Find link

language:

jump to random article

Find link is a tool written by Edward Betts.

searching for Lattice reduction 11 found (26 total)

alternate case: lattice reduction

Brigitte Vallée (354 words) [view diff] exact match in snippet view article find links to article

in 1970, and received her PhD in 1986 at the University of Caen (Lattice reduction algorithms in small dimensions). Her doctoral advisor was Jacques
Naccache–Stern knapsack cryptosystem (520 words) [view diff] exact match in snippet view article find links to article
cryptosystems, such as Merkle-Hellman, techniques like Euclidean lattice reduction do not apply to this problem. The best known generic attack consists
FourQ (835 words) [view diff] exact match in snippet view article find links to article
1007/3-540-68339-9_29. ISBN 978-3-540-61186-8. Babai, L. (1 March 1986). "On Lovász' lattice reduction and the nearest lattice point problem". Combinatorica. 6 (1): 1–13
Arjen Lenstra (539 words) [view diff] exact match in snippet view article find links to article
rational coefficients in the seminal paper that introduced the LLL lattice reduction algorithm with Hendrik Willem Lenstra and László Lovász. Lenstra is
GGH signature scheme (217 words) [view diff] exact match in snippet view article find links to article
Goldwasser, Shafi; Halevi, Shai (1997). "Public-key cryptosystems from lattice reduction problems". CRYPTO '97: Proceedings of the 17th Annual International
Lattice-based cryptography (2,749 words) [view diff] exact match in snippet view article find links to article
Shafi Goldwasser, and Shai Halevi. "Public-key cryptosystems from lattice reduction problems". In Crypto ’97: Proceedings of the 17th Annual International
Post-quantum cryptography (5,540 words) [view diff] case mismatch in snippet view article find links to article
Howgrave-Graham; Whyte. "Choosing NTRUEncrypt Parameters in Light of Combined Lattice Reduction and MITM Approaches" (PDF). NTRU. Archived from the original (PDF)
Ring learning with errors key exchange (3,306 words) [view diff] exact match in snippet view article find links to article
practical security of a given set of lattice parameters is the BKZ 2.0 lattice reduction algorithm. According to the BKZ 2.0 algorithm the key exchange parameters
Homomorphic encryption (4,181 words) [view diff] case mismatch in snippet view article find links to article
2016. N. Gama, M. Izabachène, P.Q. Nguyen, and X. Xie Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic
Hall's conjecture (752 words) [view diff] exact match in snippet view article find links to article
"Rational points near curves and small nonzero | 'x3 - y2'| via lattice reduction", http://arxiv.org/abs/math/0005139 Danilov, L.V., "The Diophantine
Square-root sum problem (1,401 words) [view diff] exact match in snippet view article find links to article
Chen, Jiazhe (April 2010). "Bounding the sum of square roots via lattice reduction". Mathematics of Computation. 79 (270): 1109–1122. arXiv:0905.4487