Random Integer Lattice Generation via HNF

Lattices used in cryptography are integer lattices. Defining and generating a ”random integer lattice” are interesting topics. A generation algorithm for random integer lattice can be used to serve as a random input of all the lattice algorithms. In this paper, we recall the definition of random integer lattice given by G.Hu et al. and present an improved generation algorithm for it via Hermite Normal Form. It can be proved that with probability ≥ 0.99, this algorithm outputs an n-dim random integer lattice within O(n) operations.

[1]  今井 浩 20世紀の名著名論:Peter Shor : Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 2004 .

[2]  Damien Stehlé,et al.  LLL on the Average , 2006, ANTS.

[3]  Bogdan Warinschi,et al.  A linear space algorithm for computing the hermite normal form , 2001, ISSAC '01.

[4]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[5]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[6]  Miklós Ajtai,et al.  Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..

[7]  Clément Pernet,et al.  Fast computation of Hermite normal forms of random integer matrices , 2010 .

[8]  B. Gruber,et al.  Alternative formulae for the number of sublattices , 1997 .

[9]  Leslie E. Trotter,et al.  Hermite Normal Form Computation Using Modulo Determinant Arithmetic , 1987, Math. Oper. Res..

[10]  Claus-Peter Schnorr,et al.  Lattice basis reduction: Improved practical algorithms and solving subset sum problems , 1991, FCT.

[11]  Phong Q. Nguyen,et al.  BKZ 2.0: Better Lattice Security Estimates , 2011, ASIACRYPT.

[12]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[13]  Paul D. Domich Residual hermite normal form computations , 1989, TOMS.

[14]  M. Hung,et al.  An application of the Hermite normal form in integer programming , 1990 .

[15]  Peter W. Shor,et al.  Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..

[16]  Yuyun Chen,et al.  On random nonsingular Hermite Normal Form , 2016 .

[17]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[18]  Daniele Micciancio,et al.  Improving Lattice Based Cryptosystems Using the Hermite Normal Form , 2001, CaLC.

[19]  Gerard Maze,et al.  Natural density distribution of Hermite normal forms of integer matrices , 2010, 1009.4826.

[20]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.