Share This Author
NTRUSIGN: Digital Signatures Using the NTRU Lattice
- J. Hoffstein, Nick Howgrave-Graham, J. Pipher, J. Silverman, William Whyte
- Computer Science, MathematicsCT-RSA
- 13 April 2003
TLDR
Finding Small Roots of Univariate Modular Equations Revisited
- Nick Howgrave-Graham
- Computer Science, MathematicsIMACC
- 17 December 1997
TLDR
Approximate Integer Common Divisors
- Nick Howgrave-Graham
- Computer Science, MathematicsCaLC
- 29 March 2001
TLDR
A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
- Nick Howgrave-Graham
- Computer Science, MathematicsCRYPTO
- 19 August 2007
TLDR
New Generic Algorithms for Hard Knapsacks
- Nick Howgrave-Graham, A. Joux
- Computer ScienceEUROCRYPT
- 30 May 2010
TLDR
Lattice Attacks on Digital Signature Schemes
- Nick Howgrave-Graham, N. Smart
- Computer Science, MathematicsDes. Codes Cryptogr.
- 19 July 2001
We describe a lattice attack on the Digital Signature Algorithm (DSA) when used to sign many messages, mi, under the assumption that a proportion of the bits of each of the associated ephemeral keys,…
The Modular Inversion Hidden Number Problem
- D. Boneh, S. Halevi, Nick Howgrave-Graham
- Mathematics, Computer ScienceASIACRYPT
- 9 December 2001
TLDR
Choosing NTRUEncrypt Parameters in Light of Combined Lattice Reduction and MITM Approaches
- Philip S. Hirschhorn, J. Hoffstein, Nick Howgrave-Graham, William Whyte
- Computer Science, MathematicsACNS
- 16 May 2009
We present the new NTRUEncrypt parameter generation algorithm, which is designed to be secure in light of recent attacks that combine lattice reduction and meet-in-the-middle (MITM) techniques. The…
Effective LLL Reduction for Lattice Decoding
- Cong Ling, Nick Howgrave-Graham
- Computer ScienceIEEE International Symposium on Information…
- 24 June 2007
TLDR
Factoring N = prq for Large r
- D. Boneh, G. Durfee, Nick Howgrave-Graham
- Mathematics, Computer ScienceCRYPTO
- 15 August 1999
TLDR
...
...