当前位置: X-MOL 学术Des. Codes Cryptogr. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Provable lattice reduction of  $$\mathbb {Z}^n$$ with blocksize n/2
Designs, Codes and Cryptography ( IF 1.6 ) Pub Date : 2023-11-11 , DOI: 10.1007/s10623-023-01320-7
Léo Ducas

The Lattice Isomorphism Problem (LIP) is the computational task of recovering, assuming it exists, an orthogonal linear transformation sending one lattice to another. For cryptographic purposes, the case of the trivial lattice \(\mathbb Z^n\) is of particular interest (\(\mathbb {Z}\)LIP). Heuristic analysis suggests that the BKZ algorithm with blocksize \(\beta = n/2 + o(n)\) solves such instances (Ducas, Postlethwaite, Pulles, van Woerden, ASIACRYPT 2022). In this work, I propose a provable version of this statement, namely, that \(\mathbb {Z}\)LIP can indeed be solved by making polynomially many calls to a Shortest Vector Problem oracle in dimension at most \(n/2 + 1\).



中文翻译:

块大小为 n/2 的 $$\mathbb {Z}^n$$ 的可证明晶格约简

晶格同构问题 (LIP) 是恢复(假设存在)将一个晶格发送到另一个晶格的正交线性变换的计算任务。出于加密目的,平凡格\(\mathbb Z^n\)的情况特别令人感兴趣(\(\mathbb {Z}\) LIP)。启发式分析表明,块大小\(\beta = n/2 + o(n)\)的 BKZ 算法可以解决此类情况(Ducas、Postlethwaite、Pulles、van Woerden、ASIACRYPT 2022)。在这项工作中,我提出了这个陈述的一个可证明的版本,即\(\mathbb {Z}\) LIP 确实可以通过对维度最多\(n/2) 的最短向量问题预言机进行多项式多次调用来解决+ 1\)

更新日期:2023-11-12
down
wechat
bug