21 research outputs found

    Lattice Reduction for Modules, or How to Reduce ModuleSVP to ModuleSVP

    Get PDF
    We show how to generalize lattice reduction algorithms to module lattices. Specifically, we reduce γ\gamma-approximate ModuleSVP over module lattices with rank k2k \geq2 to γ2˘7\gamma\u27-approximate ModuleSVP over module lattices with rank 2βk2 \leq \beta \leq k. To do so, we modify the celebrated slide-reduction algorithm of Gama and Nguyen to work with module filtrations, a high-dimensional generalization of the (Z\Z-)basis of a lattice. The particular value of γ\gamma that we achieve depends on the underlying number field KK, the order ROKR \subseteq \mathcal{O}_K, and the embedding (as well as, of course, kk, β\beta, and γ2˘7\gamma\u27). However, for reasonable choices of these parameters, the resulting value of γ\gamma is surprisingly close to the one achieved by ``plain\u27\u27 lattice reduction algorithms, which require an arbitrary SVP oracle in the same dimension. In other words, we show that ModuleSVP oracles are nearly as useful as SVP oracles for solving higher-rank instances of approximate ModuleSVP. Our result generalizes the recent independent result of Lee, Pellet-Mary, Stehlé, and Wallet, which works in the important special case when β=2\beta = 2 and R=OKR = \mathcal{O}_K is the ring of integers of KK under the canonical embedding. Our reduction works for any β\beta dividing kk, as well as arbitrary orders ROKR \subseteq \mathcal{O}_K and a larger class of embeddings. Indeed, at a high level our reduction can be thought of as a generalization of theirs in roughly the same way that block reduction generalizes LLL reduction

    Short bases of lattices over number fields

    Get PDF
    Abstract. Lattices over number elds arise from a variety of sources in algorithmic algebra and more recently cryptography. Similar to the classical case of Z-lattices, the choice of a nice, short (pseudo)-basis is important in many applications. In this article, we provide the rst algorithm that computes such a short (pseudo)-basis. We utilize the LLL algorithm for Z-lattices together with the Bosma-Pohst-Cohen Hermite Normal Form and some size reduction technique to nd a pseudo-basis where each basis vector belongs to the lattice and the product of the norms of the basis vectors is bounded by the lattice determinant, up to a multiplicative factor that is a eld invariant. As it runs in polynomial time, this provides an e ective variant of Minkowski's second theorem for lattices over number elds.

    Road Safety in Europe in Gothenburg, Sweden, October 12-14 1988, proceedings : Electronic development and road safety

    Get PDF
    The worst-case hardness of finding short vectors in ideals of cyclotomic number fields (Ideal-SVP) is a central matter in lattice based cryptography. Assuming the worst-case hardness of Ideal- SVP allows to prove the Ring-LWE and Ring-SIS assumptions, and therefore to prove the security of numerous cryptographic schemes and protocols — including key-exchange, digital signatures, public-key encryption and fully-homomorphic encryption. A series of recent works has shown that Principal Ideal-SVP is not always as hard as finding short vectors in general lattices, and some schemes were broken using quantum algorithms — the Soliloquy encryption scheme, Smart-Vercauteren fully homomorphic encryption scheme from PKC 2010, and Gentry-Garg-Halevi cryptographic multilinear-maps from Eurocrypt 2013. Those broken schemes were using a special class of principal ideals, but these works also showed how to solve SVP for principal ideals in the worst-case in quantum polynomial time for an approximation factor of exp(Õ(√ n)). This exposed an unexpected hardness gap between general lattices and some structured ones, and called into question the hardness of various problems over structured lattices, such as Ideal-SVP and Ring-LWE. In this work, we generalize the previous result to general ideals. Precisely, we show how to solve the close principal multiple problem (CPM) by exploiting the classical theorem that the class-group is annihilated by the (Galois-module action of) the so-called Stickelberger ideal. Under some plausible number-theoretical hypothesis, our approach provides a close principal multiple in quantum polynomial time. Combined with the previous results, this solves Ideal-SVP in the worst case in quantum polynomial time for an approximation factor of exp(Õ (√ n)). Although it does not seem that the security of Ring-LWE based cryptosystems is directly affected, we contribute novel ideas to the cryptanalysis of schemes based on structured lattices. Moreover, our result shows a deepening of the gap between general lattices and structured ones
    corecore