Proceedings of the Twenty-Sixth Annual ACM-SIAM Symposium on Discrete Algorithms 2014
DOI: 10.1137/1.9781611973730.21
|View full text |Cite
|
Sign up to set email alerts
|

Fast Lattice Point Enumeration with Minimal Overhead

Abstract: Enumeration algorithms are the best currently known methods to solve lattice problems, both in theory (within the class of polynomial space algorithms), and in practice (where they are routinely used to evaluate the concrete security of lattice cryptography). However, there is an uncomfortable gap between our theoretical understanding and practical performance of lattice point enumeration algorithms. The algorithms typically used in practice have worst-case asymptotic running time 2 O(n 2 ) , but perform extre… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
30
0

Year Published

2015
2015
2020
2020

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 45 publications
(37 citation statements)
references
References 33 publications
0
30
0
Order By: Relevance
“…The best running time known for polynomial-space algorithms is the n O(n) obtained by enumeration-based methods [21,19,17,35].…”
Section: Conclusion and Open Problemsmentioning
confidence: 99%
See 1 more Smart Citation
“…The best running time known for polynomial-space algorithms is the n O(n) obtained by enumeration-based methods [21,19,17,35].…”
Section: Conclusion and Open Problemsmentioning
confidence: 99%
“…The first class, developed by Kannan [21] and refined by many others [19,17,35], is based on combining strong basis reduction with exhaustive enumeration inside Euclidean balls. The fastest current algorithm in this class solves SVP in O(n n/(2e) ) time while using poly(n) space [17].…”
Section: Introductionmentioning
confidence: 99%
“…This method has a low (polynomial) space complexity, but its runtime is superexponential (2 Ω(n log n) ), which is known to be suboptimal: sieving [5], the Voronoi cell algorithm [39], and the recent discrete Gaussian sampling approach [2] all run in single exponential time (2 O(n) ). The main drawbacks of the latter methods are that their space complexities are exponential in n as well, and due to larger hidden constants in the exponents enumeration is commonly still considered more practical than other methods in moderate dimensions n [20,41]. For the NV-sieve, we can further process the hash tables sequentially to obtain a speedup rather than a trade-off (blue point).…”
Section: Introductionmentioning
confidence: 99%
“…HKZ bases are extremely well-studied by the basis reduction community [5], [31], [45], [32], [33], and this idea is used in essentially all enumeration algorithms for CVP. However, there are examples where the standard basis enumeration techniques require n Ω(n) time to solve CVP.…”
Section: Related Workmentioning
confidence: 99%