An LLL Algorithm for Module Lattices

Author(s):  
Changmin Lee ◽  
Alice Pellet-Mary ◽  
Damien Stehlé ◽  
Alexandre Wallet
Keyword(s):  
2007 ◽  
Vol DMTCS Proceedings vol. AH,... (Proceedings) ◽  
Author(s):  
Brigitte Vallée ◽  
Antonio Vera

International audience The Gaussian algorithm for lattice reduction in dimension 2 is precisely analysed under a class of realistic probabilistic models, which are of interest when applying the Gauss algorithm "inside'' the LLL algorithm. The proofs deal with the underlying dynamical systems and transfer operators. All the main parameters are studied: execution parameters which describe the behaviour of the algorithm itself as well as output parameters, which describe the geometry of reduced bases.


Author(s):  
Sadiq Shehu ◽  
Abdullahi Hussaini ◽  
Zahriya Lawal

Cryptography is fundamental to the provision of a wider notion of information security. Electronic information can easily be transmitted and stored in relatively insecure environments. This research was present to factor the prime power modulus \(N = p^r q\) for \(r \geq 2\) using the RSA key equation, if \(\frac{y}{x}\) is a convergents of the continued fractions expansions of \(\frac{e}{N - \left(2^{\frac{2r+1}{r+1}} N^{\frac{r}{r+1}} - 2^{\frac{r-1}{r+1}} N^{\frac{r-1}{r+1}}\right)}\). We furthered our analysis on \(n\) prime power moduli \(N_i = p_i^r q_i\) by transforming the generalized key equations into Simultaneous Diophantine approximations and using the LLL algorithm on \(n\) prime power public keys \((N_i,e_i)\) we were able to factorize the \(n\) prime power moduli \(N_i = p_i^r q_i\), for \(i = 1,....,n\) simultaneously in polynomial time.


2005 ◽  
Vol 169 (1) ◽  
pp. 516-525 ◽  
Author(s):  
Chien-Yuan Chen ◽  
Cheng-Yuan Ku ◽  
David C. Yen
Keyword(s):  

Author(s):  
Michael Burger ◽  
Christian Bischof ◽  
Alexandru Calotoiu ◽  
Thomas Wunderer ◽  
Felix Wolf

Sign in / Sign up

Export Citation Format

Share Document