메뉴 건너뛰기




Volumn 5350 LNCS, Issue , 2008, Pages 390-405

Rigorous and efficient short lattice vectors enumeration

Author keywords

Lattice cryptanalysis; Lattices; Numerical stability; SVP

Indexed keywords

ENUMERATION ALGORITHMS; LATTICE CRYPTANALYSIS; LATTICE REDUCTIONS; LATTICE VECTORS; LATTICES; NUMERICAL STABILITY; POINT NUMBERS; REDUCTION ALGORITHMS; SVP;

EID: 58349108198     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-89255-7_24     Document Type: Conference Paper
Times cited : (21)

References (35)
  • 2
    • 0002621248 scopus 로고    scopus 로고
    • 2 is NP-hard for randomized reductions (extended abstract)
    • ACM Press, New York
    • 2 is NP-hard for randomized reductions (extended abstract). In: Proc. of the 30th Symposium on the Theory of Computing (STOC 1998), pp. 284-293. ACM Press, New York (1998)
    • (1998) Proc. of the 30th Symposium on the Theory of Computing (STOC , pp. 284-293
    • Ajtai, M.1
  • 3
    • 0030679849 scopus 로고    scopus 로고
    • A public-key cryptosystem with worst-case/average- case equivalence
    • ACM Press, New York
    • Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average- case equivalence. In: Proc. of the 29th Symposium on the Theory of Computing (STOC 1997), pp. 284-293. ACM Press, New York (1997)
    • (1997) Proc. of the 29th Symposium on the Theory of Computing (STOC , pp. 284-293
    • Ajtai, M.1    Dwork, C.2
  • 6
    • 58349088022 scopus 로고    scopus 로고
    • Cohen, H.: A Course in Computational Algebraic Number Theory, 2nd edn. Springer, Heidelberg (1995)
    • Cohen, H.: A Course in Computational Algebraic Number Theory, 2nd edn. Springer, Heidelberg (1995)
  • 7
    • 0011039877 scopus 로고
    • Another NP-complete partition problem and the complexity of computing short vectors in a lattice
    • Technical report 81-04, Mathematisch Instituut, Universiteit van Amsterdam
    • van Emde Boas, P.: Another NP-complete partition problem and the complexity of computing short vectors in a lattice. Technical report 81-04, Mathematisch Instituut, Universiteit van Amsterdam (1981)
    • (1981)
    • van Emde Boas, P.1
  • 8
    • 85034421252 scopus 로고
    • A procedure for determining algebraic integers of given norm
    • van Hulzen, J.A, ed, ISSAC 1983 and EUROCAL 1983, Springer, Heidelberg
    • Fincke, U., Pohst, M.: A procedure for determining algebraic integers of given norm. In: van Hulzen, J.A. (ed.) ISSAC 1983 and EUROCAL 1983. LNCS, vol. 162, pp. 194-202. Springer, Heidelberg (1983)
    • (1983) LNCS , vol.162 , pp. 194-202
    • Fincke, U.1    Pohst, M.2
  • 9
    • 33749542547 scopus 로고    scopus 로고
    • Rankin's constant and blockwise lattice reduction
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Gama, N., Howgrave-Graham, N., Koy, H., Nguyen, P.: Rankin's constant and blockwise lattice reduction. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 112-130. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 112-130
    • Gama, N.1    Howgrave-Graham, N.2    Koy, H.3    Nguyen, P.4
  • 11
    • 44449128937 scopus 로고    scopus 로고
    • Predicting lattice reduction
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Gama, N., Nguyen, P.: Predicting lattice reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31-51. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 31-51
    • Gama, N.1    Nguyen, P.2
  • 13
    • 84958655849 scopus 로고    scopus 로고
    • Public-key cryptosystems from lattice reduction problems
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112-131. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 112-131
    • Goldreich, O.1    Goldwasser, S.2    Halevi, S.3
  • 14
    • 38049105289 scopus 로고    scopus 로고
    • Improved analysis of Kannan's shortest lattice vector algorithm (extended abstract)
    • Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
    • Hanrot, G., Stehlé, D.: Improved analysis of Kannan's shortest lattice vector algorithm (extended abstract). In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 170-186. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4622 , pp. 170-186
    • Hanrot, G.1    Stehlé, D.2
  • 15
    • 33747647957 scopus 로고    scopus 로고
    • Integer parameter estimation in linear models with applications to GPS
    • Hassibi, A., Boyd, S.: Integer parameter estimation in linear models with applications to GPS. IEEE Transactions on signal process 46(11), 2938-2952 (1998)
    • (1998) IEEE Transactions on signal process , vol.46 , Issue.11 , pp. 2938-2952
    • Hassibi, A.1    Boyd, S.2
  • 17
    • 84947808606 scopus 로고    scopus 로고
    • Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, 1423, pp. 267-288. Springer, Heidelberg (1998)
    • Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267-288. Springer, Heidelberg (1998)
  • 18
    • 0001134554 scopus 로고    scopus 로고
    • Lattice reduction: A toolbox for the cryptanalyst
    • Joux, A., Stern, J.: Lattice reduction: a toolbox for the cryptanalyst. Journal of Cryptology 11(3), 161-185 (1998)
    • (1998) Journal of Cryptology , vol.11 , Issue.3 , pp. 161-185
    • Joux, A.1    Stern, J.2
  • 19
    • 38049142985 scopus 로고
    • Improved algorithms for integer programming and related lattice problems
    • ACM Press, New York
    • Kannan, R.: Improved algorithms for integer programming and related lattice problems. In: Proc. of the 15th Symposium on the Theory of Computing (STOC 1983), pp. 99-108. ACM Press, New York (1983)
    • (1983) Proc. of the 15th Symposium on the Theory of Computing (STOC , pp. 99-108
    • Kannan, R.1
  • 21
    • 40249086645 scopus 로고    scopus 로고
    • Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, 4939, pp. 162-179. Springer, Heidelberg (2008)
    • Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 162-179. Springer, Heidelberg (2008)
  • 22
    • 40249114814 scopus 로고    scopus 로고
    • Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 37-54. Springer, Heidelberg (2008)
    • Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 37-54. Springer, Heidelberg (2008)
  • 23
    • 50249148926 scopus 로고    scopus 로고
    • Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: SWIFFT: a modest proposal for FFT hashing. In: Nyberg, K. (ed.) FSE 2008. LNCS, 5086, pp. 54-72. Springer, Heidelberg (2008)
    • Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: SWIFFT: a modest proposal for FFT hashing. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 54-72. Springer, Heidelberg (2008)
  • 24
    • 77949297748 scopus 로고    scopus 로고
    • Lattice-based cryptography
    • Buchmann, J, Ding, J, eds, PQCrypto 2008, Springer, Heidelberg
    • Micciancio, D., Regev, O.: Lattice-based cryptography. In: Buchmann, J., Ding, J. (eds.) PQCrypto 2008. LNCS, vol. 5299. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5299
    • Micciancio, D.1    Regev, O.2
  • 25
    • 0028515908 scopus 로고
    • Maximum likelihood sequence estimation from the lattice viewpoint
    • Mow, W.H.: Maximum likelihood sequence estimation from the lattice viewpoint. IEEE Transactions on Information Theory 40, 1591-1600 (1994)
    • (1994) IEEE Transactions on Information Theory , vol.40 , pp. 1591-1600
    • Mow, W.H.1
  • 26
    • 84957089305 scopus 로고    scopus 로고
    • Nguyen. P.: Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto 1997. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, 1666, pp. 288-304. Springer, Heidelberg (1999)
    • Nguyen. P.: Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto 1997. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 288-304. Springer, Heidelberg (1999)
  • 27
    • 24944584767 scopus 로고    scopus 로고
    • Floating-point LLL revisited
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Nguyen, P., Stehlé, D.: Floating-point LLL revisited. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 215-233. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 215-233
    • Nguyen, P.1    Stehlé, D.2
  • 28
    • 57049145514 scopus 로고    scopus 로고
    • Sieve algorithms for the shortest vector problem are practical
    • to appear
    • Nguyen, P., Vidick, T.: Sieve algorithms for the shortest vector problem are practical. Journal of Mathematical Cryptology (to appear, 2008)
    • (2008) Journal of Mathematical Cryptology
    • Nguyen, P.1    Vidick, T.2
  • 29
    • 0002114928 scopus 로고
    • The rise and fall of knapsack cryptosystems. In: Proc. of Cryptology and Computational Number Theory
    • American Mathematical Society
    • Odlyzko, A.M.: The rise and fall of knapsack cryptosystems. In: Proc. of Cryptology and Computational Number Theory. In: Proc. of Symposia in Applied Mathematics, vol. 42, pp. 75-88. American Mathematical Society (1989)
    • (1989) Proc. of Symposia in Applied Mathematics , vol.42 , pp. 75-88
    • Odlyzko, A.M.1
  • 31
    • 0023532388 scopus 로고
    • A hierarchy of polynomial lattice basis reduction algorithms
    • Schnorr, C.P.: A hierarchy of polynomial lattice basis reduction algorithms. Theoretical Computer Science 53, 201-224 (1987)
    • (1987) Theoretical Computer Science , vol.53 , pp. 201-224
    • Schnorr, C.P.1
  • 32
    • 33846200465 scopus 로고
    • Lattice basis reduction: Improved practical algorithms and solving subset sum problems
    • Schnorr, C.P., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Mathematics of Programming 66, 181-199 (1994)
    • (1994) Mathematics of Programming , vol.66 , pp. 181-199
    • Schnorr, C.P.1    Euchner, M.2
  • 34
    • 84919818460 scopus 로고    scopus 로고
    • Floating-point LLL: Theoretical and practical aspects
    • to appear
    • Stehlé, D.: Floating-point LLL: theoretical and practical aspects. In: Proc. of the LLL+25 conference (to appear)
    • Proc. of the LLL+25 conference
    • Stehlé, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.