Knowledge

Talk:Short integer solution problem

Source 📝

22: 140: 194:
Worst-Case to Average-Case Connection Factors" by Chris Peikert and Alon Rosen, but I believe this is not the only improvement in this area. This issue is made difficult because the cited works use different notation and present bounds in a different form than this wikipedia article, so it is not immediately clear from reading the citations whether the bounds in this article are accurate.
80: 53: 190:
the nega-circulant matrix stuff, and so should also be moved out of section 3.3 and into section 3.2. If the latter part of 3.3 is not moved, then it seems to me like the current placement of the citation within the article suggests that this citation has something to say about the parameter constraints required for solutions to exist.
189:
It seems like the latter part of 3.3 (beginning with the definition of the nega-circulant matrix and including the rest of the section) belongs in section 3.2. If so, the citation "SWIFFT: A modest proposal for FFT hashing" provides no security analysis on the general R-SIS problem, but does describe
182:
Parameter constraints on m in section 3.1 are given as inequalities, but constraints on m in section 3.3 are given as approximations. Again, the cited works use different notation and present bounds in a different form than the article, which is fine, except that it is difficult what the author of
193:
The constraints presented in "Generalized Compact Knapsacks" are worse than the constraints presented in section 3.3, no works are cited that improved them, and it's not clear to me where they come from without a citation. I think these bounds were improved in "Lattices that Admit Logarithmic
232:
A section describing estimating the hardness of a Ring-SIS instance would be a welcome addition. Two good citations for this include "A Framework to Select Parametersfor Lattice-Based Cryptography" by Alkadri, Buchmann, Bansarkhani, and Kramer
183:
the article means by this approximation symbol. It would be better to use asymptotic notation like big oh, big omega, big theta, etc notation than to use the approximation notation, and even better to use inequalities as in section 3.1.
130: 281: 154: 286: 276: 271: 120: 291: 266: 186:
Section 3.3 mentions how the constraints on m change, but no comment is made about beta. Even if they are unchanged, a comment should be made about beta.
226:
Find correct citations for the constraints presented in section 3.3 and, if possible, document a sequence of citations improving those constraints.
96: 149: 63: 214:
Replace the approximation constraint on m in section 3.3 with something more precise (if not sharp inequalities, at least asymptotics)
87: 58: 33: 21: 204:
The citation "Generalized Compact Knapsacks" was written by Lyubashevsky and Micciancio, not just Micciancio.
238: 220:
Move the definition of the nega-circulant matrix and the last two paragraphs of section 3.3 to section 3.2.
39: 248: 217:
Include constraints on beta in section 3.3 (even if they are the same constraint from section 3.1).
244: 95:
on Knowledge. If you would like to participate, please visit the project page, where you can join
252: 260: 92: 229:
Correct the citation "Generalized Compact Knapsacks" to include both authors.
139: 234: 79: 52: 237:
and "Parameter selection in lattice-based cryptography" by Player
15: 138: 223:
Move citation "SWIFFT" in section 3.3 to section 3.2.
91:, a collaborative effort to improve the coverage of 8: 19: 47: 282:Low-importance Computer science articles 49: 287:WikiProject Computer science articles 277:Start-Class Computer science articles 7: 272:Low-importance Cryptography articles 85:This article is within the scope of 38:It is of interest to the following 105:Knowledge:WikiProject Cryptography 14: 292:WikiProject Cryptography articles 267:Start-Class Cryptography articles 108:Template:WikiProject Cryptography 78: 51: 20: 125:This article has been rated as 1: 172:Some problems in this article 147:This article is supported by 99:and see a list of open tasks. 150:WikiProject Computer science 308: 253:18:35, 22 April 2021 (UTC) 146: 124: 73: 46: 88:WikiProject Cryptography 143: 28:This article is rated 142: 111:Cryptography articles 144: 34:content assessment 209:Suggested changes 169: 168: 165: 164: 161: 160: 299: 177:General problems 131:importance scale 113: 112: 109: 106: 103: 82: 75: 74: 69: 66: 64:Computer science 55: 48: 31: 25: 24: 16: 307: 306: 302: 301: 300: 298: 297: 296: 257: 256: 211: 201: 179: 174: 110: 107: 104: 101: 100: 67: 61: 32:on Knowledge's 29: 12: 11: 5: 305: 303: 295: 294: 289: 284: 279: 274: 269: 259: 258: 242: 241: 230: 227: 224: 221: 218: 215: 210: 207: 206: 205: 200: 197: 196: 195: 191: 187: 184: 178: 175: 173: 170: 167: 166: 163: 162: 159: 158: 155:Low-importance 145: 135: 134: 127:Low-importance 123: 117: 116: 114: 97:the discussion 83: 71: 70: 68:Low‑importance 56: 44: 43: 37: 26: 13: 10: 9: 6: 4: 3: 2: 304: 293: 290: 288: 285: 283: 280: 278: 275: 273: 270: 268: 265: 264: 262: 255: 254: 250: 246: 240: 236: 231: 228: 225: 222: 219: 216: 213: 212: 208: 203: 202: 198: 192: 188: 185: 181: 180: 176: 171: 156: 153:(assessed as 152: 151: 141: 137: 136: 132: 128: 122: 119: 118: 115: 98: 94: 90: 89: 84: 81: 77: 76: 72: 65: 60: 57: 54: 50: 45: 41: 35: 27: 23: 18: 17: 243: 199:Bad citation 148: 126: 102:Cryptography 93:Cryptography 86: 59:Cryptography 40:WikiProjects 239:(see here.) 30:Start-class 261:Categories 235:(see here) 245:Bggoode 129:on the 36:scale. 249:talk 121:Low 263:: 251:) 157:). 62:: 247:( 133:. 42::

Index


content assessment
WikiProjects
WikiProject icon
Cryptography
Computer science
WikiProject icon
WikiProject Cryptography
Cryptography
the discussion
Low
importance scale
Taskforce icon
WikiProject Computer science
Low-importance
(see here)
(see here.)
Bggoode
talk
18:35, 22 April 2021 (UTC)
Categories
Start-Class Cryptography articles
Low-importance Cryptography articles
Start-Class Computer science articles
Low-importance Computer science articles
WikiProject Computer science articles
WikiProject Cryptography articles

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.