Abstract

Lattice basis reduction algorithms are widely-used heuristic methods for solving the Shortest Vector Problem (SVP) on lattices. Recently, the sampling reduction approach has achieved high performance solving the SVP on high-dimensional lattices. It repeats a generation process of short lattice vectors and a lattice basis reduction algorithm alternately. In the generation process, it generates a lot of lattice vectors in a search space based on a current lattice basis and selects short lattice vectors from them. Therefore, it is quite important for investigating and accelerating the sampling reduction to estimate the number of short lattice vectors in a search space. In this paper, we propose a new method for estimating the number of short lattice vectors by the Gram-Charlier A series under the randomness assumption. The Gram-Charlier A series is a basic asymptotic expansion of any probability distribution by utilizing the higher order cumulants such as the skewness and the kurtosis. The proposed method uses a parametric model, which gives a calculable and continuous function of the number of short lattice vectors. The proposed method is much more efficient than the previous methods using the non-parametric estimation. Moreover, its convergence speed can be evaluated theoretically. This is expected to enable us to investigate lattice basis reduction algorithms intensively in various situations and clarify their properties. Numerical experiments verified that this method can estimate the number of short lattice vectors of an actual lattice basis quite accurately.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call