The LLL algorithm. Survey and applications

From MaRDI portal
Publication:1041163

DOI10.1007/978-3-642-02295-1zbMath1179.11003OpenAlexW610273277MaRDI QIDQ1041163

No author found.

Publication date: 1 December 2009

Published in: Information Security and Cryptography (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-642-02295-1




Related Items (45)

Bounding basis reduction propertiesPerturbation Analysis of the QR factor R in the context of LLL lattice basis reductionOn the hardness of the computational ring-LWR problem and its applicationsSharper bounds on four lattice constantsImprovements in closest point search based on dual HKZ-basesPotLLL: a polynomial time version of LLL with deep insertionsGeneralized attack on ECDSA: known bits in arbitrary positionsComputational Number Theory, Past, Present, and FutureA generalized attack on the multi-prime power RSAEHNP strikes back: analyzing SM2 implementationsHandle the traces: revisiting the attack on ECDSA with EHNPNon-linear polynomial selection for the number field sieve\( L_1\)-norm ball for CSIDH: optimal strategy for choosing the secret key spaceAn Efficient Algorithm for Integer Lattice ReductionTwisted-PHS: using the product formula to solve approx-SVP in ideal latticesA lattice reduction algorithm based on sublattice BKZNatural density distribution of Hermite normal forms of integer matricesFormalizing the LLL basis reduction algorithm and the LLL factorization algorithm in Isabelle/HOLCSIDH: an efficient post-quantum commutative group actionA note on the prime factorization method by Nemec et al.An Improved Analysis on Three Variants of the RSA CryptosystemImproved Results on Cryptanalysis of Prime Power RSAParameterized Intractability of Even Set and Shortest Vector Problem from Gap-ETHExtremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verificationLLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE schemeOn the optimality of lattices for the Coppersmith techniqueSecond order statistical behavior of LLL and BKZAnalysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectorsCryptanalysis of Dual RSAA Polynomial Time Algorithm for Solving the Closest Vector Problem in Zonotopal LatticesOn the length of integers in telescopers for proper hypergeometric termsAn experimental comparison of some LLL-type lattice basis reduction algorithmsOrientable quadratic equations in free metabelian groupsDynamic trading under integer constraintsMontgomery's method of polynomial selection for the number field sieveA stochastic variant of the abelian sandpile modelA probabilistic analysis on a lattice attack against DSAA new polynomial-time variant of LLL with deep insertions for decreasing the squared-sum of Gram-Schmidt lengthsFaster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\)Lattice reduction for modules, or how to reduce ModuleSVP to ModuleSVPSlide reduction, revisited -- filling the gaps in SVP approximationA physical study of the LLL algorithmA practical algorithm for completing half-Hadamard matrices using LLLSearch for combinatorial objects using lattice algorithms -- revisitedRevisiting orthogonal lattice attacks on approximate common divisor problems




This page was built for publication: The LLL algorithm. Survey and applications