Faster exponential time algorithms for the shortest vector problem
暂无分享,去创建一个
[1] Ravi Kannan,et al. Improved algorithms for integer programming and related lattice problems , 1983, STOC.
[2] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[3] Thomas C. Hales. Sphere packings, I , 1997, Discret. Comput. Geom..
[4] Daniele Micciancio,et al. Improving Lattice Based Cryptosystems Using the Hermite Normal Form , 2001, CaLC.
[5] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[6] Alexander Vardy,et al. Closest point search in lattices , 2002, IEEE Trans. Inf. Theory.
[7] Philip N. Klein,et al. Finding the closest lattice vector when it's unusually close , 2000, SODA '00.
[8] R. Kannan. ALGORITHMIC GEOMETRY OF NUMBERS , 1987 .
[9] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[10] Jacques Stern,et al. The Two Faces of Lattices in Cryptology , 2001, CaLC.
[11] Claus-Peter Schnorr,et al. Lattice Basis Reduction: Improved Practical Algorithms and Solving Subset Sum Problems , 1991, FCT.
[12] Damien Stehlé,et al. Rigorous and Efficient Short Lattice Vectors Enumeration , 2008, ASIACRYPT.
[13] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[14] Daniele Micciancio. Generalized Compact Knapsacks, Cyclic Lattices, and Efficient One-Way Functions , 2007, computational complexity.
[15] Shafi Goldwasser,et al. Complexity of lattice problems , 2002 .
[16] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[17] Nicolas Gama,et al. Finding short lattice vectors within mordell's inequality , 2008, STOC.
[18] Damien Stehlé,et al. Closest Vectors, Successive Minima, and Dual HKZ-Bases of Lattices , 2000, ICALP.
[19] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[20] Phong Q. Nguyen,et al. Sieve algorithms for the shortest vector problem are practical , 2008, J. Math. Cryptol..
[21] Ravi Kumar,et al. A sieve algorithm for the shortest lattice vector problem , 2001, STOC '01.
[22] Brent Waters,et al. Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..
[23] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[24] Nicolas Gama,et al. Predicting Lattice Reduction , 2008, EUROCRYPT.
[25] Oded Regev,et al. New lattice based cryptographic constructions , 2003, STOC '03.
[26] Butler W. Lampson,et al. Annual Review of Computer Science , 1986 .
[27] Cynthia Dwork,et al. A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.
[28] N. J. A. Sloane,et al. Sphere Packings, Lattices and Groups , 1987, Grundlehren der mathematischen Wissenschaften.
[29] Cynthia Dwork,et al. Positive Applications of Lattices to Cryptography , 1997, MFCS.
[30] Michael E. Pohst,et al. On the computation of lattice vectors of minimal length, successive minima and reduced bases with applications , 1981, SIGS.
[31] C. P. Schnorr,et al. A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms , 1987, Theor. Comput. Sci..