Sciweavers

13 search results - page 2 / 3
» Parallel Lattice Basis Reduction Using a Multi-threaded Schn...
Sort
View
EUROCRYPT
2005
Springer
13 years 11 months ago
Floating-Point LLL Revisited
The Lenstra-Lenstra-Lov´asz lattice basis reduction algorithm (LLL or L3 ) is a very popular tool in public-key cryptanalysis and in many other fields. Given an integer d-dimensi...
Phong Q. Nguyen, Damien Stehlé
EUROPAR
2010
Springer
13 years 6 months ago
Parallel Enumeration of Shortest Lattice Vectors
Abstract. Lattice basis reduction is the problem of finding short vectors in lattices. The security of lattice based cryptosystems is based on the hardness of lattice reduction. Fu...
Özgür Dagdelen, Michael Schneider 0002
ISSAC
2009
Springer
144views Mathematics» more  ISSAC 2009»
13 years 12 months ago
H-LLL: using householder inside LLL
We describe a new LLL-type algorithm, H-LLL, that relies on Householder transformations to approximate the underlying Gram-Schmidt orthogonalizations. The latter computations are ...
Ivan Morel, Damien Stehlé, Gilles Villard
ISSAC
2007
Springer
105views Mathematics» more  ISSAC 2007»
13 years 11 months ago
Certification of the QR factor R and of lattice basis reducedness
Given a lattice basis of n vectors in Zn, we propose an algorithm using 12n3 + O(n2) floating point operations for checking whether the basis is LLL-reduced. If the basis is redu...
Gilles Villard
AFRICACRYPT
2010
Springer
14 years 7 days ago
Parallel Shortest Lattice Vector Enumeration on Graphics Cards
In this paper we present an algorithm for parallel exhaustive search for short vectors in lattices. This algorithm can be applied to a wide range of parallel computing systems. To ...
Jens Hermans, Michael Schneider 0002, Johannes Buc...