نتایج جستجو برای: ideal of lattice homomorphisms

تعداد نتایج: 21183672  

2010
Naoki Ogura Go Yamamoto Tetsutaro Kobayashi Shigenori Uchiyama

One way of improving efficiency of Gentry’s fully homomorphic encryption from ideal lattices is controlling the number of operations, but our recollection is that any scheme which controls the bound has not proposed. In this paper, we propose a key generation algorithm for Gentry’s scheme that controls the bound of the circuit depth by using the relation between the circuit depth and the eigenv...

Journal: :IACR Cryptology ePrint Archive 2015
Jean-Sébastien Coron Tancrède Lepoint Mehdi Tibouchi

In the last few years, cryptographic multilinear maps have proved their tremendous potential as building blocks for new constructions, in particular the first viable approach to general program obfuscation. After the first candidate construction by Garg, Gentry and Halevi (GGH) based on ideal lattices, a second construction over the integers was described by Coron, Lepoint and Tibouchi (CLT). H...

Journal: :CoRR 2017
Antonio C. de A. Campello

We propose a general framework to study constructions of Euclidean lattices from linear codes over finite fields. In particular, we prove general conditions for an ensemble constructed using linear codes to contain dense lattices (i.e., with packing density comparable to the Minkowski-Hlawka lower bound). Specializing to number field lattices, we obtain a number of interesting corollaries for i...

Journal: :Int. J. Math. Mathematical Sciences 2012
Shokoofeh Ghorbani Lida Torkzadeh

Ward and Dilworth 1 introduced the concept of residuated lattices as generalization of ideal lattices of rings. The residuated lattice plays the role of semantics for a multiple-valued logic called residuated logic. Residuated logic is a generalization of intuitionistic logic. Therefore it is weaker than classical logic. Important examples of residuated lattices related to logic are Boolean alg...

2013
Yuan Tian Rongxin Sun Xueyong Zhu

We construct an innovative SVP(CVP) solver for ideal lattices in case of any relative extension of number fields L/K of degree n where L is real(contained in R). The solver, by exploiting the relationships between the so-called local and global number fields, reduces solving SVP(CVP) of the input ideal A in field L to solving a set of (at most n) SVP(CVP) of the ideals Ai in field Li with relat...

2015
Martin R. Albrecht Catalin Cocis Fabien Laguillaumie Adeline Langlois

Multilinear maps have become popular tools for designing cryptographic schemes since a first approximate realisation candidate was proposed by Garg, Gentry and Halevi (GGH). This construction was later improved by Langlois, Stehlé and Steinfeld who proposed GGHLite which offers smaller parameter sizes. In this work, we provide the first implementation of such approximate multilinear maps based ...

2008
Janez Žerovnik

An interesting connection between graph homomorphisms to odd cycles and circular chromatic number is presented. By using this connection, bounds for circular chromatic number of triangle-free hexagonal graphs (i.e. induced subgraphs of triangular lattice) are given.

2007
Lavinia Corina Ciungu LAVINIA CORINA CIUNGU

The commutative residuated lattices were first introduced by M. Ward and R.P. Dilworth as generalization of ideal lattices of rings. Non-commutative residuated lattices, called sometimes pseudo-residuated lattices, biresiduated lattices or generalized residuated lattices are algebraic counterpart of substructural logics, that is, logics which lack some of the three structural rules, namely cont...

Journal: :bulletin of the iranian mathematical society 0
h. sabzrou assistant professor of university of tehran

let $l$ be a lattice in $zz^n$ of dimension $m$. we prove that there exist integer constants $d$ and $m$ which are basis-independent such that the total degree of any graver element of $l$ is not greater than $m(n-m+1)md$. the case $m=1$ occurs precisely when $l$ is saturated, and in this case the bound is a reformulation of a well-known bound given by several authors. as a corollary, we show t...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید