Sciweavers

54 search results - page 4 / 11
» Hardness of Approximating the Closest Vector Problem with Pr...
Sort
View
ECCC
2007
185views more  ECCC 2007»
13 years 7 months ago
Trapdoors for Hard Lattices and New Cryptographic Constructions
We show how to construct a variety of “trapdoor” cryptographic tools assuming the worst-case hardness of standard lattice problems (such as approximating the length of the sho...
Craig Gentry, Chris Peikert, Vinod Vaikuntanathan
ACISP
2004
Springer
14 years 26 days ago
Weak Property of Malleability in NTRUSign
A new type of signature scheme, called NTRUSign, based on solving the approximately closest vector problem in a NTRU lattice was proposed at CT-RSA’03. However no security proof ...
SungJun Min, Go Yamamoto, Kwangjo Kim
COMPGEOM
2009
ACM
14 years 2 months ago
Coresets for polytope distance
Following recent work of Clarkson, we translate the coreset framework to the problems of finding the point closest to the origin inside a polytope, finding the shortest distance...
Bernd Gärtner, Martin Jaggi
COCO
2004
Springer
147views Algorithms» more  COCO 2004»
13 years 11 months ago
The Complexity of the Covering Radius Problem on Lattices and Codes
We initiate the study of the computational complexity of the covering radius problem for point lattices, and approximation versions of the problem for both lattices and linear cod...
Venkatesan Guruswami, Daniele Micciancio, Oded Reg...
TOC
2008
94views more  TOC 2008»
13 years 7 months ago
Optimal lower bounds for the Korkine-Zolotareff parameters of a lattice and for Schnorr's algorithm for the shortest vector prob
Abstract: Schnorr's algorithm for finding an approximation for the shortest nonzero vector in an n-dimensional lattice depends on a parameter k. He proved that for a fixed k ...
Miklós Ajtai