Predicting Lattice Reduction

From MaRDI portal
Publication:5458584

DOI10.1007/978-3-540-78967-3_3zbMath1149.94314OpenAlexW1766548092MaRDI QIDQ5458584

Nicolas Gama, Phong Q. Nguyen

Publication date: 15 April 2008

Published in: Advances in Cryptology – EUROCRYPT 2008 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-540-78967-3_3




Related Items (88)

Cryptanalysis of NTRU where the private polynomial has one or more consecutive zero coefficientsBounding basis reduction properties(EC)DSA lattice attacks based on Coppersmith's methodLattice reduction with approximate enumeration oracles. Practical algorithms and concrete performanceA trace map attack against special ring-LWE samplesShortest vectors in lattices of Bai-Galbraith's embedding attack on the LWR problemHomomorphic AES evaluation using the modified LTV schemeLattice Reduction for Modular KnapsackProbability method for cryptanalysis of general multivariate modular linear equationSolving the search-LWE problem over projected latticesBlack-box accumulation based on latticesShortest vector from lattice sieving: a few dimensions for freeOn the Efficacy of Solving LWE by Reduction to Unique-SVPBalanced Integer Solutions of Linear EquationsCiphertext-only attacks against compact-LWE submitted to NIST PQC project\(\mathsf{Rubato}\): noisy ciphers for approximate homomorphic encryptionA pseudorandom number generator based on worst-case lattice problemsLattice-based algorithms for number partitioning in the hard phaseLattice Point Enumeration on Block Reduced BasesFinding shortest lattice vectors faster using quantum searchPotLLL: a polynomial time version of LLL with deep insertionsGeneralized attack on ECDSA: known bits in arbitrary positionsDigital Signatures Based on the Hardness of Ideal Lattice Problems in All RingsOn the hardness of the finite field isomorphism problemSelf-dual DeepBKZ for finding short lattice vectorsThe hidden number problem with small unknown multipliers: cryptanalyzing MEGA in six queries and other applicationsSolving LWR via BDD Strategy: Modulus Switching ApproachRelaxed Lattice-Based Signatures with Short Zero-Knowledge ProofsVerifiable Decryption for Fully Homomorphic EncryptionOn the asymptotic complexity of solving LWEFaster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 SecondsThe Efficiency of Embedding-Based Attacks on the GGH Lattice-Based CryptosystemOn the measurement and simulation of the BKZ behavior for \(q\)-ary latticesLog-\(\mathcal{S}\)-unit lattices using explicit Stickelberger generators to solve approx ideal-SVPDevelopment and analysis of massive parallelization of a lattice basis reduction algorithmImproved broadcast attacks against subset sum problems via lattice oracleImproving convergence and practicality of slide-type reductionsLattice-based public key cryptosystems invoking linear mapping maskThe hunting of the SNARKFinding and evaluating parameters for BGVTwisted-PHS: using the product formula to solve approx-SVP in ideal latticesSimultaneous approximation problems of \(p\)-adic numbers and \(p\)-adic knapsack cryptosystems -- Alice in \(p\)-adic numberlandOn the (M)iNTRU assumption in the integer caseSecret handshakes: full dynamicity, deniability and lattice-based designAn improved method for predicting truncated multiple recursive generators with unknown parametersChoosing Parameters for NTRUEncryptExplicit Hard Instances of the Shortest Vector ProblemAn Experimental Study of Kannan’s Embedding Technique for the Search LWE ProblemImplicit Related-Key Factorization Problem on the RSA CryptosystemETRU: NTRU over the Eisenstein integersDynamic self-dual DeepBKZ lattice reduction with free dimensions and its implementationAlgorithms for the Shortest and Closest Lattice Vector ProblemsLLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE schemeOn the optimality of lattices for the Coppersmith techniqueSecond order statistical behavior of LLL and BKZA public-key encryption scheme based on non-linear indeterminate equationsAnalysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectorsCryptanalysis of Dual RSAAnalysis of DeepBKZ reduction for finding short lattice vectorsOne-Shot Verifiable Encryption from LatticesRandom Sampling Revisited: Lattice Enumeration with Discrete PruningEnhancing Goldreich, Goldwasser and Halevi's scheme with intersecting latticesImproved Zero-Knowledge Identification with LatticesInterpreting Hash Function Security ProofsHermite’s Constant and Lattice AlgorithmsCryptographic Functions from Worst-Case Complexity AssumptionsRigorous and Efficient Short Lattice Vectors EnumerationFinding Shortest Lattice Vectors in the Presence of GapsImproved attacks on knapsack problem with their variants and a knapsack type ID-schemeLearning strikes again: the case of the DRS signature schemeBetter Key Sizes (and Attacks) for LWE-Based EncryptionAnalysis of Gauss-Sieve for Solving the Shortest Vector Problem in LatticesA Survey of Solving SVP Algorithms and Recent Strategies for Solving the SVP ChallengeModular lattice signatures, revisitedTFHE: fast fully homomorphic encryption over the torusAn efficient anti-quantum lattice-based blind signature for blockchain-enabled systemsThe convergence of slide-type reductionsOn the success probability of solving unique SVP via BKZA new polynomial-time variant of LLL with deep insertions for decreasing the squared-sum of Gram-Schmidt lengthsApplication of mixed integer quadratic program to shortest vector problemsFaster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\)Slide reduction, revisited -- filling the gaps in SVP approximationA non-PCP approach to succinct quantum-safe zero-knowledgeLattice-based blind signatures, revisitedA note on BDD problems with \(\lambda_2\)-gapA practical algorithm for completing half-Hadamard matrices using LLLForty years of attacks on the RSA cryptosystem: A brief surveyRevisiting orthogonal lattice attacks on approximate common divisor problems


Uses Software


Cites Work


This page was built for publication: Predicting Lattice Reduction