When.com Web Search

Search results

  1. Results From The WOW.Com Content Network
  2. Lattice problem - Wikipedia

    en.wikipedia.org/wiki/Lattice_problem

    In computer science, lattice problems are a class of optimization problems related to mathematical objects called lattices.The conjectured intractability of such problems is central to the construction of secure lattice-based cryptosystems: lattice problems are an example of NP-hard problems which have been shown to be average-case hard, providing a test case for the security of cryptographic ...

  3. Short integer solution problem - Wikipedia

    en.wikipedia.org/wiki/Short_integer_solution_problem

    Lattice-based cryptography began in 1996 from a seminal work by Miklós Ajtai [1] who presented a family of one-way functions based on SIS problem. He showed that it is secure in an average case if the shortest vector problem (where = for some constant >) is hard in a worst-case scenario. Average case problems are the problems that are hard to ...

  4. Lattice-based cryptography - Wikipedia

    en.wikipedia.org/wiki/Lattice-based_cryptography

    In 1996, Miklós Ajtai introduced the first lattice-based cryptographic construction whose security could be based on the hardness of well-studied lattice problems, [3] and Cynthia Dwork showed that a certain average-case lattice problem, known as short integer solutions (SIS), is at least as hard to solve as a worst-case lattice problem. [4]

  5. Computational hardness assumption - Wikipedia

    en.wikipedia.org/wiki/Computational_hardness...

    For quantum computers, Factoring and Discrete Log problems are easy, but lattice problems are conjectured to be hard. [13] This makes some lattice-based cryptosystems candidates for post-quantum cryptography. Some cryptosystems that rely on hardness of lattice problems include: NTRU (both NTRUEncrypt and NTRUSign)

  6. Ideal lattice - Wikipedia

    en.wikipedia.org/wiki/Ideal_lattice

    In general terms, ideal lattices are lattices corresponding to ideals in rings of the form [] / for some irreducible polynomial of degree . [1] All of the definitions of ideal lattices from prior work are instances of the following general notion: let be a ring whose additive group is isomorphic to (i.e., it is a free -module of rank), and let be an additive isomorphism mapping to some lattice ...

  7. Lenstra–Lenstra–Lovász lattice basis reduction algorithm

    en.wikipedia.org/wiki/Lenstra–Lenstra–Lovász...

    An early successful application of the LLL algorithm was its use by Andrew Odlyzko and Herman te Riele in disproving Mertens conjecture. [5]The LLL algorithm has found numerous other applications in MIMO detection algorithms [6] and cryptanalysis of public-key encryption schemes: knapsack cryptosystems, RSA with particular settings, NTRUEncrypt, and so forth.

  8. Learning with errors - Wikipedia

    en.wikipedia.org/wiki/Learning_with_errors

    In cryptography, learning with errors (LWE) is a mathematical problem that is widely used to create secure encryption algorithms. [1] It is based on the idea of representing secret information as a set of equations with errors. In other words, LWE is a way to hide the value of a secret by introducing noise to it. [2]

  9. IEEE P1363 - Wikipedia

    en.wikipedia.org/wiki/IEEE_P1363

    IEEE P1363 is an Institute of Electrical and Electronics Engineers (IEEE) standardization project for public-key cryptography. It includes specifications for: Traditional public-key cryptography (IEEE Std 1363-2000 and 1363a-2004) Lattice-based public-key cryptography (IEEE Std 1363.1-2008) Password-based public-key cryptography (IEEE Std 1363. ...