者

  • 11 篇 susilo willy
  • 8 篇 dung hoang duong
  • 7 篇 wang kunpeng
  • 7 篇 wang fuqun
  • 7 篇 lu xianhui
  • 7 篇 li bao
  • 5 篇 vaikuntanathan v...
  • 5 篇 chen kefei
  • 5 篇 roy partha sarat...
  • 5 篇 song yongsoo
  • 5 篇 kiyomoto shinsak...
  • 5 篇 hu yupu
  • 5 篇 fukushima kazuhi...
  • 4 篇 li zengpeng
  • 4 篇 wang baocang
  • 4 篇 dutta priyanka
  • 4 篇 weng jian
  • 4 篇 regev oded
  • 4 篇 cheon jung hee
  • 4 篇 ma chunguang

语言

  • 207 篇 英文
  • 1 篇 中文
检索条件"主题词=Learning with errors"
208 条 记 录,以下是1-10 订阅
排序:
Spectral distortion and the ring learning with errors problem
收藏 引用
INVOLVE, A JOURNAL OF MATHEMATICS 2025年 第2期18卷 181-198页
作者: Babinkostova, Liljana Chin, Ariana G. Kirtland, Aaron Nazarchuk, Vladyslav Plotnick, Esther Boise State Univ Dept Math Boise ID 83725 USA Univ Calif Los Angeles Dept Math Los Angeles CA USA Washington Univ St Louis St Louis MO USA Yale Univ New Haven CT USA Harvard Univ Cambridge MA USA
Certain attacks on the ring learning with errors (RLWE) problem rely on reduction to the polynomial variant (PLWE) of the problem. The spectral distortion is used to measure the RLWE-to-PLWE reduction. We investigate ... 详细信息
来源: 评论
Rényi divergence on learning with errors
收藏 引用
Science China(Information Sciences) 2020年 第9期63卷 124-139页
作者: Yang TAO Han WANG Rui ZHANG State Key Laboratory of Information Security Institute of Information EngineeringChinese Academy of Sciences School of Cyber Security University of Chinese Academy of Sciences
Many lattice-based schemes are built from the hardness of the learning with errors problem, which naturally comes in two flavors: the decision LWE and search LWE. In this paper, we investigate the decision LWE and sea... 详细信息
来源: 评论
Non-commutative Ring learning with errors from Cyclic Algebras
收藏 引用
JOURNAL OF CRYPTOLOGY 2022年 第3期35卷 1-67页
作者: Grover, Charles Mendelsohn, Andrew Ling, Cong Vehkalahti, Roope Imperial Coll London London England Univ Jyvaskyla Dept Math & Stat Jyvaskyla 40014 Finland
The learning with errors (LWE) problem is the fundamental backbone of modern lattice-based cryptography, allowing one to establish cryptography on the hardness of well-studied computational problems. However, schemes ... 详细信息
来源: 评论
Leveled Certificateless Fully Homomorphic Encryption Schemes From learning with errors
收藏 引用
IEEE ACCESS 2020年 8卷 26749-26763页
作者: Li, Mingxiang Hebei Finance Univ Inst Financial Res Baoding 071051 Peoples R China Sci & Technol Finance Key Lab Hebei Prov Baoding 071051 Peoples R China
Fully homomorphic encryption (FHE) is a form of public-key encryption that allows the computation of arbitrary functions on encrypted data without decrypting the data. As a result, it is a useful tool with numerous ap... 详细信息
来源: 评论
Delegation of Decryption Rights With Revocability From learning with errors
收藏 引用
IEEE ACCESS 2018年 6卷 61163-61175页
作者: Yin, Wei Wen, Qiaoyan Liang, Kaitai Zhang, Zhenfei Chen, Liqun Yan, Hanbing Zhang, Hua Beijing Univ Posts & Telecommun State Key Lab Networking & Switching Technol Beijing 100876 Peoples R China Univ Surrey Guildford GU2 7XH Surrey England Onboard Secur Inc Wilmington MA 01887 USA Coordinat Ctr China Natl Comp Network Emergency Response Tech Team Beijing 100020 Peoples R China
The notion of decryption rights delegation was initially introduced by Blaze et al. in EURO-CRYPT 1998. It, defined as proxy re-encryption, allows a semi-trusted proxy to convert a ciphertext intended for a party to a... 详细信息
来源: 评论
Toward single-server private information retrieval protocol via learning with errors
收藏 引用
JOURNAL OF INFORMATION SECURITY AND APPLICATIONS 2017年 34卷 280-284页
作者: Li, Zengpeng Ma, Chunguang Wang, Ding Du, Gang Harbin Engn Univ Coll Comp Sci & Technol Harbin 150001 Heilongjiang Peoples R China Fujian Normal Univ Fujian Prov Key Lab Network Secur & Cryptol Fuzhou 350007 Fujian Peoples R China Peking Univ Sch Elect Engn & Comp Sci Beijing 100871 Peoples R China
At FOCS2011 Brakerski and Vaikuntanathan proposed a single-server LWE-based private information retrieval (abbreviated as PIR) protocol with a security reduction to hard standard lattice problems and nearly optimal co... 详细信息
来源: 评论
Comparison of encrypted control approaches and tutorial on dynamic systems using learning with errors-based homomorphic encryption
收藏 引用
ANNUAL REVIEWS IN CONTROL 2022年 54卷 200-218页
作者: Kim, Junsoo Kim, Dongwoo Song, Yongsoo Shim, Hyungbo Sandberg, Henrik Johansson, Karl H. Seoul Natl Univ Sci & Technol Dept Elect & Informat Engn Seoul South Korea Western Digital Res Milpitas CA 95035 USA Seoul Natl Univ Dept Comp Sci & Engn Seoul South Korea Seoul Natl Univ Dept Elect & Comp Engn ASRI Seoul South Korea KTH Royal Inst Technol Sch Elect Engn & Comp Sci & Digital Futures Stockholm Sweden
Encrypted control has been introduced to protect controller data by encryption at the stage of computation and communication, by performing the computation directly on encrypted data. In this article, we first review ... 详细信息
来源: 评论
Post Quantum learning with errors Problem Based Key Encapsulation Protocols and Matrix Vector Product  4
Post Quantum Learning With Errors Problem Based Key Encapsul...
收藏 引用
4th International Conference on Computer Science and Engineering (UBMK)
作者: Alkim, Erdem Yazar, Bilge Kagan Ondokuz Mayis Univ Bilgisayar Muhendisligi Samsun Turkey
For post quantum cryptography lattice based systems are among the most widely used and safest systems. One of the difficult problems on lattice based systems are based learning with errors (LWE) problem. LWE based pro... 详细信息
来源: 评论
Identity-Based Lossy Encryption from learning with errors  10th
Identity-Based Lossy Encryption from Learning with Errors
收藏 引用
10th International Workshop on Security (IWSEC)
作者: He, Jingnan Li, Bao Lu, Xianhui Jia, Dingding Xue, Haiyang Sun, Xiaochao Chinese Acad Sci Inst Informat Engn State Key Lab Informat Secur Beijing Peoples R China Chinese Acad Sci Data Assurance & Commun Secur Res Ctr Beijing Peoples R China Univ Chinese Acad Sci Beijing Peoples R China
We extend the notion of lossy encryption to the scenario of identity-based encryption (IBE), and propose a new primitive called identity-based lossy encryption (IBLE). Similar as the case of lossy encryption, we show ... 详细信息
来源: 评论
Analysis of Error Terms of Signatures Based on learning with errors  19th
Analysis of Error Terms of Signatures Based on Learning with...
收藏 引用
19th International Conference on Information Security and Cryptology (ICISC)
作者: Kim, Jeongsu Park, Suyong Kim, Seonggeun Jang, Busik Hahn, Sang Geun Jung, Sangim Roh, Dongyoung Korea Adv Inst Sci & Technol Dept Math Sci Daejeon South Korea Natl Secur Res Inst Daejeon South Korea
Lyubashevsky proposed a lattice-based digital signature scheme based on short integer solution (SIS) problem without using trapdoor matrices [12]. Bai and Galbraith showed that the hard problem in Lyubashevsky's s... 详细信息
来源: 评论