and the polynomial-time Turing p reduction from approximate CVP to SVP given in [10], the present authors obtained a n=2-approximation algorithm that

Size: px
Start display at page:

Download "and the polynomial-time Turing p reduction from approximate CVP to SVP given in [10], the present authors obtained a n=2-approximation algorithm that"

Transcription

1 Sampling short lattice vectors and the closest lattice vector problem Miklos Ajtai Ravi Kumar D. Sivakumar IBM Almaden Research Center 650 Harry Road, San Jose, CA fajtai, ravi, Abstract We present a 2 O(n) time Turing reduction from the closest lattice vector problem to the shortest lattice vector problem. Our reduction assumes access to a subroutine that solves SVP exactly and a subroutine to sample short vectors from a lattice, and computes a (1 + )-approximation to CVP. As a consequence, using the SVP algorithm from [1], we obtain a randomized 2 O(1+?1 )n algorithm to obtain a (1+)-approximation for the closest lattice vector problem in n dimensions. This improves the existing time bound of O(n!) for CVP (achieved by a deterministic algorithm in [2]). Given an n-dimensional lattice L and a point x 2 R n, the closest lattice vector problem (CVP) is to nd a v 2 L such that the Euclidean norm kx? vk is minimized. CVP is one of the most fundamental problems concerning lattices and has many applications. The homogeneous version of CVP is the shortest lattice vector problem (SVP) where x = 0 and v is required to be non-zero. In the -approximate version of CVP, it is required to nd a v 0 2 L such that for every v 2 L, kx? v 0 k kx? vk. In this paper we give a Turing reduction from CVP to SVP. Our reduction assumes access to two subroutines for variants of SVP: one that solves SVP exactly, and one that can sample short vectors from a lattice (with very weak uniformity guarantees). The reduction solves the (1 + )-approximate version of CVP. Using the SVP algorithm from [1] in place of the subroutines, we obtain a randomized 2 O(1+?1 )n algorithm to obtain a (1 + )-approximation for CVP in n dimensions. CVP is a well-studied problem from many points of view. For the problem of computing the closest vector exactly, Kannan obtained an n O(n) time deterministic algorithm [10] and the constant in the exponent was improved by Helfrich [9]. Recently, Blomer obtained an O(n!) time deterministic algorithm to compute the closest vector exactly [2]. For the problem of approximating the closest vector, using the LLL algorithm [12], Babai obtained a (3= p 2) n - approximation algorithm that runs in polynomial time [3]. Using a 2 O(n) algorithm for SVP 1

2 and the polynomial-time Turing p reduction from approximate CVP to SVP given in [10], the present authors obtained a n=2-approximation algorithm that runs in 2 O(n) time and a 2 n log log n= log n -approximation algorithm that runs in polynomial time [1] (see also [11] for a special case of CVP). From the hardness point of view, CVP was shown to be NP-hard by van Emde Boas [6], with a simpler proof by Kannan [10]. It was recently shown by Dinur et al. [5] to be NP-hard to approximate to within 2 log1? n. Goldreich p and Goldwasser showed that CVP is unlikely to be NP-hard to approximate within n= log n [7]. Cai [4] showed a worst-case to average-case reduction for certain approximate versions of CVP. In general, CVP seems to be a harder problem than SVP; for example, it was shown by Goldreich et al. [8] that if one can approximate CVP, then one can approximate SVP to within the same factor in essentially the same time. A few words of comparison between our method and that of Ravi Kannan [10]. Kannan also presents a deterministic polynomial-time Turing reduction from approximate CVP to the decision version of SVP, and obtains an approximation factor of O( p n); as remarked earlier, together with the 2 O(n) time SVP algorithm of [1], this gives a 2 O(n) time randomized algorithm that achieves an O( p n) approximation factor for CVP. Our reduction in this paper is similar to Kannan's reduction (both use a higher dimensional extension of the given lattice); however, we obtain the better approximation factor by reducing CVP to the problem of sampling short vectors in a lattice. It turns out that the algorithm of [1] can be adapted to perform the required sampling in 2 O(n) time; this yields an approximation factor of 1 +. Usually, in complexity theory, \counting" and \sampling" of \witnesses" is considered much harder (]P) than the corresponding search or decision problems; it is plausible that our stronger approximation factor results from a reduction to sampling instead of the search version of SVP, and the fact that our reduction runs in 2 O(n) time instead of polynomial time. Denitions. For an n-dimensional lattice L and a point x 2 R n, let D x = d(x; L) denote its Euclidean distance to the closest lattice vector v 2 L. Let B(y; r) denote the n-dimensional L 2 open ball of radius r around y. Let sh(l) denote the length of the shortest non-zero vector of L. Let bl(l) denote the length of the best basis of L, that is, the length of the longest vector in a basis of L, minimized over all bases of L. Outline of the reduction. Given L and a point x 2 R n, we rst assume that we know D x to within a factor of (1 + ); this assumption will be relaxed by \guessing" values for D x in increasing powers of (1 + ). Note that D x is polynomially bounded in terms of the given basis length and n; furthermore, the given basis length is at most simply exponential in the input length, the number of guesses needed for D x is bounded polynomially in the input length. (In fact, we will argue later that at most O(log n + log(1=)) guesses suce.) Assuming a specic guess (1 + ) k?1 D x < (1 + ) k, the algorithm works by an embedding method: Construct an 2

3 (n+1)-dimensional lattice L 0 generated by (v; 0); v 2 L and (x; k ), where k = (1+) k+1 = p 3; by nding several short vectors in L 0, we will hope to extract information about the vector in L closest to x. Some niceness assumptions. Without loss of generality, we may assume that sh(l) = 1; this is because with one call to a subroutine that computes a shortest non-zero vector, we can nd the quantity sh(l) and re-scale the lattice and the target point suitably. As remarked above, the algorithm will attempt polynomially many guesses of the form (1 + ) k, k = 0; 1; 2; : : :, for the (approximate) value of D x. For each k, dene the lattice L 0 = L 0 (k) to be generated by the vectors (u; 0), u 2 L, and (x; k ), where k = (1+) p k+1 = 3. Also, for each k, let z k 2 L be the lattice point (if any) discovered by the following procedure, using the lattice L 0 = L 0 (k), such that kz k? xk (1 + ) k. The output of the algorithm (reduction, together with the SVP sampling subroutine) will be the z k from the smallest such k. With each value of k, we will rst compute a shortest non-zero vector of L 0 = L 0 (k). We now argue that for every > 0, there exists a k = k 0 < 0 such that if D x < (1 + ) k, then a shortest non-zero vector of L 0 (k) will already help us discover the closest lattice point to x. Let z 2 L be a closest lattice point to x, that is, kz? xk = D x, and consider the point of L 0 (k) obtained as (z; 0)? (x; k ). We have k(z; 0)? (x; k )k 2 = kz? xk = k D 2 x + (1 + ) 2(k+1) =3 < (1 + ) 2 k(1 + (1 + ) 2 =3) < 1 for suciently small k < 0. Let k 0 be the largest k for which this holds. On the other hand, no vector in L 0 (k) of the form (u; 0), u 2 L, can have length less than 1 (since L has been scaled to have sh(l) = 1). Furthermore, no vector in L 0 (k) of the form (u; 0)? a(x; k ), where u 2 L and integer a > 1, can be a shortest vector in L 0 (k). To see this, again let z 2 L be a closest lattice point to x, that is, kz? xk = D x, and note that k(u; 0)? a(x; k )k 2 = ku? axk 2 + a 2 2 k a2 2 k 42 = k k 2 = (1 + k )2k > k D2 x + 2 = k(z; 0)? (x; k k)k 2. Thus the shortest vectors of L 0 (k) are precisely ((z; 0)? (x; k )), and so the case D x < (1 + ) k can be identied and the closest vector to x can be recovered. For k k 0, note also that sh(l 0 (k)) minf1; k0 g, a constant that depends only on and not on n. In the sequel we assume that k k 0. Next we argue that wlog., we may assume that D x n 2 =(2). Indeed, suppose that D x > n 2 =(2). Recall also that we have scaled the lattice so that sh(l) = 1. By applying a subroutine for SVP, nd a vector u 2 L so that kuk = 1. Let b L be the projection of L on the subspace orthogonal to u, let bx be the projection of x on this subspace, and let b = (1?1=n 2 ). Recursively apply the reduction from CVP to the shortest vector problems for the lattice b L and the target point bx to obtain a point bz 2 b L such that kbz? bxk (1 + b)d(bx; b L). Next nd a point z 2 L such that the projection of z on to the subspace orthogonal to u equals bz and the projection of z along u has length at most 1=2. Now kz? xk 2 (1=4) + kbz? bxk 2 (1=4) + (1 + b) 2 d(bx; b L)2 (1=4) + (1 + b) 2 D 2 x, which, by the choice of b and the assumption 3

4 D x > n 2 =(2), is at most (1 + ) 2 D 2 x. Remark. Actually, we can also show that it is possible to assume that L 0 has a basis of length at most poly(n)d x = poly(n; 1=). To do this, we will argue that either L has a basis of length poly(n)d x, or the problem may be reduced to a lower dimensional CVP instance. Suppose that L has a basis of length n a D x ; let z 2 L be obtained by rounding x with respect to the basis at hand. Clearly, kz? xk n a+1 D x and, furthermore, any vector generated by the basis and the vector (x; k ) can also be generated by together with the vector (z? x; k ). Let L be the dual of L. Suppose that the shortest non-zero vector u 2 L is shorter than (3(1 + )D x )?1. Let H be the n? 1 dimensional sub-lattice of L orthogonal to u. The distances of the cosets of H in L are greater than 3(1 + )D x so there is a unique coset that (1+)D x -closest to x. We can nd u and so this coset by solving the shortest vector problem for L. In the coset we nd a (1 + )-approximate closest lattice point to x by solving a (1 + )-approximate closest vector problem for an n? 1 dimensional lattice. If the length of u in L is larger than (3(1 + )D x )?1 then there is a basis of L whose length is at most 3n(1 + )D x ; this follows from the transference theorem 1 sh(l )bl(l) n. End Remark. Summary of assumptions. We now have that (1 + ) k 0 D x (1 + ) k 1, where k 0 < 0 depends only on, and k 1 = O(log n + log(1=)). Assume that k 0 k k 1 ; our reduction will attempt to produce a close lattice point to x using each of the lattices L 0 (k) in the following procedure. For the \right" value of k, namely when (1 + ) k?1 D x < (1 + ) k, we will argue that the procedure will produce a lattice point z 2 L such that kz? xk (1 + ) k+1 (1 + ) 2 D x. For the other values, the procedure may fail to produce any lattice point in L, or one that is too far; the latter case can be easily checked. For the rest of the discussion, we assume that we are working with the right value of k. For readability, we will write L 0 for L 0 (k) and for k. The main reduction steps. Recall that = (1 + ) k+1 = p 3 and L 0 is the n + 1 dimensional lattice generated by the vectors (u; 0); u 2 L, and (x; ). We dene three sets of vectors: B = f(u; 0) 2 L 0 j kuk < 2g B 0 = f(u; 0) 2 L 0 j kuk < D x g G = f(u; v) 2 L 0 j v = ; k(u; v)k < 2g Though the denition of B 0 involves D x, the reduction never needs to explicitly know this value; B p 0 is used only the analysis of the correctness of the reduction. Note that B 0 B since D x < 3=(1 + ) p 3 2; here we use the assumption that D x < (1 + ) k. Also, it is not hard to see that G [ B = L 0 \ B(0; 2). 4

5 First we will argue that jgj=jbj 2?c 1n for some constant c 1 0 (Lemma 5) that depends only on. This is accomplished in two steps: jb 0 j 2?c 1n jbj (Corollary 4) and jgj jb 0 j (Lemma 2). Then we will employ (a version of) the probabilistic algorithm from [1] to sample points from L 0 \ B(0; 2). The weak uniformity of this sampling procedure (Lemma 8) will be sucient to prove that the probability of producing a point from G is at least 2?c 2n for some constant c 2 > 0 (Lemma 7). Finally, we show that it suces to produce a point in G, i.e., we show that given a point (u; v) 2 G, we can compute a z 2 L so that kz? xk (1 + )kz? xk where z is the point in L closest to x. We prove this nal step rst, and then prove the lemmata in turn. Lemma 1 Given (u; v) 2 G, we can compute (in polynomial time) a point z 2 L such that kz? xk (1 + ) 2 kz? xk where z 2 L satises kz? xk = D x. Proof. Without loss of generality, let v =?. Given (u; v) 2 G, such that v =?, write (u; v) as (z? x;?) = (z; 0)? (x; ), and note that z 2 L and kz? xk 2 = k(u; v)k 2? = (1 + ) 4 D 2 x using the assumption (1 + ) k?1 D x ; so kz? xk (1 + ) 2 D x. We now turn to the precise statements and proofs of the other lemmata. Lemma 2 jgj jb 0 j Proof. We will injectively map the set B 0 into G, namely we will show that to every u 2 L such that kuk D x, we may associate a unique u 0 2 G. Let z be a closest lattice point to x. Given u 2 L such that kuk D x, dene u 0 = (z + u? x;?) = (z + u; 0)? (x; ), so u 0 2 L 0. Also, ku 0 k 2 = k(z + u? x; )k 2 = kz + u? xk (kuk + kz? xk) (D x + D x ) = (1 + ) 2 D 2 x + 2 < 4 2 ; using the assumption D x < (1 + ) k ; so ku 0 k < 2. Lemma 3 For every pair of constants a > b > 0, there exists a constant c = lg(4a=b) > 0 such that for any n-dimensional lattice and R > 0, j \ B(0; ar)j 2 cn j \ B(0; br)j. 5

6 Proof. First we note that given a and b, there exists an absolute constant c = c(a; b) = lg(4a=b) such that for any R > 0, B(0; ar) can be covered by at most 2 cn balls of radius br=2. To see this, take a packing of B(0; ar) by balls of radius br=4; a straightforward volume bound implies that the number of balls we need is at most (ar) n (br=4) n (4a=b)n = 2 cn : By doubling the radius of each ball in the packing, we obtain a covering. Thus j\b(0; ar)j is at most 2 cn times the maximum number of points of in any ball of radius br=2 in the covering. Consider the ball B(y; br=2) in the covering that has the largest number of lattice points, and let z 2 be a closest lattice point to y. Note that we may assume that ky? zk br=2, for otherwise, we will have \ B(y; br=2) = ; and since this is the ball with maximum number of lattice points, we will have 0 2 \B(0; ar) = ;, which is a contradiction. The map x 7! x?z sends B(y; br=2) to B(y?z; br=2), and injectively maps every lattice point in B(y; br=2) to a lattice point in B(y? z; br=2). Since ky? zk br=2, B(y? z; br=2) B(0; br), which implies that j \ B(y? z; br=2)j j \ B(0; br)j. Therefore, j \ B(0; ar)j 2 cn j \ B(0; br)j. Corollary 4 There exists a constant c 1 = O(?1 ) such that jb 0 j 2?c 1n jbj. Proof. Recall that jb 0 j = jl \ B(0; D x )j; since D x (1 + ) k?1 = p 3=(1 + ) 2, jb 0 j jl \ B(0; b)j, where b = p 3=(1 + ) 2. On the other hand, jbj = jl \ B(0; 2)j; applying Lemma 3 with = L, and R = and a = 2, let c 1 = c 1 () = c(a; b) = O(?1 ) given by the Lemma. Combining Lemma 2 and Corollary 4, we obtain: Lemma 5 There exists c 1 = O(?1 ) 0 such that jgj=jbj 2?c 1n. We now formally state the properties required of the procedure that samples short vectors from L 0. Assumption 6 There exists a constant c 2 = c 2 () > 0 such that given an n-dimensional lattice with sh() = (1) and a parameter R (at most 2 O(n) ) as input, the subroutine picks a point from \ B(0; R) so that if it picks x with probability p x, then maxfp x =p y j x; y 2 \ B(0; R)g 2 c 2n. Lemma 7 There is a c 3 probability at least 2?c 3 n. > 0 and a probabilistic algorithm that picks a point from G with 6

7 Proof. This lemma follows from Assumption 6, where we assume that the probabilities are suciently (weakly) uniform inside L P 0 \ B(0; 2) and P Lemma 5, which shows that G is not too small. More precisely, let p G = p x2g x; p B = p x2b x = 1? p G. Consider an x 2 B such that p x p B =jbj. Now, p G = X y2g p y 2?c 2n jgjp x (From assumption 6) 2?c2n p B jgj=jbj 2?(c 1+c 2 )n p B (From Lemma 5) = 2?(c 1+c 2 )n (1? p G ) 2?(c 1+c 2 )n =(1 + 2?(c 1+c 2 )n ) 2?c3n ; for some absolute constant c 3 = c 3 () > 0. To wrap it up, note that if we repeat the algorithm implied by Lemma 7 roughly 2 cn times for some constant c much larger than c 3, then with probability exponentially close to 1, we will succeed in picking a point of G. By Lemma 1, this suces to solve approximate CVP. A 2 O(1+?1 )n time algorithm for approximate CVP. We now point out some properties of the probabilistic SVP algorithm of [1], when used to sample points of a lattice inside a ball of given radius R. Together with the SVP algorithm of [1] and our reduction described above, this implies the algorithm for approximate CVP with the claimed bound on the running time. Lemma 8 There exists a constant c 2 = c 2 () > 0 and a probabilistic algorithm, which, when given an n-dimensional lattice with sh() = (1) and a parameter R (at most 2 O(n) ) as input, picks a point from \ B(0; R) so that if it picks x with probability p x, then maxfp x =p y j x; y 2 \ B(0; R)g 2 c 2n. The algorithm runs in time 2 O(n). Proof. The proof of this lemma uses the techniques in [1]. Recall that 2 O(n) lattice points are sampled from a 2 O(n) -large parallelepiped P and an iterative sieve is applied to successively reduce the length of the sampled lattice vectors. To ensure that this process outputs a non-zero lattice vector at the end, the original sample points are perturbed. In [1], the perturbations are chosen from the normal distribution N(0;p 1=(Kn)) with mean 0 and variance 1=(Kn) for an absolute constant K. An alternate way of looking at the algorithm in [1] is the following: given a lattice whose shortest non-zero vector has constant length, the algorithm of [1] is a sampling procedure to sample lattice points from a ball C of constant 7

8 radius, such that the probability q x of outputting x 2 C satises maxfq x =q y j x; y 2 Cg 2 O(n). In our case, we need a similar algorithm, but for the target ball B(0; R). This suggests p to enlarge the perturbations: now the perturbations are chosen with distribution N(0; R= Kn) for an absolute constant K. The following issues arise when we work with such a perturbation. We present only an informal treatment of these issues in this extended abstract. (1) We need to ensure that all the sample points are well within the parallelepiped, i.e., the distance of each sample point to the boundary of P is more than the magnitude R 0 = O(R) of the perturbation. Let P 0 be the interior of P that is at least R 0 away from the boundary of P. If the sides of P are exponentially large when compared to this magnitude, the measure of vol(pnp 0 ) is vanishing compared to vol(p 0 ). Hence, by choosing sucient constants, we can ensure that all the sample points fall in P 0. (2) Since any two lattice points in \ B(0; R) have distance at most 2R and by our choice of the variance of the perturbation, we can show as in [1] that we have p x 2?c2n p y for a constant c 2 > 0. Acknowledgments. Thanks to Jin-Yi Cai for many comments on an earlier draft. References [1] M. Ajtai, R. Kumar, and D. Sivakumar. A sieve algorithm for the shortest lattice vector problem. Proc. 33rd ACM Symposium on Theory of Computing, pp. 601{610, [2] J. Blomer. Closest vectors, successive minima, and dual HKZ-bases of lattices. Proc. 27th International Colloquium on Automata, Languages, and Programming, pp. 248{ 259, [3] L. Babai. On Lovasz' lattice reduction and the nearest lattice point problem. Combinatorica, 6(1):1{13, [4] J. Cai. On the Average-Case Hardness of CVP. Proc. 42nd IEEE Symposium on Foundations of Computer Science, [5] I. Dinur, G. Kindler, and S. Safra. Approximating CVP to within almost polynomial factors is NP-hard. Proc. 39th IEEE Symposium on Foundations of Computer Science, pp. 99{ [6] P. van Emde Boas. Another NP-complete partition problem and the complexity of computing short vectors in lattices. Mathematics Department, University of Amsterdam, TR 81-04,

9 [7] O. Goldreich and S. Goldwasser. On the limits of non-approximability of lattice problems. Journal of Computer and System Sciences, 60(3):540{563, [8] O. Goldreich, D. Micciancio, S. Safra, and J.-P. Seifert. Approximating shortest lattice vectors is not harder than approximating closest lattice vectors. Information Processing Letters, 71:55{61, [9] B. Helfrich. Algorithms to construct Minkowski reduced and Hermite reduced bases. Theoretical Computer Science, 41:125{139, [10] R. Kannan. Minkowski's convex body theorem and integer programming. Mathematics of Operations Research, 12:415{440, [11] P. Klein. Finding the closest lattice vector when it's unusually close. Proc. 11th Symposium on Discrete Algorithms, pp. 937{941, [12] A. K. Lenstra, H. W. Lenstra, and L. Lovasz. Factoring polynomials with rational coecients. Mathematische Annalen, 261:515{534,

Some Sieving Algorithms for Lattice Problems

Some Sieving Algorithms for Lattice Problems Foundations of Software Technology and Theoretical Computer Science (Bangalore) 2008. Editors: R. Hariharan, M. Mukund, V. Vinay; pp - Some Sieving Algorithms for Lattice Problems V. Arvind and Pushkar

More information

Lecture 5: CVP and Babai s Algorithm

Lecture 5: CVP and Babai s Algorithm NYU, Fall 2016 Lattices Mini Course Lecture 5: CVP and Babai s Algorithm Lecturer: Noah Stephens-Davidowitz 51 The Closest Vector Problem 511 Inhomogeneous linear equations Recall that, in our first lecture,

More information

satisfying ( i ; j ) = ij Here ij = if i = j and 0 otherwise The idea to use lattices is the following Suppose we are given a lattice L and a point ~x

satisfying ( i ; j ) = ij Here ij = if i = j and 0 otherwise The idea to use lattices is the following Suppose we are given a lattice L and a point ~x Dual Vectors and Lower Bounds for the Nearest Lattice Point Problem Johan Hastad* MIT Abstract: We prove that given a point ~z outside a given lattice L then there is a dual vector which gives a fairly

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz)

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Daniele Micciancio, University of California at San Diego, www.cs.ucsd.edu/ daniele entry editor: Sanjeev Khanna INDEX TERMS: Point lattices. Algorithmic

More information

Hard Instances of Lattice Problems

Hard Instances of Lattice Problems Hard Instances of Lattice Problems Average Case - Worst Case Connections Christos Litsas 28 June 2012 Outline Abstract Lattices The Random Class Worst-Case - Average-Case Connection Abstract Christos Litsas

More information

Locally Dense Codes. Daniele Micciancio. August 26, 2013

Locally Dense Codes. Daniele Micciancio. August 26, 2013 Electronic Colloquium on Computational Complexity, Report No. 115 (2013) Locally Dense Codes Daniele Micciancio August 26, 2013 Abstract The Minimum Distance Problem (MDP), i.e., the computational task

More information

CSC 2414 Lattices in Computer Science September 27, Lecture 4. An Efficient Algorithm for Integer Programming in constant dimensions

CSC 2414 Lattices in Computer Science September 27, Lecture 4. An Efficient Algorithm for Integer Programming in constant dimensions CSC 2414 Lattices in Computer Science September 27, 2011 Lecture 4 Lecturer: Vinod Vaikuntanathan Scribe: Wesley George Topics covered this lecture: SV P CV P Approximating CVP: Babai s Nearest Plane Algorithm

More information

Solving Closest Vector Instances Using an Approximate Shortest Independent Vectors Oracle

Solving Closest Vector Instances Using an Approximate Shortest Independent Vectors Oracle Tian CL, Wei W, Lin DD. Solving closest vector instances using an approximate shortest independent vectors oracle. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 306): 1370 1377 Nov. 015. DOI 10.1007/s11390-015-

More information

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective THE KLUWER INTERNATIONAL SERIES IN ENGINEERING AND COMPUTER SCIENCE COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective Daniele Micciancio

More information

COS 598D - Lattices. scribe: Srdjan Krstic

COS 598D - Lattices. scribe: Srdjan Krstic COS 598D - Lattices scribe: Srdjan Krstic Introduction In the first part we will give a brief introduction to lattices and their relevance in some topics in computer science. Then we show some specific

More information

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Basis Reduction Instructor: Daniele Micciancio UCSD CSE No efficient algorithm is known to find the shortest vector in a lattice (in arbitrary

More information

Lecture 7 Limits on inapproximability

Lecture 7 Limits on inapproximability Tel Aviv University, Fall 004 Lattices in Computer Science Lecture 7 Limits on inapproximability Lecturer: Oded Regev Scribe: Michael Khanevsky Let us recall the promise problem GapCVP γ. DEFINITION 1

More information

CSC 2414 Lattices in Computer Science October 11, Lecture 5

CSC 2414 Lattices in Computer Science October 11, Lecture 5 CSC 244 Lattices in Computer Science October, 2 Lecture 5 Lecturer: Vinod Vaikuntanathan Scribe: Joel Oren In the last class, we studied methods for (approximately) solving the following two problems:

More information

Note on shortest and nearest lattice vectors

Note on shortest and nearest lattice vectors Note on shortest and nearest lattice vectors Martin Henk Fachbereich Mathematik, Sekr. 6-1 Technische Universität Berlin Straße des 17. Juni 136 D-10623 Berlin Germany henk@math.tu-berlin.de We show that

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 School of Computer Science, Tel Aviv University Tel Aviv 69978, Israel.

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem Curtis Bright December 9, 011 Abstract In Quantum Computation and Lattice Problems [11] Oded Regev presented the first known connection

More information

Tensor-based Hardness of the Shortest Vector Problem to within Almost Polynomial Factors

Tensor-based Hardness of the Shortest Vector Problem to within Almost Polynomial Factors Tensor-based Hardness of the Shortest Vector Problem to within Almost Polynomial Factors Ishay Haviv Oded Regev March 2, 2007 Abstract We show that unless NP RTIME(2 poly(log n) ), for any ε > 0 there

More information

1 Shortest Vector Problem

1 Shortest Vector Problem Lattices in Cryptography University of Michigan, Fall 25 Lecture 2 SVP, Gram-Schmidt, LLL Instructor: Chris Peikert Scribe: Hank Carter Shortest Vector Problem Last time we defined the minimum distance

More information

Improved Analysis of Kannan s Shortest Lattice Vector Algorithm

Improved Analysis of Kannan s Shortest Lattice Vector Algorithm mproved Analysis of Kannan s Shortest Lattice Vector Algorithm Abstract The security of lattice-based cryptosystems such as NTRU GGH and Ajtai-Dwork essentially relies upon the intractability of computing

More information

The Shortest Vector Problem (Lattice Reduction Algorithms)

The Shortest Vector Problem (Lattice Reduction Algorithms) The Shortest Vector Problem (Lattice Reduction Algorithms) Approximation Algorithms by V. Vazirani, Chapter 27 - Problem statement, general discussion - Lattices: brief introduction - The Gauss algorithm

More information

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors Dan Ding 1, Guizhen Zhu 2, Yang Yu 1, Zhongxiang Zheng 1 1 Department of Computer Science

More information

Algorithmic Problems for Metrics on Permutation Groups

Algorithmic Problems for Metrics on Permutation Groups Algorithmic Problems for Metrics on Permutation Groups V. Arvind and Pushkar S. Joglekar Institute of Mathematical Sciences C.I.T Campus,Chennai 600 113, India {arvind,pushkar}@imsc.res.in Abstract. Given

More information

Approximating-CVP to within Almost-Polynomial Factors is NP-Hard

Approximating-CVP to within Almost-Polynomial Factors is NP-Hard Approximating-CVP to within Almost-Polynomial Factors is NP-Hard I Dinur Tel-Aviv University dinur@mathtauacil G Kindler Tel-Aviv University puzne@mathtauacil S Safra Tel-Aviv University Abstract This

More information

Hardness of the Covering Radius Problem on Lattices

Hardness of the Covering Radius Problem on Lattices Hardness of the Covering Radius Problem on Lattices Ishay Haviv Oded Regev June 6, 2006 Abstract We provide the first hardness result for the Covering Radius Problem on lattices (CRP). Namely, we show

More information

Inapproximability Results for the Closest Vector Problem with Preprocessing over l Norm

Inapproximability Results for the Closest Vector Problem with Preprocessing over l Norm Electronic Colloquium on Computational Complexity, Report No. 52 (2006) Inapproximability Results for the Closest Vector Problem with Preprocessing over l Norm Wenbin Chen Jiangtao Meng Abstract We show

More information

Worst case complexity of the optimal LLL algorithm

Worst case complexity of the optimal LLL algorithm Worst case complexity of the optimal LLL algorithm ALI AKHAVI GREYC - Université de Caen, F-14032 Caen Cedex, France aliakhavi@infounicaenfr Abstract In this paper, we consider the open problem of the

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

Lattice Basis Reduction Part 1: Concepts

Lattice Basis Reduction Part 1: Concepts Lattice Basis Reduction Part 1: Concepts Sanzheng Qiao Department of Computing and Software McMaster University, Canada qiao@mcmaster.ca www.cas.mcmaster.ca/ qiao October 25, 2011, revised February 2012

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China Λ A Huiwen Jia 1, Chunming Tang 1, Yanhua Zhang 2 hwjia@gzhu.edu.cn, ctang@gzhu.edu.cn, and yhzhang@zzuli.edu.cn 1 Key Laboratory of Information Security, School of Mathematics and Information Science,

More information

47-831: Advanced Integer Programming Lecturer: Amitabh Basu Lecture 2 Date: 03/18/2010

47-831: Advanced Integer Programming Lecturer: Amitabh Basu Lecture 2 Date: 03/18/2010 47-831: Advanced Integer Programming Lecturer: Amitabh Basu Lecture Date: 03/18/010 We saw in the previous lecture that a lattice Λ can have many bases. In fact, if Λ is a lattice of a subspace L with

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

one eciently recover the entire key? There is no known method for doing so. Furthermore, the common belief is that no such ecient algorithm exists. Th

one eciently recover the entire key? There is no known method for doing so. Furthermore, the common belief is that no such ecient algorithm exists. Th Exposing an RSA Private Key Given a Small Fraction of its Bits Dan Boneh Glenn Durfee y Yair Frankel dabo@cs.stanford.edu gdurf@cs.stanford.edu yfrankel@cs.columbia.edu Stanford University Stanford University

More information

IBM Almaden Research Center, 650 Harry Road, School of Mathematical Sciences, Tel Aviv University, TelAviv, Israel

IBM Almaden Research Center, 650 Harry Road, School of Mathematical Sciences, Tel Aviv University, TelAviv, Israel On the Complexity of Some Geometric Problems in Unbounded Dimension NIMROD MEGIDDO IBM Almaden Research Center, 650 Harry Road, San Jose, California 95120-6099, and School of Mathematical Sciences, Tel

More information

The subject of this paper is nding small sample spaces for joint distributions of

The subject of this paper is nding small sample spaces for joint distributions of Constructing Small Sample Spaces for De-Randomization of Algorithms Daphne Koller Nimrod Megiddo y September 1993 The subject of this paper is nding small sample spaces for joint distributions of n Bernoulli

More information

Non-standard approaches to integer programming

Non-standard approaches to integer programming Discrete Applied Mathematics 123 (2002) 5 74 Non-standard approaches to integer programming Karen Aardal a;b;1, Robert Weismantel a;c;2, Laurence A. Wolsey a; a CORE and INMA, Universite Catholique de

More information

from Lattice Reduction Problems MIT - Laboratory for Computer Science November 12, 1996 Abstract

from Lattice Reduction Problems MIT - Laboratory for Computer Science November 12, 1996 Abstract Public-Key Cryptosystems from Lattice Reduction Problems Oded Goldreich Sha Goldwasser y Shai Halevi z MIT - Laboratory for Computer Science November 12, 1996 Abstract We present a new proposal for a trapdoor

More information

CSE 206A: Lattice Algorithms and Applications Spring Minkowski s theorem. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Minkowski s theorem. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Minkowski s theorem Instructor: Daniele Micciancio UCSD CSE There are many important quantities associated to a lattice. Some of them, like the

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky and Daniele Micciancio May 9, 009 Abstract We prove the equivalence, up to a small polynomial

More information

Reduction of Smith Normal Form Transformation Matrices

Reduction of Smith Normal Form Transformation Matrices Reduction of Smith Normal Form Transformation Matrices G. Jäger, Kiel Abstract Smith normal form computations are important in group theory, module theory and number theory. We consider the transformation

More information

Solving the Shortest Lattice Vector Problem in Time n

Solving the Shortest Lattice Vector Problem in Time n Solving the Shortest Lattice Vector Problem in Time.465n Xavier Pujol 1 and Damien Stehlé 1 Université de Lyon, Laboratoire LIP, CNRS-ENSL-INRIA-UCBL, 46 Allée d Italie, 69364 Lyon Cedex 07, France CNRS,

More information

A Lattice-Based Public-Key Cryptosystem

A Lattice-Based Public-Key Cryptosystem A Lattice-Based Public-Key Cryptosystem Jin-Yi Cai and Thomas W. Cusick 1 Department of Computer Science State University of New York at Buffalo, Buffalo, NY 1460 cai@cs.buffalo.edu Department of Mathematics

More information

Approximation Algorithms for Maximum. Coverage and Max Cut with Given Sizes of. Parts? A. A. Ageev and M. I. Sviridenko

Approximation Algorithms for Maximum. Coverage and Max Cut with Given Sizes of. Parts? A. A. Ageev and M. I. Sviridenko Approximation Algorithms for Maximum Coverage and Max Cut with Given Sizes of Parts? A. A. Ageev and M. I. Sviridenko Sobolev Institute of Mathematics pr. Koptyuga 4, 630090, Novosibirsk, Russia fageev,svirg@math.nsc.ru

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

Finding the closest lattice vector when it's unusually close

Finding the closest lattice vector when it's unusually close 937 Finding the closest lattice vector when it's unusually close Philip Klein* Brown University Abstract We show how randomized rounding can be applied to finding the closest lattice vector. Given the

More information

On the Quantitative Hardness of CVP

On the Quantitative Hardness of CVP On the Quantitative Hardness of CVP Huck Bennett huckbennett@gmail.com Alexander Golovnev alexgolovnev@gmail.com Noah Stephens-Davidowitz noahsd@gmail.com Abstract For odd integers p 1 (and p = ), we show

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

On Nearly Orthogonal Lattice Bases and Random Lattices

On Nearly Orthogonal Lattice Bases and Random Lattices On Nearly Orthogonal Lattice Bases and Random Lattices Ramesh Neelamani, Sanjeeb Dash, and Richard G. Baraniuk September 18, 2006 Abstract We study lattice bases where the angle between any basis vector

More information

Improved Analysis of Kannan s Shortest Lattice Vector Algorithm (Extended Abstract)

Improved Analysis of Kannan s Shortest Lattice Vector Algorithm (Extended Abstract) Improved Analysis of Kannan s Shortest Lattice Vector Algorithm (Extended Abstract) Guillaume Hanrot 1 and Damien Stehlé 2 1 LORIA/INRIA Lorraine, Technopôle de Nancy-Brabois, 615 rue du jardin botanique,

More information

Deterministic Approximation Algorithms for the Nearest Codeword Problem

Deterministic Approximation Algorithms for the Nearest Codeword Problem Deterministic Approximation Algorithms for the Nearest Codeword Problem Noga Alon 1,, Rina Panigrahy 2, and Sergey Yekhanin 3 1 Tel Aviv University, Institute for Advanced Study, Microsoft Israel nogaa@tau.ac.il

More information

From the shortest vector problem to the dihedral hidden subgroup problem

From the shortest vector problem to the dihedral hidden subgroup problem From the shortest vector problem to the dihedral hidden subgroup problem Curtis Bright University of Waterloo December 8, 2011 1 / 19 Reduction Roughly, problem A reduces to problem B means there is a

More information

1: Introduction to Lattices

1: Introduction to Lattices CSE 206A: Lattice Algorithms and Applications Winter 2012 Instructor: Daniele Micciancio 1: Introduction to Lattices UCSD CSE Lattices are regular arrangements of points in Euclidean space. The simplest

More information

High Dimensional Geometry, Curse of Dimensionality, Dimension Reduction

High Dimensional Geometry, Curse of Dimensionality, Dimension Reduction Chapter 11 High Dimensional Geometry, Curse of Dimensionality, Dimension Reduction High-dimensional vectors are ubiquitous in applications (gene expression data, set of movies watched by Netflix customer,

More information

On Approximating the Covering Radius and Finding Dense Lattice Subspaces

On Approximating the Covering Radius and Finding Dense Lattice Subspaces On Approximating the Covering Radius and Finding Dense Lattice Subspaces Daniel Dadush Centrum Wiskunde & Informatica (CWI) ICERM April 2018 Outline 1. Integer Programming and the Kannan-Lovász (KL) Conjecture.

More information

Cryptanalysis of the Quadratic Generator

Cryptanalysis of the Quadratic Generator Cryptanalysis of the Quadratic Generator Domingo Gomez, Jaime Gutierrez, Alvar Ibeas Faculty of Sciences, University of Cantabria, Santander E 39071, Spain jaime.gutierrez@unican.es Abstract. Let p be

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Integer Least Squares: Sphere Decoding and the LLL Algorithm

Integer Least Squares: Sphere Decoding and the LLL Algorithm Integer Least Squares: Sphere Decoding and the LLL Algorithm Sanzheng Qiao Department of Computing and Software McMaster University 28 Main St. West Hamilton Ontario L8S 4L7 Canada. ABSTRACT This paper

More information

New Practical Algorithms for the Approximate Shortest Lattice Vector

New Practical Algorithms for the Approximate Shortest Lattice Vector New Practical Algorithms for the Approximate Shortest Lattice Vector Claus Peter Schnorr Fachbereiche Mathemati/Informati, Universität Franfurt, PSF 493, D-60054 Franfurt am Main, Germany. schnorr@cs.uni-franfurt.de

More information

2 cryptology was immediately understood, and they were used to break schemes based on the knapsack problem (see [99, 23]), which were early alternativ

2 cryptology was immediately understood, and they were used to break schemes based on the knapsack problem (see [99, 23]), which were early alternativ Corrected version of Algorithmic Number Theory { Proceedings of ANTS-IV (July 3{7, 2000, Leiden, Netherlands) W. Bosma (Ed.), vol.???? of Lecture Notes in Computer Science, pages???{??? cspringer-verlag

More information

New Conjectures in the Geometry of Numbers

New Conjectures in the Geometry of Numbers New Conjectures in the Geometry of Numbers Daniel Dadush Centrum Wiskunde & Informatica (CWI) Oded Regev New York University Talk Outline 1. A Reverse Minkowski Inequality & its conjectured Strengthening.

More information

Lattice-based Cryptography

Lattice-based Cryptography Lattice-based Cryptography Oded Regev Tel Aviv University, Israel Abstract. We describe some of the recent progress on lattice-based cryptography, starting from the seminal work of Ajtai, and ending with

More information

On Nearly Orthogonal Lattice Bases

On Nearly Orthogonal Lattice Bases On Nearly Orthogonal Lattice Bases Ramesh Neelamani, Sanjeeb Dash, and Richard G. Baraniuk July 14, 2005 Abstract We study nearly orthogonal lattice bases, or bases where the angle between any basis vector

More information

Preface These notes were prepared on the occasion of giving a guest lecture in David Harel's class on Advanced Topics in Computability. David's reques

Preface These notes were prepared on the occasion of giving a guest lecture in David Harel's class on Advanced Topics in Computability. David's reques Two Lectures on Advanced Topics in Computability Oded Goldreich Department of Computer Science Weizmann Institute of Science Rehovot, Israel. oded@wisdom.weizmann.ac.il Spring 2002 Abstract This text consists

More information

Réduction de réseau et cryptologie.

Réduction de réseau et cryptologie. Réduction de réseau et cryptologie Séminaire CCA Nicolas Gama Ensicaen 8 janvier 2010 Nicolas Gama (Ensicaen) Réduction de réseau et cryptologie 8 janvier 2010 1 / 54 Outline 1 Example of lattice problems

More information

CSE 206A: Lattice Algorithms and Applications Winter The dual lattice. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Winter The dual lattice. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Winter 2016 The dual lattice Instructor: Daniele Micciancio UCSD CSE 1 Dual Lattice and Dual Basis Definition 1 The dual of a lattice Λ is the set ˆΛ of all

More information

Improved Nguyen-Vidick Heuristic Sieve Algorithm for Shortest Vector Problem

Improved Nguyen-Vidick Heuristic Sieve Algorithm for Shortest Vector Problem Improved Nguyen-Vidick Heuristic Sieve Algorithm for Shortest Vector Problem Xiaoyun Wang,, Mingjie Liu, Chengliang Tian and Jingguo Bi Institute for Advanced Study, Tsinghua University, Beijing 84, China

More information

Lattice Reduction Algorithms: Theory and Practice

Lattice Reduction Algorithms: Theory and Practice Lattice Reduction Algorithms: Theory and Practice Phong Q. Nguyen INRIA and ENS, Département d informatique, 45 rue d Ulm, 75005 Paris, France http://www.di.ens.fr/~pnguyen/ Abstract. Lattice reduction

More information

Solving shortest and closest vector problems: The decomposition approach

Solving shortest and closest vector problems: The decomposition approach Solving shortest and closest vector problems: The decomposition approach Anja Becker 1, Nicolas Gama 2, and Antoine Joux 3 1 EPFL, École Polytechnique Fédérale de Lausanne, Switzerland 2 UVSQ, Université

More information

CSE 206A: Lattice Algorithms and Applications Spring Basic Algorithms. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Basic Algorithms. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Basic Algorithms Instructor: Daniele Micciancio UCSD CSE We have already seen an algorithm to compute the Gram-Schmidt orthogonalization of a lattice

More information

Integer Factorization using lattices

Integer Factorization using lattices Integer Factorization using lattices Antonio Vera INRIA Nancy/CARAMEL team/anr CADO/ANR LAREDA Workshop Lattice Algorithmics - CIRM - February 2010 Plan Introduction Plan Introduction Outline of the algorithm

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio To appear at Crypto 2009 Lattices Lattice: A discrete subgroup of R n Group

More information

Density of Ideal Lattices

Density of Ideal Lattices Density of Ideal Lattices - Preliminary Draft - Johannes Buchmann and Richard Lindner Technische Universität Darmstadt, Department of Computer Science Hochschulstraße 10, 64289 Darmstadt, Germany buchmann,rlindner@cdc.informatik.tu-darmstadt.de

More information

Linear Regression and Its Applications

Linear Regression and Its Applications Linear Regression and Its Applications Predrag Radivojac October 13, 2014 Given a data set D = {(x i, y i )} n the objective is to learn the relationship between features and the target. We usually start

More information

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Thijs Laarhoven Joop van de Pol Benne de Weger September 10, 2012 Abstract This paper is a tutorial introduction to the present

More information

A Randomized Sieving Algorithm for Approximate Integer Programming

A Randomized Sieving Algorithm for Approximate Integer Programming Noname manuscript No. (will be inserted by the editor) A Randomized Sieving Algorithm for Approximate Integer Programming Daniel Dadush the date of receipt and acceptance should be inserted later Abstract

More information

Linear Algebra (part 1) : Vector Spaces (by Evan Dummit, 2017, v. 1.07) 1.1 The Formal Denition of a Vector Space

Linear Algebra (part 1) : Vector Spaces (by Evan Dummit, 2017, v. 1.07) 1.1 The Formal Denition of a Vector Space Linear Algebra (part 1) : Vector Spaces (by Evan Dummit, 2017, v. 1.07) Contents 1 Vector Spaces 1 1.1 The Formal Denition of a Vector Space.................................. 1 1.2 Subspaces...................................................

More information

Solving the Closest Vector Problem in 2 n Time The Discrete Gaussian Strikes Again!

Solving the Closest Vector Problem in 2 n Time The Discrete Gaussian Strikes Again! Solving the Closest Vector Problem in n Time The Discrete Gaussian Strikes Again! Divesh Aggarwal Divesh.Aggarwal@epfl.ch Daniel Dadush dadush@cwi.nl Noah Stephens-Davidowitz noahsd@cs.nyu.edu Abstract

More information

c 2001 Society for Industrial and Applied Mathematics

c 2001 Society for Industrial and Applied Mathematics SIAM J. COMPUT. Vol. 30, No. 6, pp. 2008 2035 c 2001 Society for Industrial and Applied Mathematics THE SHORTEST VECTOR IN A LATTICE IS HARD TO APPROXIMATE TO WITHIN SOME CONSTANT DANIELE MICCIANCIO Abstract.

More information

New Lattice Based Cryptographic Constructions

New Lattice Based Cryptographic Constructions New Lattice Based Cryptographic Constructions Oded Regev August 7, 2004 Abstract We introduce the use of Fourier analysis on lattices as an integral part of a lattice based construction. The tools we develop

More information

Block Korkin{Zolotarev Bases. and Successive Minima. C.P. Schnorr TR September Abstract

Block Korkin{Zolotarev Bases. and Successive Minima. C.P. Schnorr TR September Abstract Block Korkin{Zolotarev Bases and Successive Minima P Schnorr TR-9-0 September 99 Abstract A lattice basis b ; : : : ; b m is called block Korkin{Zolotarev with block size if for every consecutive vectors

More information

Lecture 14 - P v.s. NP 1

Lecture 14 - P v.s. NP 1 CME 305: Discrete Mathematics and Algorithms Instructor: Professor Aaron Sidford (sidford@stanford.edu) February 27, 2018 Lecture 14 - P v.s. NP 1 In this lecture we start Unit 3 on NP-hardness and approximation

More information

On estimating the lattice security of NTRU

On estimating the lattice security of NTRU On estimating the lattice security of NTRU Nick Howgrave-Graham, Jeff Hoffstein, Jill Pipher, William Whyte NTRU Cryptosystems Abstract. This report explicitly refutes the analysis behind a recent claim

More information

How many rounds can Random Selection handle?

How many rounds can Random Selection handle? How many rounds can Random Selection handle? Shengyu Zhang Abstract The construction of zero-knowledge proofs can be greatly simplified if the protocol is only required be secure against the honest verifier.

More information

Computer Science Dept.

Computer Science Dept. A NOTE ON COMPUTATIONAL INDISTINGUISHABILITY 1 Oded Goldreich Computer Science Dept. Technion, Haifa, Israel ABSTRACT We show that following two conditions are equivalent: 1) The existence of pseudorandom

More information

A Disaggregation Approach for Solving Linear Diophantine Equations 1

A Disaggregation Approach for Solving Linear Diophantine Equations 1 Applied Mathematical Sciences, Vol. 12, 2018, no. 18, 871-878 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/ams.2018.8687 A Disaggregation Approach for Solving Linear Diophantine Equations 1 Baiyi

More information

Cryptanalysis via Lattice Techniques

Cryptanalysis via Lattice Techniques Cryptanalysis via Lattice Techniques Alexander May Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr-University Bochum crypt@b-it 2010, Aug 2010, Bonn Lecture 1, Mon Aug 2 Introduction

More information

Metric Approximations (Embeddings) M M 1 2 f M 1, M 2 metric spaces. f injective mapping from M 1 to M 2. M 2 dominates M 1 under f if d M1 (u; v) d M

Metric Approximations (Embeddings) M M 1 2 f M 1, M 2 metric spaces. f injective mapping from M 1 to M 2. M 2 dominates M 1 under f if d M1 (u; v) d M Approximating a nite metric by a small number of tree metrics Moses Charikar Chandra Chekuri Ashish Goel Sudipto Guha Serge Plotkin Metric Approximations (Embeddings) M M 1 2 f M 1, M 2 metric spaces.

More information

Lattice Basis Reduction and the LLL Algorithm

Lattice Basis Reduction and the LLL Algorithm Lattice Basis Reduction and the LLL Algorithm Curtis Bright May 21, 2009 1 2 Point Lattices A point lattice is a discrete additive subgroup of R n. A basis for a lattice L R n is a set of linearly independent

More information

A Robust APTAS for the Classical Bin Packing Problem

A Robust APTAS for the Classical Bin Packing Problem A Robust APTAS for the Classical Bin Packing Problem Leah Epstein 1 and Asaf Levin 2 1 Department of Mathematics, University of Haifa, 31905 Haifa, Israel. Email: lea@math.haifa.ac.il 2 Department of Statistics,

More information

APPROXIMATING THE COMPLEXITY MEASURE OF. Levent Tuncel. November 10, C&O Research Report: 98{51. Abstract

APPROXIMATING THE COMPLEXITY MEASURE OF. Levent Tuncel. November 10, C&O Research Report: 98{51. Abstract APPROXIMATING THE COMPLEXITY MEASURE OF VAVASIS-YE ALGORITHM IS NP-HARD Levent Tuncel November 0, 998 C&O Research Report: 98{5 Abstract Given an m n integer matrix A of full row rank, we consider the

More information

Notes for Lecture 2. Statement of the PCP Theorem and Constraint Satisfaction

Notes for Lecture 2. Statement of the PCP Theorem and Constraint Satisfaction U.C. Berkeley Handout N2 CS294: PCP and Hardness of Approximation January 23, 2006 Professor Luca Trevisan Scribe: Luca Trevisan Notes for Lecture 2 These notes are based on my survey paper [5]. L.T. Statement

More information

Lecture 9 : PPAD and the Complexity of Equilibrium Computation. 1 Complexity Class PPAD. 1.1 What does PPAD mean?

Lecture 9 : PPAD and the Complexity of Equilibrium Computation. 1 Complexity Class PPAD. 1.1 What does PPAD mean? CS 599: Algorithmic Game Theory October 20, 2010 Lecture 9 : PPAD and the Complexity of Equilibrium Computation Prof. Xi Chen Scribes: Cheng Lu and Sasank Vijayan 1 Complexity Class PPAD 1.1 What does

More information

Enumeration. Phong Nguyễn

Enumeration. Phong Nguyễn Enumeration Phong Nguyễn http://www.di.ens.fr/~pnguyen March 2017 References Joint work with: Yoshinori Aono, published at EUROCRYPT 2017: «Random Sampling Revisited: Lattice Enumeration with Discrete

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

A Deterministic Single Exponential Time Algorithm for Most Lattice Problems based on Voronoi Cell Computations

A Deterministic Single Exponential Time Algorithm for Most Lattice Problems based on Voronoi Cell Computations Electronic Colloquium on Computational Complexity, Revision 1 of Report No. 14 (2010) A Deterministic Single Exponential Time Algorithm for Most Lattice Problems based on Voronoi Cell Computations Daniele

More information

M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD

M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD Ha Tran, Dung H. Duong, Khuong A. Nguyen. SEAMS summer school 2015 HCM University of Science 1 / 31 1 The LLL algorithm History Applications of

More information