Skip to main content

2018 | OriginalPaper | Buchkapitel

Approximate Short Vectors in Ideal Lattices of \(\mathbb {Q}(\zeta _{p^e})\) with Precomputation of \({\text {Cl}}(\mathcal {O}_K)\)

verfasst von : Jean-François Biasse

Erschienen in: Selected Areas in Cryptography – SAC 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Let ab be constants such that \(b\le 7a - 2\) and \(\frac{2}{5}< a < \frac{1}{2}\). We present a classical heuristic PIP resolution method that finds a generator of any input \(\mathfrak {I}\) such that \(\mathcal {N}(\mathfrak {I})\le 2^{n^b}\) in time \(2^{n^{a + o(1)}}\) given a one time classical precomputation of cost and size \(2^{n^{2-3a+o(1)}}\).
We also present a quantum variant of this PIP algorithm with precomputation. Let \(1/3< a < 1/2\). With a quantum coprocessor running Shor’s algorithm, our algorithm solves the \(\gamma \)-ideal-SVP for \(\gamma = 2^{n^{1/2+o(1)}}\) in time \(2^{n^{a + o(1)}}\) using \(\tilde{O}(n^{2-a})\) qubits and a one time classical precomputation on \(\mathbb {Q}(\zeta _{p^e})\) of cost \(2^{n^{2-3a+o(1)}}\). This is a superpolynomial improvement over the best classical method relying on the BKZ reduction, and it uses asymptotically fewer qubit than the quantum polynomial time method relying on the PIP algorithm of [BS16] which requires \(\varOmega (n^3)\) qubits.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
The subexponential PIP method [Coh91, Sect. 6.5.5] also leverages a precomputed set of relations. This paper shows how to exploit a trade-off between these two phases.
 
2
The multilinear maps of Garg, Gentry and Halevi [GGH13] are an example of such schemes, but a polynomial-time attack exists [HJ16] that exploit the zero-testing elements, which is a feature specific to the multilinear maps.
 
3
Replace the \(\mathfrak {q}\)-descent by the quantum \(\mathfrak {q}\)-descent in Step 2 of Algorithm 6.
 
Literatur
[AKS01]
Zurück zum Zitat Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: Proceedings of the Thirty-third Annual ACM Symposium on Theory of Computing, STOC 2001, pp. 601–610. ACM, New York (2001) Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: Proceedings of the Thirty-third Annual ACM Symposium on Theory of Computing, STOC 2001, pp. 601–610. ACM, New York (2001)
[Bac90]
[Bac95]
Zurück zum Zitat Bach, E.: Improved approximations for Euler products. In: Number Theory: CMS Proceedings, vol. 15, pp. 13–28. American Mathematical Society, Providence (1995) Bach, E.: Improved approximations for Euler products. In: Number Theory: CMS Proceedings, vol. 15, pp. 13–28. American Mathematical Society, Providence (1995)
[BEF+17]
Zurück zum Zitat Biasse, J.-F., Espitau, T., Fouque, P.-A., Gélin, A., Kirchner, P.: Computing generator in cyclotomic integer rings, a subfield algorithm for the principal ideal problem in L(1/2) and application to cryptanalysis of a FHE scheme. Cryptology ePrint Archive, Report 2017/142 (2017). http://eprint.iacr.org/2017/142 Biasse, J.-F., Espitau, T., Fouque, P.-A., Gélin, A., Kirchner, P.: Computing generator in cyclotomic integer rings, a subfield algorithm for the principal ideal problem in L(1/2) and application to cryptanalysis of a FHE scheme. Cryptology ePrint Archive, Report 2017/142 (2017). http://​eprint.​iacr.​org/​2017/​142
[BF14]
Zurück zum Zitat Biasse, J.-F., Fieker, C.: Subexponential class group and unit group computation in large degree number fields. LMS J. Comput. Math. 17, 385–403 (2014)MathSciNetCrossRefMATH Biasse, J.-F., Fieker, C.: Subexponential class group and unit group computation in large degree number fields. LMS J. Comput. Math. 17, 385–403 (2014)MathSciNetCrossRefMATH
[Bia]
Zurück zum Zitat Biasse, J-F.: Subexponential time relations in large degree number fields. Adv. Math. Communi. (in press) Biasse, J-F.: Subexponential time relations in large degree number fields. Adv. Math. Communi. (in press)
[Bia11]
Zurück zum Zitat Biasse, J-F.: Subexponential algorithms for number fields. Ph.D. thesis, École Polytechnique, Paris (2011) Biasse, J-F.: Subexponential algorithms for number fields. Ph.D. thesis, École Polytechnique, Paris (2011)
[Bia14]
Zurück zum Zitat Biasse, J.-F.: An L(1/3) algorithm for ideal class group and regulator computation in certain number fields. Math. Comput. 83(288), 2005–2031 (2014)MathSciNetCrossRefMATH Biasse, J.-F.: An L(1/3) algorithm for ideal class group and regulator computation in certain number fields. Math. Comput. 83(288), 2005–2031 (2014)MathSciNetCrossRefMATH
[BPR04]
Zurück zum Zitat Buhler, J., Pomerance, C., Robertson, L.: Heuristics for class numbers of prime-power real cyclotomic fields. In: High Primes and Misdemeanours: Lectures in Honour of the 60th Birthday of Hugh Cowie Williams, Fields Inst. Commun, pp. 149–157. American Mathematical Society, Providence (2004) Buhler, J., Pomerance, C., Robertson, L.: Heuristics for class numbers of prime-power real cyclotomic fields. In: High Primes and Misdemeanours: Lectures in Honour of the 60th Birthday of Hugh Cowie Williams, Fields Inst. Commun, pp. 149–157. American Mathematical Society, Providence (2004)
[BS16]
Zurück zum Zitat Biasse, J.-F., Song, F.: Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: Krauthgamer, R. (ed.) Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, SODA 2016, Arlington, VA, USA, 10–12 January 2016, pp. 893–902. SIAM (2016) Biasse, J.-F., Song, F.: Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: Krauthgamer, R. (ed.) Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, SODA 2016, Arlington, VA, USA, 10–12 January 2016, pp. 893–902. SIAM (2016)
[Buc90]
Zurück zum Zitat Buchmann, J.: A subexponential algorithm for the determination of class groups and regulators of algebraic number fields. In: Goldstein, C. (ed.) Séminaire de Théorie des Nombres. Paris 1988–1989, Progress in Mathematics, pp. 27–41. Birkhäuser, Boston (1990) Buchmann, J.: A subexponential algorithm for the determination of class groups and regulators of algebraic number fields. In: Goldstein, C. (ed.) Séminaire de Théorie des Nombres. Paris 1988–1989, Progress in Mathematics, pp. 27–41. Birkhäuser, Boston (1990)
[EHKS14]
Zurück zum Zitat Eisenträger, K., Halgren, S., Kitaev, A., Song, F.: A quantum algorithm for computing the unit group of an arbitrary degree number field. In: Proceedings of the 46th Annual ACM Symposium on Theory of Computing, STOC 2014, pp. 293–302. ACM, New York (2014) Eisenträger, K., Halgren, S., Kitaev, A., Song, F.: A quantum algorithm for computing the unit group of an arbitrary degree number field. In: Proceedings of the 46th Annual ACM Symposium on Theory of Computing, STOC 2014, pp. 293–302. ACM, New York (2014)
[HM89]
Zurück zum Zitat Hafner, J.L., McCurley, K.S.: A rigorous subexponential algorithm for computation of class groups. J. Am. Math. Soc. 2, 839–850 (1989)MathSciNetCrossRefMATH Hafner, J.L., McCurley, K.S.: A rigorous subexponential algorithm for computation of class groups. J. Am. Math. Soc. 2, 839–850 (1989)MathSciNetCrossRefMATH
[HPS11]
Zurück zum Zitat Hanrot, G., Pujol, X., Stehlé, D.: Terminating BKZ. IACR Cryptology ePrint Archive 2011:198 (2011) Hanrot, G., Pujol, X., Stehlé, D.: Terminating BKZ. IACR Cryptology ePrint Archive 2011:198 (2011)
[LLL82]
Zurück zum Zitat Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)MathSciNetCrossRefMATH Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)MathSciNetCrossRefMATH
[LLMP90]
Zurück zum Zitat Lenstra, A.K., Lenstra Jr., H.W., Manasse, M.S., Pollard, J. M.: The number field sieve. In: STOC 1990: Proceedings of the Twenty-second Annual ACM Symposium on Theory of Computing, pp. 564–572. ACM, New York (1990) Lenstra, A.K., Lenstra Jr., H.W., Manasse, M.S., Pollard, J. M.: The number field sieve. In: STOC 1990: Proceedings of the Twenty-second Annual ACM Symposium on Theory of Computing, pp. 564–572. ACM, New York (1990)
[Sch87]
[Sco04]
[Sho97]
Zurück zum Zitat Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MathSciNetCrossRefMATH Shor, P.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)MathSciNetCrossRefMATH
[Sto00]
Zurück zum Zitat Storjohann, A.: Algorithms for Matrix Canonical Forms. Ph.D. thesis, Department of Computer Science, Swiss Federal Institute of Technology - ETH (2000) Storjohann, A.: Algorithms for Matrix Canonical Forms. Ph.D. thesis, Department of Computer Science, Swiss Federal Institute of Technology - ETH (2000)
Metadaten
Titel
Approximate Short Vectors in Ideal Lattices of  with Precomputation of
verfasst von
Jean-François Biasse
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-72565-9_19