Skip to main content

Dimension Reduction Methods for Convolution Modular Lattices

  • Conference paper
  • First Online:
Cryptography and Lattices (CaLC 2001)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2146))

Included in the following conference series:

Abstract

We describe a dimension reduction method for convolution modular lattices. Its effectiveness and implications for parallel and distributed computing are analyzed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Ajtai, The shortest vector problem in l 2 is NP-hard for randomized reductions, Proc. 30th ACM Symposium on the Theory of Computing, pages 10–19, 1998

    Google Scholar 

  2. M. Ajtai, R. Kumar, D. Sivakumar, A sieve algorithm for the shortest lattice vector problem, Proc. 33rd ACM Symposium on Theory of Computing, 2001 (to appear)

    Google Scholar 

  3. J.W.S. Cassels, An Introduction to the Geometry of Numbers, Die Grundlehren Der Mathematischen Wissenschaften, Springer-Verlag, 1959.

    Google Scholar 

  4. O. Goldreich, S. Goldwasser, S. Halevi, Public-key cryptography from lattice reduction problems, CRYPTO’97, Lect. Notes in Computer Science 1294, Springer-Verlag, 1997, 112–131.

    Google Scholar 

  5. O. Goldreich, D. Micciancio, S. Safra and J.P. Seifert, Approximating shortest lattice vectors is not harder than approximating closest vectors, Information Processing Letters, vol. 71, pp. 55–61, 1999.

    Article  MATH  MathSciNet  Google Scholar 

  6. J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: A new high speed public key cryptosystem, in Algorithmic Number Theory (ANTS III), Portland, OR, June 1998, Lecture Notes in Computer Science 1423 (J.P. Buhler, ed.), Springer-Verlag, Berlin, 1998, 267–288.

    Chapter  Google Scholar 

  7. J. Hoffstein, J. Pipher, J.H. Silverman, NSS: An NTRU Lattice-Based Signature Scheme, Advances in Cryptology—Eurocrypt 2001, Lecture Notes in Computer Science, Springer-Verlag, 2001.

    Google Scholar 

  8. J. Hoffstein, J. Pipher, J.H. Silverman, The NTRU Signature Scheme: Theory and Practice, preprint, June 2001.

    Google Scholar 

  9. IEEE P1363.1, Standard Specification for Public-Key Cryptographic Techniques Based on Hard Problems over Lattices, Draft 2, 2001.

    Google Scholar 

  10. Number Theory Library, Victor Shoup, http://www.cs.wisc.edu/~shoup/ntl

  11. H. Koy, C.-P. Schnorr, Segment LLL-Reduction of Lattice Bases, Cryptography and Lattice Conference (CaLC 2001), Lecture Notes in Computer Science, Springer-Verlag, this volume.

    Google Scholar 

  12. H. Koy, C.-P. Schnorr, Segment LLL-Reduction with Floating Point Orthogonalization, Cryptography and Lattice Conference (CaLC 2001), Lecture Notes in Computer Science, Springer-Verlag, this volume.

    Google Scholar 

  13. A.K. Lenstra, H.W. Lenstra Jr., L. Lovász, Factoring polynomials with rational coefficients, Mathematische Ann. 261 (1982), 513–534.

    Google Scholar 

  14. A. May, Auf Polynomgleichungen basierende Public-Key-Kryptosysteme, Johann Wolfgange Goethe-Universitat, Frankfurt am Main, Fachbereich Informatik. (Masters Thesis in Computer Science, 4 June, 1999; Thesis advisor C.P. Schnorr).

    Google Scholar 

  15. A. May, Cryptanalysis of NTRU-107, preprint, April 1999 (unpublished).

    Google Scholar 

  16. D. Micciancio, The Shortest Vector in a Lattice is Hard to Approximate within Some Constant, Proc. 39th IEEE Symposium on Foundations of Computer Science, pages 92–98, 1998

    Google Scholar 

  17. P. Nguyen, Cryptanalysis of the Goldreich-Goldwasser-Halevi Cryptosystem, Advances in Cryptology-Proceedings of CRYPTO’ 99, M. Wiener (ed.), Lecture Notes in Computer Science, Springer-Verlag, 1999.

    Google Scholar 

  18. C.P. Schnorr, M. Euchner, Lattice basis reduction: improved practical algorithms and solving subset sum problems, Math. Programming 66 (1994), no. 2, Ser. A, 181–199.

    Article  MathSciNet  Google Scholar 

  19. C.P. Schnorr, A hierarchy of polynomial time lattice basis reduction algorithms, Theoretical Computer Science 53, pages 201–224, 1987

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

May, A., Silverman, J.H. (2001). Dimension Reduction Methods for Convolution Modular Lattices. In: Silverman, J.H. (eds) Cryptography and Lattices. CaLC 2001. Lecture Notes in Computer Science, vol 2146. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44670-2_10

Download citation

  • DOI: https://doi.org/10.1007/3-540-44670-2_10

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-42488-8

  • Online ISBN: 978-3-540-44670-5

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics