The LLL algorithm. Survey and applications
From MaRDI portal
Publication:1041163
DOI10.1007/978-3-642-02295-1zbMath1179.11003OpenAlexW610273277MaRDI QIDQ1041163
No author found.
Publication date: 1 December 2009
Published in: Information Security and Cryptography (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-642-02295-1
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Computer solution of Diophantine equations (11Y50) Number-theoretic algorithms; complexity (11Y16) Proceedings, conferences, collections, etc. pertaining to number theory (11-06)
Related Items (45)
Bounding basis reduction properties ⋮ Perturbation Analysis of the QR factor R in the context of LLL lattice basis reduction ⋮ On the hardness of the computational ring-LWR problem and its applications ⋮ Sharper bounds on four lattice constants ⋮ Improvements in closest point search based on dual HKZ-bases ⋮ PotLLL: a polynomial time version of LLL with deep insertions ⋮ Generalized attack on ECDSA: known bits in arbitrary positions ⋮ Computational Number Theory, Past, Present, and Future ⋮ A generalized attack on the multi-prime power RSA ⋮ EHNP strikes back: analyzing SM2 implementations ⋮ Handle the traces: revisiting the attack on ECDSA with EHNP ⋮ Non-linear polynomial selection for the number field sieve ⋮ \( L_1\)-norm ball for CSIDH: optimal strategy for choosing the secret key space ⋮ An Efficient Algorithm for Integer Lattice Reduction ⋮ Twisted-PHS: using the product formula to solve approx-SVP in ideal lattices ⋮ A lattice reduction algorithm based on sublattice BKZ ⋮ Natural density distribution of Hermite normal forms of integer matrices ⋮ Formalizing the LLL basis reduction algorithm and the LLL factorization algorithm in Isabelle/HOL ⋮ CSIDH: an efficient post-quantum commutative group action ⋮ A note on the prime factorization method by Nemec et al. ⋮ An Improved Analysis on Three Variants of the RSA Cryptosystem ⋮ Improved Results on Cryptanalysis of Prime Power RSA ⋮ Parameterized Intractability of Even Set and Shortest Vector Problem from Gap-ETH ⋮ Extremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verification ⋮ LLL for ideal lattices: re-evaluation of the security of Gentry-Halevi's FHE scheme ⋮ On the optimality of lattices for the Coppersmith technique ⋮ Second order statistical behavior of LLL and BKZ ⋮ Analysis of decreasing squared-sum of Gram-Schmidt lengths for short lattice vectors ⋮ Cryptanalysis of Dual RSA ⋮ A Polynomial Time Algorithm for Solving the Closest Vector Problem in Zonotopal Lattices ⋮ On the length of integers in telescopers for proper hypergeometric terms ⋮ An experimental comparison of some LLL-type lattice basis reduction algorithms ⋮ Orientable quadratic equations in free metabelian groups ⋮ Dynamic trading under integer constraints ⋮ Montgomery's method of polynomial selection for the number field sieve ⋮ A stochastic variant of the abelian sandpile model ⋮ A probabilistic analysis on a lattice attack against DSA ⋮ A new polynomial-time variant of LLL with deep insertions for decreasing the squared-sum of Gram-Schmidt lengths ⋮ Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\) ⋮ Lattice reduction for modules, or how to reduce ModuleSVP to ModuleSVP ⋮ Slide reduction, revisited -- filling the gaps in SVP approximation ⋮ A physical study of the LLL algorithm ⋮ A practical algorithm for completing half-Hadamard matrices using LLL ⋮ Search for combinatorial objects using lattice algorithms -- revisited ⋮ Revisiting orthogonal lattice attacks on approximate common divisor problems
This page was built for publication: The LLL algorithm. Survey and applications