Skip to main content

A Simulated Annealing Algorithm for SVP Challenge Through y-Sparse Representations of Short Lattice Vectors

  • Conference paper
  • First Online:
Book cover Trusted Systems (INTRUST 2014)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9473))

Included in the following conference series:

  • 646 Accesses

Abstract

In this paper, we propose a novel simulated annealing algorithm for the shortest vector problem through y-sparse representations of short lattice vectors. A Markov analysis proves that the algorithm guarantees to converge to the shortest vector at a probability 1, under certain conditions to ensure strong ergodicity of its inhomogeneous Markov chain. After that, we propose a polynomial-time approximation version of our algorithm, and the experimental results under benchmarks in SVP challenge [27] show that the simulated annealing one outperforms the famous Kannan’s algorithm in two aspects: it runs exponentially faster and it succeeds in searching the shortest vectors in lattices of higher dimensions. Therefore, our newly-proposed algorithm is a fast and efficient SVP solver and paves a completely new road for SVP algorithms.

D. Ding—National Natural Science Foundation of China (Grant No. 61133013) and 973 Program (Grant No. 2013CB834205).

G. Zhu—National Development Foundation for Cryptological Research (No. MMJJ201401003).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aarts, E.H., Laarhoven, V.P.: Statistical cooling: a general approach to combinatorial optimization problems. Philips J. Res. 40(4), 193–226 (1985)

    MathSciNet  Google Scholar 

  2. Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: STOC, pp. 99–108 (1996)

    Google Scholar 

  3. Ajtai, M.: The shortest vector problem in \(\ell _2\) is np-hard for randomized reductions. In: Proceeding of the \(30^{th}\) Symposium on the Theory of Computing (STOC 1998), pp. 284–406 (1998)

    Google Scholar 

  4. Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In STOC, pp. 284–293 (1997)

    Google Scholar 

  5. Ajtai, M., Kumar, R., Sivaumar, D.: A sieve algorithm for the shortest lattice vector problem. In: Proceedings of the \(33^{th}\) annual ACM symposium on Theory of computing (STOC 2001) 33, pp. 601–610 (2001)

    Google Scholar 

  6. Anily, S., Federgruen, A.: Simulated annealing methods with general acceptance probabilities. J. Appl. Probab. 24, 657–667 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  7. Černỳ, V.: Thermodynamical approach to the traveling salesman problem: an efficient simulation algorithm. J. Optim. Theory Appl. 45(1), 41–51 (1985)

    Article  MathSciNet  Google Scholar 

  8. Chen, Y., Nguyen, P.Q.: BKZ 2.0: Better lattice security estimates. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 1–20. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  9. Ding, D., Zhu, G., Wang, X.: A genetic algorithm for searching shortest lattice vector of svp challenge. Cryptology ePrint Archive, Report 2014/489 (2014). http://eprint.iacr.org/

  10. Gama, N., Nguyen, P.Q., Regev, O.: Lattice enumeration using extreme pruning. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 257–278. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Geman, S., Geman, D.: Stochastic relaxation, gibbs distributions, and the bayesian restoration of images. IEEE Trans. Pattern Anal. Mach. Intell. 6, 721–741 (1984)

    Article  MATH  Google Scholar 

  12. Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Kaliski Jr, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112–131. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  13. Hanrot, G., Stehlé, D.: Improved analysis of kannan’s shortest lattice vector algorithm. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 170–186. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  14. Kannan, R.: Improved algorithms for integer programming and related lattice problems. In: Proceedings of the \(15^{th}\) Symposium on the Theory of Computing (STOC 1983) 15, pp. 99–108 (1983)

    Google Scholar 

  15. Kannan, R.: Minkowski’s convex body theorem and integer programming. Math. Oper. Res. 12, 415–440 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  16. Kirkpatrick, S., Gelatt, C.D., Vecchi, M.P., et al.: Optimization by simmulated annealing. Science 220(4598), 671–680 (1983)

    Article  MATH  MathSciNet  Google Scholar 

  17. Lawler, G. F. Introduction to Stochastic Processes. CRC Press, Boca Raton (1995)

    Google Scholar 

  18. Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261(4), 513–534 (1982)

    Article  Google Scholar 

  19. Lundy, M., Mees, A.: Convergence of an annealing algorithm. Math. Prog. 34(1), 111–124 (1986)

    Article  MATH  MathSciNet  Google Scholar 

  20. Micciancio, D., Goldwasser, S.: Complexity of Lattice Problems: A Cryptographic Perspective. The Springer International Series in Engineering and Computer Science, vol. 671. Kluwer Academic Publishers, Boston (2002)

    Book  Google Scholar 

  21. Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measure. In: Proceedings of the 45rd annual symposium on foundations of computer science - FOCS 2004 (Rome, Italy), October 2004, pp. 371–381. IEEE. Journal verion in SIAM Journal on Computing

    Google Scholar 

  22. Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measure. SIAM J. Comput. 37(1), 267–302 (2007). Preliminary version in FOCS 2004

    Article  MATH  MathSciNet  Google Scholar 

  23. Micciancio, D., Voulgaris, P.: A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations. In: Proceedings of the \(42^{th}\) annual ACM symposium on Theory of computing (STOC 2010) 42, pp. 351–358 (2010)

    Google Scholar 

  24. Mitra, D., Romeo, F., Sangiovanni-Vincentelli, A.: Convergence and finite-time behavior of simulated annealing. In: 24th IEEE Conference on Decision and Control, vol. 24, pp. 761–767. IEEE (1985)

    Google Scholar 

  25. Nguyen, P.Q., Vidick, T.: Sieve algorithms for the shortest vector problem are practical. J. Math. Crypt. 2(2), 181–207 (2008)

    MATH  MathSciNet  Google Scholar 

  26. Regev, O.: New lattice-based cryptographic constructions. J. ACM 51(6), 899–942 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  27. Schneider, M., Gamma, N.: Svp challenge (2010). http://www.latticechallenge.org/svp-challenge/

  28. Schnorr, C.P.: A hierarchy of polynomial lattice basis reduction algorithms. Theor. Comput. Sci. 53, 201–224 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  29. Seneta, E.: Non-negative Matrices and Markov Chains, 2nd edn. Springer Publishers, New York (2006)

    MATH  Google Scholar 

  30. Shoup, V.: Number theory c++ library (ntl) vesion 6.0.0 (2010). http://www.shoup.net/ntl/

  31. van Emde Boas, P.: Another np-complete partition problem and the complexity of computing short vectors in a lattice. Technical Report, Mathematisch Instituut, Universiteit van Amsterdam 81–04 (1981)

    Google Scholar 

  32. Wang, X., Liu, M., Tian, C., Bi, J.: Improved nguyen-vidick heuristic sieve algorithm for shortest vector problem. In: Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security. ACM, pp. 1–9 (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dan Ding .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Ding, D., Zhu, G. (2015). A Simulated Annealing Algorithm for SVP Challenge Through y-Sparse Representations of Short Lattice Vectors. In: Yung, M., Zhu, L., Yang, Y. (eds) Trusted Systems. INTRUST 2014. Lecture Notes in Computer Science(), vol 9473. Springer, Cham. https://doi.org/10.1007/978-3-319-27998-5_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-27998-5_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-27997-8

  • Online ISBN: 978-3-319-27998-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics