Recent simulations often use highly parallel machines with many processors, and they need many pseudorandom number generators with distinct parameter sets, and hence we need an effective fast assessment of the generat...
详细信息
Recent simulations often use highly parallel machines with many processors, and they need many pseudorandom number generators with distinct parameter sets, and hence we need an effective fast assessment of the generator with a given parameter set. Linear generators over the two-element field are good candidates, because of the powerful assessment via their dimensions of equidistribution. Some efficient algorithms to compute these dimensions use reduced bases of lattices associated with the generator. In this article, we use a fast lattice reduction algorithm by Mulders and Storjohann instead of Schmidt's algorithm, and show that the order of computational complexity is lessened. Experiments show an improvement in the speed by a factor of three. We also report that just using a sparsest initial state (i.e., consisting of all 0 bits except one) significantly accelerates the lattice computation, in the case of Mersenne Twister generators. (C) 2011 Elsevier B.V. All rights reserved.
latticereduction (LR) is a powerful technique for improving the performance of linear multiple-input-multiple-output detection methods. The efficient LR algorithms can largely improve the performance of the linear de...
详细信息
latticereduction (LR) is a powerful technique for improving the performance of linear multiple-input-multiple-output detection methods. The efficient LR algorithms can largely improve the performance of the linear detectors (LDs). Note that the ordered successive interference cancellation (OSIC) system can decrease the interference between antennas and provide performance gain of the LDs. In this paper, a novel LR-aided algorithm called NLR-OSIC improving the performance of the OSIC system has been proposed. Most existing LR algorithms are designed to improve the orthogonality of channel matrices, which is not directly related to the error performance of the OSIC system. While the authors' algorithm maximises the signal-to-interference-plus-noise ratio (SINR) of the detected symbol in each stage of the OSIC system, thus exhibiting improved error rate than the previous LR-aided LDs and their corresponding OSIC algorithms. In each stage, the authors verify that maximising the SINR of the detected symbol can be formulated as a shortest vector problem which is solved by a suboptimal algorithm in this study. In the end of this study, the error rate performance of the proposed algorithm as well as the required complexity has been demonstrated through extensive computer simulations.
Random sampling algorithm was proposed firstly by Schnorr in 2003 to find short lattice vectors,as an alternative to *** follow-up developments in random sampling were mainly proposed by Fukase and Kashiwabara in 2015...
详细信息
Random sampling algorithm was proposed firstly by Schnorr in 2003 to find short lattice vectors,as an alternative to *** follow-up developments in random sampling were mainly proposed by Fukase and Kashiwabara in 2015 and Aono and Nguyen in *** they extended the sampling space compared to Schnorr's work through the natural number representation,they did not show how to sample specifically in practice and what vectors should be sampled,in order to find short enough lattice *** this paper,the authors firstly introduce a practical random sampling algorithm under some reasonable assumptions which can find short enough lattice vectors ***,as an application of this new random sampling algorithm,the authors show that it can improve the performance of progressive BKZ algorithm in ***,the authors solve the Darmstadt's lattice Challenge and get a series of new records in the dimension from 500 to 825,using the improved progressive BKZ algorithm.
Energy conservation is one of the prime concerns that leads the researcher to investigate collaborative wireless sensor networks with some application specific challenges. Such challenges include combining distributed...
详细信息
Energy conservation is one of the prime concerns that leads the researcher to investigate collaborative wireless sensor networks with some application specific challenges. Such challenges include combining distributed data synchronously, performing power aware signal processing, defining communication methods that can provide progressive accuracy and, optimising processing and communication for signal transmission. A cooperative resource selection and transmission scheme is proposed to improve the performance of collaborative wireless sensor networks in terms of maintaining link reliability. A measure of Channel Quality Index (CQI) is also proposed to obtain dynamic adaptivity and to optimise resource usage within wireless sensor networks according to environment conditions. As part of the proposed cooperative nature of transmission, the recently proposed transmit-receive antenna selection scheme and lattice reduction algorithm have also been considered. It is assumed that channel state information (CSI) is estimated at receiver and also there is a feedback link between the wireless sensing nodes and the fusion centre receiver. From the simulation results it is observed that for 99.99% detection reliability, the proposed adaptive transmission scheme and proposed hybrid scheme consume only 15% and 18% of energy respectively as compared to the conventional cooperative transmission.
In this paper, we revisit three existing types of orthogonal lattice (OL) attacks and propose optimized cases to solve approximate common divisor (ACD) problems. In order to reduce both space and time costs, we also m...
详细信息
In this paper, we revisit three existing types of orthogonal lattice (OL) attacks and propose optimized cases to solve approximate common divisor (ACD) problems. In order to reduce both space and time costs, we also make an improved lattice using the rounding technique. Further, we present asymptotic formulas of the time complexities on our optimizations as well as three known OL attacks. Besides, we give specific conditions that the optimized OL attacks can work and show how the attack ability depends on the blocksize beta in the BKZ-beta algorithm. (c) 2022 Elsevier B.V. All rights reserved.
lattice reduction algorithm is an important algorithm for solving lattice Shortest Vector Problem (SVP), which makes it the primary tool for evaluating the security of lattice-based cryptographic schemes. lattice redu...
详细信息
ISBN:
(纸本)9789819993307;9789819993314
lattice reduction algorithm is an important algorithm for solving lattice Shortest Vector Problem (SVP), which makes it the primary tool for evaluating the security of lattice-based cryptographic schemes. lattice reduction algorithm's running time and memory depend on the SVP-Oracle used as a subroutine. In this work, we use lattice sieving algorithm as the SVP-Oracle, combined with the Self-Dual BKZ algorithm, to design a new lattice reduction algorithm. Compared to the previous implementations based on enumeration algorithm, our new algorithm can produce more accurate results in less time. In addition, our new algorithm maintains the same computational performance as the state-of-the-art, i.e. the pump and jump BKZ.
The security of many fully homomorphic encryption (FHE) schemes is guaranteed by the difficulty of the approximate greatest common divisor (AGCD) problem. Therefore, the study of AGCD problem is of great significance ...
详细信息
ISBN:
(纸本)9789811508189;9789811508172
The security of many fully homomorphic encryption (FHE) schemes is guaranteed by the difficulty of the approximate greatest common divisor (AGCD) problem. Therefore, the study of AGCD problem is of great significance to the security of the fully homomorphic encryption. This paper surveys three kinds of attacks on the AGCD problem, i.e. exhaustive search attack, simultaneous Diophantine approximation (SDA) attack and the orthogonal lattice (OL) attack. We utilize the Number Theory Library (NTL) to implement the SDA attack and the optimized OL attack on the AGCD problem. Comparisons are performed based on the experimental results to illustrate that the exhaustive search attack can be easily defended just by increasing the size of q. And increasing the length of the public key is the most effective way to defend SDA attack and OL attack. Meanwhile, we concluded that the success rate of SDA attack and OL attack can be improved by increasing the dimension of lattice at the expense of a certain time efficiency. In addition, the analysis and experiments show that the fully homomorphic computing efficiency of FHE scheme can't be improved by simply increasing the private key without appropriately increasing the size of public key. Otherwise, the FHE scheme is vulnerable to OL and SDA attack. Besides, experimental results show that optimized OL attack performs better than both classical OL attack and SDA attack in terms of attack success rate and the time efficiency.
After the Snowden incident, cryptographic subversion attack has attracted widespread attentions. Subversion attack is an unconventional attack inside machines, which has strong concealment. It will threaten the securi...
详细信息
ISBN:
(纸本)9783031230196;9783031230202
After the Snowden incident, cryptographic subversion attack has attracted widespread attentions. Subversion attack is an unconventional attack inside machines, which has strong concealment. It will threaten the security of existing cryptography systems and seriously damage the confidentiality and integrity of communication. In this paper, we construct a subversion attack scheme on the multi-bit version of the learning with errors (LWE) encryption scheme proposed by Peikert, Vaikuntanathan andWaters, which is similar to the construction over the single-bit LWE encryption scheme. During the construction, the NTRU encryption scheme proposed by Zhang et al., is used to encrypt and decrypt the underlying message. In addition, the process of embedding underlying message into LWE ciphertext can be transformed into solving the ISIS problem. Therefore, a subversion attack scheme on the multibit version of LWE encryption scheme can be constructed by solving the ISIS problem successfully. With proper parameters selection, we use BKZ algorithm, BKZ algorithm and segment-LLL combined reductionalgorithm to solve the ISIS problem, respectively. Finally, our experiments show that the combination reductionalgorithm can improve the success rate of solving ISIS problem, and then promote the attack effect of subversion attack.
暂无评论