Paper 2016/528

Certified lattice reduction

Thomas Espitau and Antoine Joux

Abstract

Quadratic form reduction and lattice reduction are fundamental tools in computational number theory and in computer science, especially in cryptography. The celebrated Lenstra-Lenstra-Lovász reduction algorithm (so-called LLL) has been improved in many ways through the past decades and remains one of the central methods used for reducing integral lattice basis. In particular, its floating-point variants-where the rational arithmetic required by Gram-Schmidt orthogonalization is replaced by floating-point arithmetic-are now the fastest known. However, the systematic study of the reduction theory of real quadratic forms or, more generally, of real lattices is not widely represented in the literature. When the problem arises, the lattice is usually replaced by an integral approximation of (a multiple of) the original lattice, which is then reduced. While practically useful and proven in some special cases, this method doesn't offer any guarantee of success in general. In this work, we present an adaptive-precision version of a generalized LLL algorithm that covers this case in all generality. In particular, we replace floating-point arithmetic by Interval Arithmetic to certify the behavior of the algorithm. We conclude by giving a typical application of the result in algebraic number theory for the reduction of ideal lattices in number fields.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MAJOR revision.
Keywords
Lattice reductionlattice techniques
Contact author(s)
Thomas Espitau @ lip6 fr
History
2019-05-28: last of 3 revisions
2016-05-29: received
See all versions
Short URL
https://ia.cr/2016/528
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/528,
      author = {Thomas Espitau and Antoine Joux},
      title = {Certified lattice reduction},
      howpublished = {Cryptology ePrint Archive, Paper 2016/528},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/528}},
      url = {https://eprint.iacr.org/2016/528}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.