메뉴 건너뛰기




Volumn 5677 LNCS, Issue , 2009, Pages 577-594

On bounded distance decoding, unique shortest vectors, and the minimum distance problem

Author keywords

[No Author keywords available]

Indexed keywords

APPROXIMATION FACTOR; BOUNDED DISTANCE DECODING; CENTRAL PROBLEMS; CODING THEORY; CRYPTOGRAPHIC APPLICATIONS; CRYPTOSYSTEMS; DECISION VERSION; LATTICE PROBLEMS; MINIMUM DISTANCE; OPEN PROBLEMS; SHORTEST VECTOR PROBLEM;

EID: 70350336456     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-03356-8_34     Document Type: Conference Paper
Times cited : (93)

References (35)
  • 1
    • 0029719917 scopus 로고    scopus 로고
    • Generating hard instances of lattice problems
    • Ajtai, M.: Generating hard instances of lattice problems. In: STOC, pp. 99-108 (1996)
    • (1996) STOC , pp. 99-108
    • Ajtai, M.1
  • 3
    • 0034826416 scopus 로고    scopus 로고
    • A sieve algorithm for the shortest lattice vector problem
    • Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: STOC, pp. 601-610 (2001)
    • (2001) STOC , pp. 601-610
    • Ajtai, M.1    Kumar, R.2    Sivakumar, D.3
  • 4
    • 51249173801 scopus 로고
    • On Lovász' lattice reduction and the nearest lattice point problem
    • Babai, L.: On Lovász' lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1-13 (1986)
    • (1986) Combinatorica , vol.6 , Issue.1 , pp. 1-13
    • Babai, L.1
  • 5
    • 0004489099 scopus 로고    scopus 로고
    • A relation of primal-dual lattices and the complexity of shortest lattice vector problem
    • Cai, J.Y.: A relation of primal-dual lattices and the complexity of shortest lattice vector problem. Theor. Comput. Sci. 207(1), 105-116 (1998)
    • (1998) Theor. Comput. Sci , vol.207 , Issue.1 , pp. 105-116
    • Cai, J.Y.1
  • 6
    • 0035181331 scopus 로고    scopus 로고
    • On the average-case hardness of CVP
    • Cai, J.Y.: On the average-case hardness of CVP. In: FOCS, pp. 308-317 (2001)
    • (2001) FOCS , pp. 308-317
    • Cai, J.Y.1
  • 7
    • 44449128937 scopus 로고    scopus 로고
    • Predicting lattice reduction
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Gama, N., Nguyen, P.Q.: Predicting lattice reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31-51. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 31-51
    • Gama, N.1    Nguyen, P.Q.2
  • 9
    • 0034205405 scopus 로고    scopus 로고
    • On the limits of nonapproximability of lattice problems
    • Goldreich, O., Goldwasser, S.: On the limits of nonapproximability of lattice problems. J. Comput. Syst. Sci. 60(3), 540-563 (2000)
    • (2000) J. Comput. Syst. Sci , vol.60 , Issue.3 , pp. 540-563
    • Goldreich, O.1    Goldwasser, S.2
  • 11
    • 84958598719 scopus 로고    scopus 로고
    • Eliminating decryption errors in the Ajtai-Dwork cryptosystem
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Goldreich, O., Goldwasser, S., Halevi, S.: Eliminating decryption errors in the Ajtai-Dwork cryptosystem. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 105-111. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 105-111
    • Goldreich, O.1    Goldwasser, S.2    Halevi, S.3
  • 12
    • 84958655849 scopus 로고    scopus 로고
    • Public-key cryptosystems from lattice reduction problems
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112-131. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 112-131
    • Goldreich, O.1    Goldwasser, S.2    Halevi, S.3
  • 13
    • 0032613321 scopus 로고    scopus 로고
    • Approximating shortest lattice vectors is not harder than approximating closest lattice vectors
    • Goldreich, O., Micciancio, D., Safra, S., Seifert, J.P.: Approximating shortest lattice vectors is not harder than approximating closest lattice vectors. Information Processing Letters 71(2), 55-61 (1999)
    • (1999) Information Processing Letters , vol.71 , Issue.2 , pp. 55-61
    • Goldreich, O.1    Micciancio, D.2    Safra, S.3    Seifert, J.P.4
  • 14
    • 35448997748 scopus 로고    scopus 로고
    • Tensor-based hardness of the shortest vector problem to within almost polynomial factors
    • Haviv, I., Regev, O.: Tensor-based hardness of the shortest vector problem to within almost polynomial factors. In: STOC, pp. 469-477 (2007)
    • (2007) STOC , pp. 469-477
    • Haviv, I.1    Regev, O.2
  • 15
    • 84947808606 scopus 로고    scopus 로고
    • Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, 1423, pp. 267-288. Springer, Heidelberg (1998)
    • Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267-288. Springer, Heidelberg (1998)
  • 18
    • 58349122573 scopus 로고    scopus 로고
    • Concurrently secure identification schemes based on the worst-case hardness of lattice problems
    • Pieprzyk, J, ed, ASIACRYPT 2008, Springer, Heidelberg
    • Kawachi, A., Tanaka, K., Xagawa, K.: Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 372-389. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 372-389
    • Kawachi, A.1    Tanaka, K.2    Xagawa, K.3
  • 19
    • 17744386194 scopus 로고    scopus 로고
    • Hardness of approximating the shortest vector problem in lattices
    • Khot, S.: Hardness of approximating the shortest vector problem in lattices. In: FOCS, pp. 126-135 (2004)
    • (2004) FOCS , pp. 126-135
    • Khot, S.1
  • 20
    • 35348921036 scopus 로고    scopus 로고
    • Cryptographic hardness for learning intersections of half-spaces
    • Klivans, A., Sherstov, A.: Cryptographic hardness for learning intersections of half-spaces. In: FOCS, pp. 553-562 (2006)
    • (2006) FOCS , pp. 553-562
    • Klivans, A.1    Sherstov, A.2
  • 21
    • 0034911202 scopus 로고    scopus 로고
    • On the unique shortest lattice vector problem
    • Kumar, R., Sivakumar, D.: On the unique shortest lattice vector problem. Theor. Comput. Sci. 255(1-2), 641-648 (2001)
    • (2001) Theor. Comput. Sci , vol.255 , Issue.1-2 , pp. 641-648
    • Kumar, R.1    Sivakumar, D.2
  • 22
    • 0021936756 scopus 로고
    • Solving low density subset sum problems
    • Lagarias, J.C., Odlyzko, A.M.: Solving low density subset sum problems. Journal of the ACM 32, 229-246 (1985)
    • (1985) Journal of the ACM , vol.32 , pp. 229-246
    • Lagarias, J.C.1    Odlyzko, A.M.2
  • 24
    • 33750038259 scopus 로고    scopus 로고
    • On bounded distance decoding for general lattices
    • Díaz, J, Jansen, K, Rolim, J.D.P, Zwick, U, eds, APPROX 2006 and RANDOM 2006, Springer, Heidelberg
    • Liu, Y.-K., Lyubashevsky, V., Micciancio, D.: On bounded distance decoding for general lattices. In: Díaz, J., Jansen, K., Rolim, J.D.P., Zwick, U. (eds.) APPROX 2006 and RANDOM 2006. LNCS, vol. 4110, pp. 450-461. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4110 , pp. 450-461
    • Liu, Y.-K.1    Lyubashevsky, V.2    Micciancio, D.3
  • 25
    • 40249086645 scopus 로고    scopus 로고
    • Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, 4939, pp. 162-179. Springer, Heidelberg (2008)
    • Lyubashevsky, V.: Lattice-based identification schemes secure under active attacks. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 162-179. Springer, Heidelberg (2008)
  • 26
    • 40249114814 scopus 로고    scopus 로고
    • Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, 4948, pp. 37-54. Springer, Heidelberg (2008)
    • Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 37-54. Springer, Heidelberg (2008)
  • 29
    • 38749097694 scopus 로고    scopus 로고
    • Worst-case to average-case reductions based on Gaussian measures
    • Micciancio, D., Regev, O.:Worst-case to average-case reductions based on Gaussian measures. SIAM J. on Computing 37(1), 267-302 (2007)
    • (2007) SIAM J. on Computing , vol.37 , Issue.1 , pp. 267-302
    • Micciancio, D.1    Regev, O.2
  • 30
    • 35248837045 scopus 로고    scopus 로고
    • Statistical zero-knowledge proofs with efficient provers: Lattice problems and more
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Micciancio, D., Vadhan, S.: Statistical zero-knowledge proofs with efficient provers: Lattice problems and more. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 282-298. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 282-298
    • Micciancio, D.1    Vadhan, S.2
  • 31
    • 84957089305 scopus 로고    scopus 로고
    • Nguyen, P.Q.: Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto 1997. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, 1666, pp. 288-304. Springer, Heidelberg (1999)
    • Nguyen, P.Q.: Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto 1997. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 288-304. Springer, Heidelberg (1999)
  • 33
    • 20444451186 scopus 로고    scopus 로고
    • New lattice-based cryptographic constructions
    • Regev, O.: New lattice-based cryptographic constructions. J. ACM 51(6), 899-942 (2004)
    • (2004) J. ACM , vol.51 , Issue.6 , pp. 899-942
    • Regev, O.1
  • 34
    • 3142689917 scopus 로고    scopus 로고
    • Quantum computation and lattice problems
    • Regev, O.: Quantum computation and lattice problems. SIAM J. Comput. 33(3), 738-760 (2004)
    • (2004) SIAM J. Comput , vol.33 , Issue.3 , pp. 738-760
    • Regev, O.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.