Lattice problem

In computer science, lattice problems are a class of optimization problems on lattices. The conjectured intractability of such problems is central to construction of secure lattice-based cryptosystems. For applications in such cryptosystems, lattices over vector spaces (often ) or free modules (often ) are generally considered.

For all the problems below, assume that we are given (in addition to other more specific inputs) a basis for the vector space V and a norm N. The norm usually considered is L2. However, other norms (such as Lp) are also considered and show up in a variety of results.[1] Let denote the length of the shortest non-zero vector in the lattice L, that is,

.

Shortest vector problem (SVP)

This is an illustration of the shortest vector problem (basis vectors in blue, shortest vector in red).

In SVP, a basis of a vector space V and a norm N (often L2) are given for a lattice L and one must find the shortest non-zero vector in V, as measured by N, in L. In other words, the algorithm should output a non-zero vector v such that .

In the -approximation version , one must find a non-zero lattice vector of length at most for given .

Hardness results

The exact version of the problem is only known to be NP-hard for randomized reductions.[2][3]

By contrast, the equivalent problem with respect to the uniform norm is known to be NP-hard. [4]

Algorithms for the Euclidean norm

To solve the exact version of SVP under the Euclidean norm, several different approaches are known, which can be split into two classes: algorithms requiring superexponential time ( ) and memory, and algorithms requiring both exponential time and space ( ) in the lattice dimension. The former class of algorithms most notably includes lattice enumeration[5][6][7] and random sampling reduction[8][9], while the latter includes lattice sieving[10][11][12], computing the Voronoi cell of the lattice[13][14], and discrete Gaussian sampling[15]. An open problem is whether algorithms for solving exact SVP exist running in single exponential time ( ) and requiring memory scaling polynomially in the lattice dimension[16].

To solve the -approximation version for for the Euclidean norm, the best known approaches are based on using lattice basis reduction. For large , the Lenstra–Lenstra–Lovász (LLL) algorithm can find a solution in time polynomial in the lattice dimension. For smaller values , the Block Korkine-Zolotarev algorithm (BKZ)[17][18][19] is commonly used, where the input to the algorithm (the blocksize ) determines the time complexity and output quality: for large approximation factors , a small block size suffices, and the algorithm terminates quickly. For small , larger are needed to find sufficiently short lattice vectors, and the algorithm takes longer to find a solution. The BKZ algorithm internally uses an exact SVP algorithm as a subroutine (running in lattices of dimension at most ), and its overall complexity is closely related to the costs of these SVP calls in dimension .

GapSVP

The problem consists of distinguishing between the instances of SVP in which the length of the shortest vector is at most or larger than , where can be a fixed function of the dimension of the lattice . Given a basis for the lattice, the algorithm must decide whether or . Like other promise problems, the algorithm is allowed to err on all other cases.

Yet another version of the problem is for some functions . The input to the algorithm is a basis and a number . It is assured that all the vectors in the Gram–Schmidt orthogonalization are of length at least 1, and that and that where is the dimension. The algorithm must accept if , and reject if . For large ( ), the problem is equivalent to because[20] a preprocessing done using the LLL algorithm makes the second condition (and hence, ) redundant.

Closest vector problem (CVP)

This is an illustration of the closest vector problem (basis vectors in blue, external vector in green, closest vector in red).

In CVP, a basis of a vector space V and a metric M (often L2) are given for a lattice L, as well as a vector v in V but not necessarily in L. It is desired to find the vector in L closest to v (as measured by M). In the -approximation version , one must find a lattice vector at distance at most .

Relationship with SVP

The closest vector problem is a generalization of the shortest vector problem. It is easy to show that given an oracle for (defined below), one can solve by making some queries to the oracle.[21] The naive method to find the shortest vector by calling the oracle to find the closest vector to 0 does not work because 0 is itself a lattice vector and the algorithm could potentially output 0.

The reduction from to is as follows: Suppose that the input to the problem is the basis for lattice . Consider the basis and let be the vector returned by . The claim is that the shortest vector in the set is the shortest vector in the given lattice.

Hardness results

Goldreich et al. showed that any hardness of SVP implies the same hardness for CVP.[22] Using PCP tools, Arora et al. showed that CVP is hard to approximate within factor unless .[23] Dinur et al. strengthened this by giving a NP-hardness result with for .[24]

Sphere decoding

Algorithms for CVP, especially the Fincke and Pohst variant,[6] have been used for data detection in multiple-input multiple-output (MIMO) wireless communication systems (for coded and uncoded signals).[25][13] In this context it is called sphere decoding due to the radius used internal to many CVP solutions.[26]

It has been applied in the field of the integer ambiguity resolution of carrier-phase GNSS (GPS).[27] It is called LAMBDA method in that field.

GapCVP

This problem is similar to the GapSVP problem. For , the input consists of a lattice basis and a vector and the algorithm must answer whether

  • there is a lattice vector such that the distance between it and is at most 1.
  • every lattice vector is at a distance greater than away from .

Known results

The problem is trivially contained in NP for any approximation factor.

Schnorr, in 1987, showed that deterministic polynomial time algorithms can solve the problem for .[28] Ajtai et al. showed that probabilistic algorithms can achieve a slightly better approximation factor of .[10]

In 1993, Banaszczyk showed that is in .[29] In 2000, Goldreich and Goldwasser showed that puts the problem in both NP and coAM.[30] In 2005, Aharonov and Regev showed that for some constant , the problem with is in .[31]

For lower bounds, Dinur et al. showed in 1998 that the problem is NP-hard for .[32]

Shortest independent vectors problem (SIVP)

Given a lattice L of dimension n, the algorithm must output n linearly independent so that where the right hand side considers all basis of the lattice.

In the -approximate version, given a lattice L with dimension n, find n linearly independent vectors of length max || || ≤ , where is the 'th successive minimum of .

Bounded distance decoding

This problem is similar to CVP. Given a vector such that its distance from the lattice is at most , the algorithm must output the closest lattice vector to it.

Covering radius problem

Given a basis for the lattice, the algorithm must find the largest distance (or in some versions, its approximation) from any vector to the lattice.

Shortest basis problem

Many problems become easier if the input basis consists of short vectors. An algorithm that solves the Shortest Basis Problem (SBP) must, given a lattice basis , output an equivalent basis such that the length of the longest vector in is as short as possible.

The approximation version problem consist of finding a basis whose longest vector is at most times longer than the longest vector in the shortest basis.

Use in cryptography

Average case hardness of problems forms a basis for proofs-of-security for most cryptographic schemes. However, experimental evidence suggests that most NP-hard problems lack this property: they are probably only worst case hard. Many lattice problems have been conjectured or proven to be average-case hard, making them an attractive class of problems to base cryptographic schemes on. Moreover, worst-case hardness of some lattice problems have been used to create secure cryptographic schemes. The use of worst-case hardness in such schemes makes them among the very few schemes that are very likely secure even against quantum computers.

The above lattice problems are easy to solve if the algorithm is provided with a "good" basis. Lattice reduction algorithms aim, given a basis for a lattice, to output a new basis consisting of relatively short, nearly orthogonal vectors. The Lenstra–Lenstra–Lovász lattice basis reduction algorithm (LLL) was an early efficient algorithm for this problem which could output an almost reduced lattice basis in polynomial time.[33] This algorithm and its further refinements were used to break several cryptographic schemes, establishing its status as a very important tool in cryptanalysis. The success of LLL on experimental data led to a belief that lattice reduction might be an easy problem in practice. However, this belief was challenged when in the late 1990s, several new results on the hardness of lattice problems were obtained, starting with the result of Ajtai.[2]

In his seminal papers, Ajtai showed that the SVP problem was NP-hard and discovered some connections between the worst-case complexity and average-case complexity of some lattice problems.[2][3] Building on these results, Ajtai and Dwork created a public-key cryptosystem whose security could be proven using only the worst case hardness of a certain version of SVP,[34] thus making it the first result to have used worst-case hardness to create secure systems.[35]

See also

References

  1. Khot, Subhash (2005). "Hardness of approximating the shortest vector problem in lattices". J. ACM. 52 (5): 789–808. doi:10.1145/1089023.1089027.
  2. 1 2 3 Ajtai, M. (1996). "Generating hard instances of lattice problems". Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. Philadelphia, Pennsylvania, United States: ACM. pp. 99–108.
  3. 1 2 Ajtai, Miklós (1998). "The shortest vector problem in L2 is NP-hard for randomized reductions". Proceedings of the thirtieth annual ACM symposium on Theory of computing. Dallas, Texas, United States: ACM. pp. 10–19.
  4. van Emde Boas, Peter (1981). "Another NP-complete problem and the complexity of computing short vectors in a lattice". Technical Report 8104. University of Amsterdam, Department of Mathematics, Netherlands.
  5. Kannan, Ravi (1983). "Improved Algorithms for Integer Programming and Related Lattice Problems". Proceedings of the Fifteenth Annual ACM Symposium on Theory of Computing. STOC '83. New York, NY, USA: ACM: 193–206. doi:10.1145/800061.808749. ISBN 0897910990.
  6. 1 2 Fincke, U.; Pohst, M. (1985). "Improved Methods for Calculating Vectors of Short Length in a Lattice, Including a Complexity Analysis". Math. Comp. 44 (170): 463–471. doi:10.1090/S0025-5718-1985-0777278-8.
  7. Gama, Nicolas; Nguyen, Phong Q.; Regev, Oded (2010-05-30). "Lattice Enumeration Using Extreme Pruning". Advances in Cryptology – EUROCRYPT 2010. Springer, Berlin, Heidelberg: 257–278. doi:10.1007/978-3-642-13190-5_13.
  8. Schnorr, Claus Peter (2003-02-27). "Lattice Reduction by Random Sampling and Birthday Methods". STACS 2003. Springer, Berlin, Heidelberg: 145–156. doi:10.1007/3-540-36494-3_14. ISBN 3540364943.
  9. Aono, Yoshinori; Nguyen, Phong Q. (2017-04-30). "Random Sampling Revisited: Lattice Enumeration with Discrete Pruning". Advances in Cryptology – EUROCRYPT 2017. Springer, Cham: 65–102. doi:10.1007/978-3-319-56614-6_3.
  10. 1 2 Ajtai, Miklós; Kumar, Ravi; Sivakumar, D. (2001). "A sieve algorithm for the shortest lattice vector problem". Proceedings of the thirty-third annual ACM symposium on Theory of computing. Hersonissos, Greece: ACM. pp. 601–610.
  11. Micciancio, Daniele; Voulgaris, Panagiotis (2010). "Faster Exponential Time Algorithms for the Shortest Vector Problem". Proceedings of the Twenty-first Annual ACM-SIAM Symposium on Discrete Algorithms. SODA '10. Philadelphia, PA, USA: Society for Industrial and Applied Mathematics: 1468–1480. ISBN 9780898716986.
  12. Becker, A.; Ducas, L.; Gama, N.; Laarhoven, T. (2015-12-21). Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms. Proceedings. Society for Industrial and Applied Mathematics. pp. 10–24. doi:10.1137/1.9781611974331.ch2.
  13. 1 2 Agrell, E.; Eriksson, T.; Vardy, A.; Zeger, K. (2002). "Closest Point Search in Lattices". IEEE Trans. Inf. Theory. 48 (8): 2201–2214. doi:10.1109/TIT.2002.800499.
  14. Micciancio, Daniele; Voulgaris, Panagiotis (2010). "A Deterministic Single Exponential Time Algorithm for Most Lattice Problems Based on Voronoi Cell Computations". Proceedings of the Forty-second ACM Symposium on Theory of Computing. STOC '10. New York, NY, USA: ACM: 351–358. doi:10.1145/1806689.1806739. ISBN 9781450300506.
  15. Aggarwal, Divesh; Dadush, Daniel; Regev, Oded; Stephens-Davidowitz, Noah (2015). "Solving the Shortest Vector Problem in 2N Time Using Discrete Gaussian Sampling: Extended Abstract". Proceedings of the Forty-seventh Annual ACM Symposium on Theory of Computing. STOC '15. New York, NY, USA: ACM: 733–742. doi:10.1145/2746539.2746606. ISBN 9781450335362.
  16. Micciancio, Daniele (2017-07-01). "Lattice Cryptography - Shortest Vector Problem".
  17. Schnorr, C. P. (1987-01-01). "A hierarchy of polynomial time lattice basis reduction algorithms". Theoretical Computer Science. 53 (2): 201–224. doi:10.1016/0304-3975(87)90064-8.
  18. Schnorr, C. P.; Euchner, M. (1994-08-01). "Lattice basis reduction: Improved practical algorithms and solving subset sum problems". Mathematical Programming. 66 (1–3): 181–199. doi:10.1007/bf01581144. ISSN 0025-5610.
  19. Chen, Yuanmi; Nguyen, Phong Q. (2011-12-04). "BKZ 2.0: Better Lattice Security Estimates". Advances in Cryptology – ASIACRYPT 2011. Springer, Berlin, Heidelberg: 1–20. doi:10.1007/978-3-642-25385-0_1.
  20. Peikert, Chris (2009). "Public-key cryptosystems from the worst-case shortest vector problem: extended abstract". Proceedings of the 41st annual ACM symposium on Theory of Computing. Bethesda, MD, USA: ACM. pp. 333–342.
  21. Micciancio, Daniele; Goldwasser, Shafi (2002). Complexity of Lattice Problems. Springer.
  22. Goldreich, O.; et al. (1999). "Approximating shortest lattice vectors is not harder than approximating closest lattice vectors". Inf. Process. Lett. 71 (2): 55–61. doi:10.1016/S0020-0190(99)00083-6.
  23. Arora, Sanjeev; et al. (1997). "The hardness of approximate optima in lattices, codes, and systems of linear equations". J. Comput. Syst. Sci. 54 (2): 317–331. doi:10.1109/SFCS.1993.366815.
  24. Dinur, I.; et al. (2003). "Approximating CVP to Within Almost-Polynomial Factors is NP-Hard". Combinatorica. 23 (2): 205–243. doi:10.1007/s00493-003-0019-y.
  25. Biglieri, E.; Calderbank, R.; Constantinides, Anthony G.; Goldsmith, A.; Paulraj, A.; Poor, H. V. (2007). MIMO Wireless Communications. Cambridge: Cambridge U. P.
  26. Wang, Ping; Le-Ngoc, Tho (2011). "A List Sphere Decoding Algorithm with Improved Radius Setting Strategies". Wireless Personal Communications. 61 (1): 189–200. doi:10.1007/s11277-010-0018-4.
  27. Hassibi, A.; Boyd, S. (1998). "Integer Parameter Estimation in Linear Models with Applications to GPS". IEEE Trans. Sig. Proc. 46 (11): 2938–2952. doi:10.1109/78.726808.
  28. Schnorr, C. P. "Factoring integers and computing discrete logarithms via diophantine approximation". Advances in Cryptology: Proceedings of Eurocrypt '91.
  29. Banaszczyk, W. (1993). "New bounds in some transference theorems in the geometry of numbers". Math. Ann. 296 (1): 625–635. doi:10.1007/BF01445125.
  30. Goldreich, Oded; Goldwasser, Shafi (1998). "On the limits of non-approximability of lattice problems". Proceedings of the thirtieth annual ACM symposium on Theory of computing. Dallas, Texas, United States: ACM. pp. 1–9.
  31. Aharonov, Dorit; Oded Regev (2005). "Lattice problems in NP coNP". J. ACM. 52 (5): 749–765. doi:10.1145/1089023.1089025.
  32. Dinur, I.; Kindler, G.; Safra, S. (1998). "Approximating-CVP to within Almost-Polynomial Factors is NP-Hard". Proceedings of the 39th Annual Symposium on Foundations of Computer Science. IEEE Computer Society. p. 99. ISBN 0-8186-9172-7.
  33. Lenstra, A. K.; Lenstra, H. W., Jr.; Lovász, L. (1982). "Factoring polynomials with rational coefficients" (PDF). Math. Ann. 261 (4): 515–534. doi:10.1007/BF01457454. Archived from the original (PDF) on 2011-07-17.
  34. Ajtai, Miklós; Dwork, Cynthia (1997). "A public-key cryptosystem with worst-case/average-case equivalence". Proceedings of the twenty-ninth annual ACM symposium on Theory of computing. El Paso, Texas, United States: ACM. pp. 284–293.
  35. Cai, Jin-Yi (2000). "The Complexity of Some Lattice Problems". Algorithmic Number Theory. Lecture Notes in Computer Science. 1838. pp. 1–32. doi:10.1007/10722028_1.

Further reading

  • Agrell, E.; Eriksson, T.; Vardy, A.; Zeger, K. (2002). "Closest Point Search in Lattices". IEEE Trans. Inf. Theory. 48 (8): 2201–2214. doi:10.1109/TIT.2002.800499.
  • Micciancio, Daniele (2001). "The Shortest Vector Problem is {NP}-hard to approximate to within some constant". SIAM Journal on Computing. 30 (6): 2008–2035. CiteSeerX 10.1.1.93.6646. doi:10.1137/S0097539700373039.
  • Nguyen, Phong Q.; Stern, Jacques (2000). "Lattice Reduction in Cryptology: An Update". Proceedings of the 4th International Symposium on Algorithmic Number Theory. Springer-Verlag. pp. 85–112. ISBN 3-540-67695-3.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.