February 2025
We use state-of-art lattice algorithms to improve the upper bound on the lowest counterexample to the Mertens conjecture to , which is significantly below the conjectured value of by Kotnik and van de Lune [KvdL04].
This page lists works of an author who doesn't have a ResearchGate profile or hasn't added the works to their profile yet. It is automatically generated from public (personal) data to further our legitimate goal of comprehensive and accurate scientific recordkeeping. If you are this author and want this page removed, please let us know.
February 2025
We use state-of-art lattice algorithms to improve the upper bound on the lowest counterexample to the Mertens conjecture to , which is significantly below the conjectured value of by Kotnik and van de Lune [KvdL04].
January 2025
Journal of Cryptology
December 2024
·
9 Reads
·
13 Citations
Journal of Cryptology
We present the first rigorous dynamic analysis of BKZ, the most widely used lattice reduction algorithm besides LLL: we provide guarantees on the quality of the current lattice basis during execution. Previous analyses were either heuristic or only applied to theoretical variants of BKZ, not the real BKZ implemented in software libraries. Our analysis extends to a generic BKZ algorithm where the SVP-oracle is replaced by an approximate oracle and/or the basis update is not necessarily performed by LLL. As an application, we observe that in certain approximation regimes, it is more efficient to use BKZ with an approximate rather than exact SVP-oracle.
December 2024
·
1 Read
·
1 Citation
Research in Number Theory
We use state-of-art lattice algorithms to improve the upper bound on the lowest counterexample to the Mertens conjecture to , which is significantly below the conjectured value of by Kotnik and van de Lune (Exp Math 13:473–481, 2004).
August 2020
·
28 Reads
·
31 Citations
Lecture Notes in Computer Science
We show how to generalize Gama and Nguyen’s slide reduction algorithm [STOC ’08] for solving the approximate Shortest Vector Problem over lattices (SVP) to allow for arbitrary block sizes, rather than just block sizes that divide the rank n of the lattice. This leads to significantly better running times for most approximation factors. We accomplish this by combining slide reduction with the DBKZ algorithm of Micciancio and Walter [Eurocrypt ’16].
August 2019
·
45 Reads
We show how to generalize Gama and Nguyen's slide reduction algorithm [STOC '08] for solving the approximate Shortest Vector Problem over lattices (SVP). As a result, we show the fastest provably correct algorithm for -approximate SVP for all approximation factors . This is the range of approximation factors most relevant for cryptography.
July 2019
·
55 Reads
·
7 Citations
Given (a,b) \in \mZ^2, Euclid's algorithm outputs the generator \gcd(a,b) of the ideal a\mZ + b\mZ. Computing a lattice basis is a high-dimensional generalization: given \mathbfa _1,\dots,\veca _n \in \mZ^m, find a \mZ-basis of the lattice L=\ \sum_i=1 ^n x_i \veca _i, x_i \in \mZ\ generated by the \veca _i's. The fastest algorithms known are HNF algorithms, but are not adapted to all applications, such as when the output should not be much longer than the input. We present an algorithm which extracts such a short basis within the same time as an HNF, by reduction to HNF. We also present an HNF-less algorithm, which reduces to Euclid's extended algorithm and can be generalized to quadratic forms. Both algorithms can extend primitive sets into bases.
October 2018
·
18 Reads
·
16 Citations
Lecture Notes in Computer Science
Enumeration is a fundamental lattice algorithm. We show how to speed up enumeration on a quantum computer, which affects the security estimates of several lattice-based submissions to NIST: if T is the number of operations of enumeration, our quantum enumeration runs in roughly operations. This applies to the two most efficient forms of enumeration known in the extreme pruning setting: cylinder pruning but also discrete pruning introduced at Eurocrypt ’17. Our results are based on recent quantum tree algorithms by Montanaro and Ambainis-Kokainis. The discrete pruning case requires a crucial tweak: we modify the preprocessing so that the running time can be rigorously proved to be essentially optimal, which was the main open problem in discrete pruning. We also introduce another tweak to solve the more general problem of finding close lattice vectors.
July 2018
·
18 Reads
·
9 Citations
Lecture Notes in Computer Science
At Eurocrypt ’10, Gama, Nguyen and Regev introduced lattice enumeration with extreme pruning: this algorithm is implemented in state-of-the-art lattice reduction software and used in challenge records. They showed that extreme pruning provided an exponential speed-up over full enumeration. However, no limit on its efficiency was known, which was problematic for long-term security estimates of lattice-based cryptosystems. We prove the first lower bounds on lattice enumeration with extreme pruning: if the success probability is lower bounded, we can lower bound the global running time taken by extreme pruning. Our results are based on geometric properties of cylinder intersections and some form of isoperimetry. We discuss their impact on lattice security estimates.
April 2017
·
27 Reads
·
46 Citations
Lecture Notes in Computer Science
In 2003, Schnorr introduced Random sampling to find very short lattice vectors, as an alternative to enumeration. An improved variant has been used in the past few years by Kashiwabara et al. to solve the largest Darmstadt SVP challenges. However, the behaviour of random sampling and its variants is not well-understood: all analyses so far rely on a questionable heuristic assumption, namely that the lattice vectors produced by some algorithm are uniformly distributed over certain parallelepipeds. In this paper, we introduce lattice enumeration with discrete pruning, which generalizes random sampling and its variants, and provides a novel geometric description based on partitions of the n-dimensional space. We obtain what is arguably the first sound analysis of random sampling, by showing how discrete pruning can be rigorously analyzed under the well-known Gaussian heuristic, in the same model as the Gama-Nguyen-Regev analysis of pruned enumeration from EUROCRYPT ’10, albeit using different tools: we show how to efficiently compute the volume of the intersection of a ball with a box, and to efficiently approximate a large sum of many such volumes, based on statistical inference. Furthermore, we show how to select good parameters for discrete pruning by enumerating integer points in an ellipsoid. Our analysis is backed up by experiments and allows for the first time to reasonably estimate the success probability of random sampling and its variants, and to make comparisons with previous forms of pruned enumeration. Our work unifies random sampling and pruned enumeration and show that they are complementary of each other: both have different characteristics and offer different trade-offs to speed up enumeration.
... However, up to now, there are no efficient algorithms for solving SVPs of relevant size. To facilitate the solution of an SVP, algorithms like the Lenstra-Lenstra-Lovász basis reduction algorithm (LLL algorithm) or the Block Korkine-Zolotarev algorithm (BKZ algorithm) are utilized [8], [11], [13], [16], [21]. These algorithms consider the solutions of SVPs as elements of a lattice and transform the basis of this lattice such that the new basis is almost orthogonal and consisting of short vectors. ...
December 2024
Journal of Cryptology
... To that end, it is convenient to first define the notion of twin reduction. (The analogous notion for lattices is implicit in [GN08] and formally defined in [ALNS20].) β] is forward reduced and B [2,β+1] is backward reduced. ...
August 2020
Lecture Notes in Computer Science
... Recent papers considering general lattice basis computation focus on properties of the resulting basis but do not improve the running time. There are several algorithms that preserve orthogonality from the original matrix, e. g. ∥B * ∥ ≤ ∥A * ∥, or improve on the ℓ ∞ norm of the resulting matrix [NSV11,NS16], or both [HPS11, LN19,CN97,MG02]. Except for an algorithm by Lin and Nguyen [LN19], all of the above algorithms have a significantly higher time complexity compared to Labahn's and Storjohann's HNF algorithm. ...
July 2019
... Since the introduction of lattice-based cryptography, its concrete security estimate has been under long-term research. Significant progress has been made to improve the asymptotical and practical efficiency of SVP and lattice reduction algorithms [13][14][15][16][17][18][19] and to better understand their behaviours [20][21][22][23]. Based on the cost models of SVP and lattice reduction, some generic cryptanalysis methodologies were presented with extensive experimental verifications [24][25][26]. ...
October 2018
Lecture Notes in Computer Science
... SE-ENUM is relatively efficient in practice, at least up to dimension 50 for a normal computer. There are many improvements for SE-ENUM aiming at pruning the search tree and shrink the search bounds [4,5,15]. However, our work is relevant to the original SE-ENUM directly, so we do not introduce the details of other improvements here. ...
July 2018
Lecture Notes in Computer Science
... Despite SVP's difficulty, there are mainly two types of SVP algorithms that have been well studied: enumeration algorithms, requiring 2 O(n log n) time and poly(n) space in n-dimensional lattice (Kannan 1983;Aono and Nguyen 2017;Doulgerakis et al. 2020); and sieving algorithms, which cost 2 O(n) time and space (Ajtai et al. 2001;Nguyen and Vidick 2008;Laarhoven 2019). Nevertheless, there are still no polynomial-time algorithms for solving general SVP. ...
April 2017
Lecture Notes in Computer Science
... Our work utilizes the Paillier cryptosystem [22], one of the most widely used homomorphic encryption algorithms due to its high efficiency and comprehensive security proofs. ...
January 2001
... The GSW scheme still needs to achieve full homomorphism with the help of bootstrap procedure, so the FHEW and TFHE schemes were proposed in 2014 and 2016, respectively, to optimize the bootstrap procedure and reduce the bootstrap time to less than 0.1 sec, and since then AP bootstrap and GINX bootstrap have become the dominant bootstrap in the 3rd generation of FHE scheme [4][5][6][7][8][9][10]. The Compared with the 2nd generation, the 3rd generation FHE scheme has improved the performance of the bootstrap procedure and no longer needs to control the noise growth by using the dimension-mode reduction technique, which makes the computation more efficient. ...
May 2016
Lecture Notes in Computer Science
... However, this scheme had large key sizes and signatures. Several works [12][13][14][15][16] have proposed simpler and more efficient solutions. The majority of lattice-based schemes have been developed using two primary methods. ...
March 2015
Lecture Notes in Computer Science
... Here "constant time" means that the running time is independent of the input lattice once the size of integers is fixed, as long as the input is valid. Existing LLL-type algorithms [LLL82,NS09b] do not have this feature: conditional swaps inside LLL depend on the shape of the lattice. Our algorithm is reminiscent of the BKZ reduction with block size 2 [Sch87]. ...
January 2009
Lecture Notes in Computer Science