Skip to main content

Short Bases of Lattices over Number Fields

  • Conference paper
Algorithmic Number Theory (ANTS 2010)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6197))

Included in the following conference series:

Abstract

Lattices over number fields arise from a variety of sources in algorithmic algebra and more recently cryptography. Similar to the classical case of ℤ-lattices, the choice of a nice, “short” (pseudo)-basis is important in many applications. In this article, we provide the first algorithm that computes such a “short” (pseudo)-basis. We utilize the LLL algorithm for ℤ-lattices together with the Bosma-Pohst-Cohen Hermite Normal Form and some size reduction technique to find a pseudo-basis where each basis vector belongs to the lattice and the product of the norms of the basis vectors is bounded by the lattice determinant, up to a multiplicative factor that is a field invariant. As it runs in polynomial time, this provides an effective variant of Minkowski’s second theorem for lattices over number fields.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: Proc. STOC 2001, pp. 601–610. ACM, New York (2001)

    Google Scholar 

  2. Belabas, K.: Topics in computational algebraic number theory. J. théorie des nombres de Bordeaux 16, 19–63 (2004)

    MATH  MathSciNet  Google Scholar 

  3. Bosma, W., Cannon, J., Playoust, C.: The Magma algebra system. I. The user language. J. Symbolic Comput. 24(3-4), 235–265 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  4. Bosma, W., Pohst, M.: Computations with finitely generated modules over Dedekind domains. In: Proc. ISSAC 1991, pp. 151–156. ACM, New York (1991)

    Chapter  Google Scholar 

  5. Cohen, H.: A Course in Computational Algebraic Number Theory. Springer, Heidelberg (1995)

    Google Scholar 

  6. Cohen, H.: Hermite and Smith normal form algorithms over Dedekind domains. Math. Comp. 65, 1681–1699 (1996)

    Article  MATH  MathSciNet  Google Scholar 

  7. Cohen, H.: Advanced topics in Computational Number Theory. Springer, Heidelberg (2000)

    MATH  Google Scholar 

  8. Evertse, J.-H.: Reduced bases of lattices over number fields. Indag. Mathem. N.S. 2(3), 153–168 (1992)

    Article  MathSciNet  Google Scholar 

  9. Fieker, C.: Minimizing representations over number fields II: Computations in the Brauer group. J. Algebra 3(322), 752–765 (2009)

    Article  MathSciNet  Google Scholar 

  10. Fieker, C., Pohst, M.E.: Lattices over number fields. In: Cohen, H. (ed.) ANTS 1996. LNCS, vol. 1122, pp. 147–157. Springer, Heidelberg (1996)

    Google Scholar 

  11. Gan, Y.H., Ling, C., Mow, W.H.: Complex lattice reduction algorithm for low-complexity full-diversity MIMO detection. IEEE Trans. Signal Processing 57, 2701–2710 (2009)

    Article  Google Scholar 

  12. Hoppe, A.: Normal forms over Dedekind domains, efficient implementation in the computer algebra system KANT. PhD thesis, Technical University of Berlin (1998)

    Google Scholar 

  13. Kannan, R., Bachem, A.: Polynomial algorithms for computing the Smith and Hermite normal forms of an integer matrix. SIAM J. Comput. 8(4), 499–507 (1979)

    Article  MATH  MathSciNet  Google Scholar 

  14. Lagarias, J.C., Lenstra Jr., H.W., Schnorr, C.P.: Korkine-Zolotarev bases and successive minima of a lattice and its reciprocal lattice. Combinatorica 10, 333–348 (1990)

    Article  MATH  MathSciNet  Google Scholar 

  15. Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)

    Article  MATH  MathSciNet  Google Scholar 

  16. Lovász, L.: An Algorithmic Theory of Numbers, Graphs and Convexity. CBMS-NSF Regional Conference Series in Applied Mathematics. SIAM, Philadelphia (1986)

    Google Scholar 

  17. Lyubashevsky, V., Micciancio, D.: Generalized compact knapsacks are collision resistant. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 144–155. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  18. Magma. The Magma computational algebra system for algebra, number theory and geometry, http://magma.maths.usyd.edu.au/magma/

  19. Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Comput. Complexity 16(4), 365–411 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  20. Micciancio, D., Goldwasser, S.: Complexity of lattice problems: a cryptographic perspective. Kluwer Academic Press, Dordrecht (2002)

    MATH  Google Scholar 

  21. Mollin, R.A.: Algebraic Number Theory. Chapman and Hall/CRC Press (1999)

    Google Scholar 

  22. Napias, H.: A generalization of the LLL-algorithm over Euclidean rings or orders. J. théorie des nombres de Bordeaux 2, 387–396 (1996)

    MathSciNet  Google Scholar 

  23. O’Meara, O.T.: Introduction to Quadratic Forms. In: Grundlehren der Mathematischen Wissenschaften, vol. 117. Springer, Heidelberg (1963)

    Google Scholar 

  24. Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 145–166. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  25. Peikert, C., Rosen, A.: Lattices that admit logarithmic worst-case to average-case connection factors. In: Proc. STOC 2007, pp. 478–487. ACM, New York (2007)

    Google Scholar 

  26. Stehlé, D., Steinfeld, R., Tanaka, K., Xagawa, K.: Efficient public key encryption based on ideal lattices. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 617–635. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Fieker, C., Stehlé, D. (2010). Short Bases of Lattices over Number Fields. In: Hanrot, G., Morain, F., Thomé, E. (eds) Algorithmic Number Theory. ANTS 2010. Lecture Notes in Computer Science, vol 6197. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14518-6_15

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14518-6_15

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14517-9

  • Online ISBN: 978-3-642-14518-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics