Effective module lattices and their shortest vectors
Gargava, Serban, Viazovska et al.
We prove tight probabilistic bounds for the shortest vectors in module lattices over number fields using the results of arXiv:2308.15275. Moreover, establishing asymptotic formulae for counts of fixed rank matrices with algebraic integer entries and bounded Euclidean length, we prove an approximate Rogers integral formula for discrete sets of module lattices obtained from lifts of algebraic codes. This in turn implies that the moment estimates of arXiv:2308.15275 as well as the aforementioned bounds on the shortest vector also carry through for large enough discrete sets of module lattices.
academic
Effective module lattices and their shortest vectors
This paper leverages results from prior work 1 to establish tight probabilistic bounds on the shortest vectors of module lattices over number fields. Furthermore, by establishing asymptotic formulas for counting fixed-rank matrices with algebraic integer entries and bounded Euclidean length, the authors prove an approximate Rogers integral formula for discrete families of module lattices obtained from algebraic code lifts. This consequently implies that the moment estimates in 1 and the aforementioned shortest vector bounds also apply to sufficiently large discrete families of module lattices.
Core Problem in Lattice Cryptography: The Shortest Vector Problem (SVP) is central to lattice cryptography, seeking the length of the shortest nonzero vector in a lattice. The existence of fast algorithms remains an open problem, with public challenges inviting researchers to submit algorithms.
Known Results for Random Lattices: For Haar-random lattices, Theorem 1 provides precise predictions for the shortest vector length:
1−dloglogd≤γ(d)λ1(Λ)≤1+dloglogd
where γ(d)≈2πed is the radius of the unit volume ball in d dimensions.
Specificity of Module Lattices: Module lattices are lattices with additional algebraic structure, widely applied in efficient cryptographic implementations, such as Ring Learning With Errors (Ring-LWE) and Short Integer Solution (SIS) problems.
Research Challenges: Establishing asymptotic estimates similar to Theorem 1 for module lattices is more difficult, as it requires understanding behavior as the degree of the number field grows.
Probabilistic Bounds for Shortest Vectors of Module Lattices: Proves tight probabilistic bounds similar to random lattices for module lattices of rank t when t≥27 (Theorem 3).
Effective Rogers Integral Formula: Establishes an approximate Rogers integral formula for discrete families of module lattices constructed from algebraic code lifts (Theorem 15).
Asymptotic Formula for Matrix Counting: Generalizes Katznelson's result to general number fields, providing asymptotic formulas for counting fixed-rank matrices (Theorem 4).
Bridge Between Theory and Practice: Proves that theoretical results also apply to effective constructions from algebraic codes, with computational and coding-theoretic significance.
Study the probability distribution of the shortest vector length λ1(Λ) in module lattices Λ⊆Kt⊗R of rank t over a number field K, particularly the asymptotic behavior as the degree of the number field grows.
Each module lattice has a Steinitz class [Λ]∈cl(K), given by fractional ideal classes:
[Λ]=[I]∈cl(K)
where I is generated by all determinants of t-tuples of vectors in M.
For an unramified prime ideal P⊆OK and dimension s, define:
L(P,s)={βπP−1(S)∣S⊆kPt is an s-dimensional kP-subspace}
where β=N(P)−(1−ts)[K:Q]1 ensures unit covolume.
The key technique is proving that for sufficiently large N(P):
#L(P,s)1∑Λ∈L(P,s)(∑v∈Λng(v))→∑m=0n∑D∈Mm×n(K)rk(D)=mD row-reduced echelonD(D)−t∫x∈KRt×mg(xD)dx
For m≤n<t, let N(T;m,n,t,K) denote the number of n×t matrices with coefficients in OK, rank m, and each entry having norm bounded by T, then:
N(T;m,n,t,K)=C⋅TmtdegK+O(TmtdegK−1+ε)
For number field classes S satisfying the Bogomolov property, there exist explicit constants such that the n-th moment satisfies:
ωKn⋅mn(ωKV)≤E[(#B∩Λ∖{0})n]≤ωKn⋅mn(ωKV)+En,t,K⋅(V+1)n−1
where the error term En,t,K≤C⋅(td)(n−2)/2⋅ωKn2/4⋅Z(K,t,n)⋅e−ε⋅d(t−t0).
This paper generalizes the classical Rogers integral formula to effective constructions of module lattices, establishing a bridge between theory and computation.
This paper primarily builds on the authors' prior work 1 Gargava, Serban, Viazovska. "Moments of the number of points in a bounded set for number field lattices" (arXiv:2308.15275v2, 2023), and cites classical works by Rogers (1947), Katznelson (1994), Schmidt (1967), and others.
Overall Assessment: This is a high-quality theoretical mathematics paper that achieves important progress in module lattice theory. While technically demanding and subject to certain parameter restrictions, it provides an important theoretical foundation for lattice cryptography and related fields. The paper's primary value lies in establishing a bridge between theory and practical constructions, which is significant for the development of this field.