Finding closest lattice vectors using approximate Voronoi cells

نویسنده

  • Thijs Laarhoven
چکیده

The two classical hard problems underlying the security of lattice-based cryptography are the shortest vector problem (SVP) and the closest vector problem (CVP). For SVP, lattice sieving currently has the best (heuristic) asymptotic time complexity: in high dimensions d, sieving can solve SVP in time 2, using 2 memory [Becker– Ducas–Gama–Laarhoven, SODA’16]. The best heuristic time complexity to date for CVP is 2, using 2 memory [Becker–Gama–Joux, ANTS’14]. In practice, the memory requirements of exponential-space algorithms makes it difficult to run these directly on high-dimensional lattices, and perhaps the most promising application of such methods is as part of a hybrid with lattice enumeration. A faster algorithm for solving the closest vector problem with preprocessing (CVPP) in low dimensions could be used to speed up enumeration for solving SVP or CVP in high dimensions, but so far it is not even clear whether the fastest heuristic SVP algorithms can solve CVP at all. Our contributions are two-fold. First, we show that with sieving, we can heuristically solve CVP with equivalent asymptotic costs as SVP, improving upon the best complexities of Becker–Gama–Joux. Our second and main contribution is that by constructing approximate Voronoi cells of the lattice as preprocessing, we obtain significantly better complexities for CVPP. We can heuristically solve CVPP in 2 time and space, and the time complexity can be further reduced to as little as 2 for arbitrary ε > 0, using (1/ε) space. Preliminary experiments for CVPP support these claims, and in dimension 50 we roughly obtain a factor 2000 speedup compared to the fastest sieving algorithms for solving SVP/CVP (without preprocessing). This may be a first step towards a practical hybrid between enumeration and sieving-based methods.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Short Paths on the Voronoi Graph and Closest Vector Problem with Preprocessing

Improving on the Voronoi cell based techniques of [28, 24], we give a Las Vegas Õ(2n) expected time and space algorithm for CVPP (the preprocessing version of the Closest Vector Problem, CVP). This improves on the Õ(4n) deterministic runtime of the Micciancio Voulgaris algorithm [24] (henceforth MV) for CVPP 1 at the cost of a polynomial amount of randomness (which only affects runtime, not cor...

متن کامل

Voronoi Cells of Lattices with Respect to Arbitrary Norms

Motivated by the deterministic single exponential time algorithm of Micciancio and Voulgaris for solving the shortest and closest vector problem for the Euclidean norm, we study the geometry and complexity of Voronoi cells of lattices with respect to arbitrary norms. On the positive side, we show that for strictly convex and smooth norms the geometry of Voronoi cells of lattices in any dimensio...

متن کامل

A Deterministic Single Exponential Time Algorithm for Most Lattice Problems

We give deterministic Õ(2)-time algorithms to solve all the most important computational problems on point lattices in NP, including the Shortest Vector Problem (SVP), Closest Vector Problem (CVP), and Shortest Independent Vectors Problem (SIVP). This improves the n running time of the best previously known algorithms for CVP (Kannan, Math. Operation Research 12(3):415-440, 1987) and SIVP (Micc...

متن کامل

Approximating Shortest Lattice Vectors is not Harder than Approximating Closest Lattice Vectors

We show that given oracle access to a subroutine which returns approximate closest vectors in a lattice, one may find in polynomial time approximate shortest vectors in a lattice. The level of approximation is maintained; that is, for any function f , the following holds: Suppose that the subroutine, on input a lattice L and a target vector w (not necessarily in the lattice), outputs v ∈ L such...

متن کامل

On the Voronoi Regions of Certain Lattices *

The Voronoi region of a lattice Ln R is the convex polytope consisting of all points of I that are closer to the origin than to any other point of Ln. In this paper we calculate the second moments of the Voronoi regions of the lattices E6*, E7*, K12, A16 and A24. The results show that these lattices are the best quantizers presently known in dimensions 6, 7, 12, 16 and 24. The calculations are ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2016