2009
DOI: 10.1007/978-3-642-10628-6_1
|View full text |Cite
|
Sign up to set email alerts
|

Secure Parameters for SWIFFT

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
13
0

Year Published

2010
2010
2018
2018

Publication Types

Select...
3
2
1

Relationship

0
6

Authors

Journals

citations
Cited by 10 publications
(13 citation statements)
references
References 16 publications
0
13
0
Order By: Relevance
“…The implementation of Ludwig is available upon request. Comparisons of his SSR implementation with BKZ on cryptographic lattices can be found, e.g., in [6,5].…”
Section: Previous Resultsmentioning
confidence: 99%
“…The implementation of Ludwig is available upon request. Comparisons of his SSR implementation with BKZ on cryptographic lattices can be found, e.g., in [6,5].…”
Section: Previous Resultsmentioning
confidence: 99%
“…9 The assumption is asymptotic and the L bound unquantified. In the light of the results in [19] it was pointed out that for the choice d = 64 used in SWIFFT variants as above, the lattice problems are actually easy and the lower bound "insignificant" [10].…”
Section: Definitionmentioning
confidence: 99%
“…This includes work on FSB [13,7], MQ-HASH [4], SWIFFT [10] and VSH [36]. Interestingly, the papers do not relate attacks to the original security proofs.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Buchman and Lindner suggest that any lower bounds on inversion should be considered "insignificant" [29]. This reasoning is based on the results of Gama and Nguyen who claim that exact SVP in dimension up to approx.…”
Section: Swifft and The Tree Algorithmmentioning
confidence: 99%