Sciweavers

19 search results - page 2 / 4
» Limits on the Hardness of Lattice Problems in lp Norms
Sort
View
FOCS
1998
IEEE
13 years 12 months ago
The Shortest Vector in a Lattice is Hard to Approximate to Within Some Constant
We show that approximating the shortest vector problem (in any p norm) to within any constant factor less than p 2 is hard for NP under reverse unfaithful random reductions with i...
Daniele Micciancio
ASIACRYPT
2011
Springer
12 years 7 months ago
The Leakage-Resilience Limit of a Computational Problem Is Equal to Its Unpredictability Entropy
A cryptographic assumption is the (unproven) mathematical statement that a certain computational problem (e.g. factoring integers) is computationally hard. The leakage-resilience l...
Divesh Aggarwal, Ueli Maurer
IJACT
2008
158views more  IJACT 2008»
13 years 7 months ago
Efficient lattice-based signature scheme
: In Crypto 1997, Goldreich, Goldwasser and Halevi (GGH) proposed a lattice analogue of McEliece public key cryptosystem, in which security is related to the hardness of approximat...
Thomas Plantard, Willy Susilo, Khin Than Win, Qion...
IPSN
2004
Springer
14 years 1 months ago
Lattice sensor networks: capacity limits, optimal routing and robustness to failures
We study network capacity limits and optimal routing algorithms for regular sensor networks, namely, square and torus grid sensor networks, in both, the static case (no node failu...
Guillermo Barrenechea, Baltasar Beferull-Lozano, M...
CORR
2010
Springer
124views Education» more  CORR 2010»
13 years 5 months ago
Lattice model refinement of protein structures
To find the best lattice model representation of a given full atom protein structure is a hard computational problem. Several greedy methods have been suggested where results are ...
Martin Mann, Alessandro Dal Palù