2016
DOI: 10.1007/978-3-319-31517-1_1
|View full text |Cite
|
Sign up to set email alerts
|

Efficient (Ideal) Lattice Sieving Using Cross-Polytope LSH

Abstract: Abstract. Combining the efficient cross-polytope locality-sensitive hash family of Terasawa and Tanaka with the heuristic lattice sieve algorithm of Micciancio and Voulgaris, we show how to obtain heuristic and practical speedups for solving the shortest vector problem (SVP) on both arbitrary and ideal lattices. In both cases, the asymptotic time complexity for solving SVP in dimension n is 2 0.298n+o(n) . For any lattice, hashes can be computed in polynomial time, which makes our CPSieve algorithm much more p… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
18
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
7
1
1

Relationship

3
6

Authors

Journals

citations
Cited by 25 publications
(18 citation statements)
references
References 56 publications
0
18
0
Order By: Relevance
“…The application of nearest neighbor searching techniques to sieving has previously been described in [BGJ15,BL15,Laa15,LdW15].…”
Section: θ(mentioning
confidence: 99%
See 1 more Smart Citation
“…The application of nearest neighbor searching techniques to sieving has previously been described in [BGJ15,BL15,Laa15,LdW15].…”
Section: θ(mentioning
confidence: 99%
“…A recent class of algorithms for solving SVP is lattice sieving [AKS01, NV08,MV10], which are algorithms running in time and space 2 O(n) . Heuristic sieving algorithms are currently the fastest algorithms known for solving SVP in high dimensions, and various recent work has shown how these algorithms can be sped up with NNS techniques [BGJ15,BL15,Laa15,LdW15]. The fastest heuristic algorithms to date for solving SVP in high dimensions are based on spherical LSH [AR15a,LdW15] and cross-polytope LSH [AIL + 15, BL15] and achieve time complexities of 2 0.298n+o(n) .…”
mentioning
confidence: 99%
“…Although this work focuses on applying angular LSH to sieving, more generally this work could be considered the first to succeed in applying LSH to lattice algorithms. Various recent followup works have already further investigated the use of different LSH methods [7,8] and other nearest neighbor search methods [9,11,38] in the context of lattice sieving [11][12][13]30,37], and an open problem is whether other lattice algorithms (e.g. provable sieving algorithms, the Voronoi cell algorithm [39]) can benefit from related techniques as well.…”
Section: Introductionmentioning
confidence: 99%
“…The fastest (heuristic) algorithms for solving SVP in high dimensions are based on lattice sieving, originally described in [2] and later improved in e.g. [35,38,32,42,44,21,10,24,11,9]. Given a basis of a lattice L, lattice sieving attempts to solve SVP by first generating a long list L ⊂ L of relatively long lattice vectors, and then iteratively combining vectors in L to form shorter and shorter lattice vectors until a shortest lattice vector is found.…”
Section: Preliminariesmentioning
confidence: 99%