Sciweavers

12 search results - page 2 / 3
» Practical Lattice Basis Sampling Reduction
Sort
View
CRYPTO
2007
Springer
143views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Against NTRU
To date the NTRUEncrypt security parameters have been based on the existence of two types of attack: a meet-in-the-middle attack due to Odlyzko, and a conservative extrapolation of...
Nick Howgrave-Graham
CRYPTO
2011
Springer
191views Cryptology» more  CRYPTO 2011»
12 years 5 months ago
Analyzing Blockwise Lattice Algorithms Using Dynamical Systems
Strong lattice reduction is the key element for most attacks against lattice-based cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast LLL redu...
Guillaume Hanrot, Xavier Pujol, Damien Stehl&eacut...
IACR
2011
155views more  IACR 2011»
12 years 5 months ago
Terminating BKZ
Strong lattice reduction is the key element for most attacks against lattice-based cryptosystems. Between the strongest but impractical HKZ reduction and the weak but fast LLL redu...
Guillaume Hanrot, Xavier Pujol, Damien Stehl&eacut...
IACR
2011
141views more  IACR 2011»
12 years 5 months ago
Approximate common divisors via lattices
We analyze the multivariate generalization of Howgrave-Graham’s algorithm for the approximate common divisor problem. In the m-variable case with modulus N and approximate common...
Henry Cohn, Nadia Heninger
EUROCRYPT
2005
Springer
13 years 11 months ago
Floating-Point LLL Revisited
The Lenstra-Lenstra-Lov´asz lattice basis reduction algorithm (LLL or L3 ) is a very popular tool in public-key cryptanalysis and in many other fields. Given an integer d-dimensi...
Phong Q. Nguyen, Damien Stehlé