Sciweavers

46 search results - page 1 / 10
» On the Complexity of Computing Short Linearly Independent Ve...
Sort
View
STOC
1999
ACM
176views Algorithms» more  STOC 1999»
13 years 9 months ago
On the Complexity of Computing Short Linearly Independent Vectors and Short Bases in a Lattice
Motivated by Ajtai’s worst-case to average-case reduction for lattice problems, we study the complexity of computing short linearly independent vectors (short basis) in a lattic...
Johannes Blömer, Jean-Pierre Seifert
LATIN
2010
Springer
13 years 11 months ago
Gradual Sub-lattice Reduction and a New Complexity for Factoring Polynomials
We present a lattice algorithm specifically designed for some classical applications of lattice reduction. The applications are for lattice bases with a generalized knapsack-type ...
Mark van Hoeij, Andrew Novocin
ANTS
2010
Springer
262views Algorithms» more  ANTS 2010»
13 years 8 months ago
Short Bases of Lattices over Number Fields
Lattices over number elds arise from a variety of sources in algorithmic algebra and more recently cryptography. Similar to the classical case of Z-lattices, the choice of a nice,...
Claus Fieker, Damien Stehlé
EUROPAR
2010
Springer
13 years 5 months ago
Parallel Enumeration of Shortest Lattice Vectors
Abstract. Lattice basis reduction is the problem of finding short vectors in lattices. The security of lattice based cryptosystems is based on the hardness of lattice reduction. Fu...
Özgür Dagdelen, Michael Schneider 0002
SCN
2010
Springer
122views Communications» more  SCN 2010»
13 years 3 months ago
Recursive Lattice Reduction
Abstract. Lattice reduction is known to be a very powerful tool in modern cryptanalysis. In the literature, there are many lattice reduction algorithms that have been proposed with...
Thomas Plantard, Willy Susilo