Quantum lattice enumeration and tweaking discrete pruning
From MaRDI portal
Publication:1633464
DOI10.1007/978-3-030-03326-2_14zbMath1446.94094OpenAlexW2890428003MaRDI QIDQ1633464
Phong Q. Nguyen, Yoshinori Aono, Yixin Shen
Publication date: 20 December 2018
Full work available at URL: https://hal.inria.fr/hal-01870620/file/QuantumEnum-Eprint18.pdf
Related Items (5)
Lattice reduction with approximate enumeration oracles. Practical algorithms and concrete performance ⋮ Practical Implementation of a Quantum Backtracking Algorithm ⋮ Approximate Voronoi cells for lattices, revisited ⋮ The randomized slicer for CVPP: sharper, faster, smaller, batchier ⋮ Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\)
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Improved algorithm for the isogeny problem for ordinary elliptic curves
- Constructing public-key cryptographic schemes based on class group action on a set of isogenous elliptic curves
- Class polynomials for nonholomorphic modular functions
- Expander graphs based on GRH with an application to elliptic curve cryptography
- A key-exchange system based on imaginary quadratic fields
- Computing isogenies between Montgomery curves using the action of \((0,0)\)
- A modular analysis of the Fujisaki-Okamoto transformation
- A simple and compact algorithm for SIDH with arbitrary degree isogenies
- CSIDH: an efficient post-quantum commutative group action
- Counting points on elliptic curves over finite fields
- Computing the number of points on an elliptic curve over a finite field: algorithmic aspects
- Public key cryptography based on semigroup actions
- Elliptic curve cryptosystems in the presence of permanent and transient faults
- An algorithm to compute volcanoes of 2-isogenies of elliptic curves over finite fields
- An elliptic curve trapdoor system
- Mathematics of Public Key Cryptography
- On the Security of Supersingular Isogeny Cryptosystems
- Another Subexponential-time Quantum Algorithm for the Dihedral Hidden Subgroup Problem
- Explicit isogenies in quadratic time in any characteristic
- Towards Quantum-Resistant Cryptosystems from Supersingular Elliptic Curve Isogenies
- Elliptic Curves and Primality Proving
- Fast algorithms for computing isogenies between elliptic curves
- The Arithmetic of Elliptic Curves
- Speeding the Pollard and Elliptic Curve Methods of Factorization
- Constructing Isogenies between Elliptic Curves Over Finite Fields
- Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack
- Pairing the volcano
- A Subexponential Algorithm for Evaluating Large Degree Isogenies
- Secure integration of asymmetric and symmetric encryption schemes
- Nemo/Hecke
- Accelerating the CM method
- Constructing elliptic curves over finite fields with prescribed torsion
- Modular polynomials via isogeny volcanoes
- Constructing elliptic curve isogenies in quantum subexponential time
- A Subexponential-Time Quantum Algorithm for the Dihedral Hidden Subgroup Problem
- Algorithmic Number Theory
- Computing isogenies between supersingular elliptic curves over \(\mathbb {F}_p\)
This page was built for publication: Quantum lattice enumeration and tweaking discrete pruning