Paper 2024/1805

Smoothing Parameter and Shortest Vector Problem on Random Lattices

Amaury Pouly, French National Centre for Scientific Research
Yixin Shen, Univ Rennes, Inria, CNRS, IRISA, Rennes, France
Abstract

Lattice problems have many applications in various domains of computer science. There is currently a gap in the understanding of these problems with respect to their worst-case complexity and their average-case behaviour. For instance, the Shortest Vector problem (SVP) on an n-dimensional lattice has worst-case complexity $2^{n+o(n)}$ \cite{ADRS15}. However, in practice, people rely on heuristic (unproven) sieving algorithms of time complexity $2^{0.292n+o(n)}$ \cite{BeckerDGL16} to assess the security of lattice-based cryptography schemes. Those heuristic algorithms are experimentally verified for lattices used in cryptography, which are usually random in some way. In this paper, we try to bridge the gap between worst-case and heuristic algorithms. Using the formalism of random real lattices developped by Siegel, we show a tighter upper bound on an important lattice parameter called the smoothing parameter that applies to almost all random lattices. This allows us to obtain a $2^{n/2+o(n)}$ time algorithm for an approximation version of the SVP on random lattices with a small constant approximation factor.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint.
Keywords
Random LatticesSmoothing ParameterShortest Vector Problem
Contact author(s)
amaury pouly @ cnrs fr
yixin shen @ inria fr
History
2024-11-08: approved
2024-11-04: received
See all versions
Short URL
https://ia.cr/2024/1805
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/1805,
      author = {Amaury Pouly and Yixin Shen},
      title = {Smoothing Parameter and Shortest Vector Problem on Random Lattices},
      howpublished = {Cryptology {ePrint} Archive, Paper 2024/1805},
      year = {2024},
      url = {https://eprint.iacr.org/2024/1805}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.