default search action
Chris Peikert
Person information
- affiliation: University of Michigan, Ann Arbor, MI, USA
- affiliation (former): Massachusetts Institute of Technology, Cambridge, MA, USA
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j14]Chris Peikert, Zachary Pepin:
Algebraically Structured LWE, Revisited. J. Cryptol. 37(3): 28 (2024) - [c70]Chris Peikert, Yi Tang:
Cryptanalysis of Lattice-Based Sequentiality Assumptions and Proofs of Sequential Work. CRYPTO (5) 2024: 129-157 - 2023
- [c69]Huck Bennett, Chris Peikert:
Hardness of the (Approximate) Shortest Vector Problem: A Simple Proof via Reed-Solomon Codes. APPROX/RANDOM 2023: 37:1-37:20 - [c68]Chris Peikert, Jiayu Xu:
Classical and Quantum Security of Elliptic Curve VRF, via Relative Indifferentiability. CT-RSA 2023: 84-112 - [c67]Leo de Castro, Chris Peikert:
Functional Commitments for All Functions, with Transparent Setup and from SIS. EUROCRYPT (3) 2023: 287-320 - [i63]Chris Peikert, Jiayu Xu:
Classical and Quantum Security of Elliptic Curve VRF, via Relative Indifferentiability. IACR Cryptol. ePrint Arch. 2023: 223 (2023) - [i62]Chris Peikert, Yi Tang:
Cryptanalysis of Lattice-Based Sequentiality Assumptions and Proofs of Sequential Work. IACR Cryptol. ePrint Arch. 2023: 1880 (2023) - 2022
- [j13]Axel Feldmann, Nikola Samardzic, Aleksandar Krastev, Srinivas Devadas, Ronald G. Dreslinski, Chris Peikert, Daniel Sánchez:
An Architecture to Accelerate Computation on Encrypted Data. IEEE Micro 42(4): 59-68 (2022) - [j12]Ethan Mook, Chris Peikert:
Lattice (List) Decoding Near Minkowski's Inequality. IEEE Trans. Inf. Theory 68(2): 863-870 (2022) - [c66]Huck Bennett, Chris Peikert, Yi Tang:
Improved Hardness of BDD and SVP Under Gap-(S)ETH. ITCS 2022: 19:1-19:12 - [c65]Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Nathan Manohar, Nicholas Genise, Srinivas Devadas, Karim Eldefrawy, Chris Peikert, Daniel Sánchez:
CraterLake: a hardware accelerator for efficient unbounded computation on encrypted data. ISCA 2022: 173-187 - [i61]Huck Bennett, Chris Peikert:
Hardness of the (Approximate) Shortest Vector Problem: A Simple Proof via Reed-Solomon Codes. CoRR abs/2202.07736 (2022) - [i60]Leo de Castro, Chris Peikert:
Functional Commitments for All Functions, with Transparent Setup. IACR Cryptol. ePrint Arch. 2022: 1368 (2022) - 2021
- [c64]Nikola Samardzic, Axel Feldmann, Aleksandar Krastev, Srinivas Devadas, Ronald G. Dreslinski, Christopher Peikert, Daniel Sánchez:
F1: A Fast and Programmable Accelerator for Fully Homomorphic Encryption. MICRO 2021: 238-252 - [c63]Chris Peikert, Zachary Pepin, Chad Sharp:
Vector and Functional Commitments from Lattices. TCC (3) 2021: 480-511 - [e4]Tal Malkin, Chris Peikert:
Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part I. Lecture Notes in Computer Science 12825, Springer 2021, ISBN 978-3-030-84241-3 [contents] - [e3]Tal Malkin, Chris Peikert:
Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part II. Lecture Notes in Computer Science 12826, Springer 2021, ISBN 978-3-030-84244-4 [contents] - [e2]Tal Malkin, Chris Peikert:
Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part III. Lecture Notes in Computer Science 12827, Springer 2021, ISBN 978-3-030-84251-2 [contents] - [e1]Tal Malkin, Chris Peikert:
Advances in Cryptology - CRYPTO 2021 - 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, August 16-20, 2021, Proceedings, Part IV. Lecture Notes in Computer Science 12828, Springer 2021, ISBN 978-3-030-84258-1 [contents] - [i59]Huck Bennett, Chris Peikert, Yi Tang:
Improved Hardness of BDD and SVP Under Gap-(S)ETH. CoRR abs/2109.04025 (2021) - [i58]Axel Feldmann, Nikola Samardzic, Aleksandar Krastev, Srini Devadas, Ronald G. Dreslinski, Karim Eldefrawy, Nicholas Genise, Chris Peikert, Daniel Sánchez:
F1: A Fast and Programmable Accelerator for Fully Homomorphic Encryption (Extended Version). CoRR abs/2109.05371 (2021) - [i57]Chris Peikert, Zachary Pepin, Chad Sharp:
Vector and Functional Commitments from Lattices. IACR Cryptol. ePrint Arch. 2021: 1254 (2021) - 2020
- [c62]Huck Bennett, Chris Peikert:
Hardness of Bounded Distance Decoding on Lattices in ℓp Norms. CCC 2020: 36:1-36:21 - [c61]Chris Peikert:
He Gives C-Sieves on the CSIDH. EUROCRYPT (2) 2020: 463-492 - [c60]Chris Peikert, Sina Shiehian:
Constraining and Watermarking PRFs from Milder Assumptions. Public Key Cryptography (1) 2020: 431-461 - [c59]Nicholas Genise, Daniele Micciancio, Chris Peikert, Michael Walter:
Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography. Public Key Cryptography (1) 2020: 623-651 - [i56]Huck Bennett, Chris Peikert:
Hardness of Bounded Distance Decoding on Lattices in 𝓁p Norms. CoRR abs/2003.07903 (2020) - [i55]Ethan Mook, Chris Peikert:
Lattice (List) Decoding Near Minkowski's Inequality. CoRR abs/2010.04809 (2020) - [i54]Nicholas Genise, Daniele Micciancio, Chris Peikert, Michael Walter:
Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography. IACR Cryptol. ePrint Arch. 2020: 337 (2020)
2010 – 2019
- 2019
- [c58]Chris Peikert, Sina Shiehian:
Noninteractive Zero Knowledge for NP from (Plain) Learning with Errors. CRYPTO (1) 2019: 89-114 - [c57]Chris Peikert, Zachary Pepin:
Algebraically Structured LWE, Revisited. TCC (1) 2019: 1-23 - [c56]Yuqing Kong, Chris Peikert, Grant Schoenebeck, Biaoshuai Tao:
Outsourcing Computation: The Minimal Refereed Mechanism. WINE 2019: 256-270 - [i53]David Ott, Christopher Peikert, et al.:
Identifying Research Challenges in Post Quantum Cryptography Migration and Cryptographic Agility. CoRR abs/1909.07353 (2019) - [i52]Yuqing Kong, Chris Peikert, Grant Schoenebeck, Biaoshuai Tao:
Outsourcing Computation: the Minimal Refereed Mechanism. CoRR abs/1910.14269 (2019) - [i51]Chris Peikert, Sina Shiehian:
Noninteractive Zero Knowledge for NP from (Plain) Learning With Errors. IACR Cryptol. ePrint Arch. 2019: 158 (2019) - [i50]Chris Peikert:
He Gives C-Sieves on the CSIDH. IACR Cryptol. ePrint Arch. 2019: 725 (2019) - [i49]Chris Peikert, Zachary Pepin:
Algebraically Structured LWE, Revisited. IACR Cryptol. ePrint Arch. 2019: 878 (2019) - 2018
- [c55]Eric Crockett, Chris Peikert, Chad Sharp:
ALCHEMY: A Language and Compiler for Homomorphic Encryption Made easY. CCS 2018: 1020-1037 - [c54]Navid Alamati, Chris Peikert, Noah Stephens-Davidowitz:
New (and Old) Proof Systems for Lattice Problems. Public Key Cryptography (2) 2018: 619-643 - [c53]Chris Peikert, Sina Shiehian:
Privately Constraining and Programming PRFs, the LWE Way. Public Key Cryptography (2) 2018: 675-701 - [c52]Carsten Baum, Ivan Damgård, Vadim Lyubashevsky, Sabine Oechsner, Chris Peikert:
More Efficient Commitments from Structured Lattice Assumptions. SCN 2018: 368-385 - 2017
- [j11]Elena Grigorescu, Chris Peikert:
List-Decoding Barnes-Wall Lattices. Comput. Complex. 26(2): 365-392 (2017) - [c51]Chris Peikert, Oded Regev, Noah Stephens-Davidowitz:
Pseudorandomness of ring-LWE for any ring and modulus. STOC 2017: 461-473 - [i48]Chris Peikert, Oded Regev, Noah Stephens-Davidowitz:
Pseudorandomness of Ring-LWE for Any Ring and Modulus. IACR Cryptol. ePrint Arch. 2017: 258 (2017) - [i47]Chris Peikert, Sina Shiehian:
Privately Constraining and Programming PRFs, the LWE Way. IACR Cryptol. ePrint Arch. 2017: 1094 (2017) - [i46]Navid Alamati, Chris Peikert, Noah Stephens-Davidowitz:
New (and Old) Proof Systems for Lattice Problems. IACR Cryptol. ePrint Arch. 2017: 1226 (2017) - 2016
- [j10]Chris Peikert:
A Decade of Lattice Cryptography. Found. Trends Theor. Comput. Sci. 10(4): 283-424 (2016) - [c50]Eric Crockett, Chris Peikert:
Λολ: Functional Lattice Cryptography. CCS 2016: 993-1005 - [c49]Navid Alamati, Chris Peikert:
Three's Compromised Too: Circular Insecurity for Any Cycle Length from (Ring-)LWE. CRYPTO (2) 2016: 659-680 - [c48]Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev:
Recovering Short Generators of Principal Ideals in Cyclotomic Rings. EUROCRYPT (2) 2016: 559-585 - [c47]Ran Cohen, Chris Peikert:
On Adaptively Secure Multiparty Computation with a Short CRS. SCN 2016: 129-146 - [c46]Chris Peikert:
How (Not) to Instantiate Ring-LWE. SCN 2016: 411-430 - [c45]Chris Peikert, Sina Shiehian:
Multi-key FHE from LWE, Revisited. TCC (B2) 2016: 217-238 - [i45]Navid Alamati, Chris Peikert:
Three's Compromised Too: Circular Insecurity for Any Cycle Length from (Ring-)LWE. IACR Cryptol. ePrint Arch. 2016: 110 (2016) - [i44]Chris Peikert, Sina Shiehian:
Multi-Key FHE from LWE, Revisited. IACR Cryptol. ePrint Arch. 2016: 196 (2016) - [i43]Chris Peikert:
How (Not) to Instantiate Ring-LWE. IACR Cryptol. ePrint Arch. 2016: 351 (2016) - [i42]Eric Crockett, Chris Peikert:
Challenges for Ring-LWE. IACR Cryptol. ePrint Arch. 2016: 782 (2016) - [i41]Ran Cohen, Chris Peikert:
On Adaptively Secure Multiparty Computation with a Short CRS. IACR Cryptol. ePrint Arch. 2016: 976 (2016) - [i40]Carsten Baum, Ivan Damgård, Sabine Oechsner, Chris Peikert:
Efficient Commitments and Zero-Knowledge Protocols from Ring-SIS with Applications to Lattice-based Threshold Cryptosystems. IACR Cryptol. ePrint Arch. 2016: 997 (2016) - 2015
- [j9]Craig Gentry, Jens Groth, Yuval Ishai, Chris Peikert, Amit Sahai, Adam D. Smith:
Using Fully Homomorphic Hybrid Encryption to Minimize Non-interative Zero-Knowledge Proofs. J. Cryptol. 28(4): 820-843 (2015) - [c44]Abhishek Banerjee, Georg Fuchsbauer, Chris Peikert, Krzysztof Pietrzak, Sophie Stevens:
Key-Homomorphic Constrained Pseudorandom Functions. TCC (2) 2015: 31-60 - [i39]Abhishek Banerjee, Georg Fuchsbauer, Chris Peikert, Krzysztof Pietrzak, Sophie Stevens:
Key-Homomorphic Constrained Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2015: 180 (2015) - [i38]Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev:
Recovering Short Generators of Principal Ideals in Cyclotomic Rings. IACR Cryptol. ePrint Arch. 2015: 313 (2015) - [i37]Chris Peikert:
A Decade of Lattice Cryptography. IACR Cryptol. ePrint Arch. 2015: 939 (2015) - [i36]Eric Crockett, Chris Peikert:
Λ ∘ λ: A Functional Library for Lattice Cryptography. IACR Cryptol. ePrint Arch. 2015: 1134 (2015) - 2014
- [c43]Jacob Alperin-Sheriff, Chris Peikert:
Faster Bootstrapping with Polynomial Error. CRYPTO (1) 2014: 297-314 - [c42]Abhishek Banerjee, Chris Peikert:
New and Improved Key-Homomorphic Pseudorandom Functions. CRYPTO (1) 2014: 353-370 - [c41]Abhishek Banerjee, Hai Brenner, Gaëtan Leurent, Chris Peikert, Alon Rosen:
SPRING: Fast Pseudorandom Functions from Rounded Ring Products. FSE 2014: 38-57 - [c40]Chris Peikert:
Lattice Cryptography for the Internet. PQCrypto 2014: 197-219 - [i35]Kai-Min Chung, Daniel Dadush, Feng-Hao Liu, Chris Peikert:
On the Lattice Smoothing Parameter Problem. CoRR abs/1412.7979 (2014) - [i34]Chris Peikert:
Lattice Cryptography for the Internet. IACR Cryptol. ePrint Arch. 2014: 70 (2014) - [i33]Abhishek Banerjee, Chris Peikert:
New and Improved Key-Homomorphic Pseudorandom Functions. IACR Cryptol. ePrint Arch. 2014: 74 (2014) - [i32]Jacob Alperin-Sheriff, Chris Peikert:
Faster Bootstrapping with Polynomial Error. IACR Cryptol. ePrint Arch. 2014: 94 (2014) - 2013
- [j8]Vadim Lyubashevsky, Chris Peikert, Oded Regev:
On Ideal Lattices and Learning with Errors over Rings. J. ACM 60(6): 43:1-43:35 (2013) - [j7]Craig Gentry, Shai Halevi, Chris Peikert, Nigel P. Smart:
Field switching in BGV-style homomorphic encryption. J. Comput. Secur. 21(5): 663-684 (2013) - [j6]Chris Peikert, Robert Kleinberg, Aravind Srinivasan, Alan M. Frieze, Alexander Russell, Leonard J. Schulman:
Special Section on the Forty-Second Annual ACM Symposium on Theory of Computing (STOC 2010). SIAM J. Comput. 42(3): 1216-1217 (2013) - [c39]Rikke Bendlin, Sara Krehbiel, Chris Peikert:
How to Share a Lattice Trapdoor: Threshold Protocols for Signatures and (H)IBE. ACNS 2013: 218-236 - [c38]Kai-Min Chung, Daniel Dadush, Feng-Hao Liu, Chris Peikert:
On the Lattice Smoothing Parameter Problem. CCC 2013: 230-241 - [c37]Jacob Alperin-Sheriff, Chris Peikert:
Practical Bootstrapping in Quasilinear Time. CRYPTO (1) 2013: 1-20 - [c36]Daniele Micciancio, Chris Peikert:
Hardness of SIS and LWE with Small Parameters. CRYPTO (1) 2013: 21-39 - [c35]Vadim Lyubashevsky, Chris Peikert, Oded Regev:
A Toolkit for Ring-LWE Cryptography. EUROCRYPT 2013: 35-54 - [c34]Zvika Brakerski, Adeline Langlois, Chris Peikert, Oded Regev, Damien Stehlé:
Classical hardness of learning with errors. STOC 2013: 575-584 - [i31]Zvika Brakerski, Adeline Langlois, Chris Peikert, Oded Regev, Damien Stehlé:
Classical Hardness of Learning with Errors. CoRR abs/1306.0281 (2013) - [i30]Daniele Micciancio, Chris Peikert:
Hardness of SIS and LWE with Small Parameters. IACR Cryptol. ePrint Arch. 2013: 69 (2013) - [i29]Vadim Lyubashevsky, Chris Peikert, Oded Regev:
A Toolkit for Ring-LWE Cryptography. IACR Cryptol. ePrint Arch. 2013: 293 (2013) - [i28]Jacob Alperin-Sheriff, Chris Peikert:
Practical Bootstrapping in Quasilinear Time. IACR Cryptol. ePrint Arch. 2013: 372 (2013) - [i27]Rikke Bendlin, Sara Krehbiel, Chris Peikert:
How to Share a Lattice Trapdoor: Threshold Protocols for Signatures and (H)IBE. IACR Cryptol. ePrint Arch. 2013: 419 (2013) - 2012
- [j5]David Cash, Dennis Hofheinz, Eike Kiltz, Chris Peikert:
Bonsai Trees, or How to Delegate a Lattice Basis. J. Cryptol. 25(4): 601-639 (2012) - [c33]Elena Grigorescu, Chris Peikert:
List Decoding Barnes-Wall Lattices. CCC 2012: 316-325 - [c32]Mihir Bellare, Eike Kiltz, Chris Peikert, Brent Waters:
Identity-Based (Lossy) Trapdoor Functions and Applications. EUROCRYPT 2012: 228-245 - [c31]Daniele Micciancio, Chris Peikert:
Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. EUROCRYPT 2012: 700-718 - [c30]Abhishek Banerjee, Chris Peikert, Alon Rosen:
Pseudorandom Functions and Lattices. EUROCRYPT 2012: 719-737 - [c29]David Cousins, Kurt Rohloff, Chris Peikert, Richard E. Schantz:
An update on SIPHER (Scalable Implementation of Primitives for Homomorphic EncRyption) - FPGA implementation using Simulink. HPEC 2012: 1-5 - [c28]Jacob Alperin-Sheriff, Chris Peikert:
Circular and KDM Security for Identity-Based Encryption. Public Key Cryptography 2012: 334-352 - [c27]Craig Gentry, Shai Halevi, Chris Peikert, Nigel P. Smart:
Ring Switching in BGV-Style Homomorphic Encryption. SCN 2012: 19-37 - [i26]Vadim Lyubashevsky, Chris Peikert, Oded Regev:
On Ideal Lattices and Learning with Errors Over Rings. IACR Cryptol. ePrint Arch. 2012: 230 (2012) - 2011
- [j4]Joël Alwen, Chris Peikert:
Generating Shorter Bases for Hard Random Lattices. Theory Comput. Syst. 48(3): 535-553 (2011) - [j3]Chris Peikert, Brent Waters:
Lossy Trapdoor Functions and Their Applications. SIAM J. Comput. 40(6): 1803-1844 (2011) - [c26]Adam O'Neill, Chris Peikert, Brent Waters:
Bi-Deniable Public-Key Encryption. CRYPTO 2011: 525-542 - [c25]Richard Lindner, Chris Peikert:
Better Key Sizes (and Attacks) for LWE-Based Encryption. CT-RSA 2011: 319-339 - [c24]Daniel Dadush, Chris Peikert, Santosh S. Vempala:
Enumerative Lattice Algorithms in any Norm Via M-ellipsoid Coverings. FOCS 2011: 580-589 - [i25]Elena Grigorescu, Chris Peikert:
List Decoding Barnes-Wall Lattices. CoRR abs/1112.1994 (2011) - [i24]Elena Grigorescu, Chris Peikert:
List Decoding Barnes-Wall Lattices. Electron. Colloquium Comput. Complex. TR11 (2011) - [i23]Adam O'Neill, Chris Peikert, Brent Waters:
Bi-Deniable Public-Key Encryption. IACR Cryptol. ePrint Arch. 2011: 352 (2011) - [i22]Abhishek Banerjee, Chris Peikert, Alon Rosen:
Pseudorandom Functions and Lattices. IACR Cryptol. ePrint Arch. 2011: 401 (2011) - [i21]Mihir Bellare, Eike Kiltz, Chris Peikert, Brent Waters:
Identity-Based (Lossy) Trapdoor Functions and Applications. IACR Cryptol. ePrint Arch. 2011: 479 (2011) - [i20]Daniele Micciancio, Chris Peikert:
Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. IACR Cryptol. ePrint Arch. 2011: 501 (2011) - 2010
- [j2]Silvio Micali, Chris Peikert, Madhu Sudan, David A. Wilson:
Optimal Error Correction for Computationally Bounded Noise. IEEE Trans. Inf. Theory 56(11): 5673-5680 (2010) - [c23]Chris Peikert:
An Efficient and Parallel Gaussian Sampler for Lattices. CRYPTO 2010: 80-97 - [c22]Vadim Lyubashevsky, Chris Peikert, Oded Regev:
On Ideal Lattices and Learning with Errors over Rings. EUROCRYPT 2010: 1-23 - [c21]David Cash, Dennis Hofheinz, Eike Kiltz, Chris Peikert:
Bonsai Trees, or How to Delegate a Lattice Basis. EUROCRYPT 2010: 523-552 - [c20]Shafi Goldwasser, Yael Tauman Kalai, Chris Peikert, Vinod Vaikuntanathan:
Robustness of the Learning with Errors Assumption. ICS 2010: 230-240 - [c19]Chris Peikert:
Heuristics and Rigor in Lattice-Based Cryptography - (Invited Talk). SCN 2010: 54 - [c18]Yevgeniy Dodis, Shafi Goldwasser, Yael Tauman Kalai, Chris Peikert, Vinod Vaikuntanathan:
Public-Key Encryption Schemes with Auxiliary Inputs. TCC 2010: 361-381 - [i19]Daniel Dadush, Chris Peikert, Santosh S. Vempala:
Enumerative Algorithms for the Shortest and Closest Lattice Vector Problems in Any Norm via M-Ellipsoid Coverings. CoRR abs/1011.5666 (2010) - [i18]Chris Peikert:
An Efficient and Parallel Gaussian Sampler for Lattices. IACR Cryptol. ePrint Arch. 2010: 88 (2010) - [i17]David Cash, Dennis Hofheinz, Eike Kiltz, Chris Peikert:
Bonsai Trees, or How to Delegate a Lattice Basis. IACR Cryptol. ePrint Arch. 2010: 591 (2010) - [i16]Richard Lindner, Chris Peikert:
Better Key Sizes (and Attacks) for LWE-Based Encryption. IACR Cryptol. ePrint Arch. 2010: 613 (2010)
2000 – 2009
- 2009
- [c17]Benny Applebaum, David Cash, Chris Peikert, Amit Sahai:
Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. CRYPTO 2009: 595-618 - [c16]Joël Alwen, Chris Peikert:
Generating Shorter Bases for Hard Random Lattices. STACS 2009: 75-86 - [c15]Chris Peikert:
Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. STOC 2009: 333-342 - [c14]Chris Peikert:
Some Recent Progress in Lattice-Based Cryptography. TCC 2009: 72 - [i15]Chris Peikert:
Bonsai Trees (or, Arboriculture in Lattice-Based Cryptography). IACR Cryptol. ePrint Arch. 2009: 359 (2009) - 2008
- [j1]Chris Peikert:
Limits on the Hardness of Lattice Problems in lp Norms. Comput. Complex. 17(2): 300-351 (2008) - [c13]Chris Peikert, Vinod Vaikuntanathan:
Noninteractive Statistical Zero-Knowledge Proofs for Lattice Problems. CRYPTO 2008: 536-553 - [c12]Chris Peikert, Vinod Vaikuntanathan, Brent Waters:
A Framework for Efficient and Composable Oblivious Transfer. CRYPTO 2008: 554-571 - [c11]Vadim Lyubashevsky, Daniele Micciancio, Chris Peikert, Alon Rosen:
SWIFFT: A Modest Proposal for FFT Hashing. FSE 2008: 54-72 - [c10]Chris Peikert, Brent Waters:
Lossy trapdoor functions and their applications. STOC 2008: 187-196 - [c9]Craig Gentry, Chris Peikert, Vinod Vaikuntanathan:
Trapdoors for hard lattices and new cryptographic constructions. STOC 2008: 197-206 - [i14]Chris Peikert:
Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Theoretical Foundations of Practical Information Security 2008 - [i13]Chris Peikert:
Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Electron. Colloquium Comput. Complex. TR08 (2008) - [i12]Chris Peikert:
Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. IACR Cryptol. ePrint Arch. 2008: 481 (2008) - [i11]Joël Alwen, Chris Peikert:
Generating Shorter Bases for Hard Random Lattices. IACR Cryptol. ePrint Arch. 2008: 521 (2008) - 2007
- [c8]Chris Peikert:
Limits on the Hardness of Lattice Problems in ell _p Norms. CCC 2007: 333-346 - [c7]Chris Peikert, Alon Rosen:
Lattices that admit logarithmic worst-case to average-case connection factors. STOC 2007: 478-487 - [i10]Craig Gentry, Chris Peikert, Vinod Vaikuntanathan:
Trapdoors for Hard Lattices and New Cryptographic Constructions. Electron. Colloquium Comput. Complex. TR07 (2007) - [i9]Chris Peikert, Brent Waters:
Lossy Trapdoor Functions and Their Applications. Electron. Colloquium Comput. Complex. TR07 (2007) - [i8]Chris Peikert, Brent Waters:
Lossy Trapdoor Functions and Their Applications. IACR Cryptol. ePrint Arch. 2007: 279 (2007) - [i7]Chris Peikert, Vinod Vaikuntanathan, Brent Waters:
A Framework for Efficient and Composable Oblivious Transfer. IACR Cryptol. ePrint Arch. 2007: 348 (2007) - [i6]Craig Gentry, Chris Peikert, Vinod Vaikuntanathan:
Trapdoors for Hard Lattices and New Cryptographic Constructions. IACR Cryptol. ePrint Arch. 2007: 432 (2007) - 2006
- [b1]Christopher Jason Peikert:
Cryptographic error correction. Massachusetts Institute of Technology, Cambridge, MA, USA, 2006 - [c6]Chris Peikert, Alon Rosen:
Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices. TCC 2006: 145-166 - [c5]Chris Peikert:
On Error Correction in the Exponent. TCC 2006: 167-183 - [i5]Chris Peikert:
Limits on the Hardness of Lattice Problems in ℓp Norms. Electron. Colloquium Comput. Complex. TR06 (2006) - [i4]Chris Peikert, Alon Rosen:
Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors. Electron. Colloquium Comput. Complex. TR06 (2006) - [i3]Chris Peikert, Alon Rosen:
Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors. IACR Cryptol. ePrint Arch. 2006: 444 (2006) - 2005
- [c4]Silvio Micali, Chris Peikert, Madhu Sudan, David A. Wilson:
Optimal Error Correction Against Computationally Bounded Noise. TCC 2005: 1-16 - [i2]Chris Peikert, Alon Rosen:
Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices. Electron. Colloquium Comput. Complex. TR05 (2005) - [i1]Chris Peikert:
On Error Correction in the Exponent. IACR Cryptol. ePrint Arch. 2005: 105 (2005) - 2004
- [c3]Matt Lepinski, Silvio Micali, Chris Peikert, Abhi Shelat:
Completely fair SFE and coalition-safe cheap talk. PODC 2004: 1-10 - 2003
- [c2]Chris Peikert, Abhi Shelat, Adam D. Smith:
Lower bounds for collusion-secure fingerprinting. SODA 2003: 472-479 - 2001
- [c1]Anna Lysyanskaya, Chris Peikert:
Adaptive Security in the Threshold Setting: From Cryptosystems to Signature Schemes. ASIACRYPT 2001: 331-350
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-09-22 00:33 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint