A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations

From MaRDI portal
Publication:2875162

DOI10.1145/1806689.1806739zbMath1293.68172OpenAlexW2000956176WikidataQ57567984 ScholiaQ57567984MaRDI QIDQ2875162

Daniele Micciancio, Panagiotis Voulgaris

Publication date: 13 August 2014

Published in: Proceedings of the forty-second ACM symposium on Theory of computing (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1145/1806689.1806739




Related Items (44)

Dual lattice attacks for closest vector problems (with preprocessing)Lower bounds on lattice sieving and information set decodingNew algorithms for minimizing the weighted number of tardy jobs on a single machineNew lattice attacks on DSA schemesSieve, Enumerate, Slice, and Lift:Covering convex bodies and the closest vector problemApproximate CVP in time \(2^{0.802 n}\) -- now in any norm!A Fast Phase-based Enumeration Algorithm for SVP Challenge Through $$y$$-Sparse Representations of Short Lattice VectorsLattice-based algorithms for number partitioning in the hard phaseFaster Sieving for Shortest Lattice Vectors Using Spherical Locality-Sensitive HashingImprovements in closest point search based on dual HKZ-basesLattice Point Enumeration on Block Reduced BasesFinding shortest lattice vectors faster using quantum searchCorrecting noisy exponentiation black-boxes modulo a primeSolving some cryptanalytic problems for lattice-based cryptosystems with quantum annealing methodIndividual discrete logarithm with sublattice reductionFrom approximate to exact integer programmingOn the asymptotic complexity of solving LWEThe closest vector problem in tensored root lattices of type A and in their dualsOn the complexity of quasiconvex integer minimization problemOn the modular inversion hidden number problemComplexity of optimizing over the integersSieving for closest lattice vectors (with preprocessing)On lattice-based algebraic feedback shift registers synthesis for multisequencesHardness of approximating the closest vector problem with pre-processingThe irreducible vectors of a lattice: some theory and applicationsExtremal set theory and LWE based access structure hiding verifiable secret sharing with malicious-majority and free verificationApproximate CVP_p in Time 2^{0.802 n}Algorithms for the Shortest and Closest Lattice Vector ProblemsFPT-algorithms for some problems related to integer programmingCenterpoints: A Link between Optimization and Convex Geometry(Leveled) Fully Homomorphic Encryption without BootstrappingFinding Shortest Lattice Vectors in the Presence of GapsApproximate Voronoi cells for lattices, revisitedImprovements in the analysis of Kannan's CVP algorithmBetter Key Sizes (and Attacks) for LWE-Based EncryptionAnalysis of Gauss-Sieve for Solving the Shortest Vector Problem in LatticesApproximate CVP\(_p\) in time \(2^{0.802n}\)Approximating the Closest Vector Problem Using an Approximate Shortest Vector OracleWorst case short lattice vector enumeration on block reduced bases of arbitrary blocksizesHow (Not) to Instantiate Ring-LWEA Parallel Implementation of GaussSieve for the Shortest Vector Problem in LatticesDeterministic Construction of an Approximate M-Ellipsoid and its Application to Derandomizing Lattice AlgorithmsA sieve algorithm based on overlattices




This page was built for publication: A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations