Skip to main content

A more efficient algorithm for lattice basis reduction

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 226))

Abstract

The famous lattice basis reduction algorithm of L. Lovász transforms a given integer lattice basis b1,...,bn ∈ ℤn into a reduced basis, and does this by O(n4 log B) arithmetic operations on O(n log B)-bit integers. Here B bounds the euclidean length of the input vectors, i.e. ∥b12,...,∥bn2 ≦ B. The new algorithm operates on integers with at most O(n + log B) bits and uses at most O(n4 log B) arithmetic operations on such integers. This reduces the number of bit operations for reduction by a factor n2 if n is proportional to log B and if standard arithmetic is used. For most practical cases reduction can be done without very large integer arithmetic but with floating point arithmetic instead.

(Extended Abstract)

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • L. Adleman: On breaking the iterated Merkle-Hellman public key cryptosystem. Proc. 15th ACM Symp. on theory of Computing (1983), 402–412.

    Google Scholar 

  • A.M.Frieze, R. Kannan and J.C. Lagarias: Linear congruential generators do not produce random sequences. Proc. 25th IEEE Symp. on Theory of Computing (1984) 480–484.

    Google Scholar 

  • J. Hastad and A. Shamir: The cryptographic security of truncated linearly related variables. Proc. 17th ACM Symp. on Theory of Computing (1985), 356–362.

    Google Scholar 

  • J. Hastad, B. Helfrich, J.C.Lagarias and C.P.Schnorr: Polynomial time algorithms for finding integer relations among real numbers. Proceedings of STACS 86, 3rd Symposium on Theoretical Aspects of Computer Science, Jan. 1986, Orsay, Springer Lecture Notes in Computer Science.

    Google Scholar 

  • E. Kaltofen: On the complexity of finding short vectors in integer lattices. Proc. Eurocal'83. Lecture Notes in Comp. Sci.

    Google Scholar 

  • J.C.Lagarias: The computational complexity of simultaneous diophantine approximation problems. Proc. 23d IEEE Symp. on Foundations of Computer Science (1983), 32–39.

    Google Scholar 

  • A.K. Lenstra, H.W. Lenstra Jr., L. Lovàsz: Factoring polynomials with rational coefficients. Math. Ann. 261 (1982), 515–534.

    Google Scholar 

  • H.W. Lenstra, Jr.: Integer programming in a fixed number of variables. Mathematics of Operations Research 8 (1983) 538–548.

    Google Scholar 

  • A. M.Odlyzko and H. te Riele: Disproof of the Mertens conjecture. Preprint 1984.

    Google Scholar 

  • C.P.Schnorr: A hierarchy of polynomial time lattice basis reduction algorithms. Extended abstract in: Theory of Algebra, Colloquia Mathematica Societatis Janos Bolyai 44 (North-Holland, Amsterdam, 1986) Complete paper is submitted for publication.

    Google Scholar 

  • A.Schönhage: Factorization of univariate integer polynomials by diophantine approximation and an improved basis reduction algorithm. Proc. ICALP (1984) Antwerpen.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Laurent Kott

Rights and permissions

Reprints and permissions

Copyright information

© 1986 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Schnorr, C.P. (1986). A more efficient algorithm for lattice basis reduction. In: Kott, L. (eds) Automata, Languages and Programming. ICALP 1986. Lecture Notes in Computer Science, vol 226. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-16761-7_85

Download citation

  • DOI: https://doi.org/10.1007/3-540-16761-7_85

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-16761-7

  • Online ISBN: 978-3-540-39859-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics