当前位置: X-MOL 学术arXiv.cs.CG › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
The nearest-colattice algorithm
arXiv - CS - Computational Geometry Pub Date : 2020-06-10 , DOI: arxiv-2006.05660
Thomas Espitau, Paul Kirchner

In this work, we exhibit a hierarchy of polynomial time algorithms solving approximate variants of the Closest Vector Problem (CVP). Our first contribution is a heuristic algorithm achieving the same distance tradeoff as HSVP algorithms, namely $\approx \beta^{\frac{n}{2\beta}}\textrm{covol}(\Lambda)^{\frac{1}{n}}$ for a random lattice $\Lambda$ of rank $n$. Compared to the so-called Kannan's embedding technique, our algorithm allows using precomputations and can be used for efficient batch CVP instances. This implies that some attacks on lattice-based signatures lead to very cheap forgeries, after a precomputation. Our second contribution is a proven reduction from approximating the closest vector with a factor $\approx n^{\frac32}\beta^{\frac{3n}{2\beta}}$ to the Shortest Vector Problem (SVP) in dimension $\beta$.

中文翻译:

最近的colattice算法

在这项工作中,我们展示了解决最近向量问题 (CVP) 近似变体的多项式时间算法的层次结构。我们的第一个贡献是启发式算法实现与 HSVP 算法相同的距离权衡,即 $\approx \beta^{\frac{n}{2\beta}}\textrm{covol}(\Lambda)^{\frac{1 }{n}}$ 用于秩为 $n$ 的随机格 $\Lambda$。与所谓的 Kannan 嵌入技术相比,我们的算法允许使用预计算并可用于高效的批量 CVP 实例。这意味着在预先计算之后,对基于格的签名的一些攻击会导致非常廉价的伪造。我们的第二个贡献是从用因子 $\approx n^{\frac32}\beta^{\frac{3n}{2\beta}}$ 逼近最接近向量到维度上的最短向量问题 (SVP) 的经过证明的减少$\beta$。
更新日期:2020-06-12
down
wechat
bug