Skip to main content

Improving the BKZ Reduction Algorithm by Quick Reordering Technique

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10946))

Included in the following conference series:

Abstract

In this paper, we propose a simple method to improve the BKZ algorithm with small blocksize. At first, we observe that reordering the LLL-reduced basis vectors by increasing norm will change the distribution of search nodes in the enumeration tree, which gives a chance to reduce the enumeration search nodes with non-negligible probability. Thus the runtime of enumeration algorithm is accelerated approximately by a factor of two. We explain this phenomenon from a theoretical point of view, which follows the Gama-Nguyen-Regev’s analysis [6]. Then we apply this reordering technique on the BKZ algorithm and implement it in the open source library NTL. Our experimental results in dimensions 100–120 with blocksize 15–30 show that on LLL-reduced bases, our modified NTL-BKZ outputs a vector shorter than the original NTL-BKZ with probability 40%–46% with LLL Lovász constant \(\delta _{LLL}=0.99\). Furthermore, in the instances where the improved BKZ found a same or shorter vector, the runtime is up to 2.02 times faster when setting the blocksize \(\beta =25\) with \(\delta _{LLL}=0.99\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aono, Y., Wang, Y., Hayashi, T., Takagi, T.: Improved progressive BKZ algorithms and their precise cost estimation by sharp simulator. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9665, pp. 789–819. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49890-3_30

    Chapter  Google Scholar 

  2. Bosma, W., Cannon, J., Playoust, C.: The magma algebra system I: the user language. J. Symbolic Comput. 24(3), 235–265 (1997). http://magma.maths.usyd.edu.au/magma/

    Article  MathSciNet  MATH  Google Scholar 

  3. Chen, Y., Nguyen, P.Q.: BKZ 2.0: better lattice security estimates. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 1–20. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-25385-0_1

    Chapter  Google Scholar 

  4. Darmstadt, T.: SVP challenge (2017). https://www.latticechallenge.org/svp-challenge

  5. Gama, N., Nguyen, P.Q.: Predicting lattice reduction. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31–51. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_3

    Chapter  Google Scholar 

  6. Gama, N., Nguyen, P.Q., Regev, O.: Lattice enumeration using extreme pruning. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 257–278. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_13

    Chapter  Google Scholar 

  7. Hoare, C.A.R.: Quicksort. Comput. J. 5(1), 10–16 (1962)

    Article  MathSciNet  MATH  Google Scholar 

  8. Korkine, A., Zolotareff, G.: Sur les forms quadratiques. Math. Ann. 6, 581–583 (1873)

    Article  Google Scholar 

  9. Lenstra, A., Lenstra, H., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  10. Schnorr, C.: A more efficient algorithm for lattice basis reduction. J. Algorithms 9(1), 47–62 (1988)

    Article  MathSciNet  MATH  Google Scholar 

  11. Schnorr, C.P.: Lattice reduction by random sampling and birthday methods. In: Alt, H., Habib, M. (eds.) STACS 2003. LNCS, vol. 2607, pp. 145–156. Springer, Heidelberg (2003). https://doi.org/10.1007/3-540-36494-3_14

    Chapter  Google Scholar 

  12. Schnorr, C., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Program. 66, 181–199 (1994)

    Article  MathSciNet  MATH  Google Scholar 

  13. Shoup, V.: NTL, a library for doing number theory (2017). http://www.shoup.net/ntl/

  14. Skiena, S.: The Algorithm Design Manual, 2nd edn. Springer, London (2008)

    Book  MATH  Google Scholar 

Download references

Acknowledgement

We thank Dr. Atsushi Takayasu and Thomas Wunderer for their helpful comments. This work was supported by JSPS KAKENHI Grant Number JP17J01987 and JST CREST Grant Number JPMJCR14D6, Japan.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuntao Wang .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Wang, Y., Takagi, T. (2018). Improving the BKZ Reduction Algorithm by Quick Reordering Technique. In: Susilo, W., Yang, G. (eds) Information Security and Privacy. ACISP 2018. Lecture Notes in Computer Science(), vol 10946. Springer, Cham. https://doi.org/10.1007/978-3-319-93638-3_47

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-93638-3_47

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-93637-6

  • Online ISBN: 978-3-319-93638-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics