On Lovász' lattice reduction and the nearest lattice point problem

From MaRDI portal
Revision as of 00:29, 31 January 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:1076512

DOI10.1007/BF02579403zbMath0593.68030DBLPjournals/combinatorica/Babai86OpenAlexW2111416661WikidataQ59345776 ScholiaQ59345776MaRDI QIDQ1076512

László Babai

Publication date: 1986

Published in: Combinatorica (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/bf02579403




Related Items (only showing first 100 items - show all)

Homomorphic Encryption StandardSieve, Enumerate, Slice, and Lift:Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related SchemesHidden number problem with hidden multipliers, timed-release crypto, and noisy exponentiationSampling from Arbitrary Centered Discrete Gaussians for Lattice-Based CryptographyTowards a Simpler Lattice Gadget ToolkitSCALLOP: scaling the CSI-FiShReconstructing points of superelliptic curves over a prime finite fieldSome easy instances of ideal-SVP and implications on the partial Vandermonde knapsack problemSolving LWR via BDD Strategy: Modulus Switching ApproachHybrid dual and meet-LWE attack\textsc{Hawk}: module LIP makes lattice signatures fast, compact and simpleEnumeration and unimodular equivalence of empty delta-modular simplicesLog-\(\mathcal{S}\)-unit lattices using explicit Stickelberger generators to solve approx ideal-SVPBlock Reduced Lattice Bases and Successive MinimaFinding short integer solutions when the modulus is smallThe special case of cyclotomic fields in quantum algorithms for unit groupsCompact lattice gadget and its applications to hash-and-sign signaturesError correction and ciphertext quantization in lattice cryptographyMathematics of computation through the lens of linear equations and latticesJust Take the Average! An Embarrassingly Simple $2^n$-Time Algorithm for SVP (and CVP)Sieve algorithms for the shortest vector problem are practicalA Parametric Version of LLL and Some Consequences: Parametric Shortest and Closest Vector ProblemsAn Experimental Study of Kannan’s Embedding Technique for the Search LWE ProblemLattice-Based Fault Attacks Against ECMQVOn the Bit Security of Elliptic Curve Diffie–HellmanShort Generators Without Quantum Computers: The Case of MultiquadraticsA natural lattice basis problem with applicationsImproved Rounding for Spline Coefficients and KnotsA multidimensional continued fraction based on a high-order recurrence relationSymplectic Lattice Reduction and NTRULearning a Parallelepiped: Cryptanalysis of GGH and NTRU SignaturesLLL: A Tool for Effective Diophantine ApproximationSelected Applications of LLL in Number TheoryCryptographic Functions from Worst-Case Complexity AssumptionsCryptanalysis of General Lu-Lee Type SystemsExponentiation in Pairing-Friendly Groups Using HomomorphismsProvable lattice reduction of $$\mathbb {Z}^n$$ with blocksize n/2Verification of NP-Hardness Reduction Functions for Exact Lattice ProblemsUnnamed ItemA Digital Signature Scheme Based on CVP  ∞Improvements in the analysis of Kannan's CVP algorithmA Survey of Solving SVP Algorithms and Recent Strategies for Solving the SVP ChallengeOn Modular Decomposition of IntegersA time-distance trade-off for GDD with preprocessing: instantiating the DLW heuristicAlgorithms for the Generalized NTRU Equations and their Storage AnalysisThe Restricted Isometry Property of Subsampled Fourier MatricesAlgorithms to construct Minkowski reduced and Hermite reduced lattice basesDual lattice attacks for closest vector problems (with preprocessing)How to meet ternary LWE keysColumn basis reduction and decomposable knapsack problemsCryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reductionA survey of VLSI implementations of tree search algorithms for MIMO detectionProbability method for cryptanalysis of general multivariate modular linear equationSolving the search-LWE problem over projected latticesThe \(\mathbb Q\)-curve construction for endomorphism-accelerated elliptic curvesThe hardness of approximate optima in lattices, codes, and systems of linear equationsLattice-based fault attacks on deterministic signature schemes of ECDSA and EdDSADiophantine approximation of matricesFiat-Shamir and correlation intractability from strong KDM-secure encryptionShortest vector from lattice sieving: a few dimensions for freeRecovering zeros of polynomials modulo a primeDual vectors and lower bounds for the nearest lattice point problemPost-quantum cryptography: lattice signaturesApproximate CVP in time \(2^{0.802 n}\) -- now in any norm!Ciphertext-only attacks against compact-LWE submitted to NIST PQC projectUnnamed ItemSimultaneously good bases of a lattice and its reciprocal latticeCubic \((m,n)\)-metacirculant graphs which are not Cayley graphsSymmetry groups of Boolean functions and constructions of permutation groupsAutomorphism groups and isomorphisms of Cayley digraphsGeometry of the Kronecker sequenceLLL-reduction for integer knapsacksImprovements in closest point search based on dual HKZ-basesA detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attackEstimation of the hardness of the learning with errors problem with a restricted number of samplesAttacking the linear congruential generator on elliptic curves via lattice techniquesLattice-basis reduction precoding based on successive interference cancellation design for multiuser MIMO downlink systemOn the number of lattice points in a small sphere and a recursive lattice decoding algorithmImproved analysis of the reduction from BDD to uSVPGaussian sampling of lattices for cryptographic applicationsEfficient computation of multidimensional theta functionsDistances to lattice points in knapsack polyhedraThe closest vector problem in tensored root lattices of type A and in their dualsThe optimal LLL algorithm is still polynomial in fixed dimension.Cryptanalysis of the GGH cryptosystemLattice attacks against elliptic-curve signatures with blinded scalar multiplicationLattice polly cracker cryptosystemsMLAMBDA: a modified LAMBDA method for integer least-squares estimationOn post-processing in the quantum algorithm for computing short discrete logarithmsSimplicial volume and fillings of hyperbolic manifoldsJug measuring: algorithms and complexityLattice-based completely non-malleable public-key encryption in the standard modelPrivately outsourcing exponentiation to a single server: cryptanalysis and optimal constructionsThe Reductions for the Approximating Covering Radius ProblemA randomized sieving algorithm for approximate integer programmingAlgorithms for the Shortest and Closest Lattice Vector ProblemsCryptanalysis of the Knapsack GeneratorA public-key encryption scheme based on non-linear indeterminate equationsGeneral Theory for Integer-Type Algorithm for Higher Order Differential Equations




Cites Work




This page was built for publication: On Lovász' lattice reduction and the nearest lattice point problem