Abstract. In this paper, we propose a genetic algorithm for solving the shortest vector problem (SVP) based on sparse integer representations of short vectors in lattices as chromesomes, which, we prove, can guarantee finding the shortest lattice vector under a Markov chain analysis. Moreover, we also suggest some improvements by introducing heuristic techniques: local search and heuristic pruning. The experimental results show that the genetic algorithm runs rather good on the SVP challenge benchmarks [32], and performs much faster than other practical algorithms: the KannanHelfrich enumeration and enumeration with conservative pruning.
Under polynomial time reduction, the maximun likelihood decoding of a linear code is equivalent to computing the error distance of a received word. It is known that the decoding complexity of standard Reed-Solomon codes at certain radius is at least as hard as the discrete logarithm problem over certain large finite fields. This implies that computing the error distance is hard for standard Reed-Solomon codes. Using the Weil bound and a new sieve for distinct coordinates counting, we are able to compute the error distance for a large class of received words. This significantly improves previous results in this direction. As a corollary, we also improve the existing results on the Cheng-Murray conjecture about the complete classification of deep holes for standard Reed-Solomon codes.
Let F q be the finite field of q elements. Let H ⊆ F * q be a multiplicative subgroup. For a positive integer k and element b ∈ F q , we give a sharp estimate for the number of k-element subsets of H which sum to b.
In order to solve the problem of low efficiency and high energy consumption of the Proof-of-Work (PoW) consensus protocol in blockchain within a peer-to-peer network, some new protocols based on Verifiable Random Function (VRF) have emerged recently. However, these VRF-based consensus protocols do not actually give a concrete and efficient VRF construction. In view of this, we present three simple and practical VRF constructions from the RSA hardness assumption, the Decisional Diffie-Hellman (DDH) assumption and the Leftover Hash Lemma (LHL) respectively, the output size of which is continuously reduced for the design of efficient consensus protocol in blockchain. We also give a complete security analysis of our VRF constructions. Furthermore, we show a specific application of our VRF constructions in the famous Algorand consensus protocol. We illustrate a general approach to integrate our VRF constructions with block structure in blockchain. Comparing with PoW-based mining, we demonstrate the detailed process of VRF-based consensus protocol. Meanwhile, three new opcodes are designed for the scripting system in blockchain to develop a script pair, scriptProof and scriptHash, which provides secure and efficient block verification. Finally, we evaluate the performance of our VRF constructions in terms of storage and computational overheads, and the experimental evaluation results show our VRF constructions can significantly reduce the computing power of consensus protocol in blockchain.
The NTRU cryptosystem is the most practical scheme known to date. In this paper, we first discuss the ergodic-linearization algorithm against GGH, then naturally deduce a new and uniform broadcast attack against several variants of NTRU: for every recipient's ciphertext, isolate out the blinding value vector, then do derandomization directly and entirety by using inner product, afterwards by using some properties of circular matrix together with linearization we obtain three linear congruence equations of the form a T Y = s mod q with N + [ ] − 2 can we work out these variables and recover the plaintext in O(N 3 ) arithmetic operations successfully. The experiment evidence indicates that our algorithm can efficiently broadcast attack against NTRU with the highest security parameters. To the best of our knowledge, this is the most efficient broadcast attack against NTRU. This is an algebraic broadcast attack, which is based on the special structure of the blinding value space L r .
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.