2018
DOI: 10.1007/978-3-319-78381-9_5
|View full text |Cite
|
Sign up to set email alerts
|

Shortest Vector from Lattice Sieving: A Few Dimensions for Free

Abstract: Abstract. Asymptotically, the best known algorithms for solving the Shortest Vector Problem (SVP) in a lattice of dimension n are sieve algorithms, which have heuristic complexity estimates ranging from (4/3) n+o(n) down to (3/2) n/2+o(n) when Locality Sensitive Hashing techniques are used. Sieve algorithms are however outperformed by pruned enumeration algorithms in practice by several orders of magnitude, despite the larger super-exponential asymptotical complexity 2 Θ(n log n) of the latter.In this work, we… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
85
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
4
1
1

Relationship

2
4

Authors

Journals

citations
Cited by 78 publications
(85 citation statements)
references
References 36 publications
0
85
0
Order By: Relevance
“…For finding optimal solutions in the entire search space, some methods in EA have proposed a progressive approach, where initially only a subset of the constraints (search space) is studied to find local solutions, before expanding to a wider search space and finding global solutions (Coello et al, ). Similar ideas have recently been explored in the context of lattice sieving (Laarhoven and Mariano, 2018;Ducas, 2018), starting to sieve in a sublattice of the original lattice before widening the search space. This heuristically and practically accelerates the time until convergence.…”
Section: Past Sieving Techniquesmentioning
confidence: 98%
“…For finding optimal solutions in the entire search space, some methods in EA have proposed a progressive approach, where initially only a subset of the constraints (search space) is studied to find local solutions, before expanding to a wider search space and finding global solutions (Coello et al, ). Similar ideas have recently been explored in the context of lattice sieving (Laarhoven and Mariano, 2018;Ducas, 2018), starting to sieve in a sublattice of the original lattice before widening the search space. This heuristically and practically accelerates the time until convergence.…”
Section: Past Sieving Techniquesmentioning
confidence: 98%
“…The standard reference for estimating the cost enumeration is [10], which gives a cost of 2 0.270β ln β−1.019β+16.10 [3,9] clockcycles. Alternatively, the Gauss-Sieve algorithm [22] with dimension for free and other tricks showed a running time of 2 0.396β+8.4 clock cycles [11]. Those two methods lead respectively to estimates of 2 78 and 2 80 clock-cycles to recover one secret row.…”
Section: Direct Bdd-usvp Attackmentioning
confidence: 99%
“…Our sieving performance is enabled by building on, generalising and extending previous works. In particular, the landscape of enumeration and sieving started to change recently with [Duc18a,LM18]. For example, [Duc18a] speculated that the crossover point, for solving SVP, between the SubSieve proposed there and pruned enumeration would be around d = 90 if combined with faster sieving than [MV10b].…”
Section: Introductionmentioning
confidence: 99%
“…In particular, the landscape of enumeration and sieving started to change recently with [Duc18a,LM18]. For example, [Duc18a] speculated that the crossover point, for solving SVP, between the SubSieve proposed there and pruned enumeration would be around d = 90 if combined with faster sieving than [MV10b]. A key ingredient for this performance gain was the realisation of several "dimensions for free" by utilising heavy preprocessing and Babai lifting (or size reduction) in said free dimensions.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation