The Lattice Isomorphism Problem (LIP) is the computational task of recovering, assuming it exists, an orthogonal linear transformation sending one lattice to another. For cryptographic purposes, the case of the trivial lattice Zn is of particular interest (Z LIP). Heuristic analysis suggests that the BKZ algorithm with blocksize β= n/ 2 + o(n) solves such instances (Ducas, Postlethwaite, Pulles, van Woerden, ASIACRYPT 2022). In this work, I propose a provable version of this statement, namely, that Z LIP can indeed be solved by making polynomially many calls to a Shortest Vector Problem oracle in dimension at most n/ 2 + 1
International audienceWe present a lattice algorithm specifically designed for some classical applic...
The security of lattice-based cryptosystems such as NTRU, GGH and Ajtai-Dwork essentially relies upo...
In this work we apply the dynamical systems analysis of Hanrot et al. (CRYPTO\u2711) to a class of l...
A natural and recurring idea in the knapsack/lattice cryptography literature is to start from a latt...
Lattice reduction algorithms are notoriously hard to predict, both in terms of running time and outp...
The lattice isomorphism problem (LIP) asks one to find an isometry between two lattices. It has rece...
Abstract. Building upon a famous result due to Ajtai, we propose a sequence of lattice bases with gr...
We present a probabilistic polynomial-time reduction from the lattice Bounded Distance Decoding (BDD...
This paper is a tutorial introduction to the present state-of-the-art in the field of security of la...
In this work we introduce a new hard problem in lattices called Isometric Lattice Problem (ILP) and ...
In this work, we apply the dynamical systems analysis of Hanrot et al. (CRYPTO’11) to a class of lat...
LLL reduction, originally founded in 1982 to factor certain polynomials, is a useful tool in public ...
Lattice reduction algorithms are notoriously hard to predict, both in terms of running time and outp...
Lattice problems are considered as the key elements in many areas of computer science as well as in ...
AbstractWe present a hierarchy of polynomial time lattice basis reduction algorithms that stretch fr...
International audienceWe present a lattice algorithm specifically designed for some classical applic...
The security of lattice-based cryptosystems such as NTRU, GGH and Ajtai-Dwork essentially relies upo...
In this work we apply the dynamical systems analysis of Hanrot et al. (CRYPTO\u2711) to a class of l...
A natural and recurring idea in the knapsack/lattice cryptography literature is to start from a latt...
Lattice reduction algorithms are notoriously hard to predict, both in terms of running time and outp...
The lattice isomorphism problem (LIP) asks one to find an isometry between two lattices. It has rece...
Abstract. Building upon a famous result due to Ajtai, we propose a sequence of lattice bases with gr...
We present a probabilistic polynomial-time reduction from the lattice Bounded Distance Decoding (BDD...
This paper is a tutorial introduction to the present state-of-the-art in the field of security of la...
In this work we introduce a new hard problem in lattices called Isometric Lattice Problem (ILP) and ...
In this work, we apply the dynamical systems analysis of Hanrot et al. (CRYPTO’11) to a class of lat...
LLL reduction, originally founded in 1982 to factor certain polynomials, is a useful tool in public ...
Lattice reduction algorithms are notoriously hard to predict, both in terms of running time and outp...
Lattice problems are considered as the key elements in many areas of computer science as well as in ...
AbstractWe present a hierarchy of polynomial time lattice basis reduction algorithms that stretch fr...
International audienceWe present a lattice algorithm specifically designed for some classical applic...
The security of lattice-based cryptosystems such as NTRU, GGH and Ajtai-Dwork essentially relies upo...
In this work we apply the dynamical systems analysis of Hanrot et al. (CRYPTO\u2711) to a class of l...