2016
DOI: 10.1007/978-3-319-39555-5_31
|View full text |Cite
|
Sign up to set email alerts
|

Parallel Implementation of BDD Enumeration for LWE

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
12
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 9 publications
(12 citation statements)
references
References 19 publications
0
12
0
Order By: Relevance
“…We remark that solving BDD is one of the approaches to solve the learning with errors (LWE) problem. As such, various experiments had been performed on LWE instances via the BDD approach [29,23]. A good discussion of the various approaches to solve CVP/BDD can be found in [2].…”
Section: Background On Latticesmentioning
confidence: 99%
“…We remark that solving BDD is one of the approaches to solve the learning with errors (LWE) problem. As such, various experiments had been performed on LWE instances via the BDD approach [29,23]. A good discussion of the various approaches to solve CVP/BDD can be found in [2].…”
Section: Background On Latticesmentioning
confidence: 99%
“…The branches of a weighted tree are independents, so the parallelism can be widely investigated through running the code on the branches of the tree in parallel. There are few papers introduced implementations of parallelism on the LWE problem using multi-cores [1], [25], [26]. But to the best of my knowledge, up to now there is no investigation of GPU (Graphics Processing Unit) computation on the LWE problem.…”
Section: Introductionmentioning
confidence: 99%
“…The retrieved solution in Lindner-Peikert's implementation is an approximation to a closest vector, while in prunedenumeration implementation is a closest vector. In order to show a wide rate of improvement and scalability of our implementation, a comparison has been conducted between the sequential implementation provided by Kirshanova et al [1] and our implementation using a single GPU and two GPUs. In Lindner-Peikert's implementation, the speedups achieved by a single GPU and two GPUs are in average 6 and 13 times respectively.…”
Section: Introductionmentioning
confidence: 99%
“…On the other hand, we do not have provable security on our particular structure, but neither does NTRU; although NTRU has been researched intensively for quite some time now. Another motivation to follow an alternative path of study from LWE-based cryptosystems (and q-ary lattices) is the recent progress of attacks on such cryptosystems [3,5,13,38,39,41] and the recent talk given by Lyubashevsky at PKC'16 in which he also qualifies LWE-based problems as particular instances of "basic" lattice problems and advised "to understand the underlying knapsack problems" to build practical schemes [47].…”
Section: Introductionmentioning
confidence: 99%