41 research outputs found

    On the Lattice Distortion Problem

    Get PDF
    We introduce and study the \emph{Lattice Distortion Problem} (LDP). LDP asks how "similar" two lattices are. I.e., what is the minimal distortion of a linear bijection between the two lattices? LDP generalizes the Lattice Isomorphism Problem (the lattice analogue of Graph Isomorphism), which simply asks whether the minimal distortion is one. As our first contribution, we show that the distortion between any two lattices is approximated up to a nO(logn)n^{O(\log n)} factor by a simple function of their successive minima. Our methods are constructive, allowing us to compute low-distortion mappings that are within a 2O(nloglogn/logn)2^{O(n \log \log n/\log n)} factor of optimal in polynomial time and within a nO(logn)n^{O(\log n)} factor of optimal in singly exponential time. Our algorithms rely on a notion of basis reduction introduced by Seysen (Combinatorica 1993), which we show is intimately related to lattice distortion. Lastly, we show that LDP is NP-hard to approximate to within any constant factor (under randomized reductions), by a reduction from the Shortest Vector Problem.Comment: This is the full version of a paper that appeared in ESA 201

    Tensor-based trapdoors for CVP and their application to public key cryptography

    Get PDF
    We propose two trapdoors for the Closest-Vector-Problem in lattices (CVP) related to the lattice tensor product. Using these trapdoors we set up a lattice-based cryptosystem which resembles to the McEliece scheme

    Reduction algorithms for the cryptanalysis of lattice based asymmetrical cryptosystems

    Get PDF
    Thesis (Master)--Izmir Institute of Technology, Computer Engineering, Izmir, 2008Includes bibliographical references (leaves: 79-91)Text in English; Abstract: Turkish and Englishxi, 119 leavesThe theory of lattices has attracted a great deal of attention in cryptology in recent years. Several cryptosystems are constructed based on the hardness of the lattice problems such as the shortest vector problem and the closest vector problem. The aim of this thesis is to study the most commonly used lattice basis reduction algorithms, namely Lenstra Lenstra Lovasz (LLL) and Block Kolmogorov Zolotarev (BKZ) algorithms, which are utilized to approximately solve the mentioned lattice based problems.Furthermore, the most popular variants of these algorithms in practice are evaluated experimentally by varying the common reduction parameter delta in order to propose some practical assessments about the effect of this parameter on the process of basis reduction.These kind of practical assessments are believed to have non-negligible impact on the theory of lattice reduction, and so the cryptanalysis of lattice cryptosystems, due to thefact that the contemporary nature of the reduction process is mainly controlled by theheuristics

    Integer-Forcing MIMO Linear Receivers Based on Lattice Reduction

    Full text link
    A new architecture called integer-forcing (IF) linear receiver has been recently proposed for multiple-input multiple-output (MIMO) fading channels, wherein an appropriate integer linear combination of the received symbols has to be computed as a part of the decoding process. In this paper, we propose a method based on Hermite-Korkine-Zolotareff (HKZ) and Minkowski lattice basis reduction algorithms to obtain the integer coefficients for the IF receiver. We show that the proposed method provides a lower bound on the ergodic rate, and achieves the full receive diversity. Suitability of complex Lenstra-Lenstra-Lovasz (LLL) lattice reduction algorithm (CLLL) to solve the problem is also investigated. Furthermore, we establish the connection between the proposed IF linear receivers and lattice reduction-aided MIMO detectors (with equivalent complexity), and point out the advantages of the former class of receivers over the latter. For the 2×22 \times 2 and 4×44\times 4 MIMO channels, we compare the coded-block error rate and bit error rate of the proposed approach with that of other linear receivers. Simulation results show that the proposed approach outperforms the zero-forcing (ZF) receiver, minimum mean square error (MMSE) receiver, and the lattice reduction-aided MIMO detectors.Comment: 9 figures and 11 pages. Modified the title, abstract and some parts of the paper. Major change from v1: Added new results on applicability of the CLLL reductio

    Lattice Points in Large Borel Sets and Successive Minima

    Full text link
    Let BB be a Borel set in Ed\mathbb E^{d} with volume V(B)=V(B)=\infty. It is shown that almost all lattices LL in Ed\mathbb E^{d} contain infinitely many pairwise disjoint dd-tuples, that is sets of dd linearly independent points in BB. A consequence of this result is the following: let SS be a star body in Ed\mathbb E^{d} with V(S)=V(S)=\infty. Then for almost all lattices LL in Ed\mathbb E^{d} the successive minima λ1(S,L),...,λd(S,L)\lambda_{1}(S,L),..., \lambda_{d}(S,L) of SS with respect to LL are 0. A corresponding result holds for most lattices in the Baire category sense. A tool for the latter result is the semi-continuity of the successive minima.Comment: 8 page

    On the Smallest Ratio Problem of Lattice Bases

    Get PDF
    Let (b1,,bn)(\mathbf{b}_1, \ldots, \mathbf{b}_{n}) be a lattice basis with Gram-Schmidt orthogonalization (b1,,bn)(\mathbf{b}_1^{\ast}, \ldots, \mathbf{b}_{n}^{\ast}), the quantities b1/bi\|\mathbf{b}_{1}\|/\|\mathbf{b}_{i}^{\ast}\| for i=1,,ni = 1, \ldots, n play important roles in analyzing lattice reduction algorithms and lattice enumeration algorithms. In this paper, we study the problem of minimizing the quantity b1/bn\|\mathbf{b}_{1}\|/\|\mathbf{b}_{n}^{\ast}\| over all bases (b1,,bn)(\mathbf{b}_{1}, \ldots, \mathbf{b}_{n}) of a given nn-dimensional lattice. We first prove that there exists a basis (b1,,bn)(\mathbf{b}_{1}, \ldots, \mathbf{b}_{n}) for any lattice LL of dimension nn such that b1=minvL\{0}v\|\mathbf{b}_1\| = \min_{\mathbf{v} \in L\backslash\{\mathbf{0}\}} \|\mathbf{v}\|, b1/bii\|\mathbf{b}_{1}\|/\|\mathbf{b}_{i}^{\ast}\| \leq i and bi/bii1.5\|\mathbf{b}_{i}\|/\|\mathbf{b}_{i}^{\ast}\| \leq i^{1.5} for 1in1 \leq i \leq n. This leads us to introduce a new NP-hard computational problem, that is, the smallest ratio problem (SRP): given an nn-dimensional lattice LL, find a basis (b1,,bn)(\mathbf{b}_{1}, \ldots, \mathbf{b}_{n}) of LL such that b1/bn\|\mathbf{b}_{1}\|/\|\mathbf{b}_{n}^{\ast}\| is minimal. The problem inspires the new lattice invariant μn(L)=min{b1/bn:(b1,,bn) is a basis of L}\mu_{n}(L) = \min\{\|\mathbf{b}_1\|/\|\mathbf{b}_n^{\ast}\|: (\mathbf{b}_1, \ldots, \mathbf{b}_n) \textrm{ is a basis of } L\} and new lattice constant μn=maxμn(L)\mu_{n} = \max \mu_{n}(L) over all nn-dimensional lattices LL: both the minimum and maximum are justified. The properties of μn(L)\mu_{n}(L) and μn\mu_{n} are discussed. We also present an exact algorithm and an approximation algorithm for SRP. This is the first sound study of SRP. Our work is a tiny step towards solving an open problem proposed by Dadush-Regev-Stephens-Davidowitz (CCC \u2714) for tackling the closest vector problem with preprocessing, that is, whether there exists a basis (b1,,bn)(\mathbf{b}_{1}, \ldots, \mathbf{b}_{n}) for any nn-rank lattice such that max1ijnbi/bjpoly(n)\max_{1 \le i \le j \le n} \|\vec{b}_{i}^{\ast}\|/\vec{b}_{j}^{\ast}\| \le \textrm{poly}(n)

    Quantum algorithmic solutions to the shortest vector problem on simulated coherent Ising machines

    Full text link
    Quantum computing poses a threat to contemporary cryptosystems, with advances to a state in which it will cause problems predicted for the next few decades. Many of the proposed cryptosystems designed to be quantum-secure are based on the Shortest Vector Problem and related problems. In this paper we use the Quadratic Unconstrained Binary Optimisation formulation of the Shortest Vector Problem implemented as a quantum Ising model on a simulated Coherent Ising Machine, showing progress towards solving SVP for three variants of the algorithm.Comment: 15 page

    On the Closest Vector Problem with a Distance Guarantee

    Get PDF
    We present a substantially more efficient variant, both in terms of running time and size of preprocessing advice, of the algorithm by Liu, Lyubashevsky, and Micciancio for solving CVPP (the preprocessing version of the Closest Vector Problem, CVP) with a distance guarantee. For instance, for any α<1/2\alpha < 1/2, our algorithm finds the (unique) closest lattice point for any target point whose distance from the lattice is at most α\alpha times the length of the shortest nonzero lattice vector, requires as preprocessing advice only NO~(nexp(α2n/(12α)2))N \approx \widetilde{O}(n \exp(\alpha^2 n /(1-2\alpha)^2)) vectors, and runs in time O~(nN)\widetilde{O}(nN). As our second main contribution, we present reductions showing that it suffices to solve CVP, both in its plain and preprocessing versions, when the input target point is within some bounded distance of the lattice. The reductions are based on ideas due to Kannan and a recent sparsification technique due to Dadush and Kun. Combining our reductions with the LLM algorithm gives an approximation factor of O(n/logn)O(n/\sqrt{\log n}) for search CVPP, improving on the previous best of O(n1.5)O(n^{1.5}) due to Lagarias, Lenstra, and Schnorr. When combined with our improved algorithm we obtain, somewhat surprisingly, that only O(n) vectors of preprocessing advice are sufficient to solve CVPP with (the only slightly worse) approximation factor of O(n).Comment: An early version of the paper was titled "On Bounded Distance Decoding and the Closest Vector Problem with Preprocessing". Conference on Computational Complexity (2014

    Lattice-based cryptography

    Get PDF
    corecore