Quadratic Time, Linear Space Algorithms for Gram-Schmidt Orthogonalization and Gaussian Sampling in Structured Lattices

نویسندگان

  • Vadim Lyubashevsky
  • Thomas Prest
چکیده

A procedure for sampling lattice vectors is at the heart of many lattice constructions, and the algorithm of Klein (SODA 2000) and Gentry, Peikert, Vaikuntanathan (STOC 2008) is currently the one that produces the shortest vectors. But due to the fact that its most time-efficient (quadratic-time) variant requires the storage of the GramSchmidt basis, the asymptotic space requirements of this algorithm are the same for general and ideal lattices. The main result of the current work is a series of algorithms that ultimately lead to a sampling procedure producing the same outputs as the Klein/GPV one, but requiring only linear-storage when working on lattices used in ideal-lattice cryptography. The reduced storage directly leads to a reduction in key-sizes by a factor of Ω(d), and makes cryptographic constructions requiring lattice sampling much more suitable for practical applications. At the core of our improvements is a new, faster algorithm for computing the Gram-Schmidt orthogonalization of a set of vectors that are related via a linear isometry. In particular, for a linear isometry r : R → R which is computable in time O(d) and a d-dimensional vector b, our algorithm for computing the orthogonalization of (b, r(b), r(b), . . . , rd−1(b)) uses O(d) floating point operations. This is in contrast to O(d) such operations that are required by the standard Gram-Schmidt algorithm. This improvement is directly applicable to bases that appear in ideal-lattice cryptography because those bases exhibit such “isometric structure”. The above-mentioned algorithm improves on a previous one of Gama, Howgrave-Graham, Nguyen (EUROCRYPT 2006) which used different techniques to achieve only a constant-factor speed-up for similar lattice bases. Interestingly, our present ideas can be combined with those from Gama et al. to achieve an even an larger practical speed-up. We next show how this new Gram-Schmidt algorithm can be applied towards lattice sampling in quadratic time using only linear space. The main idea is that rather than pre-computing and storing the GramSchmidt vectors, one can compute them “on-the-fly” while running the ? This research was partially supported by the ANR JCJC grant “CLE”. 2 GS Orthogonalization and Gaussian Sampling in Structured Lattices sampling algorithm. We also rigorously analyze the required arithmetic precision necessary for achieving negligible statistical distance between the outputs of our sampling algorithm and the desired Gaussian distribution. The results of our experiments involving NTRU lattices show that the practical performance improvements of our algorithms are as predicted in theory.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Faster Gaussian Sampling for Trapdoor Lattices with Arbitrary Modulus

We present improved algorithms for gaussian preimage sampling using the lattice trapdoors of (Micciancio and Peikert, CRYPTO 2012). The MP12 work only offered a highly optimized algorithm for the on-line stage of the computation in the special case when the lattice modulus q is a power of two. For arbitrary modulus q, the MP12 preimage sampling procedure resorted to general lattice algorithms w...

متن کامل

ON THE CONTINUITY OF PROJECTIONS AND A GENERALIZED GRAM-SCHMIDT PROCESS

Let ? be an open connected subset of the complex plane C and let T be a bounded linear operator on a Hilbert space H. For ? in ? let e the orthogonal projection onto the null-space of T-?I . We discuss the necessary and sufficient conditions for the map ?? to b e continuous on ?. A generalized Gram- Schmidt process is also given.

متن کامل

Knowledge-Aided STAP Using Low Rank and Geometry Properties

This paper presents knowledge-aided space-time adaptive processing (KA-STAP) algorithms that exploit the lowrank dominant clutter and the array geometry properties (LRGP) for airborne radar applications. The core idea is to exploit the fact that the clutter subspace is only determined by the spacetime steering vectors, redwhere the Gram-Schmidt orthogonalization approach is employed to compute ...

متن کامل

Orthogonalization-based Iterative Solvers for Generalized Stokes Problems

Two methods for solving the generalized Stokes problems that occur in viscous, incompressible ows are described and tested. Both are based on some type of linear algebraic orthogonaliza-tion process. The rst, EMGS, is a preconditioner derived from an incomplete Gram{Schmidt factorization, and it is proven to exist whenever the matrix being preconditioned can be factored using Gaussian eliminati...

متن کامل

A New Approach for Solving Volterra Integral Equations Using The Reproducing Kernel ‎Method

This paper is concerned with a technique for solving Volterra integral equations in the reproducing kernel Hilbert space. In contrast with the conventional reproducing kernel method, the Gram-Schmidt process is omitted here and satisfactory results are obtained.The analytical solution is represented in the form of series.An iterative method is given to obtain the approximate solution.The conver...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • IACR Cryptology ePrint Archive

دوره 2015  شماره 

صفحات  -

تاریخ انتشار 2015