Solving the Shortest Vector Problem in 2n Time Using Discrete Gaussian Sampling

D Aggarwal, D Dadush, O Regev… - Proceedings of the forty …, 2015 - dl.acm.org
We give a randomized 2n+ o (n)-time and space algorithm for solving the Shortest Vector
Problem (SVP) on n-dimensional Euclidean lattices. This improves on the previous fastest …

[PDF][PDF] EagleSign: A new post-quantum ElGamal-like signature over lattices

AC Hounkpevi, S Djimnaibeye, M Seck - Submission to the NIST's post …, 2023 - csrc.nist.gov
EagleSin: In this document we present EagleSign signature which can be seen as a variant
of Elgamal signature over structured lattices. It is more simple and faster than Falcon and …

Provable dual attacks on learning with errors

A Pouly, Y Shen - Annual International Conference on the Theory and …, 2024 - Springer
Learning with Errors (LWE) is an important problem for post-quantum cryptography (PQC)
that underlines the security of several NIST PQC selected algorithms. Several recent papers …

Solving the Closest Vector Problem in 2^ n Time--The Discrete Gaussian Strikes Again!

D Aggarwal, D Dadush… - 2015 IEEE 56th …, 2015 - ieeexplore.ieee.org
We give a 2 n+ o (n)-time and space randomized algorithm for solving the exact Closest
Vector Problem (CVP) on n-dimensional Euclidean lattices. This improves on the previous …

Efficient Updatable Public-Key Encryption from Lattices

C Abou Haidar, A Passelègue, D Stehlé - … on the Theory and Application of …, 2023 - Springer
Updatable public key encryption has recently been introduced as a solution to achieve
forward-security in the context of secure group messaging without hurting efficiency, but so …

Sieving for closest lattice vectors (with preprocessing)

T Laarhoven - International conference on selected areas in …, 2016 - Springer
Lattice-based cryptography has recently emerged as a prime candidate for efficient and
secure post-quantum cryptography. The two main hard problems underlying its security are …

On the quantitative hardness of CVP

H Bennett, A Golovnev… - 2017 IEEE 58th …, 2017 - ieeexplore.ieee.org
For odd integers p≥ 1 (and p=∞), we show that the Closest Vector Problem in the ℓ p norm
(CVP p) over rank n lattices cannot be solved in 2 (1-ε) n time for any constant ε> 0 unless …

Lattice Gaussian sampling by Markov chain Monte Carlo: Bounded distance decoding and trapdoor sampling

Z Wang, C Ling - IEEE Transactions on Information Theory, 2019 - ieeexplore.ieee.org
Sampling from the lattice Gaussian distribution plays an important role in various research
fields. In this paper, the Markov chain Monte Carlo (MCMC)-based sampling technique is …

Finding closest lattice vectors using approximate Voronoi cells

E Doulgerakis, T Laarhoven, B de Weger - Post-Quantum Cryptography …, 2019 - Springer
The two traditional hard problems underlying the security of lattice-based cryptography are
the shortest vector problem (SVP) and the closest vector problem (CVP). For a long time …

Discrete Gaussian sampling reduces to CVP and SVP

N Stephens-Davidowitz - Proceedings of the Twenty-Seventh Annual ACM …, 2016 - SIAM
Abstract The discrete Gaussian D ℒ–t, s is the distribution that assigns to each vector x in a
shifted lattice ℒ—t probability proportional to. It has long been an important tool in the study …