Principal ideal problem and ideal shortest vector over rational primes in power-of-two cyclotomic fields
By: Gaohao Cui, Jianing Li, Jincheng Zhuang
Potential Business Impact:
Finds hidden math secrets for super-secure computers.
The shortest vector problem (SVP) over ideal lattices is closely related to the Ring-LWE problem, which is widely used to build post-quantum cryptosystems. Power-of-two cyclotomic fields are frequently adopted to instantiate Ring-LWE. Pan et al. (EUROCRYPT~2021) explored the SVP over ideal lattices via the decomposition fields and, in particular determined the length of ideal lattices over rational primes $p\equiv3,5\pmod{8}$ in power-of-two cyclotomic fields via explicit construction of reduced lattice bases. In this work, we first provide a new method (different from analyzing lattice bases) to analyze the length of the shortest vector in prime ideals in $\mathbb{Z}[ζ_{2^{n+1}}]$ when $p\equiv3,5\pmod{8}$. Then we precisely characterize the length of the shortest vector on the cases of $p\equiv7,9\pmod{16}$. Furthermore, we derive a new upper bound for this length, which is tighter than the bound obtained from Minkowski's theorem. Our key technique is to investigate whether a generator of a principal ideal can achieve the shortest length after embedding as a vector. If this holds for the ideal, finding the shortest vector in this ideal can be reduced to finding its shortest generator.
Similar Papers
Module lattices and their shortest vectors
Number Theory
Finds shortest paths in complex math structures.
On Beating $2^n$ for the Closest Vector Problem
Data Structures and Algorithms
Makes secret codes harder to break.
A parameter study for LLL and BKZ with application to shortest vector problems
Cryptography and Security
Breaks secret codes using math puzzles.