Cryptanalysis of the Sidelnikov cryptosystem
L Minder, A Shokrollahi - … in Cryptology-EUROCRYPT 2007: 26th Annual …, 2007 - Springer
We present a structural attack against the Sidelnikov cryptosystem [8]. The attack creates a
private key from a given public key. Its running time is subexponential and is effective if the …
private key from a given public key. Its running time is subexponential and is effective if the …
The Extended k-tree Algorithm
L Minder, A Sinclair - Journal of cryptology, 2012 - Springer
Consider the following problem: Given k=2 q random lists of n-bit vectors, L 1 ,…,L k , each
of length m, find x 1 ∈L 1 ,…,x k ∈L k such that x 1 +⋅⋅⋅+x k =0, where + is the XOR …
of length m, find x 1 ∈L 1 ,…,x k ∈L k such that x 1 +⋅⋅⋅+x k =0, where + is the XOR …
Stabilizing consensus with the power of two choices
In the standard consensus problem there are n processes with possibly different input values
and the goal is to eventually reach a point at which all processes commit to exactly one of …
and the goal is to eventually reach a point at which all processes commit to exactly one of …
[PDF][PDF] Cryptanalysis of the McEliece cryptosystem over hyperelliptic codes
C Faure, L Minder - … of the 11th international workshop on …, 2008 - researchgate.net
We present a practical expected usually quartic time algorithm to recover the structure of an
algebraic geometry code defined over a hyperelliptic code of genus g≤ 2. Its main …
algebraic geometry code defined over a hyperelliptic code of genus g≤ 2. Its main …
[PDF][PDF] Cryptography based on error correcting codes
L Minder - 2007 - Citeseer
The idea to use error-correcting codes in order to construct public key cryptosystems was
published in 1978 by McEliece [ME1978]. In his original construction, McEliece used Goppa …
published in 1978 by McEliece [ME1978]. In his original construction, McEliece used Goppa …
Probabilistic decoding of interleaved RS-codes on the q-ary symmetric channel
A Brown, L Minder, A Shokrollahi - … onInformation Theory, 2004 …, 2004 - ieeexplore.ieee.org
Probabilistic decoding of interleaved RS-codes on the q-ary symmetric channel | IEEE
Conference Publication | IEEE Xplore Probabilistic decoding of interleaved RS-codes on the q-ary …
Conference Publication | IEEE Xplore Probabilistic decoding of interleaved RS-codes on the q-ary …
Small clique detection and approximate Nash equilibria
L Minder, D Vilenchik - International Workshop on Approximation …, 2009 - Springer
Recently, Hazan and Krauthgamer showed [12] that if, for a fixed small ε, an ε-best ε-approximate
Nash equilibrium can be found in polynomial time in two-player games, then it is also …
Nash equilibrium can be found in polynomial time in two-player games, then it is also …
Liquid cloud storage
M Luby, R Padovani, TJ Richardson, L Minder… - ACM Transactions on …, 2019 - dl.acm.org
A liquid system provides durable object storage based on spreading redundantly generated
data across a network of hundreds to thousands of potentially unreliable storage nodes. A …
data across a network of hundreds to thousands of potentially unreliable storage nodes. A …
Improved decoding of interleaved AG codes
A Brown, L Minder, A Shokrollahi - IMA International Conference on …, 2005 - Springer
We analyze a generalization of a recent algorithm of Bleichenbacher et al. for decoding
interleaved codes on the Q-ary symmetric channel for large Q. We will show that for any m and …
interleaved codes on the Q-ary symmetric channel for large Q. We will show that for any m and …
A new family of almost identities
G Maze, L Minder - Elemente der Mathematik, 2007 - ems.press
It is well-known that a class of “almost integers” can be found using the theory of modular
functions, and a few spectacular examples are given by Ramanujan [5]. They can be generated …
functions, and a few spectacular examples are given by Ramanujan [5]. They can be generated …