Ideal Lattices

0Citations
Citations of this article
19Readers
Mendeley users who have this article in their library.
Get full text

Abstract

In Chapter 2, interesting lattices together with their parameters and applications were presented. In Chapter 3, one method to build such lattices was discussed, which consists of obtaining lattices from linear codes. This chapter presents two other methods to construct lattices, both called ideal lattices, because they both rely on the structure of ideals in rings. We recall that given a commutative ring R, an ideal of R is an additive subgroup of R which is also closed under multiplication by elements of R. The same terminology is used for two different view points on lattices because of the communities that studied them. We will explain the former technique using quadratic fields, and refer to [79] for general number field constructions. We note that such a lattice construction from number fields can in turn be combined with Construction A to obtain further lattices, e.g., [59] and references therein. For the latter case, “ideal lattices” refer to a family of lattices recently used in cryptography.

Cite

CITATION STYLE

APA

Costa, S. I. R., Oggier, F., Campello, A., Belfiore, J. C., & Viterbo, E. (2017). Ideal Lattices. In SpringerBriefs in Mathematics (pp. 59–71). Springer Science and Business Media B.V. https://doi.org/10.1007/978-3-319-67882-5_4

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free