Skip to main content

Dynamic Self-dual DeepBKZ Lattice Reduction with Free Dimensions

  • Conference paper
  • First Online:
Proceedings of the Sixth International Conference on Mathematics and Computing

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 1262))

Abstract

Lattice basis reduction is a mandatory tool to solve lattice problems such as the shortest vector problem (SVP), whose hardness assures the security of lattice-based cryptography. The most famous reduction is the celebrated algorithm by Lenstra-Lenstra–Lovász (LLL), and the block Korkine–Zolotarev (BKZ) is its blockwise generalization. At present, BKZ and its variants such as BKZ 2.0 are a de facto standard reduction algorithm to estimate the security level of lattice-based cryptosystems. Recently, DeepBKZ was proposed as a mathematical improvement of BKZ, in which LLL with deep insertions (DeepLLL) is called as a subroutine alternative to LLL. In this paper, we develop a new self-dual variant of DeepBKZ to obtain a reduced basis. Different from conventional self-dual algorithms, we select suitable free dimensions to reduce primal and dual lattice bases in our variant. We also report experimental results to compare our self-dual DeepBKZ with primal BKZ and DeepBKZ for several random lattice bases.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Albrecht M, Ducas L, Herold G, Kirshanova E, Postlethwaite EW, Stevens M (2019) The general sieve kernel and new records in lattice reduction. IACR ePrint 2019/089

    Google Scholar 

  2. Albrecht MR, Curtis BR, Deo A, Davidson A, Player R, Postlethwaite EW, Virdia F, Wunderer T (2018) Estimate all the LWE, NTRU schemes! In: Security and cryptography for networks (SCN 2018). Lecture Notes in Computer Science, vol 11035, pp 351–367

    Google Scholar 

  3. Aono Y, Wang Y, Hayashi T, Takagi T (2016) Improved progressive BKZ algorithms and their precise cost estimation by sharp simulator. In: Advances in Cryptology–EUROCRYPT 2016. Lecture Notes in Computer Science, vol 9665. Springer, pp. 789–819. progressive BKZ library is available from https://www2.nict.go.jp/security/pbkzcode/

  4. Bremner MR (2011) Lattice basis reduction: an introduction to the LLL algorithm and its applications. CRC Press

    Google Scholar 

  5. Chen Y (2013) Réduction de réseau et sécurité concrete du chiffrement completement homomorphe. PhD thesis, Paris 7

    Google Scholar 

  6. Chen Y, Nguyen PQ (2011) BKZ 2.0: Better lattice security estimates. In: Advances in Cryptology–ASIACRYPT 2011. Lecture Notes in Computer Science, vol 7073. Springer, pp 1–20

    Google Scholar 

  7. Darmstadt T. SVP challenge, available at https://www.latticechallenge.org/svp-challenge/

  8. Galbraith SD (2012) Mathematics of public key cryptography. Cambridge University Press

    Google Scholar 

  9. Gama N, Nguyen PQ (2008) Finding short lattice vectors within Mordell’s inequality. In: Symposium on theory of computing (STOC 2008). ACM, pp 207–216

    Google Scholar 

  10. Gama N, Nguyen PQ (2008) Predicting lattice reduction. In: Advances in cryptology–EUROCRYPT 2008. Lecture Notes in Computer Science, vol 4965. Springer, pp 31–51

    Google Scholar 

  11. Gama N, Nguyen PQ, Regev O (2010) Lattice enumeration using extreme pruning. In: Advances in cryptology–EUROCRYPT 2010. Lecture Notes in Computer Science, vol 6110. Springer, pp 257–278

    Google Scholar 

  12. Kannan R (1987) Minkowski’s convex body theorem and integer programming. Math Oper Rese 12(3):415–440

    Article  MathSciNet  Google Scholar 

  13. Lenstra AK, Lenstra HW, Lovász L (1982) Factoring polynomials with rational coefficients. Math Ann 261(4):515–534

    Article  MathSciNet  Google Scholar 

  14. Micciancio D, Walter M (2016) Practical, predictable lattice basis reduction. In: Advances in cryptology–EUROCRYPT 2016. Lecture Notes in Computer Science, vol 9665. Springer, pp. 820–849

    Google Scholar 

  15. Nguyen PQ (2009) Hermite’s constant and lattice algorithms. In: The LLL algorithm. Springer, pp 19–69

    Google Scholar 

  16. Schnorr CP (1987) A hierarchy of polynomial time lattice basis reduction algorithms. Theoret Comput Sci 53(2–3):201–224

    Article  MathSciNet  Google Scholar 

  17. Schnorr CP (1992). Block Korkin-Zolotarev bases and successive minima. International Computer Science Institute

    Google Scholar 

  18. Schnorr CP (2003) Lattice reduction by random sampling and birthday methods. In: Symposium on theoretical aspects of computer science (STACS 2003). Lecture Notes in Computer Science, vol 2607. Springer, pp. 145–156

    Google Scholar 

  19. Schnorr CP, Euchner M (1994) Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math Program 66:181–199

    Article  MathSciNet  Google Scholar 

  20. Shoup V NTL: a library for doing number theory. https://www.shoup.net/ntl/

  21. The FPLLL development team: fplll, a lattice reduction library (2016), https://github.com/fplll/fplll

  22. The FPyLLL development team: fpylll, a lattice reduction library (2018), https://github.com/fplll/fpylll

  23. The National Institute of Standards and Technology (NIST): Post-quantum cryptography, https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization

  24. Yamaguchi J, Yasuda M (2017) Explicit formula for Gram-Schmidt vectors in LLL with deep insertions and its applications. In: Number-theoretic methods in cryptology (NuTMiC 2017). Lecture Notes in Computer Science, vol 10737. Springer, pp. 142–160

    Google Scholar 

  25. Yasuda M (2018) Self-dual DeepBKZ for finding short lattice vectors. Presented at MathCrypt 2018 (to appear in a MathCrypt 2018 special issue of Journal of Mathematical Cryptology)

    Google Scholar 

  26. Yasuda M, Yamaguchi J (2019) A new polynomial-time variant of LLL with deep insertions for decreasing the squared-sum of Gram-Schmidt lengths. Designs, Codes and Cryptography, First Online

    Google Scholar 

  27. Yasuda M, Yamaguchi J, Ooka M, Nakamura S (2018) Development of a dual version of DeepBKZ and its application to solving the LWE challenge. In: Progress in cryptology–AFRICACRYPT 2018. Lecture Notes in Computer Science, vol 10831. Springer, pp 162–182

    Google Scholar 

  28. Yu Y, Ducas L (2017) Second order statistical behavior of LLL and BKZ. In: Selected areas in cryptography (SAC 2017). Lecture Notes in Computer Science, vol 10719. Springer, pp. 3–22

    Google Scholar 

Download references

Acknowledgments

This work was supported by JSPS KAKENHI Grant Number 16H02830.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Masaya Yasuda .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Nakamura, S., Ikematsu, Y., Yasuda, M. (2021). Dynamic Self-dual DeepBKZ Lattice Reduction with Free Dimensions. In: Giri, D., Buyya, R., Ponnusamy, S., De, D., Adamatzky, A., Abawajy, J.H. (eds) Proceedings of the Sixth International Conference on Mathematics and Computing. Advances in Intelligent Systems and Computing, vol 1262. Springer, Singapore. https://doi.org/10.1007/978-981-15-8061-1_30

Download citation

Publish with us

Policies and ethics