Paper
28 December 2007 Searching for hard instances of CVP problem-cryptographic perspective
Jacek Pardyak
Author Affiliations +
Proceedings Volume 6937, Photonics Applications in Astronomy, Communications, Industry, and High-Energy Physics Experiments 2007; 693723 (2007) https://doi.org/10.1117/12.784765
Event: Photonics Applications in Astronomy, Communications, Industry, and High-Energy Physics Experiments 2007, 2007, Wilga, Poland
Abstract
Lattice is regular arrangement of points in Rn. The Closest Vector Problem (CVP) is defined as follow: given a point y in Rn and a lattice basis B find lattice vector Bx closest to y . The CVP problem is believed to be computationally intractable in average. Here we propose a new way to generate hard instances of CVP and a method that allows us to construct a cryptographic trapdoor function based on it. We start with brief introduction to lattices. Next we present a very natural application of lattices in cryptography, i.e. GGH cryptosystem and the way the system was broken. Finally we present our modifications way to generate hard instances of CVP, harder than previously proposed in GGH.
© (2007) COPYRIGHT Society of Photo-Optical Instrumentation Engineers (SPIE). Downloading of the abstract is permitted for personal use only.
Jacek Pardyak "Searching for hard instances of CVP problem-cryptographic perspective", Proc. SPIE 6937, Photonics Applications in Astronomy, Communications, Industry, and High-Energy Physics Experiments 2007, 693723 (28 December 2007); https://doi.org/10.1117/12.784765
Advertisement
Advertisement
RIGHTS & PERMISSIONS
Get copyright permission  Get copyright permission on Copyright Marketplace
KEYWORDS
Radon

Cryptography

Zinc

Bismuth

Matrices

Computer security

Computing systems

RELATED CONTENT


Back to Top