Practical, Predictable Lattice Basis Reduction
From MaRDI portal
Publication:2820509
DOI10.1007/978-3-662-49890-3_31zbMath1385.94062OpenAlexW2468486877MaRDI QIDQ2820509
Daniele Micciancio, Michael Walter
Publication date: 9 September 2016
Published in: Advances in Cryptology – EUROCRYPT 2016 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/978-3-662-49890-3_31
Related Items (39)
Dual lattice attacks for closest vector problems (with preprocessing) ⋮ Bounding basis reduction properties ⋮ Lattice reduction with approximate enumeration oracles. Practical algorithms and concrete performance ⋮ Towards faster polynomial-time lattice reduction ⋮ On a dual/hybrid approach to small secret LWE. A dual/enumeration technique for learning with errors and application to security estimates of FHE schemes ⋮ Shortest vector from lattice sieving: a few dimensions for free ⋮ Sharper bounds on four lattice constants ⋮ A detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attack ⋮ Generalized attack on ECDSA: known bits in arbitrary positions ⋮ Individual discrete logarithm with sublattice reduction ⋮ Self-dual DeepBKZ for finding short lattice vectors ⋮ EHNP strikes back: analyzing SM2 implementations ⋮ Shorter hash-and-sign lattice-based signatures ⋮ Handle the traces: revisiting the attack on ECDSA with EHNP ⋮ Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds ⋮ Subfield attacks on HSVP in ideal lattices ⋮ On the measurement and simulation of the BKZ behavior for \(q\)-ary lattices ⋮ A sharper lower bound on Rankin's constant ⋮ Improving convergence and practicality of slide-type reductions ⋮ A lattice reduction algorithm based on sublattice BKZ ⋮ Just Take the Average! An Embarrassingly Simple $2^n$-Time Algorithm for SVP (and CVP) ⋮ Dynamic self-dual DeepBKZ lattice reduction with free dimensions and its implementation ⋮ Second order statistical behavior of LLL and BKZ ⋮ Analysis of DeepBKZ reduction for finding short lattice vectors ⋮ Revisiting Lattice Attacks on Overstretched NTRU Parameters ⋮ Computing Generator in Cyclotomic Integer Rings ⋮ A Survey of Solving SVP Algorithms and Recent Strategies for Solving the SVP Challenge ⋮ TFHE: fast fully homomorphic encryption over the torus ⋮ A \(2^{n/2}\)-time algorithm for \(\sqrt{n} \)-SVP and \(\sqrt{n} \)-Hermite SVP, and an improved time-approximation tradeoff for (H)SVP ⋮ On bounded distance decoding with predicate: breaking the ``lattice barrier for the hidden number problem ⋮ Advanced lattice sieving on GPUs, with tensor cores ⋮ Worst case short lattice vector enumeration on block reduced bases of arbitrary blocksizes ⋮ The convergence of slide-type reductions ⋮ On the success probability of solving unique SVP via BKZ ⋮ Fast reduction of algebraic lattices over cyclotomic fields ⋮ Faster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\) ⋮ Lattice reduction for modules, or how to reduce ModuleSVP to ModuleSVP ⋮ Slide reduction, revisited -- filling the gaps in SVP approximation ⋮ Improved lattice enumeration algorithms by primal and dual reordering methods
This page was built for publication: Practical, Predictable Lattice Basis Reduction