메뉴 건너뛰기




Volumn 4965 LNCS, Issue , 2008, Pages 31-51

Predicting lattice reduction

Author keywords

BKZ; DEEP Insertions; Lattice Reduction; Lattice based cryptosystems; LLL

Indexed keywords

ALGORITHMS; DIGITAL LIBRARIES;

EID: 44449128937     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-78967-3_3     Document Type: Conference Paper
Times cited : (304)

References (39)
  • 1
    • 44449128410 scopus 로고    scopus 로고
    • Ajtai, M.: Generating random lattices according to the invariant distribution (Draft of March 2006)
    • Ajtai, M.: Generating random lattices according to the invariant distribution (Draft of March 2006)
  • 2
    • 0029719917 scopus 로고    scopus 로고
    • Generating hard instances of lattice problems
    • ACM Press, New York
    • Ajtai, M.: Generating hard instances of lattice problems. In: Proc. of 28th STOC, pp. 99-108. ACM Press, New York (1996)
    • (1996) Proc. of 28th STOC , pp. 99-108
    • Ajtai, M.1
  • 3
    • 0030679849 scopus 로고    scopus 로고
    • A public-key cryptosystem with worst-case/average- case equivalence
    • ACM Press, New York
    • Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average- case equivalence. In: Proc. of 29th STOC, pp. 284-293. ACM Press, New York (1997)
    • (1997) Proc. of 29th STOC , pp. 284-293
    • Ajtai, M.1    Dwork, C.2
  • 4
    • 0034826416 scopus 로고    scopus 로고
    • A sieve algorithm for the shortest lattice vector problem
    • ACM Press, New York
    • Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: Proc. 33rd STOC, pp. 601-610. ACM Press, New York (2001)
    • (2001) Proc. 33rd STOC , pp. 601-610
    • Ajtai, M.1    Kumar, R.2    Sivakumar, D.3
  • 5
    • 84957672468 scopus 로고    scopus 로고
    • 0.292
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • 0.292. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 1-11. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 1-11
    • Boneh, D.1    Durfee, G.2
  • 6
    • 0037769863 scopus 로고    scopus 로고
    • Cohn, H., Elkies, N.: New upper bounds on sphere packings. I. Ann. of Math (2) 157(2), 689-714 (2003)
    • Cohn, H., Elkies, N.: New upper bounds on sphere packings. I. Ann. of Math (2) 157(2), 689-714 (2003)
  • 7
    • 0001494997 scopus 로고    scopus 로고
    • Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. of Cryptology 10(4), 233-260 (1997); Revised version of two articles from Eurocrypt 1996
    • Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. of Cryptology 10(4), 233-260 (1997); Revised version of two articles from Eurocrypt 1996
  • 8
    • 33749542547 scopus 로고    scopus 로고
    • Rankin's constant and blockwise lattice reduction
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Gama, N., Howgrave-Graham, N., Koy, H., Nguyen, P.Q.: Rankin's constant and blockwise lattice reduction. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 112-130. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 112-130
    • Gama, N.1    Howgrave-Graham, N.2    Koy, H.3    Nguyen, P.Q.4
  • 9
    • 33746104817 scopus 로고    scopus 로고
    • Symplectic Lattice Reduction and NTRU
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Gama, N., Howgrave-Graham, N., Nguyen, P.Q.: Symplectic Lattice Reduction and NTRU. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 233-253. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 233-253
    • Gama, N.1    Howgrave-Graham, N.2    Nguyen, P.Q.3
  • 11
    • 44449097423 scopus 로고    scopus 로고
    • Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. Cryptology ePrint Archive, Report 2007/432 (2007) (to appear in STOC 2008), http://eprint.iacr.org/
    • Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. Cryptology ePrint Archive, Report 2007/432 (2007) (to appear in STOC 2008), http://eprint.iacr.org/
  • 12
    • 84958655849 scopus 로고    scopus 로고
    • Public-key cryptosystems from lattice reduction problems
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112-131. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 112-131
    • Goldreich, O.1    Goldwasser, S.2    Halevi, S.3
  • 13
    • 0042671501 scopus 로고    scopus 로고
    • On the equidistribution of Hecke points
    • Goldstein, D., Mayer, A.: On the equidistribution of Hecke points. Forum Math 15(2), 165-189 (2003)
    • (2003) Forum Math , vol.15 , Issue.2 , pp. 165-189
    • Goldstein, D.1    Mayer, A.2
  • 14
    • 38049084722 scopus 로고    scopus 로고
    • Han, D., Kim, M.-H., Yeom, Y.: Cryptanalysis of the Paeng-Jung-Ha cryptosystem from PKC 2003. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, 4450, pp. 107-117. Springer, Heidelberg (2007)
    • Han, D., Kim, M.-H., Yeom, Y.: Cryptanalysis of the Paeng-Jung-Ha cryptosystem from PKC 2003. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 107-117. Springer, Heidelberg (2007)
  • 15
    • 84947808606 scopus 로고    scopus 로고
    • Hoffstein, J., Pipher, J., Silverman, J.: NTRU: a ring based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, 1423, pp. 267-288. Springer, Heidelberg (1998)
    • Hoffstein, J., Pipher, J., Silverman, J.: NTRU: a ring based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267-288. Springer, Heidelberg (1998)
  • 16
    • 0035427012 scopus 로고    scopus 로고
    • Lattice attacks on digital signature schemes
    • Howgrave-Graham, N.A., Smart, N.P.: Lattice attacks on digital signature schemes. Des. Codes Cryptogr. 23(3), 283-290 (2001)
    • (2001) Des. Codes Cryptogr , vol.23 , Issue.3 , pp. 283-290
    • Howgrave-Graham, N.A.1    Smart, N.P.2
  • 17
    • 0020936543 scopus 로고
    • Improved algorithms for integer programming and related lattice problems
    • ACM Press, New York
    • Kannan, R.: Improved algorithms for integer programming and related lattice problems. In: Proc. of 15th STOC, pp. 193-206. ACM Press, New York (1983)
    • (1983) Proc. of 15th STOC , pp. 193-206
    • Kannan, R.1
  • 18
    • 0033896372 scopus 로고    scopus 로고
    • Finding the closest lattice vector when it's unusually close
    • ACM-SIAM
    • Klein, P.: Finding the closest lattice vector when it's unusually close. In: Proc. of SODA 2000, ACM-SIAM (2000)
    • (2000) Proc. of SODA
    • Klein, P.1
  • 22
    • 84958959970 scopus 로고    scopus 로고
    • May, A., Silverman, J.H.: Dimension reduction methods for convolution modular lattices. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, 2146, Springer, Heidelberg (2001)
    • May, A., Silverman, J.H.: Dimension reduction methods for convolution modular lattices. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, Springer, Heidelberg (2001)
  • 24
    • 38749097694 scopus 로고    scopus 로고
    • Worst-case to average-case reductions based on Gaussian measures
    • electronic
    • Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37(1), 267-302 (2007) (electronic)
    • (2007) SIAM J. Comput , vol.37 , Issue.1 , pp. 267-302
    • Micciancio, D.1    Regev, O.2
  • 25
    • 84957089305 scopus 로고    scopus 로고
    • Nguyen, P.Q.: Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto 1997. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, 1666, pp. 288-304. Springer, Heidelberg (1999)
    • Nguyen, P.Q.: Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto 1997. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 288-304. Springer, Heidelberg (1999)
  • 26
    • 33746391879 scopus 로고    scopus 로고
    • The insecurity of the digital signature algorithm with partially known nonces
    • Nguyen, P.Q., Shparlinski, I.E.: The insecurity of the digital signature algorithm with partially known nonces. J. Cryptology 15(3), 151-176 (2002)
    • (2002) J. Cryptology , vol.15 , Issue.3 , pp. 151-176
    • Nguyen, P.Q.1    Shparlinski, I.E.2
  • 27
    • 24944584767 scopus 로고    scopus 로고
    • Floating-Point LLL Revisited
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Nguyen, P.Q., Stehlé, D.: Floating-Point LLL Revisited. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 215-233. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 215-233
    • Nguyen, P.Q.1    Stehlé, D.2
  • 28
    • 33746766947 scopus 로고    scopus 로고
    • Nguyen, P.Q., Stehlé, D.: LLL on the average. In: ANTS, pp. 238-256 (2006)
    • Nguyen, P.Q., Stehlé, D.: LLL on the average. In: ANTS, pp. 238-256 (2006)
  • 29
    • 33846867921 scopus 로고    scopus 로고
    • Nguyen, P.Q., Stern, J.: The two faces of lattices in cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, 2146, Springer, Heidelberg (2001)
    • Nguyen, P.Q., Stern, J.: The two faces of lattices in cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, Springer, Heidelberg (2001)
  • 30
    • 33646821378 scopus 로고    scopus 로고
    • Adapting density attacks to low-weight knapsacks
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Nguyen, P.Q., Stern, J.: Adapting density attacks to low-weight knapsacks. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 41-58. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 41-58
    • Nguyen, P.Q.1    Stern, J.2
  • 31
    • 57049145514 scopus 로고    scopus 로고
    • Nguyen, P.Q., Vidick, T.: Sieve algorithms for the shortest vector problem are practical. J. of Mathematical Cryptology (to appear, 2008)
    • Nguyen, P.Q., Vidick, T.: Sieve algorithms for the shortest vector problem are practical. J. of Mathematical Cryptology (to appear, 2008)
  • 33
    • 44449164751 scopus 로고    scopus 로고
    • Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. Cryptology ePrint Archive, Report 2007/279 (2007) to appear in STOC 2008 http://eprint.iacr.org/
    • Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. Cryptology ePrint Archive, Report 2007/279 (2007) to appear in STOC 2008 http://eprint.iacr.org/
  • 34
    • 20444451186 scopus 로고    scopus 로고
    • New lattice-based cryptographic constructions
    • Regev, O.: New lattice-based cryptographic constructions. J. ACM 51(6), 899-942 (2004)
    • (2004) J. ACM , vol.51 , Issue.6 , pp. 899-942
    • Regev, O.1
  • 36
    • 0023532388 scopus 로고
    • A hierarchy of polynomial lattice basis reduction algorithms
    • Schnorr, C.-P.: A hierarchy of polynomial lattice basis reduction algorithms. Theoretical Computer Science 53, 201-224 (1987)
    • (1987) Theoretical Computer Science , vol.53 , pp. 201-224
    • Schnorr, C.-P.1
  • 37
    • 33846200465 scopus 로고
    • Lattice basis reduction: Improved practical algorithms and solving subset sum problems
    • Schnorr, C.-P., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Programming 66, 181-199 (1994)
    • (1994) Math. Programming , vol.66 , pp. 181-199
    • Schnorr, C.-P.1    Euchner, M.2
  • 38
    • 0009452048 scopus 로고
    • Attacking the Chor-Rivest cryptosystem by improved lattice reduction
    • Guillou, L.C, Quisquater, J.-J, eds, EUROCRYPT 1995, Springer, Heidelberg
    • Schnorr, C.-P., Hörner, H.H.: Attacking the Chor-Rivest cryptosystem by improved lattice reduction. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol. 921, pp. 1-12. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.921 , pp. 1-12
    • Schnorr, C.-P.1    Hörner, H.H.2
  • 39
    • 44449161728 scopus 로고    scopus 로고
    • Shoup, V, Number Theory C, Library (NTL) version 5.4.1
    • Shoup, V.: Number Theory C++ Library (NTL) version 5.4.1, http://www.shoup.net/ntl/


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.