{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,5]],"date-time":"2024-09-05T10:38:17Z","timestamp":1725532697596},"publisher-location":"Berlin, Heidelberg","reference-count":60,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642019562"},{"type":"electronic","value":"9783642019579"}],"license":[{"start":{"date-parts":[[2009,1,1]],"date-time":"2009-01-01T00:00:00Z","timestamp":1230768000000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2009,1,1]],"date-time":"2009-01-01T00:00:00Z","timestamp":1230768000000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2009]]},"DOI":"10.1007\/978-3-642-01957-9_28","type":"book-chapter","created":{"date-parts":[[2009,5,15]],"date-time":"2009-05-15T15:24:25Z","timestamp":1242401065000},"page":"456-472","source":"Crossref","is-referenced-by-count":10,"title":["Broadcast Attacks against Lattice-Based Cryptosystems"],"prefix":"10.1007","author":[{"given":"Thomas","family":"Plantard","sequence":"first","affiliation":[]},{"given":"Willy","family":"Susilo","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"28_CR1","doi-asserted-by":"publisher","first-page":"336","DOI":"10.1137\/0217019","volume":"17","author":"J. H\u00e5stad","year":"1988","unstructured":"H\u00e5stad, J.: Solving simultaneous modular equations of low degree. SIAM J. Comput.\u00a017, 336\u2013341 (1988)","journal-title":"SIAM J. Comput."},{"key":"28_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"259","DOI":"10.1007\/3-540-45539-6_18","volume-title":"Advances in Cryptology - EUROCRYPT 2000","author":"M. Bellare","year":"2000","unstructured":"Bellare, M., Boldyreva, A., Micali, S.: Public-key encryption in a multi-user setting: Security proofs and improvements. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol.\u00a01807, pp. 259\u2013274. Springer, Heidelberg (2000)"},{"key":"28_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"499","DOI":"10.1007\/3-540-45022-X_42","volume-title":"Automata, Languages and Programming","author":"O. Baudron","year":"2000","unstructured":"Baudron, O., Pointcheval, D., Stern, J.: Extended notions of security for multicast public key cryptosystems. In: Welzl, E., Montanari, U., Rolim, J.D.P. (eds.) ICALP 2000. LNCS, vol.\u00a01853, pp. 499\u2013511. Springer, Heidelberg (2000)"},{"key":"28_CR4","doi-asserted-by":"publisher","first-page":"525","DOI":"10.1109\/TIT.1978.1055927","volume":"IT-24","author":"R.C. Merkle","year":"1978","unstructured":"Merkle, R.C., Hellman, M.E.: Hiding information and signatures in trapdoor knapsacks. IEEE Transactions on Information Theory\u00a0IT-24, 525\u2013530 (1978)","journal-title":"IEEE Transactions on Information Theory"},{"key":"28_CR5","doi-asserted-by":"publisher","first-page":"644","DOI":"10.1109\/TIT.1976.1055638","volume":"IT-22","author":"W. Diffie","year":"1976","unstructured":"Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Transactions on Information Theory\u00a0IT-22, 644\u2013654 (1976)","journal-title":"IEEE Transactions on Information Theory"},{"key":"28_CR6","doi-asserted-by":"crossref","unstructured":"Karp, K.M.: Reducibility among combinatorial problems. Complexity of Computer Computations (1972)","DOI":"10.1007\/978-1-4684-2001-2_9"},{"key":"28_CR7","doi-asserted-by":"crossref","unstructured":"Shamir, A.: A polynomial time algorithm for breaking the basic merkle-hellman cryptosystem. In: CRYPTO, pp. 279\u2013288 (1982)","DOI":"10.1007\/978-1-4757-0602-4_27"},{"key":"28_CR8","doi-asserted-by":"publisher","first-page":"699","DOI":"10.1109\/TIT.1984.1056964","volume":"30","author":"A. Shamir","year":"1984","unstructured":"Shamir, A.: A polynomial-time algorithm for breaking the basic merkle-hellman cryptosystem. IEEE Transactions on Information Theory\u00a030, 699\u2013704 (1984)","journal-title":"IEEE Transactions on Information Theory"},{"key":"28_CR9","doi-asserted-by":"crossref","unstructured":"Adleman, L.M.: On breaking generalized knapsack public key cryptosystems (abstract). In: STOC, pp. 402\u2013412 (1983)","DOI":"10.1145\/800061.808771"},{"key":"28_CR10","doi-asserted-by":"publisher","first-page":"229","DOI":"10.1145\/2455.2461","volume":"32","author":"J.C. Lagarias","year":"1985","unstructured":"Lagarias, J.C., Odlyzko, A.M.: Solving low-density subset sum problems. Journal of the ACM\u00a032, 229\u2013246 (1985)","journal-title":"Journal of the ACM"},{"key":"28_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"54","DOI":"10.1007\/3-540-46416-6_4","volume-title":"Advances in Cryptology - EUROCRYPT \u201991","author":"M.J. Coster","year":"1991","unstructured":"Coster, M.J., LaMacchia, B.A., Odlyzko, A.M.: An improved low-density subset sum algorithm. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol.\u00a0547, pp. 54\u201367. Springer, Heidelberg (1991)"},{"key":"28_CR12","doi-asserted-by":"publisher","first-page":"111","DOI":"10.1007\/BF01201999","volume":"2","author":"M.J. Coster","year":"1992","unstructured":"Coster, M.J., Joux, A., LaMacchia, B.A., Odlyzko, A.M., Schnorr, C.P., Stern, J.: Improved low-density subset sum algorithms. Computational Complexity\u00a02, 111\u2013128 (1992)","journal-title":"Computational Complexity"},{"key":"28_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/3-540-49264-X_1","volume-title":"Advances in Cryptology - EUROCRYPT \u201995","author":"C.-P. Schnorr","year":"1995","unstructured":"Schnorr, C.-P., H\u00f6rner, H.H.: Attacking the chor-rivest cryptosystem by improved lattice reduction. In: Guillou, L.C., Quisquater, J.-J. (eds.) EUROCRYPT 1995. LNCS, vol.\u00a0921, pp. 1\u201312. Springer, Heidelberg (1995)"},{"key":"28_CR14","first-page":"1564","volume":"87","author":"K. Omura","year":"2004","unstructured":"Omura, K., Tanaka, K.: Density attack to the knapsack cryptosystems with enumerative source encoding. IEICE Trans. Fundam. Electron Commun. Comput. Sci.\u00a087, 1564\u20131569 (2004)","journal-title":"IEICE Trans. Fundam. Electron Commun. Comput. Sci."},{"key":"28_CR15","doi-asserted-by":"publisher","first-page":"901","DOI":"10.1109\/18.21214","volume":"34","author":"B. Chor","year":"1988","unstructured":"Chor, B., Rivest, R.L.: A knapsack-type public key cryptosystem based on arithmetic in finite fields. IEEE Transactions on Information Theory\u00a034, 901\u2013909 (1988)","journal-title":"IEEE Transactions on Information Theory"},{"key":"28_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"147","DOI":"10.1007\/3-540-44598-6_9","volume-title":"Advances in Cryptology - CRYPTO 2000","author":"T. Okamoto","year":"2000","unstructured":"Okamoto, T., Tanaka, K., Uchiyama, S.: Quantum public-key cryptosystems. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol.\u00a01880, pp. 147\u2013165. Springer, Heidelberg (2000)"},{"key":"28_CR17","doi-asserted-by":"publisher","first-page":"75","DOI":"10.1090\/psapm\/042\/1095552","volume":"42","author":"A.M. Odlyzko","year":"1990","unstructured":"Odlyzko, A.M.: The rise and fall of knapsack cryptosystems. Cryptology and Computational Number Theory\u00a042, 75\u201388 (1990)","journal-title":"Cryptology and Computational Number Theory"},{"key":"28_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1007\/11593447_3","volume-title":"Advances in Cryptology - ASIACRYPT 2005","author":"P.Q. Nguyen","year":"2005","unstructured":"Nguyen, P.Q., Stern, J.: Adapting density attacks to low-weight knapsacks. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol.\u00a03788, pp. 41\u201358. Springer, Heidelberg (2005)"},{"key":"28_CR19","doi-asserted-by":"crossref","unstructured":"Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case\/average-case equivalence. In: Twenty-Ninth Annual ACM Symposium on the Theory of Computing (STOC 1997), pp. 284\u2013293 (1997)","DOI":"10.1145\/258533.258604"},{"key":"28_CR20","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/BFb0055731","volume-title":"Advances in Cryptology - CRYPTO \u201998","author":"P.Q. Nguyen","year":"1998","unstructured":"Nguyen, P.Q., Stern, J.: Cryptanalysis of the ajtai-dwork cryptosystem. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol.\u00a01462, pp. 223\u2013242. Springer, Heidelberg (1998)"},{"key":"28_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"105","DOI":"10.1007\/BFb0052230","volume-title":"Advances in Cryptology - CRYPTO \u201997","author":"O. Goldreich","year":"1997","unstructured":"Goldreich, O., Goldwasser, S., Halevi, S.: Eliminating decryption errors in the ajtai-dwork cryptosystem. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol.\u00a01294, pp. 105\u2013111. Springer, Heidelberg (1997)"},{"key":"28_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"219","DOI":"10.1007\/3-540-48892-8_18","volume-title":"Selected Areas in Cryptography","author":"J.-Y. Cai","year":"1999","unstructured":"Cai, J.-Y., Cusick, T.W.: A lattice-based public-key cryptosystem. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol.\u00a01556, pp. 219\u2013233. Springer, Heidelberg (1999)"},{"key":"28_CR23","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"315","DOI":"10.1007\/978-3-540-71677-8_21","volume-title":"Public Key Cryptography \u2013 PKC 2007","author":"A. Kawachi","year":"2007","unstructured":"Kawachi, A., Tanaka, K., Xagawa, K.: Multi-bit cryptosystems based on lattice problems. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol.\u00a04450, pp. 315\u2013329. Springer, Heidelberg (2007)"},{"key":"28_CR24","unstructured":"Regev, O.: Improved inapproximability of lattice and coding problems with preprocessing. In: IEEE Conference on Computational Complexity, pp. 363\u2013370 (2003)"},{"key":"28_CR25","doi-asserted-by":"crossref","unstructured":"Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84\u201393 (2005)","DOI":"10.1145\/1060590.1060603"},{"key":"28_CR26","doi-asserted-by":"crossref","unstructured":"Ajtai, M.: Representing hard lattices with o(n log n) bits. In: STOC, pp. 94\u2013103 (2005)","DOI":"10.1145\/1060590.1060604"},{"key":"28_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"112","DOI":"10.1007\/BFb0052231","volume-title":"Advances in Cryptology - CRYPTO \u201997","author":"O. Goldreich","year":"1997","unstructured":"Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reductions problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol.\u00a01294, pp. 112\u2013131. Springer, Heidelberg (1997)"},{"key":"28_CR28","first-page":"114","volume":"44","author":"R.J. McEliece","year":"1978","unstructured":"McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Deep Space Network Progress Report\u00a044, 114\u2013116 (1978)","journal-title":"Deep Space Network Progress Report"},{"key":"28_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"288","DOI":"10.1007\/3-540-48405-1_18","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"P.Q. Nguyen","year":"1999","unstructured":"Nguyen, P.Q.: Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from crypto 1997. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol.\u00a01666, pp. 288\u2013304. Springer, Heidelberg (1999)"},{"key":"28_CR30","doi-asserted-by":"crossref","unstructured":"Fischlin, R., Seifert, J.P.: Tensor-based trapdoors for cvp and their application to public key cryptography. In: IMA Int. Conf., 244\u2013257 (1999)","DOI":"10.1007\/3-540-46665-7_29"},{"key":"28_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"126","DOI":"10.1007\/3-540-44670-2_11","volume-title":"Cryptography and Lattices","author":"D. Micciancio","year":"2001","unstructured":"Micciancio, D.: Improving lattice based cryptosystems using the Hermite normal form. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol.\u00a02146, pp. 126\u2013145. Springer, Heidelberg (2001)"},{"key":"28_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"292","DOI":"10.1007\/3-540-36288-6_22","volume-title":"Public Key Cryptography - PKC 2003","author":"S.H. Paeng","year":"2003","unstructured":"Paeng, S.H., Jung, B.E., Ha, K.C.: A lattice based public key cryptosystem using polynomial representations. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol.\u00a02567, pp. 292\u2013308. Springer, Heidelberg (2003)"},{"key":"28_CR33","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"107","DOI":"10.1007\/978-3-540-71677-8_8","volume-title":"Public Key Cryptography \u2013 PKC 2007","author":"D. Han","year":"2007","unstructured":"Han, D., Kim, M.-H., Yeom, Y.: Cryptanalysis of the paeng-jung-ha cryptosystem from pkc 2003. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol.\u00a04450, pp. 107\u2013117. Springer, Heidelberg (2007)"},{"key":"28_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"267","DOI":"10.1007\/BFb0054868","volume-title":"Algorithmic Number Theory","author":"J. Hoffstein","year":"1998","unstructured":"Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol.\u00a01423, pp. 267\u2013288. Springer, Heidelberg (1998)"},{"key":"28_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"52","DOI":"10.1007\/3-540-69053-0_5","volume-title":"Advances in Cryptology - EUROCRYPT \u201997","author":"D. Coppersmith","year":"1997","unstructured":"Coppersmith, D., Shamir, A.: Lattice attacks on ntru. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol.\u00a01233, pp. 52\u201361. Springer, Heidelberg (1997)"},{"key":"28_CR36","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4615-0897-7","volume-title":"Complexity of Lattice Problems, A Cryptographic Perspective","author":"D. Micciancio","year":"2002","unstructured":"Micciancio, D., Goldwasser, S.: Complexity of Lattice Problems, A Cryptographic Perspective. Kluwer Academic Publishers, Dordrecht (2002)"},{"key":"28_CR37","volume-title":"Geometrie der Zahlen","author":"H. Minkowski","year":"1896","unstructured":"Minkowski, H.: Geometrie der Zahlen. B. G. Teubner, Leipzig (1896)"},{"key":"28_CR38","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-62035-5","volume-title":"An Introduction to The Geometry of Numbers","author":"J.W.S. Cassels","year":"1959","unstructured":"Cassels, J.W.S.: An Introduction to The Geometry of Numbers. Springer, Heidelberg (1959)"},{"key":"28_CR39","volume-title":"CBMS-NSF Regional Conference Series in Applied Mathematics","author":"L. Lov\u00e1sz","year":"1986","unstructured":"Lov\u00e1sz, L.: An Algorithmic Theory of Numbers, Graphs and Convexity. In: CBMS-NSF Regional Conference Series in Applied Mathematics, vol.\u00a050. SIAM Publications, Philadelphia (1986)"},{"key":"28_CR40","doi-asserted-by":"publisher","DOI":"10.1007\/978-1-4757-2016-7","volume-title":"Sphere Packings, Lattices and Groups","author":"J.H. Conway","year":"1988","unstructured":"Conway, J.H., Sloane, N.J.A.: Sphere Packings, Lattices and Groups. Springer, Heidelberg (1988)"},{"key":"28_CR41","series-title":"Graduate Texts in Mathematics","doi-asserted-by":"crossref","DOI":"10.1007\/978-3-662-02945-9","volume-title":"A course in computational algebraic number theory","author":"H. Cohen","year":"1993","unstructured":"Cohen, H.: A course in computational algebraic number theory. Graduate Texts in Mathematics, vol.\u00a0138. Springer, Heidelberg (1993)"},{"key":"28_CR42","doi-asserted-by":"publisher","first-page":"499","DOI":"10.1137\/0208040","volume":"8","author":"R. Kannan","year":"1979","unstructured":"Kannan, R., Bachem, A.: Polynomial algorithms for computing the Smith and Hermite normal forms of an integer matrix. SIAM Journal of Computing\u00a08, 499\u2013507 (1979)","journal-title":"SIAM Journal of Computing"},{"key":"28_CR43","doi-asserted-by":"crossref","unstructured":"Micciancio, D., Warinschi, B.: A linear space algorithm for computing the Hermite normal form. In: International Symposium on Symbolic Algebraic Computation (ISSAC 2001), pp. 231\u2013236 (2001)","DOI":"10.1145\/384101.384133"},{"key":"28_CR44","doi-asserted-by":"crossref","unstructured":"Ajtai, M.: The shortest vector problem in \n \n \n \n $l_{\\mbox{2}}$\n is NP-hard for randomized reductions (extended abstract). In: Thirtieth Annual ACM Symposium on the Theory of Computing (STOC 1998), pp. 10\u201319 (1998)","DOI":"10.1145\/276698.276705"},{"key":"28_CR45","unstructured":"Ajtai, M.: Generating random lattices according to the invariant distribution (2006)"},{"key":"28_CR46","unstructured":"Ajtai, M.: Random lattices and a conjectured 0 - 1 law about their polynomial time computable properties. In: FOCS, pp. 733\u2013742 (2002)"},{"key":"28_CR47","doi-asserted-by":"publisher","first-page":"165","DOI":"10.1515\/form.2003.009","volume":"15","author":"D. Goldstein","year":"2003","unstructured":"Goldstein, D., Mayer, A.: On the equidistribution of Hecke points. Forum Mathematicum\u00a015, 165\u2013189 (2003)","journal-title":"Forum Mathematicum"},{"key":"28_CR48","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"238","DOI":"10.1007\/11792086_18","volume-title":"Algorithmic Number Theory","author":"P.Q. Nguyen","year":"2006","unstructured":"Nguyen, P.Q., Stehl\u00e9, D.: LLL on the average. In: Hess, F., Pauli, S., Pohst, M. (eds.) ANTS 2006. LNCS, vol.\u00a04076, pp. 238\u2013256. Springer, Heidelberg (2006)"},{"key":"28_CR49","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"146","DOI":"10.1007\/3-540-44670-2_12","volume-title":"Cryptography and Lattices","author":"P.Q. Nguyen","year":"2001","unstructured":"Nguyen, P.Q., Stern, J.: The two faces of lattices in cryptology. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol.\u00a02146, pp. 146\u2013180. Springer, Heidelberg (2001)"},{"key":"28_CR50","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/978-3-540-78967-3_3","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"N. Gama","year":"2008","unstructured":"Gama, N., Nguyen, P.Q.: Predicting lattice reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol.\u00a04965, pp. 31\u201351. Springer, Heidelberg (2008)"},{"key":"28_CR51","doi-asserted-by":"publisher","first-page":"513","DOI":"10.1007\/BF01457454","volume":"261","author":"A.K. Lenstra","year":"1982","unstructured":"Lenstra, A.K., Lenstra, H.W., Lov\u00e1sz, L.: Factoring polynomials with rational coefficients. Mathematische Annalen\u00a0261, 513\u2013534 (1982)","journal-title":"Mathematische Annalen"},{"key":"28_CR52","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"215","DOI":"10.1007\/11426639_13","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"P.Q. Nguyen","year":"2005","unstructured":"Nguyen, P.Q., Stehl\u00e9, D.: Floating-point LLL revisited. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 215\u2013233. Springer, Heidelberg (2005)"},{"key":"28_CR53","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1016\/j.ic.2005.04.004","volume":"204","author":"C.P. Schnorr","year":"2006","unstructured":"Schnorr, C.P.: Fast LLL-type lattice reduction. Information and Computation\u00a0204, 1\u201325 (2006)","journal-title":"Information and Computation"},{"key":"28_CR54","unstructured":"Boas, P.V.E.: Another NP-complete problem and the complexity of computing short vectors in lattices. Technical Report 81-04, Mathematics Department, University of Amsterdam (1981)"},{"key":"28_CR55","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/BF02579403","volume":"6","author":"L. Babai","year":"1986","unstructured":"Babai, L.: On Lov\u00e1sz\u2019 lattice reduction and the nearest lattice point problem. Combinatorica\u00a06, 1\u201313 (1986)","journal-title":"Combinatorica"},{"key":"28_CR56","doi-asserted-by":"publisher","first-page":"507","DOI":"10.1017\/S0963548300001371","volume":"3","author":"C.P. Schnorr","year":"1994","unstructured":"Schnorr, C.P.: Block reduced lattice bases and successive minima. Combinatorics, Probability & Computing\u00a03, 507\u2013522 (1994)","journal-title":"Combinatorics, Probability & Computing"},{"key":"28_CR57","doi-asserted-by":"publisher","first-page":"415","DOI":"10.1287\/moor.12.3.415","volume":"12","author":"R. Kannan","year":"1987","unstructured":"Kannan, R.: Minkowski\u2019s convex body theorem and integer programming. Math. Oper. Res.\u00a012, 415\u2013440 (1987)","journal-title":"Math. Oper. Res."},{"key":"28_CR58","unstructured":"Murakami, Y., Nasako, T.: Knapsack public-key cryptosystem using chinese remainder theorem. IACR ePrint Archive (2007)"},{"key":"28_CR59","doi-asserted-by":"publisher","first-page":"235","DOI":"10.1006\/jsco.1996.0125","volume":"24","author":"W. Bosma","year":"1997","unstructured":"Bosma, W., Cannon, J., Playoust, C.: The magma algebra system. i. the user language. J. Symobolic Computation\u00a024, 235\u2013265 (1997)","journal-title":"J. Symobolic Computation"},{"key":"28_CR60","doi-asserted-by":"publisher","first-page":"3981","DOI":"10.1016\/j.ins.2007.03.010","volume":"177","author":"B. Wang","year":"2007","unstructured":"Wang, B., Wu, Q., Hu, Y.: A knapsack-based probabilistic encryption scheme. Inf. Sci.\u00a0177, 3981\u20133994 (2007)","journal-title":"Inf. Sci."}],"container-title":["Lecture Notes in Computer Science","Applied Cryptography and Network Security"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-01957-9_28","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,19]],"date-time":"2019-05-19T16:15:55Z","timestamp":1558282555000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-01957-9_28"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2009]]},"ISBN":["9783642019562","9783642019579"],"references-count":60,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-01957-9_28","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2009]]}}}