Sieving for Closest Lattice Vectors (with Preprocessing)

نویسنده

  • Thijs Laarhoven
چکیده

Lattice-based cryptography has recently emerged as a prime candidate for efficient and secure post-quantum cryptography. The two main hard problems underlying its security are the shortest vector problem (SVP) and the closest vector problem (CVP). Various algorithms have been studied for solving these problems, and for SVP, lattice sieving currently dominates in terms of the asymptotic time complexity: one can heuristically solve SVP in time 2 in high dimensions d [Becker–Ducas–Gama–Laarhoven, SODA’16]. Although several SVP algorithms can also be used to solve CVP, it is not clear whether this also holds for heuristic lattice sieving methods. The best time complexity for CVP is currently 2 [Becker–Gama–Joux, ANTS’14]. In this paper we revisit sieving algorithms for solving SVP, and study how these algorithms can be modified to solve CVP and its variants as well. Our first method is aimed at solving one problem instance and minimizes the overall time complexity for a single CVP instance with a time complexity of 2. Our second method minimizes the amortized time complexity for several instances on the same lattice, at the cost of a larger preprocessing cost. Using nearest neighbor searching with a balanced space-time tradeoff, with this method we can solve the closest vector problem with preprocessing (CVPP) with 2 space and preprocessing, in 2 time, while the query complexity can be further reduced to 2 at the cost of 2 space and preprocessing, or even to 2 for arbitrary ε > 0, at the cost of preprocessing time and memory complexities of (1/ε). For easier variants of CVP, such as approximate CVP and bounded distance decoding (BDD), we further show how the preprocessing method achieves even better complexities. For instance, we can solve approximate CVPP with large approximation factors κ with polynomial-sized advice in polynomial time if κ = Ω( √ d/ log d). This heuristically closes the gap between the decision-CVPP result of [Aharonov–Regev, FOCS’04] (with equivalent κ) and the search-CVPP result of [Dadush–Regev–Stephens-Davidowitz, CCC’14] (which required larger κ).

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Finding closest lattice vectors using approximate Voronoi cells

The two classical hard problems underlying the security of lattice-based cryptography are the shortest vector problem (SVP) and the closest vector problem (CVP). For SVP, lattice sieving currently has the best (heuristic) asymptotic time complexity: in high dimensions d, sieving can solve SVP in time 2, using 2 memory [Becker– Ducas–Gama–Laarhoven, SODA’16]. The best heuristic time complexity t...

متن کامل

Faster algorithms for SVP and CVP in the $\ell_{\infty}$ norm

Blomer and Naewe[BN09] modified the randomized sieving algorithm of Ajtai, Kumar and Sivakumar[AKS01] to solve the shortest vector problem (SVP). The algorithm starts with $N = 2^{O(n)}$ randomly chosen vectors in the lattice and employs a sieving procedure to iteratively obtain shorter vectors in the lattice. The running time of the sieving procedure is quadratic in $N$. We study this problem ...

متن کامل

On Bounded Distance Decoding and the Closest Vector Problem with Preprocessing

We present a new efficient algorithm for the search version of the approximate Closest Vector Problem with Preprocessing (CVPP). This is the problem of finding a lattice vector whose distance from the target point is within some factor γ of the closest lattice vector, where the algorithm is allowed to take polynomial-length advice about the lattice from an unbounded preprocessing algorithm. Our...

متن کامل

Short Paths on the Voronoi Graph and Closest Vector Problem with Preprocessing

Improving on the Voronoi cell based techniques of [28, 24], we give a Las Vegas Õ(2n) expected time and space algorithm for CVPP (the preprocessing version of the Closest Vector Problem, CVP). This improves on the Õ(4n) deterministic runtime of the Micciancio Voulgaris algorithm [24] (henceforth MV) for CVPP 1 at the cost of a polynomial amount of randomness (which only affects runtime, not cor...

متن کامل

A Deterministic Single Exponential Time Algorithm for Most Lattice Problems

We give deterministic Õ(2)-time algorithms to solve all the most important computational problems on point lattices in NP, including the Shortest Vector Problem (SVP), Closest Vector Problem (CVP), and Shortest Independent Vectors Problem (SIVP). This improves the n running time of the best previously known algorithms for CVP (Kannan, Math. Operation Research 12(3):415-440, 1987) and SIVP (Micc...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2016