{"title":"The convergence of slide-type reductions","article_processing_charge":"No","publication_identifier":{"eissn":["16113349"],"issn":["03029743"],"isbn":["9783030752446"]},"file_date_updated":"2022-05-27T09:48:31Z","language":[{"iso":"eng"}],"date_created":"2021-06-06T22:01:29Z","project":[{"name":"Teaching Old Crypto New Tricks","grant_number":"682815","_id":"258AA5B2-B435-11E9-9278-68D0E5697425","call_identifier":"H2020"}],"intvolume":" 12710","page":"45-67","day":"01","file":[{"relation":"main_file","file_name":"2021_PKC_Walter.pdf","content_type":"application/pdf","date_updated":"2022-05-27T09:48:31Z","date_created":"2022-05-27T09:48:31Z","file_size":489017,"checksum":"413e564d645ed93d7318672361d9d470","creator":"dernst","success":1,"access_level":"open_access","file_id":"11416"}],"publisher":"Springer Nature","type":"conference","tmp":{"legal_code_url":"https://creativecommons.org/licenses/by/4.0/legalcode","image":"/images/cc_by.png","short":"CC BY (4.0)","name":"Creative Commons Attribution 4.0 International Public License (CC-BY 4.0)"},"ec_funded":1,"abstract":[{"text":"In this work, we apply the dynamical systems analysis of Hanrot et al. (CRYPTO’11) to a class of lattice block reduction algorithms that includes (natural variants of) slide reduction and block-Rankin reduction. This implies sharper bounds on the polynomial running times (in the query model) for these algorithms and opens the door to faster practical variants of slide reduction. We give heuristic arguments showing that such variants can indeed speed up slide reduction significantly in practice. This is confirmed by experimental evidence, which also shows that our variants are competitive with state-of-the-art reduction algorithms.","lang":"eng"}],"oa":1,"oa_version":"Published Version","date_published":"2021-05-01T00:00:00Z","conference":{"end_date":"2021-05-13","start_date":"2021-05-10","location":"Virtual","name":"PKC: IACR International Conference on Practice and Theory of Public Key Cryptography"},"department":[{"_id":"KrPi"}],"user_id":"2DF688A6-F248-11E8-B48F-1D18A9856A87","author":[{"full_name":"Walter, Michael","first_name":"Michael","id":"488F98B0-F248-11E8-B48F-1D18A9856A87","orcid":"0000-0003-3186-2482","last_name":"Walter"}],"has_accepted_license":"1","date_updated":"2023-02-23T13:58:47Z","quality_controlled":"1","doi":"10.1007/978-3-030-75245-3_3","alternative_title":["LNCS"],"_id":"9466","year":"2021","scopus_import":"1","ddc":["000"],"volume":12710,"citation":{"chicago":"Walter, Michael. “The Convergence of Slide-Type Reductions.” In Public-Key Cryptography – PKC 2021, 12710:45–67. Springer Nature, 2021. https://doi.org/10.1007/978-3-030-75245-3_3.","ama":"Walter M. The convergence of slide-type reductions. In: Public-Key Cryptography – PKC 2021. Vol 12710. Springer Nature; 2021:45-67. doi:10.1007/978-3-030-75245-3_3","apa":"Walter, M. (2021). The convergence of slide-type reductions. In Public-Key Cryptography – PKC 2021 (Vol. 12710, pp. 45–67). Virtual: Springer Nature. https://doi.org/10.1007/978-3-030-75245-3_3","ieee":"M. Walter, “The convergence of slide-type reductions,” in Public-Key Cryptography – PKC 2021, Virtual, 2021, vol. 12710, pp. 45–67.","short":"M. Walter, in:, Public-Key Cryptography – PKC 2021, Springer Nature, 2021, pp. 45–67.","ista":"Walter M. 2021. The convergence of slide-type reductions. Public-Key Cryptography – PKC 2021. PKC: IACR International Conference on Practice and Theory of Public Key Cryptography, LNCS, vol. 12710, 45–67.","mla":"Walter, Michael. “The Convergence of Slide-Type Reductions.” Public-Key Cryptography – PKC 2021, vol. 12710, Springer Nature, 2021, pp. 45–67, doi:10.1007/978-3-030-75245-3_3."},"month":"05","publication":"Public-Key Cryptography – PKC 2021","publication_status":"published","status":"public","acknowledgement":"This work was initiated in discussions with Léo Ducas, when the author was visiting the Simons Institute for the Theory of Computation during the program “Lattices: Algorithms, Complexity, and Cryptography”. We thank Thomas Espitau for pointing out a bug in a proof in an earlier version of this manuscript."}