2011
DOI: 10.1007/978-3-642-25385-0_1
|View full text |Cite
|
Sign up to set email alerts
|

BKZ 2.0: Better Lattice Security Estimates

Abstract: Abstract. The best lattice reduction algorithm known in practice for high dimension is Schnorr-Euchner's BKZ: all security estimates of lattice cryptosystems are based on NTL's old implementation of BKZ. However, recent progress on lattice enumeration suggests that BKZ and its NTL implementation are no longer optimal, but the precise impact on security estimates was unclear. We assess this impact thanks to extensive experiments with BKZ 2.0, the first state-of-the-art implementation of BKZ incorporating recent… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

4
402
0
1

Year Published

2013
2013
2018
2018

Publication Types

Select...
8
1

Relationship

1
8

Authors

Journals

citations
Cited by 419 publications
(407 citation statements)
references
References 35 publications
4
402
0
1
Order By: Relevance
“…Such bases, in some sense, allow easier and/or more accurate solutions of approximation variants of SVP or its related problem, the Closest Vector Problem (CVP). In practice, the most effective arbitrary-dimension lattice basis reduction algorithms are descendants of the LLL algorithm [14], with the Block-KorkineZolotarev (BKZ) family [22,5] (or framework) of algorithms being the most effective in practice. The LLL and BKZ algorithms rely on successive exact SVP solution in a number of projected lattices.…”
Section: Background and Notationmentioning
confidence: 99%
“…Such bases, in some sense, allow easier and/or more accurate solutions of approximation variants of SVP or its related problem, the Closest Vector Problem (CVP). In practice, the most effective arbitrary-dimension lattice basis reduction algorithms are descendants of the LLL algorithm [14], with the Block-KorkineZolotarev (BKZ) family [22,5] (or framework) of algorithms being the most effective in practice. The LLL and BKZ algorithms rely on successive exact SVP solution in a number of projected lattices.…”
Section: Background and Notationmentioning
confidence: 99%
“…Finding these points does not appear feasible with the lattice reduction software we used. However, it may be possible to find them using improved implementations such as BKZ 2.0 [9]. There is still a lot of room for improvement in our results, and we hope this paper spurs more research on Bleichenbacher's method.…”
Section: Discussionmentioning
confidence: 88%
“…This may be seen as the first theoretical evidence that, at least when using a small modulus q, restricting the ∞ norm of the solutions may make the SIS problem qualitatively harder than just restricting the 2 norm. There is already significant empirical evidence for this belief: the most practically efficient attacks on SIS, which use lattice basis reduction (e.g., [12,9]), only find solutions with bounded 2 norm, whereas combinatorial attacks such as [5,27] (see also [22]) or theoretical lattice attacks [10] that can guarantee an ∞ bound are much more costly in practice, and also require exponential space. Finally, we mention that setting β ∞ β is very natural in the usual formulations of one-way and collision-resistant hash functions based on SIS, where collisions correspond (for example) to vectors in {−1, 0, 1} m , and therefore have ∞ bound β ∞ = 1, but 2 bound β = √ m. Similar gaps between β ∞ and β can easily be enforced in other applications, e.g., digital signatures [13].…”
Section: Theorem 1 (Corollary Of Theorem 4)mentioning
confidence: 99%
“…The evaluation of the concrete level of security/efficiency offered by SIS and LWE for specific small parameter values still requires careful cryptanalysis, and consideration of the best known attacks. (See, for example, [22,15,9]. )…”
Section: Theorem 2 (Corollary Of Theorem 6)mentioning
confidence: 99%