666 research outputs found

    New Shortest Lattice Vector Problems of Polynomial Complexity

    Full text link
    The Shortest Lattice Vector (SLV) problem is in general hard to solve, except for special cases (such as root lattices and lattices for which an obtuse superbase is known). In this paper, we present a new class of SLV problems that can be solved efficiently. Specifically, if for an nn-dimensional lattice, a Gram matrix is known that can be written as the difference of a diagonal matrix and a positive semidefinite matrix of rank kk (for some constant kk), we show that the SLV problem can be reduced to a kk-dimensional optimization problem with countably many candidate points. Moreover, we show that the number of candidate points is bounded by a polynomial function of the ratio of the smallest diagonal element and the smallest eigenvalue of the Gram matrix. Hence, as long as this ratio is upper bounded by a polynomial function of nn, the corresponding SLV problem can be solved in polynomial complexity. Our investigations are motivated by the emergence of such lattices in the field of Network Information Theory. Further applications may exist in other areas.Comment: 13 page

    Compute-and-Forward: Finding the Best Equation

    Get PDF
    Compute-and-Forward is an emerging technique to deal with interference. It allows the receiver to decode a suitably chosen integer linear combination of the transmitted messages. The integer coefficients should be adapted to the channel fading state. Optimizing these coefficients is a Shortest Lattice Vector (SLV) problem. In general, the SLV problem is known to be prohibitively complex. In this paper, we show that the particular SLV instance resulting from the Compute-and-Forward problem can be solved in low polynomial complexity and give an explicit deterministic algorithm that is guaranteed to find the optimal solution.Comment: Paper presented at 52nd Allerton Conference, October 201

    Reduction algorithms for the cryptanalysis of lattice based asymmetrical cryptosystems

    Get PDF
    Thesis (Master)--Izmir Institute of Technology, Computer Engineering, Izmir, 2008Includes bibliographical references (leaves: 79-91)Text in English; Abstract: Turkish and Englishxi, 119 leavesThe theory of lattices has attracted a great deal of attention in cryptology in recent years. Several cryptosystems are constructed based on the hardness of the lattice problems such as the shortest vector problem and the closest vector problem. The aim of this thesis is to study the most commonly used lattice basis reduction algorithms, namely Lenstra Lenstra Lovasz (LLL) and Block Kolmogorov Zolotarev (BKZ) algorithms, which are utilized to approximately solve the mentioned lattice based problems.Furthermore, the most popular variants of these algorithms in practice are evaluated experimentally by varying the common reduction parameter delta in order to propose some practical assessments about the effect of this parameter on the process of basis reduction.These kind of practical assessments are believed to have non-negligible impact on the theory of lattice reduction, and so the cryptanalysis of lattice cryptosystems, due to thefact that the contemporary nature of the reduction process is mainly controlled by theheuristics

    On the Smallest Ratio Problem of Lattice Bases

    Get PDF
    Let (b1,,bn)(\mathbf{b}_1, \ldots, \mathbf{b}_{n}) be a lattice basis with Gram-Schmidt orthogonalization (b1,,bn)(\mathbf{b}_1^{\ast}, \ldots, \mathbf{b}_{n}^{\ast}), the quantities b1/bi\|\mathbf{b}_{1}\|/\|\mathbf{b}_{i}^{\ast}\| for i=1,,ni = 1, \ldots, n play important roles in analyzing lattice reduction algorithms and lattice enumeration algorithms. In this paper, we study the problem of minimizing the quantity b1/bn\|\mathbf{b}_{1}\|/\|\mathbf{b}_{n}^{\ast}\| over all bases (b1,,bn)(\mathbf{b}_{1}, \ldots, \mathbf{b}_{n}) of a given nn-dimensional lattice. We first prove that there exists a basis (b1,,bn)(\mathbf{b}_{1}, \ldots, \mathbf{b}_{n}) for any lattice LL of dimension nn such that b1=minvL\{0}v\|\mathbf{b}_1\| = \min_{\mathbf{v} \in L\backslash\{\mathbf{0}\}} \|\mathbf{v}\|, b1/bii\|\mathbf{b}_{1}\|/\|\mathbf{b}_{i}^{\ast}\| \leq i and bi/bii1.5\|\mathbf{b}_{i}\|/\|\mathbf{b}_{i}^{\ast}\| \leq i^{1.5} for 1in1 \leq i \leq n. This leads us to introduce a new NP-hard computational problem, that is, the smallest ratio problem (SRP): given an nn-dimensional lattice LL, find a basis (b1,,bn)(\mathbf{b}_{1}, \ldots, \mathbf{b}_{n}) of LL such that b1/bn\|\mathbf{b}_{1}\|/\|\mathbf{b}_{n}^{\ast}\| is minimal. The problem inspires the new lattice invariant μn(L)=min{b1/bn:(b1,,bn) is a basis of L}\mu_{n}(L) = \min\{\|\mathbf{b}_1\|/\|\mathbf{b}_n^{\ast}\|: (\mathbf{b}_1, \ldots, \mathbf{b}_n) \textrm{ is a basis of } L\} and new lattice constant μn=maxμn(L)\mu_{n} = \max \mu_{n}(L) over all nn-dimensional lattices LL: both the minimum and maximum are justified. The properties of μn(L)\mu_{n}(L) and μn\mu_{n} are discussed. We also present an exact algorithm and an approximation algorithm for SRP. This is the first sound study of SRP. Our work is a tiny step towards solving an open problem proposed by Dadush-Regev-Stephens-Davidowitz (CCC \u2714) for tackling the closest vector problem with preprocessing, that is, whether there exists a basis (b1,,bn)(\mathbf{b}_{1}, \ldots, \mathbf{b}_{n}) for any nn-rank lattice such that max1ijnbi/bjpoly(n)\max_{1 \le i \le j \le n} \|\vec{b}_{i}^{\ast}\|/\vec{b}_{j}^{\ast}\| \le \textrm{poly}(n)

    New Results for the MAP Problem in Bayesian Networks

    Full text link
    This paper presents new results for the (partial) maximum a posteriori (MAP) problem in Bayesian networks, which is the problem of querying the most probable state configuration of some of the network variables given evidence. First, it is demonstrated that the problem remains hard even in networks with very simple topology, such as binary polytrees and simple trees (including the Naive Bayes structure). Such proofs extend previous complexity results for the problem. Inapproximability results are also derived in the case of trees if the number of states per variable is not bounded. Although the problem is shown to be hard and inapproximable even in very simple scenarios, a new exact algorithm is described that is empirically fast in networks of bounded treewidth and bounded number of states per variable. The same algorithm is used as basis of a Fully Polynomial Time Approximation Scheme for MAP under such assumptions. Approximation schemes were generally thought to be impossible for this problem, but we show otherwise for classes of networks that are important in practice. The algorithms are extensively tested using some well-known networks as well as random generated cases to show their effectiveness.Comment: A couple of typos were fixed, as well as the notation in part of section 4, which was misleading. Theoretical and empirical results have not change

    Non-Abelian Analogs of Lattice Rounding

    Full text link
    Lattice rounding in Euclidean space can be viewed as finding the nearest point in the orbit of an action by a discrete group, relative to the norm inherited from the ambient space. Using this point of view, we initiate the study of non-abelian analogs of lattice rounding involving matrix groups. In one direction, we give an algorithm for solving a normed word problem when the inputs are random products over a basis set, and give theoretical justification for its success. In another direction, we prove a general inapproximability result which essentially rules out strong approximation algorithms (i.e., whose approximation factors depend only on dimension) analogous to LLL in the general case.Comment: 30 page
    corecore