Lenstra–Lenstra–Lovász lattice basis reduction algorithm

The Lenstra–Lenstra–Lovász (LLL) lattice basis reduction algorithm is a polynomial time lattice reduction algorithm invented by Arjen Lenstra, Hendrik Lenstra and László Lovász in 1982.[1] Given a basis with n-dimensional integer coordinates, for a lattice L (a discrete subgroup of Rn) with , the LLL algorithm calculates an LLL-reduced (short, nearly orthogonal) lattice basis in time

where B is the largest length of under the Euclidean norm.

The original applications were to give polynomial-time algorithms for factorizing polynomials with rational coefficients, for finding simultaneous rational approximations to real numbers, and for solving the integer linear programming problem in fixed dimensions.

LLL reduction

The precise definition of LLL-reduced is as follows: Given a basis

define its Gram–Schmidt process orthogonal basis

and the Gram-Schmidt coefficients

, for any .

Then the basis is LLL-reduced if there exists a parameter in (0.25,1] such that the following holds:

  1. (size-reduced) For . By definition, this property guarantees the length reduction of the ordered basis.
  2. (Lovász condition) For k = 1,2,..,n .

Here, estimating the value of the parameter, we can conclude how well the basis is reduced. Greater values of lead to stronger reductions of the basis. Initially, A. Lenstra, H. Lenstra and L. Lovász demonstrated the LLL-reduction algorithm for . Note that although LLL-reduction is well-defined for , the polynomial-time complexity is guaranteed only for in .

The LLL algorithm computes LLL-reduced bases. There is no known efficient algorithm to compute a basis in which the basis vectors are as short as possible for lattices of dimensions greater than 4. However, an LLL-reduced basis is nearly as short as possible, in the sense that there are absolute bounds such that the first basis vector is no more than times as long as a shortest vector in the lattice, the second basis vector is likewise within of the second successive minimum, and so on.

LLL algorithm

The following description is based on (Hoffstein, Pipher & Silverman 2008, Theorem 6.68), with the corrections from the errata.[2]

INPUT:

a lattice basis ,
parameter with , most commonly

PROCEDURE:

   Perform Gram-Schmidt, but do not normalize:
   

   Define 
, which must always use the most current values of 
.
   Let 

   while 
 do
       for j  from 
 to 0 do
           if 
 do
               

               Update ortho entries and related 
's as needed. 
               (The naive method is to recompute 
 whenever a 
 changes.)
           end if
       end for
       if 
 then
           

       else
           Swap 
 and 
.
           Update ortho entries and related 
's as needed. (See above comment.)
           

       end if
   end while

OUTPUT: LLL reduced basis

Example

The following presents an example due to W. Bosma.[3]

INPUT:

Let a lattice basis , be given by the columns of

Then according to the LLL algorithm we obtain the following:

  1. For DO:
    1. For set and
  2. Here the step 4 of the LLL algorithm is skipped as size-reduced property holds for
  3. For and for calculate and : hence and hence and
  4. While DO
    1. Length reduce and correct and

      according to reduction subroutine in step 4: For EXECUTE reduction subroutine RED(3,1):

      1. and
      2. Set

      For EXECUTE reduction subroutine RED(3,2):

      1. and
      2. Set
    2. As takes place, then
      1. Exchange and

Apply a SWAP, continue algorithm with the lattice basis, which is given by columns

Implement the algorithm steps again.

  1. .
  2. .
  3. For EXECUTE reduction subroutine RED(2,1):
    1. and
    2. Set
  4. As takes place, then
  5. Exchange and

OUTPUT: LLL reduced basis

Applications

The LLL algorithm has found numerous other applications in MIMO detection algorithms [4] and cryptanalysis of public-key encryption schemes: knapsack cryptosystems, RSA with particular settings, NTRUEncrypt, and so forth. The algorithm can be used to find integer solutions to many problems.[5]

In particular, the LLL algorithm forms a core of one of the integer relation algorithms. For example, if it is believed that r=1.618034 is a (slightly rounded) root to an unknown quadratic equation with integer coefficients, one may apply LLL reduction to the lattice in spanned by and . The first vector in the reduced basis will be an integer linear combination of these three, thus necessarily of the form ; but such a vector is "short" only if a, b, c are small and is even smaller. Thus the first three entries of this short vector are likely to be the coefficients of the integral quadratic polynomial which has r as a root. In this example the LLL algorithm finds the shortest vector to be [1, -1, -1, 0.00025] and indeed has a root equal to the golden ratio, 1.6180339887….

Implementations

LLL is implemented in

  • Arageli as the function lll_reduction_int
  • fpLLL as a stand-alone implementation
  • GAP as the function LLLReducedBasis
  • Macaulay2 as the function LLL in the package LLLBases
  • Magma as the functions LLL and LLLGram (taking a gram matrix)
  • Maple as the function IntegerRelations[LLL]
  • Mathematica as the function LatticeReduce
  • Number Theory Library (NTL) as the function LLL
  • PARI/GP as the function qflll
  • Pymatgen as the function analysis.get_lll_reduced_lattice
  • SageMath as the method LLL driven by fpLLL and NTL

See also

Notes

  1. Lenstra, A. K.; Lenstra, H. W., Jr.; Lovász, L. (1982). "Factoring polynomials with rational coefficients". Mathematische Annalen. 261 (4): 515–534. doi:10.1007/BF01457454. hdl:1887/3810. MR 0682664.
  2. Silverman, Joseph. "Introduction to Mathematical Cryptography Errata" (PDF). Brown University Mathematics Dept. Retrieved 5 May 2015.
  3. Bosma, Wieb. "4. LLL" (PDF). Lecture notes. Retrieved 28 February 2010.
  4. Shahabuddin, Shahriar et al., "A Customized Lattice Reduction Multiprocessor for MIMO Detection", in Arxiv preprint, January 2015.
  5. D. Simon (2007). "Selected applications of LLL in number theory" (PDF). LLL+25 Conference. Caen, France.

References

  • Napias, Huguette (1996). "A generalizaion of the LLL algorithm over euclidean rings or orders". J. The. Nombr. Bordeaux. 8 (2): 387–396.
  • Cohen, Henri (2000). A course in computational algebraic number theory. GTM. 138. Springer. ISBN 3-540-55640-0.
  • Borwein, Peter (2002). Computational Excursions in Analysis and Number Theory. ISBN 0-387-95444-9.
  • Luk, Franklin T.; Qiao, Sanzheng (2011). "A pivoted LLL algorithm". Lin. Alg. Appl. 434: 2296–2307. doi:10.1016/j.laa.2010.04.003.
  • Hoffstein, Jeffrey; Pipher, Jill; Silverman, J.H. (2008). An Introduction to Mathematical Cryptography. Springer. ISBN 978-0-387-77993-5.

This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.