LLL: A Tool for Effective Diophantine Approximation

The purpose of this paper is to survey in a unified setting some of the results in diophantine approximation that the LLL algorithm can make effective in an efficient way. We mostly study the problems of finding good rational approximations to vectors of real and p-adic numbers, and of finding approximate linear relations between vectors of real numbers. We also discuss classical applications of those effective versions, among which Mertens’ conjecture and the effective solution of diophantine equations.

[1]  Noam D. Elkies Rational Points Near Curves and Small Nonzero |x3-y2| via Lattice Reduction , 2000, ANTS.

[2]  Damien Stehlé,et al.  LLL on the Average , 2006, ANTS.

[3]  Damien Stehlé,et al.  Floating-Point LLL Revisited , 2005, EUROCRYPT.

[4]  N. Tzanakis,et al.  Solving elliptic diophantine equations by estimating linear forms in elliptic logarithms , 1994 .

[5]  Axel Thue Über Annäherungswerte algebraischer Zahlen. , 1909 .

[6]  $S$-integral points on elliptic curves - Notes on a paper of B. M. M. de Weger , 2001 .

[7]  De Weger,et al.  de Weger: On the practical solution of the Thue equation , 1989 .

[8]  De Weger S-integral solutions to a Weierstrass equation , 1997 .

[9]  Ravi Kumar,et al.  A sieve algorithm for the shortest lattice vector problem , 2001, STOC '01.

[10]  A. Baker,et al.  Contributions to the theory of diophantine equations I. On the representation of integers by binary forms , 1968, Philosophical Transactions of the Royal Society of London. Series A, Mathematical and Physical Sciences.

[11]  Phong Q. Nguyen A Montgomery-Like Square Root for the Number Field Sieve , 1998, ANTS.

[12]  C. Stewart,et al.  On the abc conjecture, II , 2001 .

[13]  C. P. Schnorr,et al.  A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms , 1987, Theor. Comput. Sci..

[14]  J. Oesterlé,et al.  Nouvelles approches du «théorème» de Fermat , 1988 .

[15]  Henry Cohn,et al.  The densest lattice in twenty-four dimensions , 2004, math/0408174.

[16]  Martin Fürer Faster integer multiplication , 2007, STOC '07.

[17]  Michael E. Pohst,et al.  A Modification of the LLL Reduction Algorithm , 1987, J. Symb. Comput..

[18]  László Babai,et al.  On Lovász’ lattice reduction and the nearest lattice point problem , 1986, Comb..

[19]  Don Coppersmith,et al.  Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.

[20]  Ravi Kannan,et al.  Improved algorithms for integer programming and related lattice problems , 1983, STOC.

[21]  Attila Pethö,et al.  On Mordell's Equation , 1998, Compositio Mathematica.

[22]  C. Stewart,et al.  On theabc conjecture , 1991 .

[23]  G. Hanrot,et al.  Solving superelliptic Diophantine equations by Baker's method , 1998, Compositio Mathematica.

[24]  J. Martinet Perfect Lattices in Euclidean Spaces , 2010 .

[25]  Brigitte Vallée Provably fast integer factoring with quasi-uniform small quadratic residues , 1989, STOC '89.

[26]  Oded Regev,et al.  Tensor-based hardness of the shortest vector problem to within almost polynomial factors , 2007, STOC '07.

[27]  N. Tzanakis,et al.  de Weger: How to explicitly solve a Thue - Mahler equation , 1992 .

[28]  Tim Dokchitser LLL & Abc , 2003, math/0307322.

[29]  Roel J. Stroeker,et al.  Computing all integer solutions of a genus 1 equation , 2001, Math. Comput..

[30]  Mukarram Ahmad,et al.  Continued fractions , 2019, Quadratic Number Theory.

[31]  Paul Kutler,et al.  A Polynomial Time, Numerically Stable Integer Relation Algorithm , 1998 .

[32]  J. Cassels,et al.  An Introduction to Diophantine Approximation , 1957 .

[33]  H. Davenport,et al.  THE EQUATIONS 3x2−2 = y2 AND 8x2−7 = z2 , 1969 .

[34]  Y. Bugeaud Approximation by Algebraic Numbers , 2004 .

[35]  László Lovász,et al.  Algorithmic theory of numbers, graphs and convexity , 1986, CBMS-NSF regional conference series in applied mathematics.

[36]  E. Matveev,et al.  An explicit lower bound for a homogeneous rational linear form in logarithms of algebraic numbers , 1998 .

[37]  Arnaud Tisserand,et al.  Towards correctly rounded transcendentals , 1997, Proceedings 13th IEEE Sympsoium on Computer Arithmetic.

[38]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[39]  A. Odlyzko,et al.  Disproof of the Mertens conjecture. , 1984 .

[40]  David H. Bailey,et al.  Analysis of PSLQ, an integer relation finding algorithm , 1999, Math. Comput..

[41]  Vincent Lefèvre,et al.  Searching worst cases of a one-variable function using lattice reduction , 2005, IEEE Transactions on Computers.

[42]  Tadej Kotnik,et al.  The Mertens Conjecture Revisited , 2006, ANTS.

[43]  Andrew Odlyzko,et al.  The Rise and Fall of Knapsack Cryptosystems , 1998 .

[44]  E. Wright,et al.  An Introduction to the Theory of Numbers , 1939 .

[45]  Claus-Peter Schnorr,et al.  Factoring Integers and Computing Discrete Logarithms via Diophantine Approximations , 1991, EUROCRYPT.

[46]  Jeffrey C. Lagarias The computational complexity of simultaneous Diophantine approximation problems , 1982, FOCS 1982.

[47]  M. V. Hoeij Factoring Polynomials and the Knapsack Problem , 2002 .

[48]  De Weger Solving exponential diophantine equations using lattice basis reduction algorithms , 1987 .

[49]  Albert Baker,et al.  Linear forms in the logarithms of algebraic numbers I - IV Mathematika 13 , 1967 .

[50]  Damien Stehlé,et al.  Closest Vectors, Successive Minima, and Dual HKZ-Bases of Lattices , 2000, ICALP.

[51]  Attila Pethő,et al.  Computing integral points on elliptic curves , 1994 .

[52]  Guillaume Hanrot,et al.  Solving Thue Equations of High Degree , 1996 .

[53]  J. Cremona On the Computation of Mordell-Weil and 2-Selmer Groups of Elliptic Curves , 2002 .