Skip to main content

Lattice Reduction

  • Reference work entry
  • 157 Accesses

Among all the bases of a lattice, some are more useful than others. The goal of lattice reduction (also known as lattice basis reduction) is to find interesting bases. From a mathematical point of view, one is interested in proving the existence of at least one basis (in an arbitrary lattice) satisfying strong properties. From a computational point of view, one is rather interested in computing such bases in a reasonable time, given an arbitrary basis. In practice, one often has to settle for a tradeoff between the quality of the basis and the running time.

Interesting lattice bases are called reduced, but there are many different notions of reduction, such as those of Minkowski, Hermite–Korkine–Zolotarev, Lenstra–Lenstra–Lovász, etc. Typically, a reduced basis is made of vectors which are in some sense short, and which are somehow orthogonal. To explain what we mean by short, we need to introduce the so-called successive minima of a lattice.

The intersection of a d-dimensional...

This is a preview of subscription content, log in via an institution.

References

  1. Babai, L. (1986). “On Lovász lattice reduction and the nearest lattice point problem.” Combinatorica, 6, 1–13.

    MATH  MathSciNet  Google Scholar 

  2. Coppersmith, D. (1997). “Small solutions to polynomial equations, and low exponent RSA vulnerabilities.” Journal of Cryptology, 10 (4), 233–260.

    Article  MATH  MathSciNet  Google Scholar 

  3. Grötschel, M., L. Lovász, and A. Schrijver (1993). Geometric Algorithms and Combinatorial Optimization. Springer-Verlag, Berlin.

    MATH  Google Scholar 

  4. Gruber, M. and C.G. Lekkerkerker (1987). Geometry of Numbers. North-Holland, Amsterdam.

    MATH  Google Scholar 

  5. Lenstra, A.K., H.W. Lenstra, Jr., and L. Lovász (1982). Factoring polynomials with rational coefficients. Mathematische Ann., 261, 513–534.

    Google Scholar 

  6. Micciancio, D. and S. Goldwasser (2002). Complexity of Lattice Problems: A Cryptographic Perspective, The Kluwer International Series in Engineering and Computer Science, vol. 671. Kluwer Academic Publishers, Boston.

    Google Scholar 

  7. Minkowski, H. (1896). Geometrie der Zahlen. Teubner-Verlag, Leipzig.

    MATH  Google Scholar 

  8. Nguyen, P.Q. and I.E. Shparlinski (2002). The insecurity of the Digital Signature Algorithm with partially known nonces. Journal of Cryptology, 15 (3), 151–176.

    Article  MATH  MathSciNet  Google Scholar 

  9. Nguyen, P.Q. and J. Stern (2001). “The two faces of lattices in cryptology.” Cryptography and Lattices—Proceedings of CALC 2001, Lecture Notes in Computer Science, vol. 2146, ed. J.H. Silverman. Springer-Verlag, Berlin, 146–180.

    Google Scholar 

  10. Schnorr, C.P. (1987). “A hierarchy of polynomial lattice basis reduction algorithms.” Theoretical Computer Science, 53, 201–224.

    Article  MATH  MathSciNet  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Nguyen, P.Q. (2005). Lattice Reduction. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_226

Download citation

Publish with us

Policies and ethics