• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 58
Next 10 →

Parallel Gauss Sieve Algorithm: Solving the SVP in the Ideal Lattice of 128 dimensions

by Tsukasa Ishiguro, Shinsaku Kiyomoto, Yutaka Miyake, Tsuyoshi Takagi
"... Abstract. In this paper, we report that we have solved the shortest vector problem (SVP) over a 128-dimensional lattice, which is currently the highest dimension of the SVP that has ever been solved. The security of lattice-based cryptography is based on the hardness of solving the SVP in lattices. ..."
Abstract - Cited by 7 (0 self) - Add to MetaCart
Abstract. In this paper, we report that we have solved the shortest vector problem (SVP) over a 128-dimensional lattice, which is currently the highest dimension of the SVP that has ever been solved. The security of lattice-based cryptography is based on the hardness of solving the SVP in lattices

Lock-free GaussSieve for linear speedups in parallel high performance SVP calculation

by Artur Mariano, Shahar Timnat, Christian Bischof - IN: SBAC-PAD , 2014
"... Lattice-based cryptography became a hot-topic in the past years be-cause it seems to be quantum immune, i.e., resistant to attacks op-erated with quantum computers. The security of lattice-based cryp-tosystems is determined by the hardness of certain lattice problems, such as the Shortest Vector Pro ..."
Abstract - Cited by 6 (1 self) - Add to MetaCart
Problem (SVP). Thus, it is of prime im-portance to study how efficiently SVP-solvers can be implemented. This paper presents a parallel shared-memory implementation of the GaussSieve algorithm, a well known SVP-solver. Our imple-mentation achieves almost linear and linear speedups with up to 64 cores

Lattice Variant of the Sensitivity Conjecture

by unknown authors , 2012
"... The Sensitivity Conjecture, posed in 1994, states that the fundamental measures known as the sensitivity and block sensitivity of a Boolean function f, s(f) and bs(f) respec-tively, are polynomially related. It is known that bs(f) is polynomially related to important measures in computer science inc ..."
Abstract - Add to MetaCart
including the decision-tree depth, polynomial degree, and parallel RAM computation time of f, but little is known how the sensitivity compares; the separation between s(f) and bs(f) is at least quadratic and at most exponential. We ana-lyze a promising variant by Aaronson that implies the Sensitivity

Parallel Cluster Identification for Multidimensional Lattices

by Stephen J. Fink, Craig Huston, Scott B. Baden, Karl Jansen - IEEE Transactions on Parallel and Distributed Systems , 1995
"... The cluster identification problem is a variant of connected component labeling that arises in cluster algorithms for spin models in statistical physics. We present a multidimensional version of Belkhale and Banerjee's Quad algorithm for connected component labeling on distributed memory parall ..."
Abstract - Cited by 4 (2 self) - Add to MetaCart
The cluster identification problem is a variant of connected component labeling that arises in cluster algorithms for spin models in statistical physics. We present a multidimensional version of Belkhale and Banerjee's Quad algorithm for connected component labeling on distributed memory

Parallel Lattice Basis Reduction -- The Road to Many-Core

by Werner Backes, Susanne Wetzel - IEEE INTERNATIONAL CONFERENCE ON HIGH PERFORMANCE COMPUTING AND COMMUNICATIONS , 2011
"... This paper introduces a new parallel algorithm that allows for an efficient LLL reduction using today’s emerging many-core systems. This work develops suitable methods that efficiently implement the idea of splitting a lattice basis into smaller subproblems, LLL reducing the subproblems, and recomb ..."
Abstract - Add to MetaCart
, and recombining the subproblems afterwards to obtain an overall LLL reduced basis. The new many-core algorithm outperforms any current parallel LLL algorithm. Experiments on a 48-core test system show a speed-up of approximately 10 for SVP challenge type lattice bases and a remarkable speed-up of approximately 50

Accelerating lattice reduction with FPGAs

by Jérémie Detrey, Guillaume Hanrot, Xavier Pujol, Damien Stehlé - IN PROCEEDINGS OF THE FIRST INTERNATIONAL CONFERENCE ON PROGRESS IN CRYPTOLOGY: CRYPTOLOGY AND INFORMATION SECURITY IN LATIN , 2010
"... We describe an FPGA accelerator for the Kannan–Fincke– Pohst enumeration algorithm (KFP) solving the Shortest Lattice Vector Problem (SVP). This is the first FPGA implementation of KFP specifically targeting cryptographically relevant dimensions. In order to optimize this implementation, we theoreti ..."
Abstract - Cited by 6 (2 self) - Add to MetaCart
theoretically and experimentally study several facets of KFP, including its efficient parallelization and its underlying arithmetic. Our FPGA accelerator can be used for both solving stand-alone instances of SVP (within a hybrid CPU–FPGA compound) or myriads of smaller dimensional SVP instances arising in a BKZ

Tian Yuan et al Modular Form Approach to Solving Lattice Problems Modular Form Approach to Solving Lattice Problems ∗

by Tian Yuan, Zhu Xueyong, Sun Rongxin
"... We construct new randomized algorithms to find the exact solutions to the shortest and closest vector problems (SVP and CVP) in Euclidean norm (ℓ 2) for integral lattices. Not only the minimal ℓ 2-norm of non-zero lattice vectors in SVP and the minimal ℓ 2-distance in CVP, but also how many lattice ..."
Abstract - Add to MetaCart
-complexity only with an additive polynomial in n. Similar situations occur when solving the exact CVP by our algorithm. As a result, our solvers can be easily parallelized to be polynomial in time complexity, and a variant of our CVP solver can solve the closest vector problem with preprocessing (CVPP

Lattice Based Cryptography

by unknown authors , 2003
"... Cryptographic applications of lattices include both cyptanalysis and the design of (provably secure) cryptographic functions. Cryptanalysis applications are usually based on lattice reduction techniques. The name “lattice based cryptography ” typically refers to the second kind of applications: usin ..."
Abstract - Add to MetaCart
: using lattices as a source of computational hardness in the construction of cryptographic functions which are at least as hard to break as solving some underlying lattice problem. The study of lattice based cryptography has been largely stimulated by Ajtai’s discovery in 1996 [1] that certain variants

A Decade of Lattice Cryptography

by Chris Peikert , 2016
"... Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn as the foundation for secure cryptographic constructions. Attractive features of lattice cryptography include: apparent resistance to quantum attacks (in contrast with most number-theoretic cryptography), hig ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
), high asymptotic efficiency and parallelism, security under worst-case intractability assumptions, and solutions to long-standing open problems in cryptography. This work surveys most of the major developments in lattice cryptography over the past ten years. The main focus is on the foundational short

APractical Lattice-based Digital Signature Schemes

by unknown authors
"... Digital signatures are an important primitive for building secure systems and are used in most real world security protocols. However, almost all popular signature schemes are either based on the factoring as-sumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case o ..."
Abstract - Add to MetaCart
of classical cryptanalytic advances or progress on the development of quantum computers the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of sig-nature schemes based on the hardness of certain lattices problems which are assumed
Next 10 →
Results 1 - 10 of 58
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University