default search action
Léo Ducas
Person information
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [j8]Léo Ducas:
Provable lattice reduction of $\mathbb {Z}^n$ with blocksize n/2. Des. Codes Cryptogr. 92(4): 909-916 (2024) - [c41]Léo Ducas, Andre Esser, Simona Etinski, Elena Kirshanova:
Asymptotics and Improvements of Sieving for Codes. EUROCRYPT (6) 2024: 151-180 - 2023
- [j7]Thomas Debris-Alazard, Léo Ducas, Nicolas Resch, Jean-Pierre Tillich:
Smoothing Codes and Lattices: Systematic Study and New Bounds. IEEE Trans. Inf. Theory 69(9): 6006-6027 (2023) - [c40]Léo Ducas, Ludo N. Pulles:
Does the Dual-Sieve Attack on Learning with Errors Even Work? CRYPTO (3) 2023: 37-69 - [c39]Léo Ducas, Thomas Espitau, Eamonn W. Postlethwaite:
Finding Short Integer Solutions When the Modulus Is Small. CRYPTO (3) 2023: 150-176 - [c38]Léo Ducas, Shane Gibbons:
Hull Attacks on the Lattice Isomorphism Problem. Public Key Cryptography (1) 2023: 177-204 - [i52]Léo Ducas, Shane Gibbons:
Hull Attacks on the Lattice Isomorphism Problem. IACR Cryptol. ePrint Arch. 2023: 194 (2023) - [i51]Léo Ducas, Ludo N. Pulles:
Does the Dual-Sieve Attack on Learning with Errors even Work? IACR Cryptol. ePrint Arch. 2023: 302 (2023) - [i50]Léo Ducas:
Provable Lattice Reduction of ℤn with Blocksize n/2. IACR Cryptol. ePrint Arch. 2023: 447 (2023) - [i49]Léo Ducas, Thomas Espitau, Eamonn W. Postlethwaite:
Finding short integer solutions when the modulus is small. IACR Cryptol. ePrint Arch. 2023: 1125 (2023) - [i48]Léo Ducas, Andre Esser, Simona Etinski, Elena Kirshanova:
Asymptotics and Improvements of Sieving for Codes. IACR Cryptol. ePrint Arch. 2023: 1577 (2023) - [i47]Léo Ducas, Ludo N. Pulles:
Accurate Score Prediction for Dual-Sieve Attacks. IACR Cryptol. ePrint Arch. 2023: 1850 (2023) - 2022
- [j6]Thomas Debris-Alazard, Léo Ducas, Wessel P. J. van Woerden:
An Algorithmic Reduction Theory for Binary Codes: LLL and More. IEEE Trans. Inf. Theory 68(5): 3426-3444 (2022) - [c37]Léo Ducas, Eamonn W. Postlethwaite, Ludo N. Pulles, Wessel P. J. van Woerden:
Hawk: Module LIP Makes Lattice Signatures Fast, Compact and Simple. ASIACRYPT (4) 2022: 65-94 - [c36]Léo Ducas, Wessel P. J. van Woerden:
On the Lattice Isomorphism Problem, Quadratic Forms, Remarkable Lattices, and Cryptography. EUROCRYPT (3) 2022: 643-673 - [c35]Léo Ducas:
Estimating the Hidden Overheads in the BDGL Lattice Sieving Algorithm. PQCrypto 2022: 480-497 - [i46]Thomas Debris-Alazard, Léo Ducas, Nicolas Resch, Jean-Pierre Tillich:
Smoothing Codes and Lattices: Systematic Study and New Bounds. CoRR abs/2205.10552 (2022) - [i45]Thomas Debris-Alazard, Léo Ducas, Nicolas Resch, Jean-Pierre Tillich:
Smoothing Codes and Lattices: Systematic Study and New Bounds. IACR Cryptol. ePrint Arch. 2022: 615 (2022) - [i44]Peter J. Bruin, Léo Ducas, Shane Gibbons:
Genus Distribution of Random q-ary Lattices. IACR Cryptol. ePrint Arch. 2022: 861 (2022) - [i43]Léo Ducas:
Estimating the Hidden Overheads in the BDGL Lattice Sieving Algorithm. IACR Cryptol. ePrint Arch. 2022: 922 (2022) - [i42]Léo Ducas, Eamonn W. Postlethwaite, Ludo N. Pulles, Wessel P. J. van Woerden:
Hawk: Module LIP makes Lattice Signatures Fast, Compact and Simple. IACR Cryptol. ePrint Arch. 2022: 1155 (2022) - 2021
- [j5]Ronald Cramer, Léo Ducas, Benjamin Wesolowski:
Mildly Short Vectors in Cyclotomic Ideal Lattices in Quantum Polynomial Time. J. ACM 68(2): 8:1-8:26 (2021) - [j4]Léo Ducas, Yang Yu:
Learning Strikes Again: The Case of the DRS Signature Scheme. J. Cryptol. 34(1): 1 (2021) - [c34]Léo Ducas, Wessel P. J. van Woerden:
NTRU Fatigue: How Stretched is Overstretched? ASIACRYPT (4) 2021: 3-32 - [c33]Léo Ducas, Marc Stevens, Wessel P. J. van Woerden:
Advanced Lattice Sieving on GPUs, with Tensor Cores. EUROCRYPT (2) 2021: 249-279 - [i41]Léo Ducas, Marc Stevens, Wessel P. J. van Woerden:
Advanced Lattice Sieving on GPUs, with Tensor Cores. IACR Cryptol. ePrint Arch. 2021: 141 (2021) - [i40]Martin R. Albrecht, Léo Ducas:
Lattice Attacks on NTRU and LWE: A History of Refinements. IACR Cryptol. ePrint Arch. 2021: 799 (2021) - [i39]Léo Ducas, Wessel P. J. van Woerden:
NTRU Fatigue: How Stretched is Overstretched? IACR Cryptol. ePrint Arch. 2021: 999 (2021) - [i38]Léo Ducas, Wessel P. J. van Woerden:
On the Lattice Isomorphism Problem, Quadratic Forms, Remarkable Lattices, and Cryptography. IACR Cryptol. ePrint Arch. 2021: 1332 (2021) - [i37]Léo Ducas, Wessel P. J. van Woerden:
A note on a Claim of Eldar & Hallgren: LLL already solves it. IACR Cryptol. ePrint Arch. 2021: 1391 (2021) - 2020
- [c32]Koen de Boer, Léo Ducas, Alice Pellet-Mary, Benjamin Wesolowski:
Random Self-reducibility of Ideal-SVP via Arakelov Random Walks. CRYPTO (2) 2020: 243-273 - [c31]Dana Dachman-Soled, Léo Ducas, Huijing Gong, Mélissa Rossi:
LWE with Side Information: Attacks and Concrete Security Estimation. CRYPTO (2) 2020: 329-358 - [c30]Koen de Boer, Léo Ducas, Serge Fehr:
On the Quantum Complexity of the Continuous Hidden Subgroup Problem. EUROCRYPT (2) 2020: 341-370 - [c29]Léo Ducas, Steven D. Galbraith, Thomas Prest, Yang Yu:
Integral Matrix Gram Root and Lattice Gaussian Sampling Without Floats. EUROCRYPT (2) 2020: 608-637 - [c28]Léo Ducas, Thijs Laarhoven, Wessel P. J. van Woerden:
The Randomized Slicer for CVPP: Sharper, Faster, Smaller, Batchier. Public Key Cryptography (2) 2020: 3-36 - [i36]Léo Ducas, Thijs Laarhoven, Wessel P. J. van Woerden:
The randomized slicer for CVPP: sharper, faster, smaller, batchier. IACR Cryptol. ePrint Arch. 2020: 120 (2020) - [i35]Dana Dachman-Soled, Léo Ducas, Huijing Gong, Mélissa Rossi:
LWE with Side Information: Attacks and Concrete Security Estimation. IACR Cryptol. ePrint Arch. 2020: 292 (2020) - [i34]Koen de Boer, Léo Ducas, Alice Pellet-Mary, Benjamin Wesolowski:
Random Self-reducibility of Ideal-SVP via Arakelov Random Walks. IACR Cryptol. ePrint Arch. 2020: 297 (2020) - [i33]Thomas Debris-Alazard, Léo Ducas, Wessel P. J. van Woerden:
An Algorithmic Reduction Theory for Binary Codes: LLL and more. IACR Cryptol. ePrint Arch. 2020: 869 (2020)
2010 – 2019
- 2019
- [j3]Léo Ducas, Cécile Pierrot:
Polynomial time bounded distance decoding near Minkowski's bound in discrete logarithm lattices. Des. Codes Cryptogr. 87(8): 1737-1748 (2019) - [c27]Léo Ducas, Maxime Plançon, Benjamin Wesolowski:
On the Shortness of Vectors to Be Found by the Ideal-SVP Quantum Algorithm. CRYPTO (1) 2019: 322-351 - [c26]Martin R. Albrecht, Léo Ducas, Gottfried Herold, Elena Kirshanova, Eamonn W. Postlethwaite, Marc Stevens:
The General Sieve Kernel and New Records in Lattice Reduction. EUROCRYPT (2) 2019: 717-746 - [i32]Martin R. Albrecht, Léo Ducas, Gottfried Herold, Elena Kirshanova, Eamonn W. Postlethwaite, Marc Stevens:
The General Sieve Kernel and New Records in Lattice Reduction. IACR Cryptol. ePrint Arch. 2019: 89 (2019) - [i31]Léo Ducas, Maxime Plançon, Benjamin Wesolowski:
On the Shortness of Vectors to be found by the Ideal-SVP Quantum Algorithm. IACR Cryptol. ePrint Arch. 2019: 234 (2019) - [i30]Léo Ducas, Steven D. Galbraith, Thomas Prest, Yang Yu:
Integral Matrix Gram Root and Lattice Gaussian Sampling without Floats. IACR Cryptol. ePrint Arch. 2019: 320 (2019) - [i29]Koen de Boer, Léo Ducas, Serge Fehr:
On the Quantum Complexity of the Continuous Hidden Subgroup Problem. IACR Cryptol. ePrint Arch. 2019: 716 (2019) - 2018
- [j2]Léo Ducas, Wessel P. J. van Woerden:
The closest vector problem in tensored root lattices of type A and in their duals. Des. Codes Cryptogr. 86(1): 137-150 (2018) - [j1]Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, Damien Stehlé:
CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2018(1): 238-268 (2018) - [c25]Guillaume Bonnoron, Léo Ducas, Max Fillinger:
Large FHE Gates from Tensored Homomorphic Accumulator. AFRICACRYPT 2018: 217-251 - [c24]Léo Ducas, Alice Pellet-Mary:
On the Statistical Leak of the GGH13 Multilinear Map and Some Variants. ASIACRYPT (1) 2018: 465-493 - [c23]Yang Yu, Léo Ducas:
Learning Strikes Again: The Case of the DRS Signature Scheme. ASIACRYPT (2) 2018: 525-543 - [c22]Léo Ducas:
Shortest Vector from Lattice Sieving: A Few Dimensions for Free. EUROCRYPT (1) 2018: 125-145 - [c21]Joppe W. Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Gregor Seiler, Damien Stehlé:
CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM. EuroS&P 2018: 353-367 - [c20]Fabrice Benhamouda, Olivier Blazy, Léo Ducas, Willy Quach:
Hash Proof Systems over Lattices Revisited. Public Key Cryptography (2) 2018: 644-674 - [c19]Koen de Boer, Léo Ducas, Stacey Jeffery, Ronald de Wolf:
Attacks on the AJPS Mersenne-Based Cryptosystem. PQCrypto 2018: 101-120 - [i28]Thijs Veugen, Thomas Attema, Maran van Heesch, Léo Ducas:
Preparing Ourselves for the Threats of the Post-Quantum Era. ERCIM News 2018(112) (2018) - [i27]Léo Ducas, Cécile Pierrot:
Polynomial Time Bounded Distance Decoding near Minkowski's Bound in Discrete Logarithm Lattices. IACR Cryptol. ePrint Arch. 2018: 146 (2018) - [i26]Yang Yu, Léo Ducas:
Learning strikes again: the case of the DRS signature scheme. IACR Cryptol. ePrint Arch. 2018: 294 (2018) - 2017
- [c18]Ronald Cramer, Léo Ducas, Benjamin Wesolowski:
Short Stickelberger Class Relations and Application to Ideal-SVP. EUROCRYPT (1) 2017: 324-348 - [c17]Yang Yu, Léo Ducas:
Second Order Statistical Behavior of LLL and BKZ. SAC 2017: 3-22 - [i25]Léo Ducas, Alice Pellet-Mary:
On the Statistical Leak of the GGH13 Multilinear Map and some Variants. IACR Cryptol. ePrint Arch. 2017: 482 (2017) - [i24]Léo Ducas, Tancrède Lepoint, Vadim Lyubashevsky, Peter Schwabe, Gregor Seiler, Damien Stehlé:
CRYSTALS - Dilithium: Digital Signatures from Module Lattices. IACR Cryptol. ePrint Arch. 2017: 633 (2017) - [i23]Joppe W. Bos, Léo Ducas, Eike Kiltz, Tancrède Lepoint, Vadim Lyubashevsky, John M. Schanck, Peter Schwabe, Damien Stehlé:
CRYSTALS - Kyber: a CCA-secure module-lattice-based KEM. IACR Cryptol. ePrint Arch. 2017: 634 (2017) - [i22]Yang Yu, Léo Ducas:
Second Order Statistical Behavior of LLL and BKZ. IACR Cryptol. ePrint Arch. 2017: 730 (2017) - [i21]Guillaume Bonnoron, Léo Ducas, Max Fillinger:
Large FHE gates from Tensored Homomorphic Accumulator. IACR Cryptol. ePrint Arch. 2017: 996 (2017) - [i20]Fabrice Benhamouda, Olivier Blazy, Léo Ducas, Willy Quach:
Hash Proof Systems over Lattices Revisited. IACR Cryptol. ePrint Arch. 2017: 997 (2017) - [i19]Léo Ducas:
Shortest Vector from Lattice Sieving: a Few Dimensions for Free. IACR Cryptol. ePrint Arch. 2017: 999 (2017) - [i18]Koen de Boer, Léo Ducas, Stacey Jeffery, Ronald de Wolf:
Attacks on the AJPS Mersenne-based cryptosystem. IACR Cryptol. ePrint Arch. 2017: 1171 (2017) - 2016
- [c16]Joppe W. Bos, Craig Costello, Léo Ducas, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Ananth Raghunathan, Douglas Stebila:
Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE. CCS 2016: 1006-1018 - [c15]Martin R. Albrecht, Shi Bai, Léo Ducas:
A Subfield Lattice Attack on Overstretched NTRU Assumptions - Cryptanalysis of Some FHE and Graded Encoding Schemes. CRYPTO (1) 2016: 153-178 - [c14]Léo Ducas, Damien Stehlé:
Sanitization of FHE Ciphertexts. EUROCRYPT (1) 2016: 294-310 - [c13]Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev:
Recovering Short Generators of Principal Ideals in Cyclotomic Rings. EUROCRYPT (2) 2016: 559-585 - [c12]Léo Ducas, Thomas Prest:
Fast Fourier Orthogonalization. ISSAC 2016: 191-198 - [c11]Anja Becker, Léo Ducas, Nicolas Gama, Thijs Laarhoven:
New directions in nearest neighbor searching with applications to lattice sieving. SODA 2016: 10-24 - [c10]Erdem Alkim, Léo Ducas, Thomas Pöppelmann, Peter Schwabe:
Post-quantum Key Exchange - A New Hope. USENIX Security Symposium 2016: 327-343 - [i17]Martin R. Albrecht, Shi Bai, Léo Ducas:
A subfield lattice attack on overstretched NTRU assumptions: Cryptanalysis of some FHE and Graded Encoding Schemes. IACR Cryptol. ePrint Arch. 2016: 127 (2016) - [i16]Léo Ducas, Damien Stehlé:
Sanitization of FHE Ciphertexts. IACR Cryptol. ePrint Arch. 2016: 164 (2016) - [i15]Joppe W. Bos, Craig Costello, Léo Ducas, Ilya Mironov, Michael Naehrig, Valeria Nikolaenko, Ananth Raghunathan, Douglas Stebila:
Frodo: Take off the ring! Practical, Quantum-Secure Key Exchange from LWE. IACR Cryptol. ePrint Arch. 2016: 659 (2016) - [i14]Ronald Cramer, Léo Ducas, Benjamin Wesolowski:
Short Stickelberger Class Relations and application to Ideal-SVP. IACR Cryptol. ePrint Arch. 2016: 885 (2016) - [i13]Léo Ducas, Wessel P. J. van Woerden:
The closest vector problem in tensored root lattices of type A and in their duals. IACR Cryptol. ePrint Arch. 2016: 910 (2016) - [i12]Erdem Alkim, Léo Ducas, Thomas Pöppelmann, Peter Schwabe:
NewHope without reconciliation. IACR Cryptol. ePrint Arch. 2016: 1157 (2016) - 2015
- [c9]Léo Ducas, Daniele Micciancio:
FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. EUROCRYPT (1) 2015: 617-640 - [i11]Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev:
Recovering Short Generators of Principal Ideals in Cyclotomic Rings. IACR Cryptol. ePrint Arch. 2015: 313 (2015) - [i10]Léo Ducas, Thomas Prest:
Fast Fourier Orthogonalization. IACR Cryptol. ePrint Arch. 2015: 1014 (2015) - [i9]Erdem Alkim, Léo Ducas, Thomas Pöppelmann, Peter Schwabe:
Post-quantum key exchange - a new hope. IACR Cryptol. ePrint Arch. 2015: 1092 (2015) - [i8]Anja Becker, Léo Ducas, Nicolas Gama, Thijs Laarhoven:
New directions in nearest neighbor searching with applications to lattice sieving. IACR Cryptol. ePrint Arch. 2015: 1128 (2015) - 2014
- [c8]Léo Ducas, Vadim Lyubashevsky, Thomas Prest:
Efficient Identity-Based Encryption over NTRU Lattices. ASIACRYPT (2) 2014: 22-41 - [c7]Thomas Pöppelmann, Léo Ducas, Tim Güneysu:
Enhanced Lattice-Based Signatures on Reconfigurable Hardware. CHES 2014: 353-370 - [c6]Léo Ducas, Daniele Micciancio:
Improved Short Lattice Signatures in the Standard Model. CRYPTO (1) 2014: 335-352 - [i7]Thomas Pöppelmann, Léo Ducas, Tim Güneysu:
Enhanced Lattice-Based Signatures on Reconfigurable Hardware. IACR Cryptol. ePrint Arch. 2014: 254 (2014) - [i6]Léo Ducas, Daniele Micciancio:
Improved Short Lattice Signatures in the Standard Model. IACR Cryptol. ePrint Arch. 2014: 495 (2014) - [i5]Léo Ducas, Vadim Lyubashevsky, Thomas Prest:
E fficient Identity-Based Encryption over NTRU Lattices. IACR Cryptol. ePrint Arch. 2014: 794 (2014) - [i4]Léo Ducas, Daniele Micciancio:
FHE Bootstrapping in less than a second. IACR Cryptol. ePrint Arch. 2014: 816 (2014) - [i3]Léo Ducas:
Accelerating Bliss: the geometry of ternary polynomials. IACR Cryptol. ePrint Arch. 2014: 874 (2014) - 2013
- [c5]Léo Ducas, Alain Durmus, Tancrède Lepoint, Vadim Lyubashevsky:
Lattice Signatures and Bimodal Gaussians. CRYPTO (1) 2013: 40-56 - [i2]Léo Ducas, Alain Durmus, Tancrède Lepoint, Vadim Lyubashevsky:
Lattice Signatures and Bimodal Gaussians. IACR Cryptol. ePrint Arch. 2013: 383 (2013) - 2012
- [c4]Léo Ducas, Phong Q. Nguyen:
Faster Gaussian Lattice Sampling Using Lazy Floating-Point Arithmetic. ASIACRYPT 2012: 415-432 - [c3]Léo Ducas, Phong Q. Nguyen:
Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures. ASIACRYPT 2012: 433-450 - [c2]Léo Ducas, Alain Durmus:
Ring-LWE in Polynomial Rings. Public Key Cryptography 2012: 34-51 - [i1]Léo Ducas, Alain Durmus:
Ring-LWE in Polynomial Rings. IACR Cryptol. ePrint Arch. 2012: 235 (2012) - 2010
- [c1]Léo Ducas:
Anonymity from Asymmetry: New Constructions for Anonymous HIBE. CT-RSA 2010: 148-164
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-06-10 20:28 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint