The closest vector problem in tensored root lattices of type A and in their duals

In this work we consider the closest vector problem (CVP)—a problem also known as maximum-likelihood decoding—in the tensor of two root lattices of type A ($$A_m \otimes A_n$$Am⊗An), as well as in their duals ($$A^*_m \otimes A^*_n$$Am∗⊗An∗). This problem is mainly motivated by lattice based cryptography, where the cyclotomic rings $${\mathbb {Z}}[\zeta _c]$$Z[ζc] (resp. its co-different $${\mathbb {Z}}[\zeta _c]^\vee $$Z[ζc]∨) play a central role, and turn out to be isomorphic as lattices to tensors of $$A^*$$A∗ lattices (resp. A root lattices). In particular, our results lead to solving CVP in $${\mathbb {Z}}[\zeta _c]$$Z[ζc] and in $${\mathbb {Z}}[\zeta _c]^\vee $$Z[ζc]∨ for conductors of the form $$c = 2^\alpha p^\beta q^\gamma $$c=2αpβqγ for any two odd primes p, q. For the primal case $$A_m \otimes A_n$$Am⊗An, we provide a full characterization of the Voronoi region in terms of simple cycles in the complete directed bipartite graph $$K_{m+1,n+1}$$Km+1,n+1. This leads—relying on the Bellman-Ford algorithm for negative cycle detection—to a CVP algorithm running in polynomial time. Precisely, our algorithm performs $$O(l\ m^2 n^2 \min \{m,n\})$$O(lm2n2min{m,n}) operations on reals, where l is the number of bits per coordinate of the input target. For the dual case, we use a gluing-construction to solve CVP in sub-exponential time $$O(n m^{n+1})$$O(nmn+1).

[1]  I. Vaughan L. Clarkson,et al.  An Algorithm to Compute a Nearest Point in the Lattice An* , 1999, AAECC.

[2]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, EUROCRYPT.

[3]  Chris Peikert,et al.  A Toolkit for Ring-LWE Cryptography , 2013, IACR Cryptol. ePrint Arch..

[4]  N. J. A. Sloane,et al.  Sphere Packings, Lattices and Groups , 1987, Grundlehren der mathematischen Wissenschaften.

[5]  N. J. A. Sloane,et al.  Fast quantizing and decoding and algorithms for lattice quantizers and codes , 1982, IEEE Trans. Inf. Theory.

[6]  Marcel Urner Algebraic Number Theory And Code Design For Rayleigh Fading Channels , 2016 .

[7]  I. Vaughan L. Clarkson,et al.  An Algorithm to Compute the Nearest Point in the Lattice $A_{n}^*$ , 2008, IEEE Transactions on Information Theory.

[8]  Ronald L. Rivest,et al.  Introduction to Algorithms, third edition , 2009 .

[9]  RegevOded,et al.  On Ideal Lattices and Learning with Errors over Rings , 2013 .

[10]  Ronald L. Rivest,et al.  Introduction to Algorithms , 1990 .

[11]  Daniele Micciancio,et al.  A Deterministic Single Exponential Time Algorithm for Most Lattice Problems Based on Voronoi Cell Computations , 2013, SIAM J. Comput..

[12]  Georges Voronoi Nouvelles applications des paramètres continus à la théorie des formes quadratiques. Premier mémoire. Sur quelques propriétés des formes quadratiques positives parfaites. , 1908 .

[13]  A. Blokhuis SPHERE PACKINGS, LATTICES AND GROUPS (Grundlehren der mathematischen Wissenschaften 290) , 1989 .

[14]  I.V.L. Clarkson,et al.  A linear-time nearest point algorithm for the lattice An* , 2008, 2008 International Symposium on Information Theory and Its Applications.

[15]  László Babai,et al.  On Lovász’ lattice reduction and the nearest lattice point problem , 1986, Comb..

[16]  Daniel Dadush,et al.  Short Paths on the Voronoi Graph and Closest Vector Problem with Preprocessing , 2014, SODA.

[17]  Georges Voronoi Nouvelles applications des paramètres continus à la théorie des formes quadratiques. Deuxième mémoire. Recherches sur les parallélloèdres primitifs. , 1908 .

[18]  N. J. A. Sloane,et al.  Voronoi regions of lattices, second moments of polytopes, and quantization , 1982, IEEE Trans. Inf. Theory.

[19]  Thomas C. Hales Sphere packings, I , 1997, Discret. Comput. Geom..