959 resultados para Ideal lattices


Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this paper, we present new constructions of ideal lattices for the Rayleigh fading channel in Euclidean spaces with full diversity. These constructions are through totally real subfields of cyclotomic fields, obtained by endowing their ring of integers. With this method we reproduce rotated versions of algebraic lattices where the performance in terms of minimum product distance is related with the field determinant.

Relevância:

70.00% 70.00%

Publicador:

Resumo:

Lattice-based cryptography has gained credence recently as a replacement for current public-key cryptosystems, due to its quantum-resilience, versatility, and relatively low key sizes. To date, encryption based on the learning with errors (LWE) problem has only been investigated from an ideal lattice standpoint, due to its computation and size efficiencies. However, a thorough investigation of standard lattices in practice has yet to be considered. Standard lattices may be preferred to ideal lattices due to their stronger security assumptions and less restrictive parameter selection process. In this paper, an area-optimised hardware architecture of a standard lattice-based cryptographic scheme is proposed. The design is implemented on a FPGA and it is found that both encryption and decryption fit comfortably on a Spartan-6 FPGA. This is the first hardware architecture for standard lattice-based cryptography reported in the literature to date, and thus is a benchmark for future implementations.
Additionally, a revised discrete Gaussian sampler is proposed which is the fastest of its type to date, and also is the first to investigate the cost savings of implementing with lamda_2-bits of precision. Performance results are promising in comparison to the hardware designs of the equivalent ring-LWE scheme, which in addition to providing a stronger security proof; generate 1272 encryptions per second and 4395 decryptions per second.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

NTRUEncrypt is a fast and practical lattice-based public-key encryption scheme, which has been standardized by IEEE, but until recently, its security analysis relied only on heuristic arguments. Recently, Stehlé and Steinfeld showed that a slight variant (that we call pNE) could be proven to be secure under chosen-plaintext attack (IND-CPA), assuming the hardness of worst-case problems in ideal lattices. We present a variant of pNE called NTRUCCA, that is IND-CCA2 secure in the standard model assuming the hardness of worst-case problems in ideal lattices, and only incurs a constant factor overhead in ciphertext and key length over the pNE scheme. To our knowledge, our result gives the first IND-CCA2 secure variant of NTRUEncrypt in the standard model, based on standard cryptographic assumptions. As an intermediate step, we present a construction for an All-But-One (ABO) lossy trapdoor function from pNE, which may be of independent interest. Our scheme uses the lossy trapdoor function framework of Peikert and Waters, which we generalize to the case of (k − 1)-of-k-correlated input distributions.

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Coordenação de Aperfeiçoamento de Pessoal de Nível Superior (CAPES)

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Coordenação de Aperfeiçoamento de Pessoal de Nível Superior (CAPES)

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)

Relevância:

60.00% 60.00%

Publicador:

Resumo:

Fundação de Amparo à Pesquisa do Estado de São Paulo (FAPESP)

Relevância:

60.00% 60.00%

Publicador:

Resumo:

In this thesis we introduce nuclear dimension and compare it with a stronger form of the completely positive approximation property. We show that the approximations forming this stronger characterisation of the completely positive approximation property witness finite nuclear dimension if and only if the underlying C*-algebra is approximately finite dimensional. We also extend this result to nuclear dimension at most omega. We review interactions between separably acting injective von Neumann algebras and separable nuclear C*-algebras. In particular, we discuss aspects of Connes' work and how some of his strategies have been used by C^*-algebraist to estimate the nuclear dimension of certain classes of C*-algebras. We introduce a notion of coloured isomorphisms between separable unital C*-algebras. Under these coloured isomorphisms ideal lattices, trace spaces, commutativity, nuclearity, finite nuclear dimension and weakly pure infiniteness are preserved. We show that these coloured isomorphisms induce isomorphisms on the classes of finite dimensional and commutative C*-algebras. We prove that any pair of Kirchberg algebras are 2-coloured isomorphic and any pair of separable, simple, unital, finite, nuclear and Z-stable C*-algebras with unique trace which satisfy the UCT are also 2-coloured isomorphic.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

A new, unified presentation of the ideal norms of factorization of operators through Banach lattices and related ideal norms is given.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We define and prove the existence of free Banach lattices in the category of Banach lattices and contractive lattice homomorphisms, and establish some of their fundamental properties. We give much more detailed results about their structure in the case when there are only a finite number of generators, and give several Banach lattice characterizations of the number of generators being, respectively, one, finite or countable. We define a Banach lattice P to be projective if, whenever X is a Banach lattice, J is a closed ideal in X, Q : X → X/J is the quotient map, T: P → X/J is a linear lattice homomorphism and ε > 0, there exists a linear lattice homomorphism : P → X such thatT = Q º and ∥∥ ≤ (1 + ε)∥T∥. We establish the connection between projective Banach lattices and free Banach lattices, describe several families of Banach lattices that are projective and prove that some are not.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

In the literature there are several proposals of fuzzi cation of lattices and ideals concepts. Chon in (Korean J. Math 17 (2009), No. 4, 361-374), using the notion of fuzzy order relation de ned by Zadeh, introduced a new notion of fuzzy lattice and studied the level sets of fuzzy lattices, but did not de ne a notion of fuzzy ideals for this type of fuzzy lattice. In this thesis, using the fuzzy lattices de ned by Chon, we de ne fuzzy homomorphism between fuzzy lattices, the operations of product, collapsed sum, lifting, opposite, interval and intuitionistic on bounded fuzzy lattices. They are conceived as extensions of their analogous operations on the classical theory by using this de nition of fuzzy lattices and introduce new results from these operators. In addition, we de ne ideals and lters of fuzzy lattices and concepts in the same way as in their characterization in terms of level and support sets. One of the results found here is the connection among ideals, supports and level sets. The reader will also nd the de nition of some kinds of ideals and lters as well as some results with respect to the intersection among their families. Moreover, we introduce a new notion of fuzzy ideals and fuzzy lters for fuzzy lattices de ned by Chon. We de ne types of fuzzy ideals and fuzzy lters that generalize usual types of ideals and lters of lattices, such as principal ideals, proper ideals, prime ideals and maximal ideals. The main idea is verifying that analogous properties in the classical theory on lattices are maintained in this new theory of fuzzy ideals. We also de ne, a fuzzy homomorphism h from fuzzy lattices L and M and prove some results involving fuzzy homomorphism and fuzzy ideals as if h is a fuzzy monomorphism and the fuzzy image of a fuzzy set ~h(I) is a fuzzy ideal, then I is a fuzzy ideal. Similarly, we prove for proper, prime and maximal fuzzy ideals. Finally, we prove that h is a fuzzy homomorphism from fuzzy lattices L into M if the inverse image of all principal fuzzy ideals of M is a fuzzy ideal of L. Lastly, we introduce the notion of -ideals and - lters of fuzzy lattices and characterize it by using its support and its level set. Moreover, we prove some similar properties in the classical theory of - ideals and - lters, such as, the class of -ideals and - lters are closed under intersection. We also de ne fuzzy -ideals of fuzzy lattices, some properties analogous to the classical theory are also proved and characterize a fuzzy -ideal on operation of product between bounded fuzzy lattices L and M and prove some results.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

A new constructive family of asymptotically good lattices with respect to sphere packing density is presented. The family has a lattice in every dimension n >= 1. Each lattice is obtained from a conveniently chosen integral ideal in a subfield of the cyclotomic field Q(zeta(q)) where q is the smallest prime congruent to 1 modulo n.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Conselho Nacional de Desenvolvimento Científico e Tecnológico (CNPq)