Afficher la notice abrégée

hal.structure.identifierAarhus University [Aarhus]
dc.contributor.authorBOUDGOUST, Katharina
hal.structure.identifierUniversité de Bordeaux [UB]
dc.contributor.authorGACHON, Erell
hal.structure.identifierCentre National de la Recherche Scientifique [CNRS]
hal.structure.identifierInstitut de Mathématiques de Bordeaux [IMB]
hal.structure.identifierLithe and fast algorithmic number theory [LFANT]
dc.contributor.authorPELLET-MARY, Alice
dc.date.accessioned2024-04-04T02:40:17Z
dc.date.available2024-04-04T02:40:17Z
dc.date.conference2022-08-13
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/191053
dc.description.abstractEnIn this article, we generalize the works of Pan et al. (Eurocrypt’21) and Porter et al. (ArXiv’21) and provide a simple condition under which an ideal lattice defines an easy instance of the shortest vector problem. Namely, we show that the more automorphisms stabilize the ideal, the easier it is to find a short vector in it. This observation was already made for prime ideals in Galois fields, and we generalize it to any ideal (whose prime factors are not ramified) of any number field. We then provide a cryptographic application of this result by showing that particular instances of the partial Vandermonde knapsack problem, also known as partial Fourier recovery problem, can be solved classically in polynomial time. As a proof of concept, we implemented our attack and managed to solve those particular instances for concrete parameter settings proposed in the literature. For random instances, we can halve the lattice dimension with non-negligible probability.
dc.description.sponsorshipSécurité cryptographique des réseaux modules - ANR-21-CE94-0003
dc.description.sponsorshipCalcul réparti sécurisé : Cryptographie, Combinatoire, Calcul Formel - ANR-21-CE39-0006
dc.language.isoen
dc.title.enSome Easy Instances of Ideal-SVP and Implications on the Partial Vandermonde Knapsack Problem
dc.typeCommunication dans un congrès
dc.identifier.doi10.1007/978-3-031-15979-4_17
dc.subject.halInformatique [cs]/Cryptographie et sécurité [cs.CR]
bordeaux.volume13508
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
bordeaux.conference.titleCRYPTO 2022
bordeaux.countryUS
bordeaux.conference.citySanta Barbara / Hybrid
bordeaux.peerReviewedoui
hal.identifierhal-03789519
hal.version1
hal.invitednon
hal.proceedingsoui
hal.conference.organizerInternational Association for Cryptologic Research (IACR)
hal.conference.end2022-08-18
hal.popularnon
hal.audienceInternationale
hal.origin.linkhttps://hal.archives-ouvertes.fr//hal-03789519v1
bordeaux.COinSctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.volume=13508&rft.au=BOUDGOUST,%20Katharina&GACHON,%20Erell&PELLET-MARY,%20Alice&rft.genre=unknown


Fichier(s) constituant ce document

FichiersTailleFormatVue

Il n'y a pas de fichiers associés à ce document.

Ce document figure dans la(les) collection(s) suivante(s)

Afficher la notice abrégée