首页> 外文会议>Annual cryptology conference >Sieving for Shortest Vectors in Lattices Using Angular Locality-Sensitive Hashing
【24h】

Sieving for Shortest Vectors in Lattices Using Angular Locality-Sensitive Hashing

机译:使用角局部敏感散列法筛选晶格中最短的向量

获取原文

摘要

By replacing the brute-force list search in sieving algorithms with Charikar's angular locality-sensitive hashing (LSH) method, we get both theoretical and practical speedups for solving the shortest vector problem (SVP) on lattices. Combining angular LSH with a variant of Nguyen and Vidick's heuristic sieve algorithm, we obtain heuristic time and space complexities for solving SVP of 2~(0.3366n+o(n)) and 2~(0.2075n+o(n)) respectively, while combining the same hash family with Micciancio and Voulgaris' GaussSieve algorithm leads to an algorithm with (conjectured) heuristic time and space complexities of 2~(0.3366n+o(n)). Experiments with the GaussSieve-variant show that in moderate dimensions the proposed HashSieve algorithm already outperforms the GaussSieve, and the practical increase in the space complexity is much smaller than the asymptotic bounds suggest, and can be further reduced with probing. Extrapolating to higher dimensions, we estimate that a fully optimized and parallelized implementation of the GaussSieve-based HashSieve algorithm might need a few core years to solve SVP in dimension 130 or even 140.
机译:通过用Charikar的角度局部性敏感哈希(LSH)方法替换筛选算法中的蛮力列表搜索,我们得到了理论上和实际上的加速,以解决晶格上的最短向量问题(SVP)。结合角度LSH,Nguyen和Vidick的启发式筛选算法的变体,我们分别获得了求解2〜(0.3366n + o(n))和2〜(0.2075n + o(n))的SVP的启发式时间和空间复杂度,同时将相同的哈希族与Micciancio和Voulgaris的GaussSieve算法结合使用,可以得出(推测的)启发式时间和空间复杂度为2〜(0.3366n + o(n))的算法。使用GaussSieve变量进行的实验表明,在中等维度上,所提出的HashSieve算法已经优于GaussSieve,并且空间复杂度的实际增加要远小于渐近边界所建议的,并且可以通过探测进一步减小。推断出更高的维度,我们估计基于GaussSieve的HashSieve算法的完全优化和并行实现可能需要几年的核心时间才能解决维度130甚至140的SVP。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号