Practical, Predictable Lattice Basis Reduction

From MaRDI portal
Publication:2820509

DOI10.1007/978-3-662-49890-3_31zbMath1385.94062OpenAlexW2468486877MaRDI QIDQ2820509

Daniele Micciancio, Michael Walter

Publication date: 9 September 2016

Published in: Advances in Cryptology – EUROCRYPT 2016 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/978-3-662-49890-3_31




Related Items (39)

Dual lattice attacks for closest vector problems (with preprocessing)Bounding basis reduction propertiesLattice reduction with approximate enumeration oracles. Practical algorithms and concrete performanceTowards faster polynomial-time lattice reductionOn a dual/hybrid approach to small secret LWE. A dual/enumeration technique for learning with errors and application to security estimates of FHE schemesShortest vector from lattice sieving: a few dimensions for freeSharper bounds on four lattice constantsA detailed analysis of the hybrid lattice-reduction and meet-in-the-middle attackGeneralized attack on ECDSA: known bits in arbitrary positionsIndividual discrete logarithm with sublattice reductionSelf-dual DeepBKZ for finding short lattice vectorsEHNP strikes back: analyzing SM2 implementationsShorter hash-and-sign lattice-based signaturesHandle the traces: revisiting the attack on ECDSA with EHNPFaster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 SecondsSubfield attacks on HSVP in ideal latticesOn the measurement and simulation of the BKZ behavior for \(q\)-ary latticesA sharper lower bound on Rankin's constantImproving convergence and practicality of slide-type reductionsA lattice reduction algorithm based on sublattice BKZJust Take the Average! An Embarrassingly Simple $2^n$-Time Algorithm for SVP (and CVP)Dynamic self-dual DeepBKZ lattice reduction with free dimensions and its implementationSecond order statistical behavior of LLL and BKZAnalysis of DeepBKZ reduction for finding short lattice vectorsRevisiting Lattice Attacks on Overstretched NTRU ParametersComputing Generator in Cyclotomic Integer RingsA Survey of Solving SVP Algorithms and Recent Strategies for Solving the SVP ChallengeTFHE: fast fully homomorphic encryption over the torusA \(2^{n/2}\)-time algorithm for \(\sqrt{n} \)-SVP and \(\sqrt{n} \)-Hermite SVP, and an improved time-approximation tradeoff for (H)SVPOn bounded distance decoding with predicate: breaking the ``lattice barrier for the hidden number problemAdvanced lattice sieving on GPUs, with tensor coresWorst case short lattice vector enumeration on block reduced bases of arbitrary blocksizesThe convergence of slide-type reductionsOn the success probability of solving unique SVP via BKZFast reduction of algebraic lattices over cyclotomic fieldsFaster enumeration-based lattice reduction: root Hermite factor \(k^{1/(2k)}\) time \(k^{k/8+o(k)}\)Lattice reduction for modules, or how to reduce ModuleSVP to ModuleSVPSlide reduction, revisited -- filling the gaps in SVP approximationImproved lattice enumeration algorithms by primal and dual reordering methods




This page was built for publication: Practical, Predictable Lattice Basis Reduction