1999
DOI: 10.1007/3-540-46665-7_29
|View full text |Cite
|
Sign up to set email alerts
|

Tensor-Based Trapdoors for CVP and Their Application to Public Key Cryptography (Extended Abstract)

Abstract: We propose two trapdoors for the Closest-Vector-Problem in lattices (CVP) related to the lattice tensor product. Using these trapdoors we set up a lattice-based cryptosystem which resembles to the McEliece scheme. 1

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
13
0

Year Published

2000
2000
2019
2019

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 19 publications
(13 citation statements)
references
References 24 publications
(21 reference statements)
0
13
0
Order By: Relevance
“…To this end, recall that a skewed lattice point belongs to a sphere of radius around the received vector iff where we denoted , and . Therefore, for any pair of points , where and are -dimensional and -dimensional vectors in and , respectively, we wish to calculate (13) where the vectors and are -dimensional and -dimensional, respectively, and the upper-triangular matrices and are and , respectively, and are defined by the following partitioning of the vector and the matrix : …”
Section: Variance Of Computational Complexity Of Sphere Decodingmentioning
confidence: 99%
See 1 more Smart Citation
“…To this end, recall that a skewed lattice point belongs to a sphere of radius around the received vector iff where we denoted , and . Therefore, for any pair of points , where and are -dimensional and -dimensional vectors in and , respectively, we wish to calculate (13) where the vectors and are -dimensional and -dimensional, respectively, and the upper-triangular matrices and are and , respectively, and are defined by the following partitioning of the vector and the matrix : …”
Section: Variance Of Computational Complexity Of Sphere Decodingmentioning
confidence: 99%
“…Other applications include global positioning systems (GPSs) [10] and cryptography. In fact, there is a whole family of public-key cryptosystems based on the NP-hardness of the integer least-squares problem [11]- [13].…”
mentioning
confidence: 99%
“…Nonetheless, the general idea is still viable. Until then, the other propositions were made using the same principle [27,44,59].…”
Section: Cvp-based Cryptosystemsmentioning
confidence: 99%
“…Consequently, the computation of the closest vector even with a "good basis" becomes very expensive. In 2000, Fischlin and Seifert [27] proposed a very intuitive way to build lattices with good basis which can solve the closest vector problem. They used a tensor product of lattice to obtain a divide and conquer approach to solve CVP.…”
Section: Cvp-based Cryptosystemsmentioning
confidence: 99%
“…The original GGH cryptosystem was attacked and broken severely by Nguyen in 1999 [17], and Nguyen pointed out that for safety, one can choose the entries of the error vector r at random in [−σ, · · · , σ] instead of {±σ}. Afterwards the other propositions were made using the same principle [18,19,20].…”
Section: Gghmentioning
confidence: 99%