Divesh Aggarwal

Orcid: 0000-0002-3841-0262

According to our database1, Divesh Aggarwal authored at least 63 papers between 2005 and 2024.

Collaborative distances:

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Quantum Measurement Adversary.
IEEE Trans. Inf. Theory, January, 2024

Quantum Secure Non-Malleable Codes in the Split-State Model.
IEEE Trans. Inf. Theory, January, 2024

Worst-Case to Average-Case Hardness of LWE: A Simple and Practical Perspective.
IACR Cryptol. ePrint Arch., 2024

2023
Algebraic Restriction Codes and Their Applications.
Algorithmica, December, 2023

Recursive lattice reduction - A framework for finding short lattice vectors.
CoRR, 2023

Lattice Problems beyond Polynomial Time.
Proceedings of the 55th Annual ACM Symposium on Theory of Computing, 2023

Engineering an Efficient Approximate DNF-Counter.
Proceedings of the Thirty-Second International Joint Conference on Artificial Intelligence, 2023

Why we couldn't prove SETH hardness of the Closest Vector Problem for even norms!
Proceedings of the 64th IEEE Annual Symposium on Foundations of Computer Science, 2023

Unforgeability in Stochastic Gradient Descent.
Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security, 2023

2022
Privacy Amplification With Tamperable Memory via Non-Malleable Two-Source Extractors.
IEEE Trans. Inf. Theory, 2022

Survey: Non-malleable code in the split-state model.
IACR Cryptol. ePrint Arch., 2022

Non-Malleable Code in the Split-State Model.
Entropy, 2022

Why we couldn't prove SETH hardness of the Closest Vector Problem for even norms, and of the Subset Sum Problem!
CoRR, 2022

2021
A note on the concrete hardness of the shortest independent vector in lattices.
Inf. Process. Lett., 2021

Rate One-Third Non-malleable Codes.
IACR Cryptol. ePrint Arch., 2021

Extractors: Low Entropy Requirements Colliding With Non-Malleability.
Electron. Colloquium Comput. Complex., 2021

Simplicity Meets Near-Optimal Rate: Non-malleable Codes and Non-malleable Two-source Extractors via Rate Boosters.
Electron. Colloquium Comput. Complex., 2021

On Secret Sharing, Randomness, and Random-less Reductions for Secret Sharing.
Electron. Colloquium Comput. Complex., 2021

Dimension-Preserving Reductions Between SVP and CVP in Different p-Norms.
CoRR, 2021

Improved (Provable) Algorithms for the Shortest Vector Problem via Bounded Distance Decoding.
Proceedings of the 38th International Symposium on Theoretical Aspects of Computer Science, 2021

Dimension-Preserving Reductions Between SVP and CVP in Different <i>p</i>-Norms.
Proceedings of the 2021 ACM-SIAM Symposium on Discrete Algorithms, 2021

Fine-grained hardness of CVP(P) - Everything that we can prove (and nothing else).
Proceedings of the 2021 ACM-SIAM Symposium on Discrete Algorithms, 2021

A 2<sup>n/2</sup>-Time Algorithm for $\sqrt{n}$-SVP and $\sqrt{n}$-Hermite SVP, and an Improved Time-Approximation Tradeoff for (H)SVP.
Proceedings of the Advances in Cryptology - EUROCRYPT 2021, 2021

2020
Two-Source Non-Malleable Extractors and Applications to Privacy Amplification with Tamperable Memory.
IACR Cryptol. ePrint Arch., 2020

Computational and Information-Theoretic Two-Source (Non-Malleable) Extractors.
IACR Cryptol. ePrint Arch., 2020

A 2<sup>n/2</sup>-Time Algorithm for √n-SVP and √n-Hermite SVP, and an Improved Time-Approximation Tradeoff for (H)SVP.
CoRR, 2020

A Note on the Concrete Hardness of the Shortest Independent Vectors Problem in Lattices.
CoRR, 2020

Slide Reduction, Revisited - Filling the Gaps in SVP Approximation.
Proceedings of the Advances in Cryptology - CRYPTO 2020, 2020

2019
Faster Sieving Algorithm for Approximate SVP with Constant Approximation Factors.
IACR Cryptol. ePrint Arch., 2019

How to Extract Useful Randomness from Unreliable Sources.
IACR Cryptol. ePrint Arch., 2019

A constant-rate non-malleable code in the split-state model.
IACR Cryptol. ePrint Arch., 2019

Inception makes non-malleable codes shorter as well!
IACR Cryptol. ePrint Arch., 2019

A Quantum-Proof Non-Malleable Extractor With Application to Privacy Amplification against Active Quantum Adversaries.
IACR Cryptol. ePrint Arch., 2019

Extractor Lower Bounds, Revisited.
Electron. Colloquium Comput. Complex., 2019

Continuous Non-Malleable Codes in the 8-Split-State Model.
Proceedings of the Advances in Cryptology - EUROCRYPT 2019, 2019

2018
Quantum Attacks on Bitcoin, and How to Protect Against Them.
Ledger, 2018

Leakage-resilient Algebraic Manipulation Detection Codes with Optimal Parameters.
IACR Cryptol. ePrint Arch., 2018

Stronger Leakage-Resilient and Non-Malleable Secret-Sharing Schemes for General Access Structures.
IACR Cryptol. ePrint Arch., 2018

Faster algorithms for SVP and CVP in the 𝓁<sub>∞</sub> norm.
CoRR, 2018

(Gap/S)ETH hardness of SVP.
Proceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing, 2018

Just Take the Average! An Embarrassingly Simple 2^n-Time Algorithm for SVP (and CVP).
Proceedings of the 1st Symposium on Simplicity in Algorithms, 2018

Improved Algorithms for the Shortest Vector Problem and the Closest Vector Problem in the Infinity Norm.
Proceedings of the 29th International Symposium on Algorithms and Computation, 2018

2017
A New Public-Key Cryptosystem via Mersenne Numbers.
IACR Cryptol. ePrint Arch., 2017

2016
Breaking RSA Generically Is Equivalent to Factoring.
IEEE Trans. Inf. Theory, 2016

Improved hardness results for unique shortest vector problem.
Inf. Process. Lett., 2016

Revisiting the Sanders-Freiman-Ruzsa Theorem in $\mathbb{F}_p^n$ and its Application to Non-malleable Codes.
CoRR, 2016

A Note on Discrete Gaussian Combinations of Lattice Vectors.
Chic. J. Theor. Comput. Sci., 2016

Revisiting the Sanders-Bogolyubov-Ruzsa theorem in Fp<sup>n</sup> and its application to non-malleable codes.
Proceedings of the IEEE International Symposium on Information Theory, 2016

2015
Affine-evasive sets modulo a prime.
Inf. Process. Lett., 2015

Inception Makes Non-malleable Codes Stronger.
IACR Cryptol. ePrint Arch., 2015

A Note on Lower Bounds for Non-interactive Message Authentication Using Weak Keys.
IACR Cryptol. ePrint Arch., 2015

Optimal Computational Split-state Non-malleable Codes.
IACR Cryptol. ePrint Arch., 2015

Affine-malleable Extractors, Spectrum Doubling, and Application to Privacy Amplification.
Electron. Colloquium Comput. Complex., 2015

Solving the Shortest Vector Problem in 2<sup>n</sup> Time Using Discrete Gaussian Sampling: Extended Abstract.
Proceedings of the Forty-Seventh Annual ACM on Symposium on Theory of Computing, 2015

Solving the Closest Vector Problem in 2^n Time - The Discrete Gaussian Strikes Again!
Proceedings of the IEEE 56th Annual Symposium on Foundations of Computer Science, 2015

2014
Leakage-resilient non-malleable codes.
Electron. Colloquium Comput. Complex., 2014

Non-malleable Reductions and Applications.
Electron. Colloquium Comput. Complex., 2014

Solving the Shortest Vector Problem in $2^n$ Time via Discrete Gaussian Sampling.
CoRR, 2014

2013
Amplifying Privacy in Privacy Amplification.
IACR Cryptol. ePrint Arch., 2013

Non-malleable Codes from Additive Combinatorics.
Electron. Colloquium Comput. Complex., 2013

2011
The Leakage-Resilience Limit of a Computational Problem Is Equal to Its Unpredictability Entropy.
Proceedings of the Advances in Cryptology - ASIACRYPT 2011, 2011

2006
Algorithms on Graphs with Small Dominating Targets.
Proceedings of the Algorithms and Computation, 17th International Symposium, 2006

2005
Domination Search on Graphs with Low Dominating-Target-Number.
Proceedings of the Graph-Theoretic Concepts in Computer Science, 2005


  Loading...