Sciweavers

92 search results - page 1 / 19
» Generating Shorter Bases for Hard Random Lattices
Sort
View
STACS
2009
Springer
13 years 11 months ago
Generating Shorter Bases for Hard Random Lattices
We revisit the problem of generating a “hard” random lattice together with a basis of relatively short vectors. This problem has gained in importance lately due to new cryptogr...
Joël Alwen, Chris Peikert
CRYPTO
2010
Springer
197views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE
We present a technique for delegating a short lattice basis that has the advantage of keeping the lattice dimension unchanged upon delegation. Building on this result, we construct...
Shweta Agrawal, Dan Boneh, Xavier Boyen
ASPDAC
2006
ACM
100views Hardware» more  ASPDAC 2006»
13 years 10 months ago
Generation of shorter sequences for high resolution error diagnosis using sequential SAT
Commonly used pattern sources in simulation-based verification include random, guided random, or design verification patterns. Although these patterns may help bring the design ...
Sung-Jui (Song-Ra) Pan, Kwang-Ting Cheng, John Moo...
FOCS
2004
IEEE
13 years 8 months ago
Hardness of Approximating the Shortest Vector Problem in Lattices
Let p > 1 be any fixed real. We show that assuming NP RP, there is no polynomial time algorithm that approximates the Shortest Vector Problem (SVP) in p norm within a constant ...
Subhash Khot
MOC
2000
132views more  MOC 2000»
13 years 4 months ago
Lattice computations for random numbers
We improve on a lattice algorithm of Tezuka for the computation of the k-distribution of a class of random number generators based on finite fields. We show how this is applied to ...
Raymond Couture, Pierre L'Ecuyer