Cyclic Lattices, Ideal Lattices and Bounds for the Smoothing Parameter

12/25/2021
by   Zhiyong Zheng, et al.
0

Cyclic lattices and ideal lattices were introduced by Micciancio in <cit.>, Lyubashevsky and Micciancio in <cit.> respectively, which play an efficient role in Ajtai's construction of a collision resistant Hash function (see <cit.> and <cit.>) and in Gentry's construction of fully homomorphic encryption (see <cit.>). Let R=Z[x]/⟨ϕ(x)⟩ be a quotient ring of the integer coefficients polynomials ring, Lyubashevsky and Micciancio regarded an ideal lattice as the correspondence of an ideal of R, but they neither explain how to extend this definition to whole Euclidean space ℝ^n, nor exhibit the relationship of cyclic lattices and ideal lattices. In this paper, we regard the cyclic lattices and ideal lattices as the correspondences of finitely generated R-modules, so that we may show that ideal lattices are actually a special subclass of cyclic lattices, namely, cyclic integer lattices. In fact, there is a one to one correspondence between cyclic lattices in ℝ^n and finitely generated R-modules (see Theorem <ref> below). On the other hand, since R is a Noether ring, each ideal of R is a finitely generated R-module, so it is natural and reasonable to regard ideal lattices as a special subclass of cyclic lattices (see corollary <ref> below). It is worth noting that we use more general rotation matrix here, so our definition and results on cyclic lattices and ideal lattices are more general forms. As application, we provide cyclic lattice with an explicit and countable upper bound for the smoothing parameter (see Theorem <ref> below). It is an open problem that is the shortest vector problem on cyclic lattice NP-hard? (see <cit.>). Our results may be viewed as a substantial progress in this direction.

READ FULL TEXT

page 1

page 2

page 3

page 4

research
12/28/2021

A Generalization of Cyclic Code and Applications to Public Key Cryptosystems

In this paper, we define and discuss ϕ-cyclic code, which may be regarde...
research
04/21/2020

On the ideal shortest vector problem over random rational primes

Any ideal in a number field can be factored into a product of prime idea...
research
05/07/2021

Subfield Algorithms for Ideal- and Module-SVP Based on the Decomposition Group

Whilst lattice-based cryptosystems are believed to be resistant to quant...
research
09/20/2023

Two generalizations of ideal matrices and their applications

In this paper, two kinds of generalizations of ideal matrices, generaliz...
research
11/07/2022

A tight upper bound on the number of non-zero weights of a quasi-cyclic code

Let 𝒞 be a quasi-cyclic code of index l(l≥2). Let G be the subgroup of t...
research
01/27/2023

A comment on the structure of graded modules over graded principal ideal domains in the context of persistent homology

The literature in persistent homology often refers to a "structure theor...
research
01/28/2023

An Unbounded Fully Homomorphic Encryption Scheme Based on Ideal Lattices and Chinese Remainder Theorem

We propose an unbounded fully homomorphic encryption scheme, i.e. a sche...

Please sign up or login with your details

Forgot password? Click here to reset