Lattice reduction (LR) and successive interference cancellation (SIC) are two well-known techniques that can be used to improve detection performance over linear detectors for multiple-input multiple-output (MIMO) sys...
详细信息
Lattice reduction (LR) and successive interference cancellation (SIC) are two well-known techniques that can be used to improve detection performance over linear detectors for multiple-input multiple-output (MIMO) systems. However, the LR technique and the SIC technique usually need perfect knowledge on the channel at the receiver, and the use of these techniques with an erroneous channel matrix even worsens the detection performance compared to linear detectors. In this correspondence, we shall show how to modify these techniques to make them robust under imperfect channel estimation. Information needed for the proposed algorithm is moderate;the variance of channel estimation error is the only requirement. Furthermore, our algorithm is not sensitive to the error in the variance of channel estimation error.
Since the proposal of NTRU cryptosystem, many variants were proposed by the researcher using different-different algebraic structure. In this article, we try to explore the existing variants of NTRU cryptosystem with ...
详细信息
Since the proposal of NTRU cryptosystem, many variants were proposed by the researcher using different-different algebraic structure. In this article, we try to explore the existing variants of NTRU cryptosystem with their comparative study. Copyright (C) 2016 John Wiley & Sons, Ltd.
Lattices are a popular field of study in mathematical research, but also in more practical areas like cryptology or multiple-input/multiple-output (MIMO) transmission. In mathematical theory, most often lattices over ...
详细信息
Lattices are a popular field of study in mathematical research, but also in more practical areas like cryptology or multiple-input/multiple-output (MIMO) transmission. In mathematical theory, most often lattices over real numbers are considered. However, in communications, complex-valued processing is usually of interest. Besides, by the use of dual-polarized transmission as well as by the combination of two time slots or frequencies, four-dimensional (quaternion-valued) approaches become more and more important. Hence, to account for this fact, well-known lattice algorithms and related concepts are generalized in this work. To this end, a brief review of complex arithmetic, including the sets of Gaussian and Eisenstein integers, and an introduction to quaternion-valued numbers, including the sets of Lipschitz and Hurwitz integers, are given. On that basis, generalized variants of two important algorithms are derived: first, of the polynomial-time lll algorithm, resulting in a reduced basis of a lattice by performing a special variant of the Euclidean algorithm defined for matrices, and second, of an algorithm to calculate the successive minima-the norms of the shortest independent vectors of a lattice-and its related lattice points. Generalized bounds for the quality of the particular results are established and the asymptotic complexities of the algorithms are assessed. These findings are extensively compared to conventional real-valued processing. It is shown that the generalized approaches outperform their real-valued counterparts in complexity and/or quality aspects. Moreover, the application of the generalized algorithms to MIMO communications is studied, particularly in the field of lattice-reduction-aided and integer-forcing equalization.
In this paper, se give a new approach to the computation of primary decomposition and associated prime components of a zero-dimensional polynomial ideal (f(1),f(2),...,f(n)), where f(t) are multivariate polynomials on...
详细信息
In this paper, se give a new approach to the computation of primary decomposition and associated prime components of a zero-dimensional polynomial ideal (f(1),f(2),...,f(n)), where f(t) are multivariate polynomials on Z (the ring of integer). Over the past several years, a considerable number of studies have been made on the computation of primary decomposition of a zero-dimensional polynomial ideal. Many algorithms to compute primary decomposition are proposed. Most of the algorithms recently proposed are based on Groebner basis. However, the computation of Groebner basis can be very expensive to perform. Some computations are even impossible because of the physical limitation of memory in a computer. On the other hand, recent advance in numerical methods such as homotopy method made access to the zeros of a polynomial system relatively ease Hence, instead of Groebner basis, we use the zeros of a given ideal to compute primary decomposition and associated prime components. More specifically, given a zero-dimensional ideal, we use lll reduction algorithm by Lenstra et al, to determine the integer coefficients of irreducible polynomials in the ideal. It is shown that primary decomposition and associated prime components of the ideal can be computed, provided the zeros of the ideal are computed with enough accuracy. A numerical experiment is given to show effectiveness of our algorithm.
We use computer algebra to determine the Lie invariants of degree ≤ 12 in the free Lie algebra on two generators corresponding to the natural representation of the simple 3-dimensional Lie algebra sl2(C). We then c...
详细信息
We use computer algebra to determine the Lie invariants of degree ≤ 12 in the free Lie algebra on two generators corresponding to the natural representation of the simple 3-dimensional Lie algebra sl2(C). We then consider the free Lie algebra on three generators, and compute the Lie invariants of degree ≤ 7 corresponding to the adjoint representation of sl2(C), and the Lie invariants of degree ≤ 9 corresponding to the natural representation of sl3(C). We represent the action of sl2(C) and sl3(C) on Lie polynomials by computing the coefficient matrix with respect to the basis of Hall words.
We consider the problem of communicating over a relay-assisted multiple-input multiple-output (MIMO) channel with additive noise, in which physically separated relays forward quantized information to a central decoder...
详细信息
We consider the problem of communicating over a relay-assisted multiple-input multiple-output (MIMO) channel with additive noise, in which physically separated relays forward quantized information to a central decoder where the transmitted message is to be decoded. We assume that channel state information is available in the transmitter and show that the design of a rational-forcing precoder-a precoder which is matched to the quantizers used in the relays-is beneficial for reducing the symbol error probability. It turns out that for such rationalforcing precoder based systems, there is natural tradeoff between the peak to average power ratio in the transmitter and the rate of communication between the relays and the central decoder. The precoder design problem is formulated mathematically, and several algorithms are developed for realizing this tradeoff. Optimality of the decoder communication rate is shown based on a result in distributed function computation. Numerical and simulation results show that a useful tradeoff can be obtained between the excess decoder communication rate and the peakaverage power ratio in the transmitter.
The authors show that a public key cryptosystem due to Yoo. Hong, Lee, Lim, Yi and Sung is insecure. as it is susceptible to an attack based on the lll algorithm.
The authors show that a public key cryptosystem due to Yoo. Hong, Lee, Lim, Yi and Sung is insecure. as it is susceptible to an attack based on the lll algorithm.
Recently, an efficient lattice reduction method, called the effective lll (Elll) algorithm, was presented for the detection of multiinput multioutput (MIMO) systems. In this letter, a novel lattice reduction criterion...
详细信息
Recently, an efficient lattice reduction method, called the effective lll (Elll) algorithm, was presented for the detection of multiinput multioutput (MIMO) systems. In this letter, a novel lattice reduction criterion, called diagonal reduction, is proposed. The diagonal reduction is weaker than the Elll reduction, however, like the Elll reduction, it has identical performance with the lll reduction when applied for the sphere decoding and successive interference cancelation (SIC) decoding. It improves the efficiency of the Elll algorithm by significantly reducing the size-reduction operations. Furthermore, we present a greedy column traverse strategy, which reduces the column swap operations in addition to the size-reduction operations.
In this paper, we consider RSA with N = pq, where p, q are of same bit size, i.e., q < p < 2q. We study the weaknesses of RSA when multiple encryption and decryption exponents are considered with same RSA modulu...
详细信息
In this paper, we consider RSA with N = pq, where p, q are of same bit size, i.e., q < p < 2q. We study the weaknesses of RSA when multiple encryption and decryption exponents are considered with same RSA modulus N. A decade back, Howgrave-Grahann and Seifert (CQRE 1999) studied this problem in detail and presented the bounds on the decryption exponents for which RSA is weak. For the case of two decryption exponents, the bound was N-0.357. We have exploited a different lattice based technique to show that RSA is weak beyond this bound. Our analysis provides improved results and it shows that for two exponents, RSA is weak when the RSA decryption exponents are less than N-0.416. Moreover, we get further improvement in the bound when some of the most significant bits (MSBs) of the decryption exponents are same (but unknown). (C) 2009 Elsevier B.V. All rights reserved.
Due to the property of supporting arbitrary operation over the encrypted data, fully homomorphic encryption (FHE) has drawn considerable attention since it appeared. Some FHE schemes have been constructed based on the...
详细信息
Due to the property of supporting arbitrary operation over the encrypted data, fully homomorphic encryption (FHE) has drawn considerable attention since it appeared. Some FHE schemes have been constructed based on the general approximate common divisor (GACD) problem, which is widely believed intractable. Therefore, studying the GACD problem's hardness can provide proper security parameters for these FHE schemes and their variants. This paper aims to study an orthogonal lattice algorithm introduced by Ding and Tao (Ding-Tao algorithm) to solve the GACD problem. We revisit the condition that Ding-Tao algorithm works and obtain a new bound of the GACD samples' number based on geometric series assumption. Simultaneously, we also give an analysis of the bound given in the previous work. To further verify the theoretical results, we conduct experiments on Ding-Tao algorithm under our bound. We show a comparison with the experimental results under the previous bound, which indicates the success probability under our bound is higher than that of the previous bound with the growth of the bound.
暂无评论