Analyse numérique et réduction de réseaux
暂无分享,去创建一个
[1] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[2] Damien Stehlé,et al. Perturbation Analysis of the QR factor R in the context of LLL lattice basis reduction , 2012, Math. Comput..
[3] Damien Stehlé,et al. LLL on the Average , 2006, ANTS.
[4] Siegfried M. Rump. 10. Computer-Assisted Proofs and Self-Validating Methods , 2005, Accuracy and Reliability in Scientific Computing.
[5] C. P. Schnorr,et al. A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms , 1987, Theor. Comput. Sci..
[6] Martin E. Hellman,et al. Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.
[7] Claus Fieker,et al. Dependency of units in number fields , 2006, Math. Comput..
[8] Damien Stehlé,et al. Algorithmique de la réduction de réseaux et application à la recherche de pires cas pour l'arrondi defonctions mathématiques , 2005 .
[9] Ji-guang Sun. Componentwise perturbation bounds for some matrix decompositions , 1992 .
[10] Stephen P. Boyd,et al. Integer parameter estimation in linear models with applications to GPS , 1998, IEEE Trans. Signal Process..
[11] Claus-Peter Schnorr,et al. A More Efficient Algorithm for Lattice Basis Reduction , 1988, J. Algorithms.
[12] Damien Stehlé,et al. An LLL Algorithm with Quadratic Complexity , 2009, SIAM J. Comput..
[13] Denyse Baillargeon,et al. Bibliographie , 1929 .
[14] Guillaume Hanrot,et al. LLL: A Tool for Effective Diophantine Approximation , 2010, The LLL Algorithm.
[15] Claus-Peter Schnorr,et al. Segment LLL-Reduction of Lattice Bases , 2001, CaLC.
[16] Subhash Khot. Hardness of Approximating the Shortest Vector Problem in Lattices , 2004, FOCS.
[17] Sanjay Mehrotra,et al. Segment LLL Reduction of Lattice Bases Using Modular Arithmetic , 2010, Algorithms.
[18] Úlfar Erlingsson,et al. Generic Gram-Schmidt orthogonalization by exact division , 1996, ISSAC '96.
[19] Damien Stehlé,et al. Floating-Point LLL: Theoretical and Practical Aspects , 2010, The LLL Algorithm.
[20] Nicholas J. Higham,et al. INVERSE PROBLEMS NEWSLETTER , 1991 .
[21] Vincent Lefèvre,et al. MPFR: A multiple-precision binary floating-point library with correct rounding , 2007, TOMS.
[22] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[23] Arnold Schönhage. Factorization of Univariate Integer Polynomials by Diophantine Aproximation and an Improved Basis Reduction Algorithm , 1984, ICALP.
[24] Nicolas Gama,et al. Finding short lattice vectors within mordell's inequality , 2008, STOC.
[25] Claus-Peter Schnorr,et al. Lattice basis reduction: Improved practical algorithms and solving subset sum problems , 1991, FCT.
[26] Damien Stehlé,et al. From an LLL-reduced basis to another , 2009, ACCA.
[27] Siegfried M. Rump,et al. Fast verification of solutions of matrix equations , 2002, Numerische Mathematik.
[28] Mark van Hoeij,et al. Factoring Polynomials and 0-1 Vectors , 2001, CaLC.
[29] Shafi Goldwasser,et al. Complexity of lattice problems - a cryptographic perspective , 2002, The Kluwer international series in engineering and computer science.
[30] Damien Stehlé,et al. Floating-Point LLL Revisited , 2005, EUROCRYPT.
[31] Johannes A. Buchmann,et al. Reducing lattice bases by means of approximations , 1994, ANTS.
[32] Damien Stehlé,et al. Rigorous and Efficient Short Lattice Vectors Enumeration , 2008, ASIACRYPT.
[33] Claus-Peter Schnorr,et al. Fast LLL-type lattice reduction , 2006, Inf. Comput..
[34] Alexander May,et al. Using LLL-Reduction for Solving RSA and Factorization Problems , 2010, The LLL Algorithm.
[35] Subhash Khot,et al. Hardness of approximating the shortest vector problem in lattices , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[36] Andrew M. Odlyzko,et al. Cryptanalytic attacks on the multiplicative knapsack cryptosystem and on Shamir's fast signature scheme , 1984, IEEE Trans. Inf. Theory.
[37] Erich Kaltofen,et al. On the complexity of finding short vectors in integer lattices , 1983, EUROCAL.
[38] A. Storjohann. Faster algorithms for integer lattice basis reduction , 1996 .
[39] Gilles Villard,et al. Certification of the QR factor R and of lattice basis reducedness , 2007, ISSAC '07.
[40] C. Caldwell. Mathematics of Computation , 1999 .
[41] Nicolas Gama,et al. Rankin's Constant and Blockwise Lattice Reduction , 2006, CRYPTO.
[42] Mark van Hoeij,et al. Factoring univariate polynomials over the rationals , 2009, ACCA.
[43] Wai Ho Mow. Maximum likelihood sequence estimation from the lattice viewpoint , 1994, IEEE Trans. Inf. Theory.
[44] Brian A. LaMacchia. Basis Reduction Algorithms and Subset Sum Problems , 1991 .
[45] Siegfried M. Rump,et al. Verification of Positive Definiteness , 2006 .
[46] László Lovász,et al. Polynomial factorization and nonrandomness of bits of algebraic and some transcendental numbers , 1984, STOC '84.