Zobrazeno 1 - 10
of 94
pro vyhledávání: '"Phong Q. Nguyen"'
Autor:
Dominique Haughton, Phong Q. Nguyen
Publikováno v:
Journal of Data Science. 8:289-306
This paper proposes to investigate inequality in Viet Nam from the point of view of a study of the urban/rural gap by means of a multilevel model. Using data from the Viet Nam Household Living Standards Survey of 2002, the paper constructs a multilev
Autor:
Lynn Batten, Tzong-Chen Wu, Yu Yu, Henry B. Wolfe, Siu-Ming Yiu, Steven D. Galbraith, Bo-Yin Yang, Lucas Hui, Dingyi Pei, Mitsuru Matsui, Raphaël Cw Phan, Jian Guo, Ed Dawson, Duncan S. Wong, Huaxiong Wang, Dong Hoon Lee, Shiho Moriai, Kwangjo Kim, Xuejia Lai, Masayuki Abe, Duong Hieu Phan, Jianying Zhou, Tsutomu Matsumoto, Josef Pieprzyk, Jung Hee Cheon, Phong Q. Nguyen
Publikováno v:
Communications of the ACM
Communications of the ACM, 2020, 63 (4), pp.76-81. ⟨10.1145/3378428⟩
Communications of the ACM, 2020, 63 (4), pp.76-81. ⟨10.1145/3378428⟩
International audience; Members of the International Association for Cryptologic Research explore regional work and collaboration activities.
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::5983206cb9e2733055f03095aeb18d47
https://hal.science/hal-03540244
https://hal.science/hal-03540244
Publikováno v:
Statistical Journal of the IAOS. 33:671-681
This paper discusses a methodology to obtain small area estimates in the context of the Vietnam Household Living Standards Surveys (VHLSS). Focusing on the use of random effects in small area regression models, a multilevel model is proposed for smal
Autor:
Phong Q. Nguyen, Jianwei Li
Publikováno v:
ISSAC '19: International Symposium on Symbolic and Algebraic Computation
ISSAC '19: International Symposium on Symbolic and Algebraic Computation, Jul 2019, Beijing, China. pp.275-282, ⟨10.1145/3326229.3326265⟩
ISSAC
ISSAC '19: International Symposium on Symbolic and Algebraic Computation, Jul 2019, Beijing, China. pp.275-282, ⟨10.1145/3326229.3326265⟩
ISSAC
Given (a,b) \in \mZ^2, Euclid's algorithm outputs the generator \gcd(a,b) of the ideal a\mZ + b\mZ. Computing a lattice basis is a high-dimensional generalization: given \mathbfa _1,\dots,\veca _n \in \mZ^m, find a \mZ-basis of the lattice L=\ \sum_i
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::8b0bb16e9e5585dc5e113396010f2dbb
https://inria.hal.science/hal-03067825/file/Basis_algorithm2018-4.pdf
https://inria.hal.science/hal-03067825/file/Basis_algorithm2018-4.pdf
Autor:
Phong Q. Nguyen, Igor E. Shparlinski
Publikováno v:
SIAM Journal on Discrete Mathematics
SIAM Journal on Discrete Mathematics, Society for Industrial and Applied Mathematics, 2016, 30 (3), pp.1358-1370. ⟨10.1137/15M103950X⟩
SIAM Journal on Discrete Mathematics, 2016, 30 (3), pp.1358-1370. ⟨10.1137/15M103950X⟩
SIAM Journal on Discrete Mathematics, Society for Industrial and Applied Mathematics, 2016, 30 (3), pp.1358-1370. ⟨10.1137/15M103950X⟩
SIAM Journal on Discrete Mathematics, 2016, 30 (3), pp.1358-1370. ⟨10.1137/15M103950X⟩
International audience; There is a well-known asymptotic formula, due to W. M. Schmidt [Duke Math. J., 35 (1968), pp. 327--339], for the number of full-rank integer lattices of index at most $V$ in ${\mathbb{Z}}^n$. This set of lattices $L$ can natur
Autor:
Phong Q. Nguyen, Jianying Zhou
This book constitutes the refereed proceedings of the 20th International Conference on Information Security, ISC 2017, held in Ho Chi Minh City, Vietnam, in November 2017. The 25 revised full papers presented were carefully reviewed and selected fro
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783030033255
ASIACRYPT (1)
ASIACRYPT (1)
Enumeration is a fundamental lattice algorithm. We show how to speed up enumeration on a quantum computer, which affects the security estimates of several lattice-based submissions to NIST: if T is the number of operations of enumeration, our quantum
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::a6e2cb45bd1c53fb5aa324dd108d791e
https://doi.org/10.1007/978-3-030-03326-2_14
https://doi.org/10.1007/978-3-030-03326-2_14
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783319968803
CRYPTO (2)
Lecture Notes in Computer Science
CRYPTO 2018, 38th Annual International Cryptology Conference
CRYPTO 2018, 38th Annual International Cryptology Conference, IACR, Aug 2018, Santa-Barbara, United States. ⟨10.1007/978-3-319-96881-0_21⟩
CRYPTO (2)
Lecture Notes in Computer Science
CRYPTO 2018, 38th Annual International Cryptology Conference
CRYPTO 2018, 38th Annual International Cryptology Conference, IACR, Aug 2018, Santa-Barbara, United States. ⟨10.1007/978-3-319-96881-0_21⟩
International audience; At Eurocrypt '10, Gama, Nguyen and Regev introduced lattice enumeration with extreme pruning: this algorithm is implemented in state-of-the-art lattice reduction software and used in challenge records. They showed that extreme
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::7796468459a73915ee7a287603e0f5da
https://doi.org/10.1007/978-3-319-96881-0_21
https://doi.org/10.1007/978-3-319-96881-0_21
Autor:
Yoshinori Aono, Phong Q. Nguyen
Publikováno v:
Lecture Notes in Computer Science ISBN: 9783319566139
EUROCRYPT (2)
EUROCRYPT (2)
In 2003, Schnorr introduced Random sampling to find very short lattice vectors, as an alternative to enumeration. An improved variant has been used in the past few years by Kashiwabara et al. to solve the largest Darmstadt SVP challenges. However, th
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_________::b0ce85c3b77d96a5755306a71ceaeccf
https://doi.org/10.1007/978-3-319-56614-6_3
https://doi.org/10.1007/978-3-319-56614-6_3
Publikováno v:
Advances in Cryptology – EUROCRYPT 2016
Advances in Cryptology – EUROCRYPT 2016, pp.528-558, 2016, ⟨10.1007/978-3-662-49896-5_19⟩
Lecture Notes in Computer Science
35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Part II-EUROCRYPT 2016
35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Part II-EUROCRYPT 2016, IACR, May 2016, Vienna, Austria. pp.528-558, ⟨10.1007/978-3-662-49896-5_19⟩
Advances in Cryptology – EUROCRYPT 2016 ISBN: 9783662498958
EUROCRYPT (2)
Advances in Cryptology – EUROCRYPT 2016, pp.528-558, 2016, ⟨10.1007/978-3-662-49896-5_19⟩
Lecture Notes in Computer Science
35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Part II-EUROCRYPT 2016
35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Part II-EUROCRYPT 2016, IACR, May 2016, Vienna, Austria. pp.528-558, ⟨10.1007/978-3-662-49896-5_19⟩
Advances in Cryptology – EUROCRYPT 2016 ISBN: 9783662498958
EUROCRYPT (2)
In lattice cryptography, worst-case to average-case reductions rely on two problems: Ajtai's SIS and Regev's LWE, which both refer to a very small class of random lattices related to the group $$G=\mathbb {Z}_q^n$$G=Zqn. We generalize worst-case to a
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::3e2c20098ce986c3e0c79ef7bf55111f
https://hal.archives-ouvertes.fr/hal-02177632
https://hal.archives-ouvertes.fr/hal-02177632