A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and graded encoding schemes M Albrecht, S Bai, L Ducas Annual International Cryptology Conference, 153-178, 2016 | 324 | 2016 |
An improved compression technique for signatures based on learning with errors S Bai, SD Galbraith Cryptographers’ Track at the RSA Conference, 28-47, 2014 | 263 | 2014 |
Crystals-dilithium V Lyubashevsky, L Ducas, E Kiltz, T Lepoint, P Schwabe, G Seiler, ... Algorithm Specifications and Supporting Documentation, 2020 | 248 | 2020 |
Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance S Bai, A Langlois, T Lepoint, D Stehlé, R Steinfeld International Conference on the Theory and Application of Cryptology and …, 2015 | 227 | 2015 |
Crystals-dilithium algorithm specifications and supporting documentation (version 3.1) S Bai, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, P Schwabe, G Seiler, ... NIST Post-Quantum Cryptography Standardization Round 3, 2021 | 149 | 2021 |
Lattice decoding attacks on binary LWE S Bai, SD Galbraith Information Security and Privacy: 19th Australasian Conference, ACISP 2014 …, 2014 | 145 | 2014 |
Tuple lattice sieving S Bai, T Laarhoven, D Stehlé LMS Journal of Computation and Mathematics 19 (A), 146-162, 2016 | 80 | 2016 |
Measuring, simulating and exploiting the head concavity phenomenon in BKZ S Bai, D Stehlé, W Wen Advances in Cryptology–ASIACRYPT 2018: 24th International Conference on the …, 2018 | 49 | 2018 |
Faster Enumeration-Based Lattice Reduction: Root Hermite Factor Time MR Albrecht, S Bai, PA Fouque, P Kirchner, D Stehlé, W Wen Annual International Cryptology Conference, 186-212, 2020 | 39 | 2020 |
On the efficiency of Pollard's rho method for discrete logarithms S Bai, RP Brent Proceedings of the fourteenth symposium on Computing: the Australasian …, 2008 | 38 | 2008 |
fplll-4.0, a floating-point LLL implementation M Albrecht, S Bai, D Cadé, X Pujol, D Stehlé URL: http://perso. ens-lyon. fr/damien. stehle, 2017 | 27 | 2017 |
Better polynomials for GNFS S Bai, C Bouvier, A Kruppa, P Zimmermann Mathematics of Computation 85 (298), 861-873, 2016 | 27 | 2016 |
Lattice reduction with approximate enumeration oracles: practical algorithms and concrete performance MR Albrecht, S Bai, J Li, J Rowell Annual International Cryptology Conference, 732-759, 2021 | 25 | 2021 |
Polynomial selection for the number field sieve S Bai The Australian National University, 2011 | 25* | 2011 |
A Refined Analysis of the Cost for Solving LWE via uSVP S Bai, S Miller, W Wen International Conference on Cryptology in Africa, 181-205, 2019 | 24 | 2019 |
Improved reduction from the Bounded Distance Decoding problem to the unique Shortest Vector Problem in lattices S Bai, D Stehlé, W Wen 43rd International Colloquium on Automata, Languages, and Programming (ICALP …, 2016 | 23 | 2016 |
Crystals-dilithium-algorithm specifications and supporting documentation (version 3.1)(2021) S Bai, L Ducas, E Kiltz, T Lepoint, V Lyubashevsky, P Schwabe, G Seiler, ... URL: https://www. pq-crystals. org/dilithium/data/dilithium-specification …, 2021 | 20 | 2021 |
Improved combinatorial algorithms for the inhomogeneous short integer solution problem S Bai, SD Galbraith, L Li, D Sheffield Journal of Cryptology 32, 35-83, 2019 | 20 | 2019 |
Root optimization of polynomials in the number field sieve S Bai, R Brent, E Thomé Mathematics of Computation 84 (295), 2447-2457, 2015 | 20 | 2015 |
Factorisation of RSA-704 with CADO-NFS. S Bai, E Thomé, P Zimmermann IACR Cryptology ePrint Archive 2012, 369, 2012 | 20 | 2012 |