The celebrated LLL algorithm for Euclidean lattices is central to cryptanalysis of well- known and deployed protocols as it provides approximate solutions to the Shortest Vector Problem (SVP). Recent interest in algebrically structured lattices (e.g., for the efficient implementation of lattice- based cryptography) has prompted adapations of LLL to such structured lattices, and, in particular, to module lattices, i.e., lattices that are modules over algebraic ring extensions of the integers. One of these adaptations is a quantum algorithm proposed by Lee, Pellet-Mary, Stehlé and Wallet (Asiacrypt 2019). In this work, we dequantize the algorithm of Lee et al., and provide a fully classical LLL-type algorithm for arbitrary module lattices tha...
Shor\u27s algorithm factors RSA integers and solves the Discrete Logarithm Problem (DLP) in quantum ...
International audienceWe prove that the module learning with errors (M-LWE) problem with arbitrary p...
In this article, we propose an adaptation of the algorithmic reduction theory of lattices to binary ...
The LLL algorithm takes as input a basis of a Euclidean lattice, and, within a polynomial number of ...
International audienceThe LLL algorithm is a polynomial-time algorithm for reducing d-dimensional la...
Lattice-based cryptography is one of the candidates in the area of post-quantum cryptography. Crypto...
In this thesis we will discuss hard computational problems in lattice theory and relate them to cryp...
Lattice basis reduction arises from many applications, such as cryptography, communications, GPS and...
The Lenstra-Lenstra-Lovász basis reduction algorithm, also known as LLL algorithm, is an algorithm t...
International audienceMost lattice-based cryptographic schemes are built upon the assumed hardness o...
The hardness of finding short vectors in ideals of cyclotomic number fields (hereafter, Ideal-SVP) c...
In this article, we propose an adaptation of the algorithmic reduction theory of lattices to binary ...
The Ring-LWE over two-to-power cyclotomic integer rings has been the hard computational problem for ...
Lattice-based cryptography is a branch of cryptography exploiting the presumed hardness of some well...
Lattice reduction algorithms have numerous applications in number theory, algebra, as well as in cry...
Shor\u27s algorithm factors RSA integers and solves the Discrete Logarithm Problem (DLP) in quantum ...
International audienceWe prove that the module learning with errors (M-LWE) problem with arbitrary p...
In this article, we propose an adaptation of the algorithmic reduction theory of lattices to binary ...
The LLL algorithm takes as input a basis of a Euclidean lattice, and, within a polynomial number of ...
International audienceThe LLL algorithm is a polynomial-time algorithm for reducing d-dimensional la...
Lattice-based cryptography is one of the candidates in the area of post-quantum cryptography. Crypto...
In this thesis we will discuss hard computational problems in lattice theory and relate them to cryp...
Lattice basis reduction arises from many applications, such as cryptography, communications, GPS and...
The Lenstra-Lenstra-Lovász basis reduction algorithm, also known as LLL algorithm, is an algorithm t...
International audienceMost lattice-based cryptographic schemes are built upon the assumed hardness o...
The hardness of finding short vectors in ideals of cyclotomic number fields (hereafter, Ideal-SVP) c...
In this article, we propose an adaptation of the algorithmic reduction theory of lattices to binary ...
The Ring-LWE over two-to-power cyclotomic integer rings has been the hard computational problem for ...
Lattice-based cryptography is a branch of cryptography exploiting the presumed hardness of some well...
Lattice reduction algorithms have numerous applications in number theory, algebra, as well as in cry...
Shor\u27s algorithm factors RSA integers and solves the Discrete Logarithm Problem (DLP) in quantum ...
International audienceWe prove that the module learning with errors (M-LWE) problem with arbitrary p...
In this article, we propose an adaptation of the algorithmic reduction theory of lattices to binary ...