2 research outputs found

    Non-randomness of S-unit lattices

    Get PDF
    Spherical models of lattices are standard tools in the study of lattice-based cryptography, except for variations in terminology and minor details. Spherical models are used to predict the lengths of short vectors in lattices and the effectiveness of reduction modulo those short vectors. These predictions are consistent with an asymptotic theorem by Gauss, theorems on short vectors in almost all lattices from the invariant distribution, and a variety of experiments in the literature. SS-unit attacks are a rapidly developing line of attacks against structured lattice problems. These include the quantum polynomial-time attacks that broke the cyclotomic case of Gentry\u27s original STOC 2009 FHE system under minor assumptions, and newer attacks that have broken through various barriers previously claimed for this line of work. SS-unit attacks take advantage of auxiliary lattices, standard number-theoretic lattices called SS-unit lattices. Spherical models have recently been applied to these auxiliary lattices to deduce core limits on the power of SS-unit attacks. This paper shows that these models underestimate the power of SS-unit attacks: SS-unit lattices, like the lattice ZdZ^d, have much shorter vectors and reduce much more effectively than predicted by these models. The attacker can freely choose SS to make the gap as large as desired, breaking through the core limits previously asserted for SS-unit attacks
    corecore