Sciweavers

77 search results - page 11 / 16
» Public-Key Cryptosystems from Lattice Reduction Problems
Sort
View
FOCS
2004
IEEE
13 years 11 months ago
Hardness of Approximating the Shortest Vector Problem in Lattices
Let p > 1 be any fixed real. We show that assuming NP RP, there is no polynomial time algorithm that approximates the Shortest Vector Problem (SVP) in p norm within a constant ...
Subhash Khot
IACR
2011
206views more  IACR 2011»
12 years 7 months ago
Shortest Lattice Vectors in the Presence of Gaps
Given a lattice L with the i-th successive minimum λi, its i-th gap λi λ1 often provides useful information for analyzing the security of cryptographic schemes related to L. The...
Mingjie Liu, Xiaoyun Wang, Guangwu Xu, Xuexin Zhen...
TWC
2008
158views more  TWC 2008»
13 years 7 months ago
Solving Box-Constrained Integer Least Squares Problems
A box-constrained integer least squares problem (BILS) arises from several wireless communications applications. Solving a BILS problem usually has two stages: reduction (or prepro...
Xiao-Wen Chang, Qing Han
ICC
2007
IEEE
133views Communications» more  ICC 2007»
14 years 1 months ago
On Generating Soft Outputs for Lattice-Reduction-Aided MIMO Detection
— Lattice Reduction (LR) aided MIMO detection has been shown to provide near-optimal hard outputs. However soft outputs are required in practical systems to fully exploit gains f...
Vishakan Ponnampalam, Darren McNamara, Andy Lillie...
CRYPTO
2011
Springer
245views Cryptology» more  CRYPTO 2011»
12 years 7 months ago
Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages
We present a somewhat homomorphic encryption scheme that is both very simple to describe and analyze, and whose security (quantumly) reduces to the worst-case hardness of problems ...
Zvika Brakerski, Vinod Vaikuntanathan