Predicting Lattice Reduction
From MaRDI portal
Publication:5458584
DOI10.1007/978-3-540-78967-3_3zbMath1149.94314OpenAlexW1766548092MaRDI QIDQ5458584
Publication date: 15 April 2008
Published in: Advances in Cryptology – EUROCRYPT 2008 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-540-78967-3_3
Related Items (88)
Cryptanalysis of NTRU where the private polynomial has one or more consecutive zero coefficients ⋮ Bounding basis reduction properties ⋮ (EC)DSA lattice attacks based on Coppersmith's method ⋮ Lattice reduction with approximate enumeration oracles. Practical algorithms and concrete performance ⋮ A trace map attack against special ring-LWE samples ⋮ Shortest vectors in lattices of Bai-Galbraith's embedding attack on the LWR problem ⋮ Homomorphic AES evaluation using the modified LTV scheme ⋮ Lattice Reduction for Modular Knapsack ⋮ Probability method for cryptanalysis of general multivariate modular linear equation ⋮ Solving the search-LWE problem over projected lattices ⋮ Black-box accumulation based on lattices ⋮ Shortest vector from lattice sieving: a few dimensions for free ⋮ On the Efficacy of Solving LWE by Reduction to Unique-SVP ⋮ Balanced Integer Solutions of Linear Equations ⋮ Ciphertext-only attacks against compact-LWE submitted to NIST PQC project ⋮ \(\mathsf{Rubato}\): noisy ciphers for approximate homomorphic encryption ⋮ A pseudorandom number generator based on worst-case lattice problems ⋮ Lattice-based algorithms for number partitioning in the hard phase ⋮ Lattice Point Enumeration on Block Reduced Bases ⋮ Finding shortest lattice vectors faster using quantum search ⋮ PotLLL: a polynomial time version of LLL with deep insertions ⋮ Generalized attack on ECDSA: known bits in arbitrary positions ⋮ Digital Signatures Based on the Hardness of Ideal Lattice Problems in All Rings ⋮ On the hardness of the finite field isomorphism problem ⋮ Self-dual DeepBKZ for finding short lattice vectors ⋮ The hidden number problem with small unknown multipliers: cryptanalyzing MEGA in six queries and other applications ⋮ Solving LWR via BDD Strategy: Modulus Switching Approach ⋮ Relaxed Lattice-Based Signatures with Short Zero-Knowledge Proofs ⋮ Verifiable Decryption for Fully Homomorphic Encryption ⋮ On the asymptotic complexity of solving LWE ⋮ Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds ⋮ The Efficiency of Embedding-Based Attacks on the GGH Lattice-Based Cryptosystem ⋮ On the measurement and simulation of the BKZ behavior for \(q\)-ary lattices ⋮ Log-\(\mathcal{S}\)-unit lattices using explicit Stickelberger generators to solve approx ideal-SVP ⋮ Development and analysis of massive parallelization of a lattice basis reduction algorithm ⋮ Improved broadcast attacks against subset sum problems via lattice oracle ⋮ Improving convergence and practicality of slide-type reductions ⋮ Lattice-based public key cryptosystems invoking linear mapping mask ⋮ The hunting of the SNARK ⋮ Finding and evaluating parameters for BGV ⋮ Twisted-PHS: using the product formula to solve approx-SVP in ideal lattices ⋮ Simultaneous approximation problems of \(p\)-adic numbers and \(p\)-adic knapsack cryptosystems -- Alice in \(p\)-adic numberland ⋮ On the (M)iNTRU assumption in the integer case ⋮ Secret handshakes: full dynamicity, deniability and lattice-based design ⋮ An improved method for predicting truncated multiple recursive generators with unknown parameters ⋮ Choosing Parameters for NTRUEncrypt ⋮ Explicit Hard Instances of the Shortest Vector Problem ⋮ An Experimental Study of Kannan’s Embedding Technique for the Search LWE Problem ⋮ Implicit Related-Key Factorization Problem on the RSA Cryptosystem ⋮ ETRU: NTRU over the Eisenstein integers ⋮ Dynamic self-dual DeepBKZ lattice reduction with free dimensions and its implementation ⋮ Algorithms for the Shortest and Closest Lattice Vector Problems ⋮ LLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE scheme ⋮ On the optimality of lattices for the Coppersmith technique ⋮ Second order statistical behavior of LLL and BKZ ⋮ A public-key encryption scheme based on non-linear indeterminate equations ⋮ Analysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectors ⋮ Cryptanalysis of Dual RSA ⋮ Analysis of DeepBKZ reduction for finding short lattice vectors ⋮ One-Shot Verifiable Encryption from Lattices ⋮ Random Sampling Revisited: Lattice Enumeration with Discrete Pruning ⋮ Enhancing Goldreich, Goldwasser and Halevi's scheme with intersecting lattices ⋮ Improved Zero-Knowledge Identification with Lattices ⋮ Interpreting Hash Function Security Proofs ⋮ Hermite’s Constant and Lattice Algorithms ⋮ Cryptographic Functions from Worst-Case Complexity Assumptions ⋮ Rigorous and Efficient Short Lattice Vectors Enumeration ⋮ Finding Shortest Lattice Vectors in the Presence of Gaps ⋮ Improved attacks on knapsack problem with their variants and a knapsack type ID-scheme ⋮ Learning strikes again: the case of the DRS signature scheme ⋮ Better Key Sizes (and Attacks) for LWE-Based Encryption ⋮ Analysis of Gauss-Sieve for Solving the Shortest Vector Problem in Lattices ⋮ A Survey of Solving SVP Algorithms and Recent Strategies for Solving the SVP Challenge ⋮ Modular lattice signatures, revisited ⋮ TFHE: fast fully homomorphic encryption over the torus ⋮ An efficient anti-quantum lattice-based blind signature for blockchain-enabled systems ⋮ The convergence of slide-type reductions ⋮ On the success probability of solving unique SVP via BKZ ⋮ A new polynomial-time variant of LLL with deep insertions for decreasing the squared-sum of Gram-Schmidt lengths ⋮ Application of mixed integer quadratic program to shortest vector problems ⋮ Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\) ⋮ Slide reduction, revisited -- filling the gaps in SVP approximation ⋮ A non-PCP approach to succinct quantum-safe zero-knowledge ⋮ Lattice-based blind signatures, revisited ⋮ A note on BDD problems with \(\lambda_2\)-gap ⋮ A practical algorithm for completing half-Hadamard matrices using LLL ⋮ Forty years of attacks on the RSA cryptosystem: A brief survey ⋮ Revisiting orthogonal lattice attacks on approximate common divisor problems
Uses Software
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- A hierarchy of polynomial time lattice basis reduction algorithms
- Factoring polynomials with rational coefficients
- Lattice basis reduction: Improved practical algorithms and solving subset sum problems
- Small solutions to polynomial equations, and low exponent RSA vulnerabilities
- New upper bounds on sphere packings. I
- The insecurity of the digital signature algorithm with partially known nonces
- Sieve algorithms for the shortest vector problem are practical
- Lossy trapdoor functions and their applications
- Symplectic Lattice Reduction and NTRU
- Solving low-density subset sum problems
- Cryptanalysis of RSA with Private Key d Less than N 0.292
- On the equidistribution of Hecke points
- A sieve algorithm for the shortest lattice vector problem
- Floating-Point LLL Revisited
- New lattice-based cryptographic constructions
- Adapting Density Attacks to Low-Weight Knapsacks
- Worst‐Case to Average‐Case Reductions Based on Gaussian Measures
- Cryptanalysis of the Paeng-Jung-Ha Cryptosystem from PKC 2003
- Rankin’s Constant and Blockwise Lattice Reduction
- Algorithmic Number Theory
- On lattices, learning with errors, random linear codes, and cryptography
- Lattice attacks on digital signature schemes
This page was built for publication: Predicting Lattice Reduction