Hostname: page-component-76fb5796d-qxdb6 Total loading time: 0 Render date: 2024-04-26T05:15:11.466Z Has data issue: false hasContentIssue false

Approximating the densest sublattice from Rankin’s inequality

Published online by Cambridge University Press:  01 August 2014

Jianwei Li
Affiliation:
Institute for Advanced Study, Tsinghua University, Beijing 100084, China email lijianwei10@mails.tsinghua.edu.cn
Phong Q. Nguyen
Affiliation:
INRIA, France Institute for Advanced Study, Tsinghua University, Beijing 100084, China, http://www.di.ens.fr/∼pnguyen/

Abstract

Core share and HTML view are not available for this content. However, as you have access to this content, a full PDF is available via the ‘Save PDF’ action button.

We present a higher-dimensional generalization of the Gama–Nguyen algorithm (STOC ’08) for approximating the shortest vector problem in a lattice. This generalization approximates the densest sublattice by using a subroutine solving the exact problem in low dimension, such as the Dadush–Micciancio algorithm (SODA ’13). Our approximation factor corresponds to a natural inequality on Rankin’s constant derived from Rankin’s inequality.

Type
Research Article
Copyright
© The Author(s) 2014 

References

Banaszczyk, W., ‘New bounds in some transference theorems in the geometry of numbers’, Math. Ann. 296 (1993) no. 1, 625635.Google Scholar
Dadush, D. and Micciancio, D., ‘Algorithms for the densest sub-lattice problem’, Proc. SODA ’13 (SIAM, 2013) 11031122.Google Scholar
Gama, N., Howgrave-Graham, N., Koy, H. and Nguyen, P., ‘Rankin’s constant and blockwise lattice reduction’, Proc. CRYPTO ’06, Lecture Notes in Computer Science 4117 (Springer, 2006) 112130.Google Scholar
Gama, N., Howgrave-Graham, N. and Nguyen, P. Q., ‘Symplectic lattice reduction and NTRU’, Proc. EUROCRYPT ’06, Lecture Notes in Computer Science 4004 (Springer, 2006) 233253.Google Scholar
Gama, N. and Nguyen, P. Q., ‘Finding short lattice vectors within Mordell’s inequality’, Proc. STOC ’08 (ACM, 2008) 207216.Google Scholar
Gama, N., Nguyen, P. Q. and Regev, O., ‘Lattice enumeration using extreme pruning’, Proc. EUROCRYPT ’10, Lecture Notes in Computer Science 6110 (Springer, 2010) 257278.Google Scholar
Hermite, C., ‘Second letter to M. Jacobi (in French)’, J. reine angew. Math. 40 (1850) 279290.Google Scholar
Korkine, A. and Zolotareff, G., ‘Sur les formes quadratiques’, Math. Ann. 6 (1873) 366389.CrossRefGoogle Scholar
Lagarias, J. C., Lenstra, H. W. Jr. and Schnorr, C. P., ‘Korkine Zolotarev bases and successive minima of a lattice and its reciprocal’, Combinatorica 10 (1990) 333348.CrossRefGoogle Scholar
Lenstra, A. K., Lenstra, H. W. Jr. and Lovász, L., ‘Factoring polynomials with rational coefficients’, Math. Ann. 261 (1982) 366389.Google Scholar
Magliveras, S. S., van Trung, T. and Wei, W., ‘Primitive sets in a lattice’, Australas. J. Combin. 40 (2008) 173186.Google Scholar
Martinet, J., Perfect lattices in Euclidean spaces (Springer, 2002).Google Scholar
Micciancio, D., ‘Efficient reduction among lattice problems’, Proc. SODA ’08 (ACM/SIAM, 2008) 8493.Google Scholar
Micciancio, D. and Voulgaris, P., ‘A deterministic single exponential time algorithm for most lattice problems based on Voronoi cell computations’, Proc. STOC ’10 (ACM, 2010) 351358.Google Scholar
Mordell, L. J., ‘Observation on the minimum of a positive quadratic form in eight variables’, J. Lond. Math. Soc. 19 (1944) 36.CrossRefGoogle Scholar
Nguyen, P. and Stehlé, D., ‘An LLL algorithm with quadratic complexity’, SIAM J. Comput. 39 (2009) no. 3, 874903.CrossRefGoogle Scholar
Rankin, R. A., ‘On positive definite quadratic forms’, J. Lond. Math. Soc. 28 (1953) 309314.CrossRefGoogle Scholar
Schnorr, C. P., ‘A hierarchy of polynomial time lattice basis reduction algorithms’, Theoret. Comput. Sci. 53 (1987) 201224.CrossRefGoogle Scholar
Schnorr, C. P. and Euchner, M., ‘Lattice basis reduction: improved practical algorithms and solving subset sum problems’, Math. Program. 66 (1994) 181199.CrossRefGoogle Scholar
Schnorr, C. P. and Hörner, H. H., ‘Attacking the Chor–Rivest cryptosystem by improved lattice reduction’, Proc. EUROCRYPT ’95, Lecture Notes in Computer Science 921 (Springer, 1995) 112.Google Scholar