Skip to main content

Abstract

In Chapter 2, interesting lattices together with their parameters and applications were presented. In Chapter 3, one method to build such lattices was discussed, which consists of obtaining lattices from linear codes. This chapter presents two other methods to construct lattices, both called ideal lattices, because they both rely on the structure of ideals in rings. We recall that given a commutative ring R, an ideal of R is an additive subgroup of R which is also closed under multiplication by elements of R. The same terminology is used for two different view points on lattices because of the communities that studied them. We will explain the former technique using quadratic fields, and refer to [79] for general number field constructions. We note that such a lattice construction from number fields can in turn be combined with Construction A to obtain further lattices, e.g., [59] and references therein. For the latter case, “ideal lattices” refer to a family of lattices recently used in cryptography.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Notes

  1. 1.

    Such suitable structures are orders (rings with a \(\mathbb {Z}\)-basis) and their ideals, which explains the terminology ideal lattice.

  2. 2.

    Writing \(\sigma (\sqrt {\alpha }\mathbb {Z}[\theta ])\) is a slight abuse of notation, since σ cannot really be applied to \(\sqrt {\alpha }\) when it does not belong to \(\mathbb {Z}[\theta ]\).

  3. 3.

    We voluntarily skip the definition of compositum of two fields with coprime discriminants here, which would be the proper way to describe the suitable field extension.

  4. 4.

    A reader familiar with the theory of cyclic codes will notice the analogy between cyclic codes and cyclic lattices and their characterization.

  5. 5.

    For linear codes, we would call these pseudo-cyclic codes.

References

  1. E. Bayer-Fluckiger, F. Oggier, E. Viterbo, New algebraic constructions of rotated \(\mathbb {Z}^n\)-lattice constellations for the Rayleigh fading channel. IEEE Trans. Inf. Theory 50(4), 702–714 (2004)

    Google Scholar 

  2. J. Boutros, E. Viterbo, C. Rastello, J.C. Belfiore, Good lattice constellations for both rayleigh fading and gaussian channels. IEEE Trans. Inf. Theory 42(2), 502–518 (1996)

    Article  MATH  Google Scholar 

  3. G.C. Jorge, A.A. de Andrade, S.I.R. Costa, J.E. Strapasson, Algebraic constructions of densest lattices. J. Algebra 429, 218–235 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  4. W. Kositwattanarerk, S.S. Ong, F. Oggier, Construction a of lattices over number fields and block fading (wiretap) coding. IEEE Trans. Inf. Theory 61(5), 2273–2282 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  5. D. Micciancio, Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Comput. Complex. 16, 365–411 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  6. D. Micciancio, O. Regev, Lattice-Based Cryptography. Post-Quantum Cryptography (Springer, Berlin, 2009)

    Book  MATH  Google Scholar 

  7. F. Oggier, E. Viterbo, Algebraic number theory and code design for rayleigh fading channels. Found. Trends Commun. Inf. Theory 1(3), 333–415 (2004)

    Article  MATH  Google Scholar 

  8. W.W. Peterson, J.B. Nation, M.P. Fossorier, Reflection group codes and their decoding. IEEE Trans. Inf. Theory 56(12), 6273–6293 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  9. D. Stehlé, Ideal lattices. Talk given at Berkeley, 07 July 2015, https://simons.berkeley.edu/sites/default/files/docs/3472/stehle.pdf

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2017 The Author(s)

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Costa, S.I.R., Oggier, F., Campello, A., Belfiore, JC., Viterbo, E. (2017). Ideal Lattices. In: Lattices Applied to Coding for Reliable and Secure Communications. SpringerBriefs in Mathematics. Springer, Cham. https://doi.org/10.1007/978-3-319-67882-5_4

Download citation

Publish with us

Policies and ethics