Paper 2009/605
Solving the Shortest Lattice Vector Problem in Time 2^2.465n
Xavier Pujol and Damien Stehle
Abstract
The Shortest lattice Vector Problem is central in lattice-based cryptography, as well as in many areas of computational mathematics and computer science. We present an algorithm for solving it in time 2^2.465n and space 2^1.233n, where n is the lattice dimension. This improves the best previously known algorithm, by Micciancio and Voulgaris [SODA 2010], which runs in time 2^3.199n and space 2^1.325n.
Metadata
- Available format(s)
- Publication info
- Published elsewhere. Unknown where it was published
- Contact author(s)
- xavier pujol @ ens-lyon fr
- History
- 2010-02-08: last of 2 revisions
- 2009-12-09: received
- See all versions
- Short URL
- https://ia.cr/2009/605
- License
-
CC BY
BibTeX
@misc{cryptoeprint:2009/605, author = {Xavier Pujol and Damien Stehle}, title = {Solving the Shortest Lattice Vector Problem in Time 2^2.465n}, howpublished = {Cryptology {ePrint} Archive, Paper 2009/605}, year = {2009}, url = {https://eprint.iacr.org/2009/605} }