1,535 results on '"Lattice reduction"'
Search Results
2. Underwater Full-Duplex 4 4 MIMO Optical Communication System Based on Imaging Reception
- Author
-
Li, Yanlong, Li, Shuaixing, Chen, Xiao, Wang, Tuyang, Jiang, Yutong, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin, Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, and Wang, Junyi, editor
- Published
- 2025
- Full Text
- View/download PDF
3. Deep LLL on Module Lattices
- Author
-
Zhou, Yang, Cao, Heyang, Wang, Mingsheng, Goos, Gerhard, Series Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Mouha, Nicky, editor, and Nikiforakis, Nick, editor
- Published
- 2025
- Full Text
- View/download PDF
4. Efficient cryptanalysis of an encrypted database supporting data interoperability.
- Author
-
Shi, Gongyu, Wang, Geng, Sun, Shi-Feng, and Gu, Dawu
- Abstract
In an encrypted database, all data items stored at the server are encrypted and some operations can be performed directly over ciphertexts. Most existing encrypted database schemes cannot support data interoperability, that is, it cannot handle complex queries which require the output of one operator as the input to another. Wong et al. presented the encrypted database SDB (SIGMOD'14), and it is the only scheme that achieves data interoperability to the best of our knowledge. Recently, Cao et al. revisited the security of SDB (PVLDB'21) and proposed a ciphertext-only attack named "co-prime" attack. Their attack has a high success rate (84.9–99.9% on real-world benchmarks) and works on several common operations in SDB, including addition, sum, equi-join and group-by. However, the attack is time-consuming when the plaintext space (denoted as M) is large, since the time complexity is O (M 2) , or O(M) with the meet-in-the-middle strategy. Cao et al. 's experiments showed that the attack takes ∼ 25 minutes on a laptop when M = 2 20 . And the expected time cost will be 15,261 years if M = 2 48 , which is infeasible. In addition, the authors provided the countermeasures to prevent co-prime attack. Our main contribution in this paper is twofold. First, we propose an improved ciphertext-only attack based on lattice reduction against SDB with time complexity O(1). Our attack works on not only the previous four operations discussed by Cao et al., but also some aggregate operations, and its success rate is the same as that of co-prime attack. With the same parameters, our attack only takes ∼ 40 s on a laptop, which is 37 × faster than co-prime attack. Besides, our attack works for large M up to 2 920 while the time cost remains almost unchanged. Thus, our attack is much more efficient and powerful. Next, we analyze the countermeasures proposed by Cao et al. and present an efficient attack with the orthogonal lattice reduction method, which denies the security of Cao et al.'s modified scheme. The time complexity is O (log M) , and the attack takes several minutes on a laptop. Furthermore, we validate our attacks on two real-world public datasets and make some discussions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
5. Lattice basis reduction techniques.
- Author
-
Dabral, Ajay, Pal, S. K., and Yadav, Arvind
- Subjects
ISOMORPHISM (Mathematics) ,CRYPTOSYSTEMS ,CRYPTOGRAPHY - Abstract
In recent years, there has been a significant amount of work conducted in the field of Lattice Basis Reduction Techniques, which is one of the crucial areas of Lattice-based Cryptography. This field finds applications in the cryptanalysis of important problems, including SIS, LWE, the Lattice Isomorphism Problem, and more. Another critical role of Lattice reduction is in determining key sizes for various cryptosystems based on Lattices. Therefore, the study and development of Lattice basis reduction techniques are closely tied to the assessment of the Quantum resistance nature of Lattice-based Cryptosystems, making it valuable to investigate Lattice Reduction Techniques. Furthermore, when combined with other techniques, Lattice Reduction Techniques can yield excellent results. In this paper, we delve into various essential Lattice Reduction Techniques, such as LLL, BKZ, Generalized basis reduction in dimension 3, along with their improvements like DeepLLL, DeepBKZ, Self-dual DeepBKZ. We also explore other important techniques, including Hybrid Method, Cubification, LDSF, and recent developments. Additionally, we provide discussions on their comparisons, complexities, and improvements. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
6. Analyzing Pump and Jump BKZ Algorithm Using Dynamical Systems
- Author
-
Wang, Leizhang, Hartmanis, Juris, Founding Editor, van Leeuwen, Jan, Series Editor, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Kobsa, Alfred, Series Editor, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Nierstrasz, Oscar, Series Editor, Pandu Rangan, C., Editorial Board Member, Sudan, Madhu, Series Editor, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Weikum, Gerhard, Series Editor, Vardi, Moshe Y, Series Editor, Goos, Gerhard, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Saarinen, Markku-Juhani, editor, and Smith-Tone, Daniel, editor
- Published
- 2024
- Full Text
- View/download PDF
7. A Survey of Algorithms for Addressing the Shortest Vector Problem (SVP)
- Author
-
He, Errui, Xu, Tianyu, Wu, Mengsi, Chen, Jiageng, Yao, Shixiong, Li, Pei, Akan, Ozgur, Editorial Board Member, Bellavista, Paolo, Editorial Board Member, Cao, Jiannong, Editorial Board Member, Coulson, Geoffrey, Editorial Board Member, Dressler, Falko, Editorial Board Member, Ferrari, Domenico, Editorial Board Member, Gerla, Mario, Editorial Board Member, Kobayashi, Hisashi, Editorial Board Member, Palazzo, Sergio, Editorial Board Member, Sahni, Sartaj, Editorial Board Member, Shen, Xuemin, Editorial Board Member, Stan, Mircea, Editorial Board Member, Jia, Xiaohua, Editorial Board Member, Zomaya, Albert Y., Editorial Board Member, Chen, Jiageng, editor, and Xia, Zhe, editor
- Published
- 2024
- Full Text
- View/download PDF
8. Another Look at the Security Analysis of the Modulus N = p²q by Utilizing an Approximation Approach for φ(N).
- Author
-
Aqlili Ruzai, Wan Nur, Abd Rahman, Normahirah Nek, and Asbullah, Muhammad Asyraf
- Subjects
DIOPHANTINE approximation ,DIOPHANTINE equations ,SIMULTANEOUS equations ,CONTINUED fractions ,CRYPTOGRAPHY - Abstract
Newly developed techniques have been recently documented, which capitalize on the security provided by prime power modulus denoted as N = p
r qs where 2 ≤ s < r. Previous research primarily concentrated on the factorization of the modulus of type at minimum N = p³q². In contrast, within the context of 2 ≤ s < r, we address scenarios in the modulus N = p²q (i.e. r = 2 and s = 1) still need to be covered, showing a significant result to the field of study. This work presents two factorization approaches for the multiple moduli Ni = p²i qi , relying on a good approximation of the Euler's totient function φ(Ni ). The initial method for factorization deals with the multiple moduli Ni = p²i qi derived from m public keys (Ni , ei ) and is interconnected through the equation eid - kiΦ(Ni ) = 1. In contrast, the second factorization method is associated with the eidi - kΦ(Ni ) = 1. By reorganizing the equations as a simultaneous Diophantine approximation problem and implementing the LLL algorithm, it becomes possible to factorize the list of moduli Ni = p²i qi concurrently, given that the unknowns d, di , k, and ki are sufficiently small. The key difference between our results and the referenced work is that we cover a real-world cryptosystem that uses the modulus N = p²q. In contrast, the previous work covers a hypothetical situation of modulus in the form of N = pr qs . [ABSTRACT FROM AUTHOR]- Published
- 2024
- Full Text
- View/download PDF
9. Provable lattice reduction of Zn with blocksize n/2.
- Author
-
Ducas, Léo
- Subjects
ISOMORPHISM (Mathematics) ,LIPS ,ALGORITHMS ,HEURISTIC - Abstract
The Lattice Isomorphism Problem (LIP) is the computational task of recovering, assuming it exists, an orthogonal linear transformation sending one lattice to another. For cryptographic purposes, the case of the trivial lattice Z n is of particular interest (Z LIP). Heuristic analysis suggests that the BKZ algorithm with blocksize β = n / 2 + o (n) solves such instances (Ducas, Postlethwaite, Pulles, van Woerden, ASIACRYPT 2022). In this work, I propose a provable version of this statement, namely, that Z LIP can indeed be solved by making polynomially many calls to a Shortest Vector Problem oracle in dimension at most n / 2 + 1 . [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
10. Enhancing Performance of Massive MU-MIMO System With LR-RTS: A Low-Complexity Detection Algorithm
- Author
-
Kalapraveen Bagadi, Visalakshi Annepu, Naga Raju Challa, Francesco Benedetto, Thokozani Shongwe, and Khaled Rabie
- Subjects
Enhanced mobile broadband station ,inter-antenna interference ,lattice reduction ,multi-user multiple input multiple output ,multi-user interference ,reactive-Tabu search ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
In recent years, the deployment of massive multiuser multiple-input multiple-output (MU-MIMO) systems with hundreds or even thousands of antennas at the enhanced-mobile broadband station (e-MBBS) has gained considerable attention in the research community and industry for emerging applications such as millimeter-wave (mm-wave) communications, 5G and Beyond, Beamforming and spatial division multiple access (SDMA) and IoT and Wearable Devices. In this paper, we propose a novel low-complexity detection algorithm, namely lattice reduction associated reactive Tabu search (LR-RTS), capable of providing near-optimal detection performances by mitigating both the inter-antenna interference (IAI) and multi-user interference (MUI). The lattice reduction (LR)-based precoding scheme is first incorporated by the mobile user to suppress the IAI. Then, the novel LR-associated RTS detection algorithm is used at the e-MBBS to mitigate the MUI. The initial signal vector of this algorithm is chosen from the solution of the LR pre-coded ZF detector. Simulation results and comparisons with state-of-the-art methods show that the proposed solution outperforms heuristic search-based algorithms, namely likelihood ascent search (LAS) and linear detection methods like zero-forcing (ZF). In addition, our method offers a better tradeoff between performance and computational complexity for systems with a massive number of antennas and higher-order QAM modulations, showing a performance gain between 2dB and 9dB versus the conventional techniques.
- Published
- 2024
- Full Text
- View/download PDF
11. An Efficient Implementation Scheme for Lattice Reduction in the List-Decoding Algorithm for the Binary Goppa Codes
- Author
-
Ki-Soon Yu and Dae-Woon Lim
- Subjects
Binary Goppa codes ,McEliece cryptosystem ,list-decoding algorithm ,weak Popov form ,polynomial matrix ,lattice reduction ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
This paper presents a scheme that is designed for the effective implementation of lattice reduction for polynomial matrices within the list-decoding algorithm that is applied to the binary Goppa codes. The reduced form of a polynomial matrix is obtained by transforming the given polynomial matrix into a matrix in the weak Popov form. To achieve efficient lattice reduction within the list-decoding algorithm, the proposed scheme reorganizes the polynomial matrix by leveraging its inherent properties and converts it into the weak Popov form. When using the proposed implementation technique to convert the reorganized polynomial matrix into the weak Popov form, the number of simple transformations of the first kind that had to be performed was reduced by about 15% compared to the technique used to convert the original matrix to the weak Popov form. As a result, the execution time of lattice reduction was also decreased.
- Published
- 2024
- Full Text
- View/download PDF
12. New simultaneous Diophantine attacks on generalized RSA key equations
- Author
-
Wan Nur Aqlili Ruzai, Muhammad Rezal Kamel Ariffin, Muhammad Asyraf Asbullah, and Amir Hamzah Abd Ghafar
- Subjects
Public-key cryptography ,RSA cryptosystem ,Integer factorization problem ,Diophantine approximations ,Coppersmith’s method ,Lattice reduction ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
RSA stands as a widely adopted method within asymmetric cryptography, commonly applied for digital signature validation and message encryption. The security of RSA relies on the challenge of integer factorization, a problem considered either computationally infeasible or highly intricate, especially when dealing with sufficiently large security parameters. Effective exploits of the integer factorization problem in RSA can allow an adversary to assume the identity of the key holder and decrypt such confidential messages. The keys employed in secure hardware are particularly significant due to the typically greater value of the information they safeguard, such as in the context of securing payment transactions. In general, RSA faces various attacks exploiting weaknesses in its key equations. This paper introduces a new vulnerability that enables the concurrent factorization of multiple RSA moduli. By working with pairs (Ni,ei) and a fixed value y satisfying the Diophantine equation eixi2−y2ϕ(Ni)=zi, we successfully factorized these moduli simultaneously using the lattice basis reduction technique. Notably, our research expands the scope of RSA decryption exponents considered as insecure.
- Published
- 2024
- Full Text
- View/download PDF
13. Improved Cryptanalysis of the Multi-Power RSA Cryptosystem Variant
- Author
-
Nitaj, Abderrahmane, Boudabra, Maher, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, El Mrabet, Nadia, editor, De Feo, Luca, editor, and Duquesne, Sylvain, editor
- Published
- 2023
- Full Text
- View/download PDF
14. Practical Improvements on BKZ Algorithm
- Author
-
Zhao, Ziyu, Ding, Jintai, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Dolev, Shlomi, editor, Gudes, Ehud, editor, and Paillier, Pascal, editor
- Published
- 2023
- Full Text
- View/download PDF
15. A Complete Analysis of the BKZ Lattice Reduction Algorithm
- Author
-
Li, Jianwei and Nguyen, Phong Q.
- Published
- 2025
- Full Text
- View/download PDF
16. Cryptanalysis of RSA with small difference of primes and two decryption exponents: Jochemsz and May approach.
- Author
-
Santosh Kumar, R. and Krishna, S. R. M.
- Subjects
- *
RSA algorithm , *PUBLIC key cryptography , *EXPONENTS , *CRYPTOGRAPHY , *FACTORIZATION , *INTEGERS - Abstract
RSA is a well-known cryptosystem in Modern Cryptography and its efficiency is based on the hardness of the Integer Factorization problem. The algorithm is shown to be vulnerable to several attacks in a number of special scenarios with assumptions. In this paper, the strength of RSA is investigated if the primes in the modulus are close and the same modulus is used for two instances. The attack is highly efficient compared to other known attacks which are only concentrated on either closeness of the primes or the same modulus used for two or more instances. This attack examines the closeness of the primes chosen whenever the RSA system is used for two instances with the same modulus. The LLL algorithm is used to obtain the bound, and the bound is highly efficient compared to other known attacks. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
17. Crystal reduced motif via the vectors exchange theorem I: Impact of swapping on two orthogonalization processes and the AE algorithm.
- Author
-
Abdelalim, Seddik and Elmouki, Ilias
- Subjects
- *
ORTHOGONALIZATION , *CRYSTAL lattices , *CRYSTALS , *UNIT cell , *ALGORITHMS - Abstract
Crystallographic literature is relying more on observational rules for the determination of the motif that could generate the whole representing Bravais lattice of a crystal. Here, we devise an algebraic method that can serve in this regard at least in cases when the associated unit cell is made of quasi-orthogonal vectors. To let our approach be applicable to other reduction problems, we introduce a concept which is about starting first from any ’bad’ crystal cell, not necessarily the primitive elementary cell, in order to find a ’good’ crystal cell and that means seeking a motif made of a basis whose vectors are close-to-orthogonal. The orthogonalization loss could happen any time of vectors swapping which represents a very important process in dealing with lattice reduction, but it has insufficiently been discussed in this subject. Thus, through our present version of vectors exchange theorem, and by using examples of two processes, namely the Gram-Schmidt (GS) procedure and its modified version (MGS), we provide formulations for the new reduced unit cell vectors and analyze the impact of the repeated exchange of vectors on the orthogonalization precision. Finally, we give a detailed explanation to our procedure named as Abdelalim-Elmouki (AE) algorithm. More interestingly, we show that MGS is not only better than GS because of the classical reason related to numerics, but also because its formulation for the new motif vectors in four conditions, has been preserved in three times rather than two for GS, and this may recommend more the introduction of MGS in a harder problem, namely when the crystal dimension is very big. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
18. Post-quantum cryptography : cryptanalysis and implementation
- Author
-
Virdia, Fernando
- Subjects
Post-quantum cryptography ,Lattice-based cryptography ,Cryptanalysis ,Lattice reduction - Abstract
Post-quantum cryptography is the field of study and development of cryptographic primitives providing security in the presence of adversaries capable of running large-scale error-tolerant quantum computations. Works in this area span from theoretical analysis of security definitions and protocols, to the research of classical and quantum cryptanalytic algorithms, to the development of cryptographic schemes that can be deployed for real-world usage. In this thesis, we investigate three topics in practical post-quantum cryptography. First, we research quantum circuit depth-width trade-offs in the case of Grover's algorithm and how these impact the cost of running key-search attacks against block ciphers. Such attacks have been proposed by the US National Institute of Standards and Technology as benchmarks to define quantum security, and hence their cost should be well understood. Furthermore, Grover speed-ups are a component of many quantum attacks, making the study of these trade-offs of independent interest. Second, we study the "primal attack" on lattice-based cryptosystems. This consists of using lattice reduction to recover an unusually short vector in a q-ary lattice, which results in a break of LWE- and NTRU-based schemes. We compare two alternative heuristics used to estimate the expected cost of this attack due to Gama et al. (Eurocrypt 2008) and Alkim et al. (USENIX 2016) and provide experimental evidence of the validity of the latter. Then, using the techniques introduced in Dachman-Soled et al. (Crypto 2020), we continue this line of work to provide estimates on the full probability distribution of the cost of the attack, providing further experimental validation. In the last chapter, we move our focus from cryptanalysis to implementation. We implement a lattice-based actively secure key encapsulation mechanism on a currently commercially available smart card from the SLE 78 family by Infineon. We do this by repurposing classic arithmetic techniques that enable us to take advantage of the card's RSA coprocessor to compute polynomial multiplications in Z_q [x]/(x^256 +1). The resulting scheme, a variant of Kyber768, runs key generation in 79.6 ms, encapsulation in 102.4 ms, and decapsulation in 132.7 ms. Our techniques can be adapted to other RSA/ECC coprocessors and demonstrate the feasibility of repurposing already deployed cryptographic coprocessors to run post-quantum encryption with reasonable performances.
- Published
- 2021
19. Ontology-informed lattice reduction using the Discrimination Power Index
- Author
-
Quboa, Qudamah and Mehandjiev, Nikolay
- Subjects
025.04 ,Lattice reduction ,Semantic structures ,FCA - Abstract
Manual semantic tagging of data is too labour intensive for practical use, and the increasing reliance on data for decision making has led the researchers to explore different techniques for automatic knowledge acquisition to automate this process. One such technique is Formal Concept Analysis (FCA). FCA takes a table of incidence relations between sampled data instances and their properties, called a formal context, and constructs a lattice of partial order relationships between the instance sets and between the property sets. This is mapped onto a semantic knowledge structure comprising domain concepts with their instances and properties. However, this automatic extraction of structure from a large number of instances usually leads to a lattice which is too complicated and noisy for practical semantic analysis of real-world datasets. Algorithms to reduce the lattice exist. However, these mainly rely on the lattice structure (using mathematical measurements of relevancy) and are agnostic about any prior knowledge about the domain of interest. In contrast, our work uses existing domain knowledge encoded in a semantic ontology to inform the reduction process. The main contribution of the research is the proposed Ontology-informed Lattice Reduction Approach that leverages the use of an existing domain ontology to reduce and streamline lattices created when applying FCA to real-world data. The approach assumes a partial overlap between the sampled instances and those in the domain ontology, and its value is to provide semantic structure capturing all sampled instances. The approach relies on a new relevancy metric called Discrimination Power Index (DPI) that is used to automatically classify any sampled instances and align them with the domain ontology. It measures the commonality between concepts in the domain ontology and those arising from the sampled formal context (a sample representation of a dataset). The calculation of this index is based on two relevancy criteria described in full within the thesis: (1) the number of shared instances between the domain ontology and the sampled formal context and (2) the overall importance of a property within the formal context based on the partial order relationships between sets of instances tagged with this property. The utility of the proposed approach is demonstrated using three different case studies constructed from real datasets. The results demonstrate significant reduction of lattice nodes, even when the overlap between ontology and sampled instances is minimal.
- Published
- 2020
20. 运用格规约分析RSA解密指数安全性.
- Author
-
梁韬文 and 王立斌
- Abstract
Copyright of Journal of South China Normal University (Natural Science Edition) / Huanan Shifan Daxue Xuebao (Ziran Kexue Ban) is the property of Journal of South China Normal University (Natural Science Edition) Editorial Office and its content may not be copied or emailed to multiple sites or posted to a listserv without the copyright holder's express written permission. However, users may print, download, or email articles for individual use. This abstract may be abridged. No warranty is given about the accuracy of the copy. Users should refer to the original published version of the material for the full abstract. (Copyright applies to all Abstracts.)
- Published
- 2023
- Full Text
- View/download PDF
21. Partial key exposure attack on RSA using some private key blocks
- Author
-
Ravva, Santosh Kumar, Prakash, K. L. N. C., and Krishna, S. R. M.
- Published
- 2024
- Full Text
- View/download PDF
22. Further Cryptanalysis of a Type of RSA Variants
- Author
-
Shi, Gongyu, Wang, Geng, Gu, Dawu, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Susilo, Willy, editor, Chen, Xiaofeng, editor, Guo, Fuchun, editor, Zhang, Yudi, editor, and Intan, Rolly, editor
- Published
- 2022
- Full Text
- View/download PDF
23. Cryptanalysis of the Multi-Power RSA Cryptosystem Variant
- Author
-
Alquié, Didier, Chassé, Guy, Nitaj, Abderrahmane, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Beresford, Alastair R., editor, Patra, Arpita, editor, and Bellini, Emanuele, editor
- Published
- 2022
- Full Text
- View/download PDF
24. A New Lattice-Based Plane-Probing Algorithm
- Author
-
Lu, Jui-Ting, Roussillon, Tristan, Coeurjolly, David, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Baudrier, Étienne, editor, Naegel, Benoît, editor, Krähenbühl, Adrien, editor, and Tajine, Mohamed, editor
- Published
- 2022
- Full Text
- View/download PDF
25. A Generalized Attack on the Multi-prime Power RSA
- Author
-
Nitaj, Abderrahmane, Susilo, Willy, Tonien, Joseph, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Batina, Lejla, editor, and Daemen, Joan, editor
- Published
- 2022
- Full Text
- View/download PDF
26. Performance Analysis of LAS Algorithm in Massive MIMO with Imperfect CSI
- Author
-
Solanki, Mitesh, Gupta, Shilpi, Kacprzyk, Janusz, Series Editor, Gomide, Fernando, Advisory Editor, Kaynak, Okyay, Advisory Editor, Liu, Derong, Advisory Editor, Pedrycz, Witold, Advisory Editor, Polycarpou, Marios M., Advisory Editor, Rudas, Imre J., Advisory Editor, Wang, Jun, Advisory Editor, Rawat, Sanyog, editor, Kumar, Arvind, editor, Kumar, Pramod, editor, and Anguera, Jaume, editor
- Published
- 2022
- Full Text
- View/download PDF
27. Inferring Bivariate Polynomials for Homomorphic Encryption Application.
- Author
-
Maimuţ, Diana and Teşeleanu, George
- Subjects
- *
POLYNOMIALS , *ARTIFICIAL intelligence , *CRYPTOGRAPHY , *COMPUTER software , *DATA encryption - Abstract
Inspired by the advancements in (fully) homomorphic encryption in recent decades and its practical applications, we conducted a preliminary study on the underlying mathematical structure of the corresponding schemes. Hence, this paper focuses on investigating the challenge of deducing bivariate polynomials constructed using homomorphic operations, namely repetitive additions and multiplications. To begin with, we introduce an approach for solving the previously mentioned problem using Lagrange interpolation for the evaluation of univariate polynomials. This method is well-established for determining univariate polynomials that satisfy a specific set of points. Moreover, we propose a second approach based on modular knapsack resolution algorithms. These algorithms are designed to address optimization problems in which a set of objects with specific weights and values is involved. Finally, we provide recommendations on how to run our algorithms in order to obtain better results in terms of precision. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
28. An improved method for predicting truncated multiple recursive generators with unknown parameters.
- Author
-
Yu, Han-Bing, Zheng, Qun-Xiong, Liu, Yi-Jian, Bi, Jing-Guo, Duan, Yu-Fei, Xue, Jing-Wen, Wu, You, Cao, Yue, Cheng, Rong, Wang, Lin, and Sun, Bai-Shun
- Subjects
CHINESE remainder theorem ,FORECASTING - Abstract
Multiple recursive generators are an important class of pseudorandom number generators which are widely used in cryptography. Methods to predict the whole sequences by the truncated high-order bits of the sequences are not only a crucial aspect of evaluating the security of pseudorandom number generators but also important concerns in the design of pseudorandom number generators. This paper improves the work of Sun et al. (Des Codes Cryptogr 88:1083–1102, 2020) on the predictability of truncated multiple recursive generators with unknown parameters. Given a few truncated digits of high-order bits output by a multiple recursive generator, we first apply the resultant to recover the modulus, then use the Chinese Remainder Theorem and the idea of recovering p-adic coordinates of the coefficients layer by layer to recover the coefficients, and finally employ Kannan's embedding technique to recover the initial state. Experimental results show that our new method is superior to that of Sun et al. (2020), no matter in terms of the running time or the number of truncated digits required. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
29. Belief Propagation Meets Lattice Reduction: Security Estimates for Error-Tolerant Key Recovery from Decryption Errors
- Author
-
Julius Hermelink, Erik Mårtensson, Simona Samardjiska, Peter Pessl, and Gabi Dreo Rodosek
- Subjects
Kyber ,LWE ,Belief Propagation ,Lattice Reduction ,SVP ,Implementation Attack ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
In LWE-based KEMs, observed decryption errors leak information about the secret key in the form of equations or inequalities. Several practical fault attacks have already exploited such leakage by either directly applying a fault or enabling a chosen-ciphertext attack using a fault. When the leaked information is in the form of inequalities, the recovery of the secret key is not trivial. Recent methods use either statistical or algebraic methods (but not both), with some being able to handle incorrect information. Having in mind that integration of the side-channel information is a crucial part of several classes of implementation attacks on LWEbased schemes, it is an important question whether statistically processed information can be successfully integrated in lattice reduction algorithms. We answer this question positively by proposing an error-tolerant combination of statistical and algebraic methods that make use of the advantages of both approaches. The combination enables us to improve upon existing methods – we use both fewer inequalities and are more resistant to errors. We further provide precise security estimates based on the number of available inequalities. Our recovery method applies to several types of implementation attacks in which decryption errors are used in a chosen-ciphertext attack. We practically demonstrate the improved performance of our approach in a key-recovery attack against Kyber with fault-induced decryption errors.
- Published
- 2023
- Full Text
- View/download PDF
30. From MLWE to RLWE: A Differential Fault Attack on Randomized & Deterministic Dilithium
- Author
-
Mohamed ElGhamrawy, Melissa Azouaoui, Olivier Bronchain, Joost Renes, Tobias Schneider, Markus Schönauer, Okan Seker, and Christine van Vredendaal
- Subjects
Post-Quantum Cryptography ,Differential Fault Attacks ,Dilithium ,Lattice Reduction ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
The post-quantum digital signature scheme CRYSTALS-Dilithium has been recently selected by the NIST for standardization. Implementing CRYSTALSDilithium, and other post-quantum cryptography schemes, on embedded devices raises a new set of challenges, including ones related to performance in terms of speed and memory requirements, but also related to side-channel and fault injection attacks security. In this work, we investigated the latter and describe a differential fault attack on the randomized and deterministic versions of CRYSTALS-Dilithium. Notably, the attack requires a few instructions skips and is able to reduce the MLWE problem that Dilithium is based on to a smaller RLWE problem which can be practically solved with lattice reduction techniques. Accordingly, we demonstrated key recoveries using hints extracted on the secret keys from the same faulted signatures using the LWE with side-information framework introduced by Dachman-Soled et al. at CRYPTO’20. As a final contribution, we proposed algorithmic countermeasures against this attack and in particular showed that the second one can be parameterized to only induce a negligible overhead over the signature generation.
- Published
- 2023
- Full Text
- View/download PDF
31. A physical study of the LLL algorithm.
- Author
-
Ding, Jintai, Kim, Seungki, Takagi, Tsuyoshi, Wang, Yuntao, and Yang, Bo-yin
- Subjects
- *
GEOMETRIC series , *ALGORITHMS , *FINITE size scaling (Statistical physics) - Abstract
This paper presents a study of the LLL algorithm from the perspective of statistical physics. Based on our experimental and theoretical results, we suggest that interpreting LLL as a sandpile model may help understand much of its mysterious behavior. In the language of physics, our work presents evidence that LLL and certain 1-d sandpile models with simpler toppling rules belong to the same universality class. This paper consists of three parts. First, we introduce sandpile models whose statistics imitate those of LLL with compelling accuracy, which leads to the idea that there must exist a meaningful connection between the two. Indeed, on those sandpile models, we are able to prove the analogues of some of the most desired statements for LLL, such as the existence of the gap between the theoretical and the experimental RHF bounds. Furthermore, we test the formulas from finite-size scaling theory (FSS) against the LLL algorithm itself, and find that they are in excellent agreement. This in particular explains and refines the geometric series assumption (GSA), and allows one to extrapolate various quantities of interest to the dimension limit. In particular, we obtain the estimate that the empirical average RHF converges to ≈1.02265 as the dimension goes to infinity. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
32. Index migration directed by lattice reduction for feature data fusion.
- Author
-
Peng, Weimin, Chen, Aihong, Chen, Jing, and Xu, Haitao
- Subjects
DATA reduction ,MULTISENSOR data fusion ,OPTICAL lattices ,FEATURE selection ,QUBITS - Abstract
From the opinion of data representation, feature data fusion is a process of transforming the redundant source representation into the concise object representation by removing redundant data from source feature data. Based on the structured lattice representation of source feature data, this paper addresses the transformation of data representation by reducing the quantum representations of lattice nodes, and then proposes the fusion method based on lattice reduction directed index migration. This method classifies all lattice nodes into different node subsets through the gradual migration of the indexes of the qubits in different lattice nodes. The source lattice nodes in a subset will be fused into a new object node based on their measurement probabilities. The experimental data evaluation results demonstrate that the proposed fusion method can obtain concise and reliable fusion results for intelligent decision-making. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
33. Cryptanalysis of RSA Variants with Primes Sharing Most Significant Bits
- Author
-
Cherkaoui-Semmouni, Meryem, Nitaj, Abderrahmane, Susilo, Willy, Tonien, Joseph, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Liu, Joseph K., editor, Katsikas, Sokratis, editor, Meng, Weizhi, editor, Susilo, Willy, editor, and Intan, Rolly, editor
- Published
- 2021
- Full Text
- View/download PDF
34. On the (M)iNTRU Assumption in the Integer Case
- Author
-
Barthel, Jim, Müller, Volker, Roşie, Răzvan, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Huang, Qiong, editor, and Yu, Yu, editor
- Published
- 2021
- Full Text
- View/download PDF
35. A Lattice Reduction Algorithm Based on Sublattice BKZ
- Author
-
Cao, Jinzheng, Pan, Yanbin, Cheng, Qingfeng, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Huang, Qiong, editor, and Yu, Yu, editor
- Published
- 2021
- Full Text
- View/download PDF
36. Throughput Analysis of MIMO HetNet System with Lattice Reduction Aided Precoding
- Author
-
Sur, Samarendra Nath, Bera, Rabindranath, Dara, Biswajit, Chakraborty, Mithun, Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Jiming, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Rüdiger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Hirche, Sandra, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Li, Yong, Series Editor, Liang, Qilian, Series Editor, Martín, Ferran, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Möller, Sebastian, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Speidel, Joachim, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zhang, Junjie James, Series Editor, Chakraborty, Mithun, editor, Jha, Raman Kr., editor, Balas, Valentina Emilia, editor, Sur, Samarendra Nath, editor, and Kandar, Debdatta, editor
- Published
- 2021
- Full Text
- View/download PDF
37. Solving the Search-LWE Problem by Lattice Reduction over Projected Bases
- Author
-
Nakamura, Satoshi, Tateiwa, Nariaki, Kinjo, Koha, Ikematsu, Yasuhiko, Yasuda, Masaya, Fujisawa, Katsuki, Kacprzyk, Janusz, Series Editor, Pal, Nikhil R., Advisory Editor, Bello Perez, Rafael, Advisory Editor, Corchado, Emilio S., Advisory Editor, Hagras, Hani, Advisory Editor, Kóczy, László T., Advisory Editor, Kreinovich, Vladik, Advisory Editor, Lin, Chin-Teng, Advisory Editor, Lu, Jie, Advisory Editor, Melin, Patricia, Advisory Editor, Nedjah, Nadia, Advisory Editor, Nguyen, Ngoc Thanh, Advisory Editor, Wang, Jun, Advisory Editor, Giri, Debasis, editor, Buyya, Rajkumar, editor, Ponnusamy, S., editor, De, Debashis, editor, Adamatzky, Andrew, editor, and Abawajy, Jemal H., editor
- Published
- 2021
- Full Text
- View/download PDF
38. On the Success Probability of Solving Unique SVP via BKZ
- Author
-
Postlethwaite, Eamonn W., Virdia, Fernando, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, and Garay, Juan A., editor
- Published
- 2021
- Full Text
- View/download PDF
39. LWE with Side Information: Attacks and Concrete Security Estimation
- Author
-
Dachman-Soled, Dana, Ducas, Léo, Gong, Huijing, Rossi, Mélissa, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Micciancio, Daniele, editor, and Ristenpart, Thomas, editor
- Published
- 2020
- Full Text
- View/download PDF
40. Slide Reduction, Revisited—Filling the Gaps in SVP Approximation
- Author
-
Aggarwal, Divesh, Li, Jianwei, Nguyen, Phong Q., Stephens-Davidowitz, Noah, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Micciancio, Daniele, editor, and Ristenpart, Thomas, editor
- Published
- 2020
- Full Text
- View/download PDF
41. Algorithms and Bounds for Complex and Quaternionic Lattices With Application to MIMO Transmission.
- Author
-
Stern, Sebastian, Ling, Cong, and Fischer, Robert F. H.
- Subjects
- *
GAUSSIAN integers , *ALGORITHMS , *RIESZ spaces , *ARITHMETIC , *INTEGERS - Abstract
Lattices are a popular field of study in mathematical research, but also in more practical areas like cryptology or multiple-input/multiple-output (MIMO) transmission. In mathematical theory, most often lattices over real numbers are considered. However, in communications, complex-valued processing is usually of interest. Besides, by the use of dual-polarized transmission as well as by the combination of two time slots or frequencies, four-dimensional (quaternion-valued) approaches become more and more important. Hence, to account for this fact, well-known lattice algorithms and related concepts are generalized in this work. To this end, a brief review of complex arithmetic, including the sets of Gaussian and Eisenstein integers, and an introduction to quaternion-valued numbers, including the sets of Lipschitz and Hurwitz integers, are given. On that basis, generalized variants of two important algorithms are derived: first, of the polynomial-time LLL algorithm, resulting in a reduced basis of a lattice by performing a special variant of the Euclidean algorithm defined for matrices, and second, of an algorithm to calculate the successive minima—the norms of the shortest independent vectors of a lattice—and its related lattice points. Generalized bounds for the quality of the particular results are established and the asymptotic complexities of the algorithms are assessed. These findings are extensively compared to conventional real-valued processing. It is shown that the generalized approaches outperform their real-valued counterparts in complexity and/or quality aspects. Moreover, the application of the generalized algorithms to MIMO communications is studied, particularly in the field of lattice-reduction-aided and integer-forcing equalization. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
42. Inferring Bivariate Polynomials for Homomorphic Encryption Application
- Author
-
Diana Maimuţ and George Teşeleanu
- Subjects
bivariate polynomial ,Lagrange interpolation ,modular knapsack problem ,lattice reduction ,Technology - Abstract
Inspired by the advancements in (fully) homomorphic encryption in recent decades and its practical applications, we conducted a preliminary study on the underlying mathematical structure of the corresponding schemes. Hence, this paper focuses on investigating the challenge of deducing bivariate polynomials constructed using homomorphic operations, namely repetitive additions and multiplications. To begin with, we introduce an approach for solving the previously mentioned problem using Lagrange interpolation for the evaluation of univariate polynomials. This method is well-established for determining univariate polynomials that satisfy a specific set of points. Moreover, we propose a second approach based on modular knapsack resolution algorithms. These algorithms are designed to address optimization problems in which a set of objects with specific weights and values is involved. Finally, we provide recommendations on how to run our algorithms in order to obtain better results in terms of precision.
- Published
- 2023
- Full Text
- View/download PDF
43. Novel Receive Antenna Selection Scheme for Precoding-Aided Spatial Modulation with Lattice Reduction.
- Author
-
Kim, Sangchoon
- Subjects
- *
RECEIVING antennas , *BIT error rate , *TRANSMITTING antennas - Abstract
In this paper, a new receive antenna subset (RAS) selection scheme is proposed for precoding-aided spatial modulation (PSM). First, a lattice reduction (LR)-based precoder is employed instead of a conventional zero-forcing (ZF) precoder. It is analytically shown that a full diversity gain can be achieved by the LR-based ZF precoder without RAS selection. Then, an optimal LR-based RAS selection criterion is derived for the over-determined LR-based PSM systems, and a suboptimal selection algorithm is additionally presented. It is also shown that optimal and suboptimal RAS selection algorithms based on LR improve the BER performance of the LR-based PSM system. Further, the overall diversity order of the over-determined LR-based PSM systems with optimal LR-based RAS selection is analyzed. Finally, diversity analysis and simulation results show that the LR-ZF-based PSM system with optimal LR-based RAS selection outperforms the conventional ZF-based PSM system with conventional optimal RAS selection. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
44. Regularized integer least-squares estimation: Tikhonov’s regularization in a weak GNSS model.
- Author
-
Wu, Zemin and Bian, Shaofeng
- Abstract
The strength of the GNSS precise positioning model degrades in cases of a lack of visible satellites, poor satellite geometry or uneliminated atmospheric delays. The least-squares solution to a weak GNSS model may be unreliable due to a large mean squared error (MSE). Recent studies have reported that Tikhonov’s regularization can decrease the solution’s MSE and improve the success rate of integer ambiguity resolution (IAR), as long as the regularization matrix (or parameter) is properly selected. However, there are two aspects that remain unclear: (i) the optimal regularization matrix to minimize the MSE and (ii) the IAR performance of the regularization method. This contribution focuses on these two issues. First, the “optimal” Tikhonov’s regularization matrix is derived conditioned on an assumption of prior information of the ambiguity. Second, the regularized integer least-squares (regularized ILS) method is compared with the integer least-squares (ILS) method in view of lattice theory. Theoretical analysis shows that regularized ILS can increase the upper and lower bounds of the success rate and reduce the upper bound of the LLL reduction complexity and the upper bound of the search complexity. Experimental assessment based on real observed GPS data further demonstrates that regularized ILS (i) alleviates the LLL reduction complexity, (ii) reduces the computational complexity of determinate-region ambiguity search, and (iii) improves the ambiguity fixing success rate. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
45. Applying Ontology-Informed Lattice Reduction Using the Discrimination Power Index to Financial Domain
- Author
-
Quboa, Qudamah, Mehandjiev, Nikolay, Behnaz, Ali, van der Aalst, Wil, Series Editor, Mylopoulos, John, Series Editor, Rosemann, Michael, Series Editor, Shaw, Michael J., Series Editor, Szyperski, Clemens, Series Editor, Mehandjiev, Nikolay, editor, and Saadouni, Brahim, editor
- Published
- 2019
- Full Text
- View/download PDF
46. BER Analysis for Lattice Reduction Aided MIMO Receiver
- Author
-
Daimary, Ziree Ziree, Sur, Samarendra Nath, Angrisani, Leopoldo, Series Editor, Arteaga, Marco, Series Editor, Panigrahi, Bijaya Ketan, Series Editor, Chakraborty, Samarjit, Series Editor, Chen, Jiming, Series Editor, Chen, Shanben, Series Editor, Chen, Tan Kay, Series Editor, Dillmann, Ruediger, Series Editor, Duan, Haibin, Series Editor, Ferrari, Gianluigi, Series Editor, Ferre, Manuel, Series Editor, Hirche, Sandra, Series Editor, Jabbari, Faryar, Series Editor, Jia, Limin, Series Editor, Kacprzyk, Janusz, Series Editor, Khamis, Alaa, Series Editor, Kroeger, Torsten, Series Editor, Liang, Qilian, Series Editor, Ming, Tan Cher, Series Editor, Minker, Wolfgang, Series Editor, Misra, Pradeep, Series Editor, Möller, Sebastian, Series Editor, Mukhopadhyay, Subhas, Series Editor, Ning, Cun-Zheng, Series Editor, Nishida, Toyoaki, Series Editor, Pascucci, Federica, Series Editor, Qin, Yong, Series Editor, Seng, Gan Woon, Series Editor, Veiga, Germano, Series Editor, Wu, Haitao, Series Editor, Zhang, Junjie James, Series Editor, Martin, Ferran, Series Editor, Speidel, Joachim, Series Editor, Bera, Rabindranath, editor, Sarkar, Subir Kumar, editor, Singh, Om Prakash, editor, and Saikia, Hemanta, editor
- Published
- 2019
- Full Text
- View/download PDF
47. An Enumeration-Like Vector Sampling Method for Solving Approximate SVP
- Author
-
Luan, Luan, Gu, Chunxiang, Zheng, Yonghui, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Chen, Xiaofeng, editor, Huang, Xinyi, editor, and Zhang, Jun, editor
- Published
- 2019
- Full Text
- View/download PDF
48. Quantum LLL with an Application to Mersenne Number Cryptosystems
- Author
-
Tiepelt, Marcel, Szepieniec, Alan, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Schwabe, Peter, editor, and Thériault, Nicolas, editor
- Published
- 2019
- Full Text
- View/download PDF
49. Practical Scheme for Secure Outsourcing of Coppersmith’s Algorithm
- Author
-
Liu, Jiayang, Bi, Jingguo, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Douligeris, Christos, editor, Karagiannis, Dimitris, editor, and Apostolou, Dimitris, editor
- Published
- 2019
- Full Text
- View/download PDF
50. A Refined Analysis of the Cost for Solving LWE via uSVP
- Author
-
Bai, Shi, Miller, Shaun, Wen, Weiqiang, Hutchison, David, Editorial Board Member, Kanade, Takeo, Editorial Board Member, Kittler, Josef, Editorial Board Member, Kleinberg, Jon M., Editorial Board Member, Mattern, Friedemann, Editorial Board Member, Mitchell, John C., Editorial Board Member, Naor, Moni, Editorial Board Member, Pandu Rangan, C., Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Terzopoulos, Demetri, Editorial Board Member, Tygar, Doug, Editorial Board Member, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Buchmann, Johannes, editor, Nitaj, Abderrahmane, editor, and Rachidi, Tajjeeddine, editor
- Published
- 2019
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.