<--- Back to Details
First PageDocument Content
Cryptography / Mathematics / Post-quantum cryptography / Lattice-based cryptography / Lie groups / Computational hardness assumptions / Lattice problem / Lattice / Euclidean algorithm / LenstraLenstraLovsz lattice basis reduction algorithm / Ideal lattice cryptography / Short integer solution problem
Date: 2018-05-28 18:07:35
Cryptography
Mathematics
Post-quantum cryptography
Lattice-based cryptography
Lie groups
Computational hardness assumptions
Lattice problem
Lattice
Euclidean algorithm
LenstraLenstraLovsz lattice basis reduction algorithm
Ideal lattice cryptography
Short integer solution problem

Gauss Sieve Algorithm on GPUs Shang-Yi Yang1 , Po-Chun Kuo1(B) , Bo-Yin Yang2 , and Chen-Mou Cheng1 1 Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan {ilway25,kbj,doug}@crypto.tw

Add to Reading List

Source URL: precision.moscito.org

Download Document from Source Website

File Size: 387,43 KB

Share Document on Facebook

Similar Documents

An algorithm for realizing Euclidean distance matrices Jorge Alencar 1 Instituto Federal de Educa¸c˜ ao, Ciˆencia e Tecnologia do Sul de Minas Gerais, Inconfidentes, MG, Brazil

An algorithm for realizing Euclidean distance matrices Jorge Alencar 1 Instituto Federal de Educa¸c˜ ao, Ciˆencia e Tecnologia do Sul de Minas Gerais, Inconfidentes, MG, Brazil

DocID: 1uZU2 - View Document

A COMPLETE WORST-CASE ANALYSIS OF KANNAN’S SHORTEST LATTICE VECTOR ALGORITHM ´† GUILLAUME HANROT∗ AND DAMIEN STEHLE Abstract. Computing a shortest nonzero vector of a given euclidean lattice and computing a closes

A COMPLETE WORST-CASE ANALYSIS OF KANNAN’S SHORTEST LATTICE VECTOR ALGORITHM ´† GUILLAUME HANROT∗ AND DAMIEN STEHLE Abstract. Computing a shortest nonzero vector of a given euclidean lattice and computing a closes

DocID: 1uAnv - View Document

THE EUCLIDEAN ALGORITHM IN ALGEBRAIC NUMBER FIELDS FRANZ LEMMERMEYER Abstract. This article, which is an update of a version published 1995 in Expo. Math., intends to survey what is known about Euclidean number fields;

THE EUCLIDEAN ALGORITHM IN ALGEBRAIC NUMBER FIELDS FRANZ LEMMERMEYER Abstract. This article, which is an update of a version published 1995 in Expo. Math., intends to survey what is known about Euclidean number fields;

DocID: 1uads - View Document

Notes on continued fractions 1. Chapter 49: The Topsy-turvy world of continued fractions First, let’s go back, way back, to the Euclidean algorithm. Let’s say for 23 and 5. If we run this through we get 23 = 4 ∗ 5

Notes on continued fractions 1. Chapter 49: The Topsy-turvy world of continued fractions First, let’s go back, way back, to the Euclidean algorithm. Let’s say for 23 and 5. If we run this through we get 23 = 4 ∗ 5

DocID: 1tH6y - View Document

Research Article  Climbing the Steiner Tree—Sources of Active Information in a Genetic Algorithm for Solving the Euclidean Steiner Tree Problem Winston Ewert,1* William Dembski,2 Robert J. Marks II1

Research Article Climbing the Steiner Tree—Sources of Active Information in a Genetic Algorithm for Solving the Euclidean Steiner Tree Problem Winston Ewert,1* William Dembski,2 Robert J. Marks II1

DocID: 1tff1 - View Document