Abstract

Lattice-based crypto systems are regarded as secure and believed to be secure even against quantum computers. lattice-based cryptography relies upon problems like the Shortest Vector Problem. Shortest Vector Problem is an instance of lattice problems that are used as a basis for secure cryptographic schemes. For more than 30 years now, the Shortest Vector Problem has been at the heart of a thriving research field and finding a new efficient algorithm turned out to be out of reach. This problem has a great many applications such as optimization, communication theory, cryptography, etc. This paper introduces the Shortest Vector Problem and other related problems such as the Closest Vector Problem. We present the average case and worst case hardness results for the Shortest Vector Problem. Further this work explore efficient algorithms solving the Shortest Vector Problem and present their efficiency. More precisely, this paper presents four algorithms: the Lenstra-Lenstra-Lovasz (LLL) algorithm, the Block Korkine-Zolotarev (BKZ) algorithm, a Metropolis algorithm, and a convex relaxation of SVP. The experimental results on various lattices show that the Metropolis algorithm works better than other algorithms with varying sizes of lattices.

Highlights

  • A lattice an abstract structure defined as the set of all integer linear combinations of some independent vectors in Rn

  • Cryptographic constructions based on lattice hold a clear promise for cryptography with strong security proof, as was demonstrated by Ajtai [1], who came up with a construction of cryptographic primitives based on worst-case hardness of certain lattice problems

  • Two main important and very closely related hard computational problems used by cryptographers are the Shortest Vector Problem (SVP) and the Closest Vector Problem (CVP)

Read more

Summary

INTRODUCTION

A lattice an abstract structure defined as the set of all integer linear combinations of some independent vectors in Rn. Two main important and very closely related hard computational problems used by cryptographers are the Shortest Vector Problem (SVP) and the Closest Vector Problem (CVP). In the former, for a lattice specified by some basis we are supposed to find nontrivial and small nonzero vector (length of vector) in the lattice. The problem CVP is an inhomogeneous variant of SVP, in which given a lattice (specified by some basis) and a vector v, one has to find the vector in L closest to v. This work presents the best hardness result known for SVP, compares different algorithms solving SVP with respect to their efficiency and optimal solution

Definitions and Related Problems
Hardness
SOLVING SVP
Lenstra-Lenstra-Lovaz Algorithm
Block Korkine-Zolotarev Algorithm
Result
Metropolis-Hasting’s Algorithm
Convex Relaxation
EXPERIMENTAL RESULTS
Metropolis-Hasting’s Method
CONCLUSION
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.