Sciweavers

86 search results - page 16 / 18
» A 3-Dimensional Lattice Reduction Algorithm
Sort
View
CTRSA
2011
Springer
243views Cryptology» more  CTRSA 2011»
12 years 11 months ago
Better Key Sizes (and Attacks) for LWE-Based Encryption
We analyze the concrete security and key sizes of theoretically sound lattice-based encryption schemes based on the “learning with errors” (LWE) problem. Our main contribution...
Richard Lindner, Chris Peikert
ISSAC
2009
Springer
144views Mathematics» more  ISSAC 2009»
14 years 2 months ago
H-LLL: using householder inside LLL
We describe a new LLL-type algorithm, H-LLL, that relies on Householder transformations to approximate the underlying Gram-Schmidt orthogonalizations. The latter computations are ...
Ivan Morel, Damien Stehlé, Gilles Villard
GLOBECOM
2008
IEEE
13 years 7 months ago
An Efficient Tree Search for Reduced Complexity Sphere Decoding
The complexity of sphere decoding (SD) has been widely studied due to the importance of this algorithm in obtaining the optimal Maximum Likelihood (ML) performance with lower compl...
Luay Azzam, Ender Ayanoglu
CRYPTO
2000
Springer
175views Cryptology» more  CRYPTO 2000»
14 years 2 days ago
A Chosen-Ciphertext Attack against NTRU
We present a chosen-ciphertext attack against the public key cryptosystem called NTRU. This cryptosystem is based on polynomial algebra. Its security comes from the interaction of ...
Éliane Jaulmes, Antoine Joux
ISSAC
2007
Springer
153views Mathematics» more  ISSAC 2007»
14 years 1 months ago
On exact and approximate interpolation of sparse rational functions
The black box algorithm for separating the numerator from the denominator of a multivariate rational function can be combined with sparse multivariate polynomial interpolation alg...
Erich Kaltofen, Zhengfeng Yang