Sciweavers

16 search results - page 2 / 4
» The Shortest Vector in a Lattice is Hard to Approximate to W...
Sort
View
CRYPTO
2009
Springer
154views Cryptology» more  CRYPTO 2009»
13 years 12 months ago
On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem
We prove the equivalence, up to a small polynomial approximation factor n/ log n, of the lattice problems uSVP (unique Shortest Vector Problem), BDD (Bounded Distance Decoding) and...
Vadim Lyubashevsky, Daniele Micciancio
ECCC
2007
185views more  ECCC 2007»
13 years 5 months ago
Trapdoors for Hard Lattices and New Cryptographic Constructions
We show how to construct a variety of “trapdoor” cryptographic tools assuming the worst-case hardness of standard lattice problems (such as approximating the length of the sho...
Craig Gentry, Chris Peikert, Vinod Vaikuntanathan
ECCC
2008
98views more  ECCC 2008»
13 years 5 months ago
Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem
We construct public-key cryptosystems that are secure assuming the worst-case hardness of approximating the minimum distance on n-dimensional lattices to within small poly(n) fact...
Chris Peikert
TOC
2008
94views more  TOC 2008»
13 years 5 months ago
Optimal lower bounds for the Korkine-Zolotareff parameters of a lattice and for Schnorr's algorithm for the shortest vector prob
Abstract: Schnorr's algorithm for finding an approximation for the shortest nonzero vector in an n-dimensional lattice depends on a parameter k. He proved that for a fixed k ...
Miklós Ajtai
STOC
2005
ACM
93views Algorithms» more  STOC 2005»
14 years 5 months ago
Representing hard lattices with O(n log n) bits
We present a variant of the Ajtai-Dwork public-key cryptosystem where the size of the public-key is only O(n log n) bits and the encrypted text/clear text ratio is also O(n log n)...
Miklós Ajtai