Startseite Application of automorphic forms to lattice problems
Artikel Open Access

Application of automorphic forms to lattice problems

  • Samed Düzlü EMAIL logo und Juliane Krämer
Veröffentlicht/Copyright: 1. Juli 2022
Veröffentlichen auch Sie bei De Gruyter Brill

Abstract

In this article, we propose a new approach to the study of lattice problems used in cryptography. We specifically focus on module lattices of a fixed rank over some number field. An essential question is the hardness of certain computational problems on such module lattices, as the additional structure may allow exploitation. The fundamental insight is the fact that the collection of those lattices are quotients of algebraic manifolds by arithmetic subgroups. Functions in these spaces are studied in mathematics as part of the number theory. In particular, those form a module over the Hecke algebra associated with the general linear group. We use results on these function spaces to define a class of distributions on the space of lattices. Using the Hecke algebra, we define Hecke operators associated with collections of prime ideals of the number field and show a criterion on distributions to converge to the uniform distribution, if the Hecke operators are applied to the chosen distribution. Our approach is motivated by the work of de Boer, Ducas, Pellet-Mary, and Wesolowski (CRYPTO’20) on self-reduction of ideal lattices via Arakelov divisors.

MSC 2010: 14G50; 11F41; 20G30

1 Introduction

In recent years, lattice-based cryptography is viewed as one of the most promising candidates for cryptographic schemes that are assumed to be secure against attacks by quantum computers. Lattice-based cryptography is built on hardness assumptions of lattice problems. The learning with errors (LWE) problem is the most prominent problem that is used directly to build cryptographic protocols. The well-studied shortest vector problem (SVP) is often used to relate the hardness of LWE to a lattice problem that is known to be hard. Indeed, SVP, the problem of finding nonzero vectors, which are shortest up to a constant, is NP hard [1,2]. For efficiency reasons, many schemes are based on structured lattices in the sense that the lattices admit the structure of a module over the ring of integers of specifically chosen number fields, e.g., refs [3,4,5, 6,7], and see ref. [8] for an unstructured version. The transition toward structured lattices appeared in two steps. First, the lattices have been chosen to be fractional ideals of a number field, viewed as lattice in a Euclidean space by means of the Minkowski embedding, so-called ideal lattices [9,10]. No efficient algorithms are known thus far that exploit this additional structure. Hence, it is assumed that schemes based on this construction are as secure as their unstructured counterparts [11,12]. See also refs [13,14,15] for potential weaknesses due to quantum computing. Despite the security assumptions for ideal lattices, in a second step, some schemes started to use higher rank versions of ideal lattices, i.e., module lattices [16]. These form a middle ground between ideal lattices and unstructured lattices as they are algebraically structured, but the structure is more complex than the structure of ideal lattices. Hence, cryptographic schemes based on module lattices are almost as efficient and at least as secure as the ideal lattice variants. As the use of structured lattices has become standard in lattice-based cryptography, their in-depth analysis is crucial.

This work is mainly motivated by ref. [17], which shows a worst-case to average-case reduction for ideal lattices. Below, we summarize their approach and describe how the steps are reproduced for module lattices of higher rank. Two major distinctions in our approach are that for higher rank module lattices, the notion of Arakelov divisors is replaced by adèles and Fourier analysis is substituted by the notion of automorphic forms.

Contribution. We show that for a fixed number field, the collection of module lattices of a fixed rank m admits a geometric structure as a quotient of a product of copies of GL m over real and complex numbers. We present an approach to analyze the space of square-integrable functions and more precisely automorphic forms, which we view as distributions on the space of lattices. Specifically, we introduce a class of such distributions, which we call cuspidal distributions. We expect that proper worst-case distributions on the space of lattices can be found among cuspidal distributions. By using the theory of automorphic forms, we construct certain Hecke operators attached to prime ideals of the given number field. Further, we show a convergence of cuspidal distributions towards the uniform distribution under applying the previously defined Hecke operators. As the mathematical foundations stem from the theory of automorphic forms, we use the approach previously defined to define a new, general class of structured lattices, which we call G structured lattices associated with algebraic groups.

Outline. In Section 1.1, we continue with a brief summary of the approach of ref. [17] to their worst-case to average-case reduction of ideal SVP. We introduce the motivation to our approach with a step-by-step analysis of the path we follow in Section 1.2. Specifically, we explain the ideas behind the choices we make. In Section 2, we introduce notations and the basic tools from algebraic number theory, which are used later. In particular, we introduce norms on number fields, completions, and the adèles of a number field. Section 3 establishes the connection between module lattices of a fixed rank and so-called adèlic points of GL m . In particular, the collection of such module lattices admits a geometric structure. In Section 4, we introduce a class of functions on the space of module lattices, namely, automorphic forms and more specifically, cusp forms. We mention decomposition results that allow us to analyze cusp forms in terms of representation theory. We develop the background to the extent required for our purposes. In particular, the Hecke algebra is introduced, which is the source of Hecke operators we use in the criterion for a worst-case to average-case convergence. In Section 5, we define a subclass of automorphic forms, which we call cuspidal distributions. We provide a convergence criterion for cuspidal distributions to converge to the average-case distribution that mimics the results of ref. [17]. In Section 6, we introduce the lattices with G structure and give basic examples and a first application.

In Appendix A, we review the basic setup of ref. [17] from the viewpoint of adèles as taken in this work. After giving an adèlic description of the space of ideal lattices, we review their worst-case distribution in terms of Hecke characters. In Appendix B, we cover more details of representation theory that allows to construct certain cuspidal automorphic representations. We show how one can use these to construct a cuspidal distribution on lattices of rank 2 using the case of ideal lattices.

This article uses many results from algebraic number theory and representation theory. We recall many definitions and results that are necessary if they have not been used in the cryptographic literature, even if they are standard in the related fields of mathematics.

1.1 Summary of results for ideal lattices

We briefly recall the approach in ref. [17], which we follow in two main aspects with a shift of perspective. A transfer of their results to our framework is sketched in Appendix A.

Geometry of ideal lattices. Let k denote a number field with a ring of integers O k . A first step is to note that the set of ideal lattices can be identified with the Arakelov class group, which is geometrically given as follows:

Pic k Cl k Λ k \ R r = ( Λ k \ R r ) h k ,

where r is the number of real and complex embeddings of k up to conjugation, Λ k is the logarithm of the units O k × , and Cl k and h k are the class group and class number of k , respectively. Algebraically, the set of ideal lattices forms a group, called Arakelov class group, which is an extension of Λ k \ R r by the class group Cl k . By Dirichlet’s unit theorem, the unit lattice Λ k has rank r 1 and lies in the trace 0 subgroup H R r 1 . The ideal lattices that correspond to

Pic k 0 Cl k Λ k \ H

are lattices with norm 1, see Appendix A or [17] for a rigorous definition. This is the degree 0 subgroup of the Arakelov class group. By the fundamental fact that this space is a compact group, it admits a uniform distribution, which corresponds to choosing uniformly random ideal lattices.

Worst-case distribution. With the geometric perspective in hand, in ref. [17], a worst-case distribution is defined by means of the usual Gaussian distribution on H , which is pushed down to the quotient Λ k \ H and extended by 0 to the whole Pic k 0 (i.e., the connected components different from 1 Cl k ). A class of Hecke operators on the space of square-integrable functions on Pic k 0 is defined in terms of a finite set of (finite) primes of k . These are translation operators at each prime, averaged over the set of chosen primes. They move the support of the worst-case distribution inside Pic k 0 so quickly that the sequence formed by iteratively applying them to the worst-case distribution converges to the uniform distribution. A technical but crucial feature is that characters of Pic k 0 are eigenfunctions of these operators. This property allows the analysis of the behavior of the worst-case distribution under the operators in terms of their Fourier series decomposition. The worst-case to average-case convergence is analyzed in terms of the Fourier series. Subject to the generalized Riemann hypothesis, this convergence is the main result of ref. [17]. By using this result, they show that, up to a change of constant, the worst-case SVP is as hard as the average-case SVP.

1.2 Summary of our framework

In this work, we attach a geometric structure to the set of module lattices of a fixed rank, which in rank 1 is equivalent to the approach in ref. [17]. Instead of the Arakelov theory, we use adèles, which are one of the basic constructions in algebraic number theory; see Remark 3.3.5 for a more detailed comparison. It turns out that the space of lattices of a fixed rank m is quite similar to Pic k in ideal lattices, i.e., the rank 1 case, namely,

α Cl k Γ α \ GL m ( R ) r 1 × GL m ( C ) r 2 ,

where r 1 and r 2 are the number of real and complex embeddings of k , up to conjugation, respectively, and Γ α is a discrete (arithmetic) subgroup of GL m ( R ) r 1 × GL m ( C ) r 2 . The analog of Pic k 0 is a norm 1 subspace of the above space, which we denote Lat m 1 ( k ) . Of course, for m > 1 , Lat m 1 ( k ) does not acquire a group structure from GL m , but still is a symmetric space as it admits a transitive group action by GL m ( R ) r 1 × GL m ( C ) r 2 . Therefore, Lat m 1 ( k ) admits a right invariant (with respect to the action of GL m ( R ) r 1 × GL m ( C ) r 2 ) measure, which is unique up to scaling. A well-known result tells that the volume of Lat m 1 ( k ) with respect to this invariant measure is finite, see Proposition 3.2.3. In particular, the unique normalized invariant measure takes the role of a uniform distribution on the space of module lattices of rank m .

The next step is to define a worst-case distribution as in our approach we want to mimic [17]. However, the goal of finding suitable worst-case distributions becomes nontrivial for two reasons. First, the space of module lattices for m > 1 is not a torus as it is for m = 1 . Thus, we cannot define a Gaussian distribution in a straightforward manner. Second, even if we find a suitable function that geometrically mimics the properties of the worst-case distribution in rank 1, there is no general tool, which allows to decompose a function into basic components, as does Fourier analysis in rank 1. We take the following approach.

Functions as distributions. We are looking for distributions in the space of functions on the space of lattices. From an abstract viewpoint, the space of distributions is strictly larger than the usual function spaces, e.g., Dirac’s δ -distributions are not represented by functions. In fact, δ -distributions are perfect worst-case distributions. However, applying Hecke operators as in ref. [17] to the δ -distribution will result in distributions with a discrete spectrum, which cannot converge to the uniform distribution.

With this assumption, the functions we consider should satisfy certain properties. Namely, it should be square-integrable, smooth, symmetric, and decay quickly outside of a central point. This motivates the second assumption to look into the space of automorphic forms and more specifically, cusp forms.

Decomposition of automorphic forms and cusp forms. The space of L 2 -functions on Lat m 1 ( k ) is the subject of the study of automorphic forms in algebraic number theory and representation theory. For m > 1 , the space of square-integrable functions admits a decomposition:

L 2 ( Lat m 1 ( k ) ) = L 0 2 ( Lat m 1 ( k ) ) × L fin 2 ( Lat m 1 ( k ) ) × L Eis 2 ( Lat m 1 ( k ) ) ,

where L 0 2 ( Lat m 1 ( k ) ) are cusp forms, L fin 2 ( Lat m 1 ( k ) ) are constant functions, and L Eis 2 ( Lat m 1 ( k ) ) are Eisenstein series. The subspace of cusp forms and constant functions can be analyzed in terms of representation theory. Moreover, in the case m = 1 , all square-integrable functions lie in this subspace. Accordingly, we believe that a worst-case distribution for rank m > 1 ought to be in the space of cusp forms and constant functions.

The space of cusp forms itself decomposes into a (Hilbert space) direct sum of cusp forms with the central character. Each of these terms again splits into irreducible components, which are the basic building blocks of the space of cusp forms, in the same manner as how characters are the basic functions in Fourier analysis. This is also a generalization of the classical theory of modular forms, which is the case of base field Q and rank m = 2 . The decomposition then corresponds to cusp forms, which are simultaneous eigenfunctions of Hecke operators, cf. [18] for the connection between modular forms and automorphic forms for GL 2 over Q .

Worst-case to average-case convergence. Keeping the previous ideas in mind, we define a class of cuspidal distributions in the space of automorphic forms. These contain the uniform distribution, and as described earlier, it can be seen as a source for worst-case distributions. For general cuspidal distributions, we give a criterion for the convergence to the uniform distribution. This is done in terms of the decomposition of cuspidal distributions into irreducible cusp forms plus a constant. As the cusp forms are eigenfunctions of Hecke operators, the condition is mainly a question of convergence of the coefficient series.

Lattices with G -structure. From a theoretical perspective, our approach is not restricted to the case of module lattices. Motivated by the theory of automorphic forms for a more general class of groups, we introduce a new concept of lattices with G structure. These lattices are defined in terms of an affine algebraic group over O k with a (faithful) representation. We exemplify the definitions with commonly used types of structured lattices as well as of lattices with G structure for the symplectic group, which correspond to symplectic lattices. Further, we display how lattices defined in terms of cyclic algebras as in ref. [19] are encapsulated by the given definition. The Jacquet–Langlands correspondence of the theory of automorphic forms allows us to transfer cuspidal distributions on rank 2 module lattices to cyclic lattices in ref. [19], for the case of quaternion algebras.

1.3 Related work

Since [16,20], module lattices are studied for their applications in cryptography. In ref. [16], a worst-case to average-case reduction was proven that reduced worst-case instances of module-LWE to average-case instances. This result opened the door for the application of module lattices to replace unstructured or ideal lattices. More recently, a different type of self-reduction of SVP on module lattices was shown in refs [21,22], where SVP of module lattices is reduced to module lattices of a smaller rank, where the rank of the latter divides the rank of the former. Both are generalizations of the LLL algorithm [23].

2 Preliminaries

Let k be an algebraic number field of degree n , of signature ( r 1 , r 2 ) , and set r = r 1 + r 2 . That is, there are r 1 distinct real embeddings of k into R and up to conjugation r 2 complex embeddings into C whose image does not lie in R . We denote by O k the ring of integers of k . Further, Cl k denotes the class group of k and h k the class number, i.e., the number of elements of the class group.

We will write G m for the algebraic group of multiplicative units over k , that is, for any k algebra A , G m ( A ) = A × is the group of invertible elements in A . Here, A is assumed to be commutative with unit, but we will be concerned with noncommutative nonunital algebras in Section 4. More generally, GL m denotes the algebraic group of invertible m -by- m matrices over k . Again, for any A , GL m ( A ) is the group of m -by- m matrices with entries in A , whose determinant is in G m ( A ) . For slightly more on algebraic groups, see Section 6.

2.1 Norms on a number field

In this subsection, we briefly recall the notion of norms on a number field and state their characterization in terms of Ostrowski’s theorem. We exclude the trivial norm in the definition by requiring norms to be nonzero.

Definition 2.1.1

A norm on k is a nonzero map _ : k R 0 such that the following hold

  1. x = x x = 0

  2. x y = x y

  3. x + y x + y .

Two norms _ 1 and _ 2 are equivalent, if there exist constants c > 0 such that for all x ,

x 1 x 2 c .

We refer to ref. [24, II, Definition 3.2; Proposition 3.3] for a topological definition and their equivalence. There are two distinct classes of norms, which we will exemplify now.

Example 2.1.2

(Archimedean norms) Let σ : k C be an embedding of k , possibly with image in R . Then a norm on C induces a norm on k by restriction, i.e., x σ σ ( x ) . For the purpose of standardizing, we choose the usual absolute value, if the embedding is real, while for a complex embedding σ , we set

x σ σ ( x ) σ ¯ ( x ) = σ ( x ) σ ( x ) ¯ .

This differs from the usual norm on C by a square. The reason for this choice will become more apparent in product formula 2.1.7.

Example 2.1.3

(Non-Archimedean norms) For any nonzero element x k , the fractional ideal that it generates can be decomposed uniquely into a product of maximal ideals as follows:

( x ) = q q ν q ( x ) ,

where for almost all q , the exponents are 0, so that the product is actually finite. For any nonzero prime ideal p , we define a valuation function:

ν p : k × Z ; x ν p ( x ) .

For any number 0 < u < 1 , we set

_ p : k × R > 0 ; x p = u ν p ( x ) .

Extending this function to k by setting 0 0 defines a norm called p -adic norm. Up to equivalence of norms, this construction is independent of u . For distinct primes p q , the norms are inequivalent. This follows from the existence of elements x , which are contained in p but not in q . Thus, x p < 1 , while x q = 1 , which implies that the sequence x n converges to 0 in the p -adic norm, but not in the q -adic. Again, we fix standard choices for the constants u . Namely, for a prime p , the intersection p Z = ( p ) is an ideal generated by a prime element in the classical sense, with p positive. Taking quotients induces an extension

Z / p O k / p

of finite fields. Let f p denote the degree of this extension (the inertia index). The standard choice of u for _ p is p f p . As for the choices of Archimedean norms 2.1.2, the reason for the choice will become clear in product formula 2.1.7.

We want to note that the non-Archimedean norms are inherently different from the Archimedean norms, as they satisfy a strong triangle inequality.

Lemma 2.1.4

Let _ be a non-Archimedean norm as in Example 2.1.3. Then

(2.1) x + y max { x , y }

for any x , y .

For a proof, we refer to ref. [24], although, this follows easily from the analogous statement for the valuation ν p (where max turns to min , and the sign changes), which is an immediate consequence of the definitions. Of course, this strong triangle inequality does not hold in the Archimedean cases, e.g., 2 = 2 > 1 = 1 , and similarly in the complex case (where 2 = 4 ). The strong triangle inequality is usually taken as the definition of a non-Archimedean norm.

Definition 2.1.5

A norm _ on k is non-Archimedean, if it satisfies the strong triangle inequality (2.1). Otherwise, _ is Archimedean.

Note that Archimedean is defined to be not non-Archimedean. A characterization can be given in terms of the norm restricted to Z . In fact, a norm _ is Archimedean, if and only if Z is unbounded with respect to _ . The next result classifies all absolute values on a number field.

Theorem 2.1.6

(Ostrowski) Up to equivalence, the norms on k are

  1. Archimedean norms as in Example 2.1.2.

  2. Non-Archimedean norms as in Example 2.1.3.

For a proof, see ref. [24, Chapter II].

The equivalence classes of norms on k are called places of k . The set of all places will be denoted P k . A place is called finite, if it corresponds to a non-Archimedean absolute value. On the other hand, infinite places are the Archimedean ones. We stress that finite places are in natural one-to-one correspondence with (nonzero) primes of O k ; while the infinite places correspond bijectively to embeddings into real and complex numbers up to conjugation. We will write ν , if ν is an infinite place, and ν , if ν is a finite place.

Theorem 2.1.7

(Product formula) Let 0 λ k be a nonzero element. Then, ν λ ν = 1 , where the product is taken over all places of k .

The product formula is one motivation for the normalizations we chose. However, they are quite natural from a measure theoretic perspective as one can find in ref. [25]. Note that the possibly infinite product is finite. In fact, ν p ( λ ) 0 , only if p appears in the prime decomposition of λ , which consists of only finitely many factors.

2.1.1 Completions

It turns out that a norm ν on k is never complete in the sense that Cauchy sequences with respect to ν , do not necessarily converge in k .

Example 2.1.8

(Archimedean case) Let us consider Q with respect to the standard (Archimedean) absolute value. The sequence of ( x n ) , where the n th term is 2 chopped after n decimal places, is a Cauchy sequence with respect to the Archimedean norm. However, there is no x Q such that ( x n ) n x . In fact, such an x would satisfy x 2 = 2 , which does not exist in Q .

Example 2.1.9

(Non-Archimedean case) We confine ourselves with the following fact. The p -adic integers Q p contain p th roots of unity, while Q does not contain any roots of unity except ± 1 . The existence in Q p follows from Hensel’s lemma ([24, II, 4.6]), which cannot hold for Q . It is possible to construct explicitly sequences that do not converge in k as well.

The process of completion deals with this failure. For any norm ν , there exists a field extension k ν of k , together with a norm ν ˆ that extends ν to k ν , such that ( k ν , ν ˆ ) is complete, and for every other field extension K / k and extension ν K of ν to K such that ( K , ν K ) is complete, there exists a unique homomorphism k ν K such that ν K extends ν ˆ . We do not need details of the construction but instead give the resulting completions in the two cases.

2.1.2 Completion at Archimedean places

Let σ be an Archimedean place corresponding to a real or complex embedding. As R and C are complete, we know that the completion k σ of k with respect to σ needs to be contained in R or C , respectively. Using that R is by definition the completion of Q with respect to its Archimedean place, it is easy to see that R or C is in fact the completion of k with respect to σ .

Let us define

k σ k σ .

It carries a norm defined by σ _ σ . This space is equivalent to k R in Minkowski theory. As in the theory of adèles, the perspective is taken on places rather than embeddings, we prefer k . Note that by an equivalence between k and k R , we mean an isometry; however, compatible choices need to be made at each place.

2.1.3 Completion at non-Archimedean places

As non-Archimedean norms are not used often in cryptography, we briefly recall the construction of the completions. Let us begin with p -adic integers Z p and generalize from there. Note that unfortunately, Z p is overloaded and can have totally distinct meanings. We will stick to the usual convention in algebraic number theory and denote by Z p the p -adic integers and will write Z / p for the quotient modulo p . We sincerely hope that this will not cause confusion.

Example 2.1.10

Let p be an integer prime. Then Z p is the ring

lim n Z / p n { x = ( x n ) n > 0 Z / p n x n + 1 x n mod p n for all n }

with componentwise addition and multiplication. It is a closed subset of n > 0 Z / p n where each factor has the discrete topology. Then, by Tychonoff’s compactness theorem, it follows that Z p is compact. There is a natural injective ring homomorphism Z Z p . Moreover, Z p is a local principal ideal domain with the unique nonzero prime ideal ( p ) . Such rings are called discrete valuation rings. Any other ideal of Z p can be written as ( p n ) for some n . The field of fractions is denoted Q p , the p -adic numbers. It is the completion of Q with respect to the p -adic norm. Details can be found in ref. [24, Chapter II]. In particular, a representation of p -adic numbers as power series with coefficients in 0 , , p 1 might be interesting for application purposes, although as in the decimal representation of real numbers, arithmetic on such series is difficult due to carries.

Returning to the case of k , let p be a finite place by which we also denote the corresponding prime ideal of O k . Let p be the integer prime lying under p , i.e., ( p ) = p Z . Then set O p Z p Z O k . This is a ring that contains O k as a subring. The properties for Z p mentioned in Example 2.1.10 hold for O p . Note that this is different when comparing Z and O k , as, e.g., O k is not a PID in general. In particular, O p is a discrete valuation ring with unique maximal ideal p . This is a slightly abusive notation as p now denotes the place of k , an ideal of O k , and the unique maximal ideal of O p . This will, however, not cause any problem, and they uniquely correspond to each other. The field of fractions k p of O p contains k . The norm on k p is defined via a (discrete) valuation as in Example 2.1.3. More precisely, let t be a generator of the maximal ideal p O p , commonly called uniformizer or uniformizing element. Then any element λ k p × can be written uniquely as λ = u t n with u O p × and n Z . The value n is independent of the choice of t , and thus, we can define

ν p : k p × Z ; λ n , if λ = u t n with u O p × .

Then, the p -adic norm on k p is defined as follows:

_ p : k p R 0 ; λ p f p ν p ( λ ) ,

where 0 p is understood to be 0. The ring O p and its maximal ideal p can be recovered as the sets

O p = { λ k p λ p 1 }

and

p = { λ k p λ p < 1 } .

The unit group O p × is open and closed, hence compact.

2.2 Adèles

The completions of k introduced in the previous section constitute the factors of the adèles, which we are going to introduce here.

Definition 2.2.1

The adèle ring A k of k is the restricted product of k ν with respect to O p at all finite places.

This means that A k ν k ν with x = ( x ν ) ν A k , if and only if x p O p for all but finitely many finite places ν p . Recall that we wrote k for the product of k σ with σ . The analog for finite places is the ring A k , f , which is the restricted product of k p with respect to O p , taken over all finite places p . Again, this means that x = ( x p ) p A k , f , if and only x p O p for all but finitely many p . It then follows that A k = k × A k , f . The ring of adèles gets a topology as follows. First, the infinite component k carries a natural topology as described in Section 2.1.2. The finite part A k , f is given the topology determined by enforcing O ^ k p O p to be open. Note that this is not the topology induced from the product of the k p . The field k is itself a subring of A k via the diagonal embedding k A k , λ ( λ ) ν .

Theorem 2.2.2

With the diagonal embedding, k is a discrete, cocompact subring.

This theorem has important consequences in the Fourier analysis of number fields, which dates back to the thesis of Tate [26]. Similar to the situation of lattices in Euclidean space, the Pontryagin dual of k is k \ A k . More details can be found in Tate’s thesis [26] itself, as well as refs [25,27].

Another important fact about the ring of adèles is that it satisfies an approximation theorem in the following sense. A proof can be found, for example, in ref. [27, Chapter 5].

Theorem 2.2.3

The subgroup k of A k is dense.

A variant for SL 2 will be used implicitly in Section 3.2 where we describe the geometry of the space of module lattices.

Idèles. The idèles of k are defined to be I k = G m ( A k ) , i.e., invertible elements in A k . This group can be described explicitly as x = ( x ν ) ν A k with x ν 0 for all ν and x p O p × for all but finitely many p . It becomes a topological group by means of the embedding

G m ( A k ) A k 2 ; x ( x , x 1 ) .

Similar to adèles, we regard k × as a subgroup of G m ( A k ) via the diagonal embedding.

Theorem 2.2.4

The group k × of units is discrete in G m ( A k ) .

So far, the situation for the multiplicative group looks quite similar; however, the approximation theorem does not hold and the k × is not cocompact in G m ( A k ) . A reason can be seen from the adèlic norm

_ : G m ( A k ) R > 0 , x ν x ν ν .

Note that the condition that x p O p × for all but finitely many p ensures that all but finitely many factors are 1, so that this product is always well defined. The norm map defines a group homomorphism. In fact, each factor is multiplicative, and the unit 1 has norm 1 in all places. We define the component norms

_ : k × R > 0 , x σ x σ σ

and

_ f : G m ( A k , f ) R > 0 , x p x p p .

The adèlic norm map is surjective, as it is so when restricting to any infinite place. As a consequence of the product formula 2.1.7, we have the following.

Corollary 2.2.5

For λ k × , we have λ = 1 .

Here, we regard λ as an element of G m ( A k ) via the diagonal embedding. In particular, the norm factors through k × \ G m ( A k ) , which shows that this quotient cannot be compact. This, however, can be compensated in some sense. Let G m ( A k ) 1 denote the elements x of G m ( A k ) with x = 1 .

Theorem 2.2.6

The group k × \ G m ( A k ) is compact. More precisely, it is a disjoint union of h k many copies of Λ k \ R r 1 , where Λ k denotes the unit lattice in the Minkowski theory.

We do not go into the proof here. In the next section, we will consider the more general case, where G m is replaced by GL m . The present case is recovered by taking m = 1 . The connection with the class group can be seen in terms of the finite idèles. Let U f G m ( O ^ k ) = p G m ( O p ) , where the product is taken over finite places of k .

Proposition 2.2.7

The map

G m ( k ) \ G m ( A k , f ) / U f Cl k ; x = ( x p ) [ I x ] ,

where I x = p p ν p ( x p ) is a fractional ideal, defines an isomorphism.

Proof

It is easy to see that the aforementioned map is well defined. Consider the map

I k G m ( A k , f ) ; I ( t p ν p ( I ) ) ,

where t p are uniformizers. It can be seen easily that this map induces a well defined map Cl k G m ( k ) \ G m ( A k , f ) / U f , and the maps are mutually inverse.□

3 The space of module lattices

In this section, we redefine module lattices over the base field k and attach to the set of module lattices of fixed rank a geometric structure. We set G to be the algebraic group GL m .

3.1 Module lattices

Our definition mimics the notion of ideal lattices as defined in ref. [17]. We proceed in two steps, first, we define rank m analogs of fractional ideals and then we add a twist by k automorphisms of k m .

Definition 3.1.1

An O k lattice is an O k -submodule M k m of rank m .

This notion corresponds to complete lattices. Given an O k lattice M in k m , we can view it as a subset of k m via the diagonal embedding. As such, M defines a complete lattice in the usual sense, when we attach to k the inner product and norm induced by its natural product structure. Let Lat m f ( k ) denote the set of O k lattices of rank m .

We define G to be G ( k ) = GL m ( k ) . This group comes with a natural product structure inherited from k . Namely, it decomposes as G = σ G σ with G σ = GL m ( k σ ) .

Definition 3.1.2

A module lattice of rank m over k is a lattice Λ k m such that there exist an O k lattice M in k m and an element g G such that Λ = g M .

We denote the set of module lattices of rank m over k by Lat m ( k ) . It can be described in terms of Lat m f ( k ) and G as follows.

Proposition 3.1.3

There is a canonical bijection

G ( k ) \ ( G × Lat m f ( k ) ) Lat m ( k ) ; ( g , M ) g 1 M .

We introduce the inverse for compatibility reasons, as will be seen later. Moreover, G ( k ) acts on G × Lat m f ( k ) by λ . ( g , M ) = ( λ g , λ M ) .

Proof

It is easy to see that the association ( g , M ) g 1 M is G ( k ) equivariant; hence, the map on the quotient is well defined. The surjectivity of the map is a basic consequence of the definition of module lattices. Suppose ( g , M ) and ( h , N ) are two pairs with g 1 M = h 1 N . Then, h g 1 M = N , i.e., h g 1 defines an isomorphism λ : M N of O k modules. Tensoring with k over O k , λ defines an isomorphism k m k m . In other words, λ G ( k ) , and it satisfies λ M = N , and λ g = h , so that ( g , M ) = ( h , N ) modulo G ( k ) .□

As a consequence of the previous proposition, we will often write pairs ( g , M ) for the module lattice g 1 M associated with that pair.

Let K f be the subgroup GL m ( O ^ k ) of G ( A k , f ) . It is a compact and open subgroup and decomposes into an infinite product p K p , with K p = GL m ( O p ) . Each factor K p itself is a compact open subgroup of GL m ( k p ) .

The next theorem can be found in refs [28] and [25, Theorem V.2.2]. We will use this description to define the geometric structure on the set of module lattices over k . Later, we will give a more effective description of the geometric object and the set of module lattices.

Theorem 3.1.4

There exists a bijection

Lat m ( k ) G ( k ) \ G ( A k ) / K f ; ( g , M ) ( g , ( g M , p ) p ) .

Here, g M , p G ( k p ) with g M , p O p m = M O k O p .

Proof

Let us first explain the components at each finite place p . By scalar extension, the inclusion M k m becomes M O k O p k p m . As O p is a principal ideal domain, M O k O p is free. Hence, there exists an invertible matrix g M , p G ( k p ) such that g M , p O p m = M O k O p . The choice is unique, up to an automorphism of O p m , i.e., up to K p . Thus, the element ( g M , p ) p G ( A k , f ) is unique up to K f . In particular, the map is independent of the choice we made.

We need to ensure that with λ G ( k ) , the images of ( g , M ) and ( λ g , λ M ) coincide. At the infinite component G , the terms are g and λ g , respectively. Let p be any finite place, and g M , p the component of the image of ( g , M ) at p . Then, λ g M , p has to satisfy λ g M , p O p m = λ M O k O p , which clearly holds.

So far we have shown that the map is well defined. For the remaining assertions, we refer to the sources mentioned earlier.□

3.2 Geometry on the space of module lattices

In this subsection, we will give a more precise description of the geometric structure of the space of lattices. It turns out that the space is disconnected with connected components naturally identified with the class group of k . As in Proposition 2.2.7, we identify Cl k = G m ( k ) \ G m ( A k , f ) / U f .

Lemma 3.2.1

The determinant det : G ( A k , f ) G m ( A k , f ) induces a surjective map

G ( k ) \ G ( A k , f ) / K f Cl k .

Proof

First note that the map is well defined as the determinant maps G ( k ) and K f to G m ( k ) and U f , respectively. The surjectivity is inherited from the surjectivity on G ( A k , f ) .□

Forgetting the infinite component extends the determinant to a surjective map

G ( k ) \ G ( A k ) / K f G ( k ) \ G ( A k , f ) / K f Cl k .

The connected components of G ( k ) \ G ( A k ) / K f are the fibers of this map, see Proposition 3.2.2.

We define G + to be the connected component of the identity of G . It consists of all elements g = ( g σ ) σ with det ( g σ ) > 0 for all real places σ . Further, set G ( k ) + = G ( k ) G + .

Proposition 3.2.2

Let C G ( A k , f ) be a full set of representatives of Cl k . Let Γ g = g K f g 1 G ( k ) + for g C . Then there is an isomorphism (homeomorphism)

G ( k ) \ G ( A k ) / K f g C Γ g \ G + .

Proof

Define the map

Γ g \ G + G ( k ) \ G ( A k ) / K f ; [ x ] [ g , x ]

with image in the subspace of those elements in G ( k ) \ G ( A k ) / K f whose ideal class is the same as the class of g . That this is well defined and injective is easy. The disjoint union of the Γ g \ G + taken over C surjects onto the right-hand side, so that we have the desired bijection. We refer to ref. [29] for further details, including the topological assertion, specifically, Lemma 5.13 and the references therein.

For any g C , the subgroup Γ g of G + is discrete. The quotient Γ g \ G + admits a structure of a smooth manifold.

Norm 1 group. The space of lattices comes with a G ( A k ) invariant measure induced from the Haar measure on G ( A k ) . Unfortunately, the invariant measure is not finite. We will describe an analog of the norm 1 subgroup in the one-dimensional case. In general, this will have a finite volume, but be non-compact for m > 1 .

Consider Δ : R > 0 G given by

x diag x 1 m n σ .

Recall that G = GL m and n is the degree of extension of k over Q . By diag ( z ) , we mean the scalar matrix associated with an element z R . We stress that Δ ( x ) is constant at all infinite places. By definition, det ( Δ ( x ) ) = x 1 n σ k × . Hence, its norm is det ( Δ ( x ) ) = x . Let Z 1 Z m 1 im ( Δ ) .

Proposition 3.2.3

There is a finite G ( A k ) -invariant measure on G ( k ) Z 1 \ G ( A k ) , which induces a finite G ( A k ) -invariant measure on G ( k ) Z 1 \ G ( A k ) / K f . Further, there is a canonical identification

G ( k ) Z 1 \ G ( A k ) / K f g C Γ g Z 1 \ G + .

Proof

The identification is an immediate consequence of Proposition 3.2.2 by noting that Z 1 acts equivariantly. The existence of such an invariant measure is a classical theorem in measure theory. Its finiteness is shown in ref. [28]. See also ref. [30] for the case m = 2 .□

Invariant measures are only unique up to scaling, but we will always work implicitly with the normalized measure, i.e., the unique invariant measure such that the measure of G ( k ) Z 1 \ G ( A k ) / K f is 1. In ref. [17], the measure is chosen to be the induced measure from the Lebesgue measure on the real space, which explains the additional factor vol ( Pic ) 1 there.

The space G ( k ) Z 1 \ G ( A k ) / K f can be identified with a subspace of G ( k ) \ G ( A k ) / K f , which we want to describe now. Define G ( A k ) 1 to be the subgroup of g such that the adèlic norm

g det ( g ) = ν det ( g ν ) ν

is 1. By the product formula 2.1.7, G ( k ) G ( A k ) 1 . Further, it is easy to see that K f G ( A k ) 1 .

Lemma 3.2.4

The composition

G ( k ) \ G ( A k ) 1 / K f G ( k ) \ G ( A k ) / K f G ( k ) Z 1 \ G ( A k ) / K f

is a bijection.

Proof

Suppose g , h G ( A k ) 1 , define the same class in G ( k ) Z 1 \ G ( A k ) / K f . Then there exist x R > 0 , γ G ( k ) and ξ K f , such that g = Δ ( x ) γ h ξ . Noting that g , h , γ , ξ = 1 , it must necessarily hold that Δ ( x ) has norm 1, and hence, x = 1 . Thus, we have injectivity.

Let g G ( A k ) be arbitrary. Then Δ ( x ) g = Δ ( x ) g . For x g 1 , it holds that Δ ( x ) = g 1 , so that Δ ( x ) g G ( A k ) 1 whose class in G ( k ) Z 1 \ G ( A k ) / K f coincides with the class of g .□

On the level of module lattices Propositions 3.2.2 and 3.2.3 yield the following.

Corollary 3.2.5

There is a bijection

Z 1 \ Lat m ( k ) G ( k ) Z 1 \ G ( A k ) / K f G ( k ) \ G ( A k ) 1 / K f .

The lattices in Z 1 \ Lat m ( k ) will be called norm 1 module lattices.

Determinant of modules. As in Lemma 3.2.4, we want to describe a subset of Lat m ( k ) that represents the norm 1 elements in G ( k ) \ G ( A k ) 1 / K f . First, we need the notion of determinant of O k lattices.

Let M be an O k lattice of rank m . If M is free, then M = g O k m for some g G ( k ) , and we define det ( M ) to be the fractional ideal of O k generated by det ( g ) . Note that this is independent of the choice of g as any other basis would differ by γ GL m ( O k ) ; hence, the fractional ideal does not change. In general, M will not be free, but for each p , the localization M p is a free O k , p module. Thus, we can associate with each p the multiplicity ν p ( M ) ν p ( det ( g p ) ) , where g p O k , p m = M p . Then we set det ( M ) p p ν p ( M ) . If M is free, the two definitions coincide. The ideal class, defined by det ( M ) will be called determinant class and if it does not cause confusion, we will denote it again by det ( M ) . By construction, we have the following compatibility result of the two notions of determinants.

Proposition 3.2.6

Let M be an O k -lattice of rank m . Let ( g p ) p be the element in G ( A k , f ) / K f associated with M . Then, ν p ( det ( M ) ) = ν p ( det ( g p ) ) , as elements in the fractional ideals I k G m ( A k , f ) / U f . In particular, the determinant class of M and the ideal class defined by ( det ( g p ) ) coincide.

Recall from Theorem 3.1.4 that we associate with a pair ( g , M ) Lat m ( k ) the element ( g , ( g p ) p ) G ( k ) \ G ( A k ) / K f . The proposition is then trivial by construction.

Corollary 3.2.7

Under the identification of Lat m ( k ) with G ( k ) \ G ( A k ) / K f , the norm 1 lattices correspond to pairs ( g , M ) such that det ( g ) det ( M ) f = 1 .

The norm of det ( g ) is the product of the norms of its infinite components. Similarly, the norm of det ( M ) is the product of all norms at all finite places.

Proof

Clearly, if the image of ( g , M ) can be represented by x G ( A k ) 1 with x = g and x p O p m = M O k O p , then 1 = x = det ( g ) det ( M ) f . Conversely, the last equation shows that ( g , M ) can be represented by x G ( A k ) 1 .□

Let Lat m 1 ( k ) denote the subset of module lattices over k , which correspond to the norm 1 space. For an arbitrary O k lattice M , it is easy to see that g G exists such that det ( g ) det ( M ) f = 1 , e.g., g = Δ ( det ( M ) f 1 ) . In this way, O k lattices are represented in the space of norm 1 module lattices.

Concrete description. Finally, we want to give a more concrete description of the correspondence between module lattices and the space described earlier. Up to determining the class group, this gives a rather simple identification that does not use adèles. We recall from K -theory the following basic result, as can be found in ref. [31].

Proposition 3.2.8

Any O k lattice is up to isomorphism uniquely determined by its rank and determinant class. The association

M ( det ( M ) , r k ( M ) )

from O k lattices to Cl k × Z defines an isomorphism

K 0 ( O k ) Cl k × Z .

Corollary 3.2.9

Let M and N be O k -lattices of rank m . Then M N , if and only if their determinant classes coincide. In this case, there exists λ G ( k ) with λ M = N .

With this result in hand, we can easily describe the association between the set of module lattices over k of a fixed rank m with the space defined in Proposition 3.2.2. We implicitly use Theorem 3.1.4 to associate with an element of G ( A k , f ) an O k lattice. In applications, we may assume that the representatives of any ideal class I is given by lattice I k m 1 . By Proposition 3.2.8, these cover all possible classes.

Proposition 3.2.10

Let C G ( A k , f ) be a set of representatives of Cl k . Then any module lattice ( g , M ) can be written as ( h , γ ) , where γ C represents the ideal class of det ( M ) and h Γ γ \ G + . Conversely, any element h Γ γ \ G + with γ C can be associated with the module lattice ( h , γ ) . Together, these define a bijection

Lat m ( k ) γ C Γ γ \ G + .

Proof

First, suppose γ represents the determinant class of M . Let N γ denote the O k lattice of rank m associated with γ . Then N γ and M are isomorphic by the previous corollary; hence, let λ G ( k ) with λ M = N γ . For the module lattices, we have

g 1 M = g 1 λ 1 λ M = ( λ g ) 1 N γ .

Hence, the pair ( λ g , N γ ) represents the same module lattice as ( g , M ) . Suppose μ G ( k ) defines another isomorphism μ M = N γ . Then

( μ g , N γ ) = ( λ g , N γ ) ,

which implies that g 1 μ 1 N γ = g 1 λ 1 N γ , or multiplying by g and λ , that λ μ 1 N γ = N γ . On adèles, this means that λ μ 1 γ γ K f , or λ μ 1 γ K f γ 1 . Thus, λ μ 1 G ( k ) γ K f γ 1 = Γ γ .

Conversely, given h Γ γ \ G + , the lattice ( h , N γ ) does not depend on the class of h modulo Γ γ as any element of Γ γ preserves N γ .□

Remark 3.2.11

The determinant of an O k lattice can be computed effectively. In fact, in ref. [32], it is shown how to find a basis ( v 1 , , v m ) and fractional ideals I 1 , , I m such that M = i v i I i . Then the determinant class of M is just i I i . Assuming the generalized Riemann hypothesis, there is a polynomial time quantum algorithm for computing the class group of a given number field, see ref. [33].

3.3 Module lattices up to isometry

Often, questions about lattices are independent of its isometry class. For example, the minimal length of nonzero vectors coincide in Λ and g Λ , when g is an isometry. In our present case, the notion of isometry is most useful, when adopted to the particular structure of the Euclidean space in question. This is done in terms of maximal compact subgroups.

For σ , let K σ G ( k σ ) be a maximal compact subgroup. These are not unique, but any two are conjugate, hence isomorphic. Up to isomorphism, K σ is Ø m ( R ) if σ is real, and U ( m ) if σ is complex. Recall here, that Ø m ( R ) are the linear transformations, which preserve the standard inner product of R m , while U ( m ) are the C -linear transformations that preserve the standard Hermitian inner product (sesqui-linear form) on C m . We define K σ K σ . Then K itself is a maximal compact subgroup of G .

Definition 3.3.1

Let Λ , Λ Lat m ( k ) be two module lattices over k of rank m . Then Λ and Λ are isometric, if there exists x K with Λ = x Λ . The isometry classes of module lattices over k of rank m is denoted IsomLat m ( k ) .

Let K K f K . The following is an immediate consequence of Theorem 3.1.4.

Corollary 3.3.2

There is a bijection

IsomLat m ( k ) G ( k ) \ G ( A k ) / K .

Further, Proposition 3.2.2 yields the following.

Corollary 3.3.3

There is bijection

IsomLat m ( k ) g C Γ g \ G + / K + ,

where K + is the connected component of the identity of K .

It is easy to see that as a subgroup of G ( A k ) , K lies in G ( A k ) 1 . In fact, the norm of the determinant of any element in K σ is 1, and so is their product. Similarly, if ( g , M ) is a norm 1 lattice then so is ( g k , M ) for k K . Note that the associated lattice g 1 M is changed by k 1 K . Hence, we can deduce the following.

Corollary 3.3.4

There is a bijection

IsomLat m 1 ( k ) G ( k ) \ G ( A k ) 1 / K .

In this section, the reason to use adèles has not yet become apparent. In fact, the geometric description of isometry classes of module lattices can be done in terms of Arakelov theory as sketched in the next remark. The adèlic viewpoint will be used in the next sections, when we define and analyze certain spaces of functions on the space of lattices.

Remark 3.3.5

Another approach to module lattices can be adopted in terms of basic Arakelov theory or metrized O k modules, as in ref. [24]. Briefly, the action of G on O k lattices is replaced. Instead, in M , one attaches a Hermitian structure on each M σ M O k , σ C , where C is a O k module via the infinite place σ . Such a Hermitian structure is defined in terms of a Hermitian matrix H σ G ( k σ ) . In our presentation, the Hermitian structure can be recovered by pulling back the canonical Hermitian structure along g σ , for a pair ( g , M ) . This amounts to the same as defining the new Hermitian structure to be g σ g σ , where is complex conjugation and transpose. The converse holds only partially for lattices up to isometry. Up to K σ , g σ can be recovered from a Hermitian form. This gives another, familiar interpretation of lattices. Instead of changing the lattice, we change the geometry of the real space it generates.

4 Automorphic forms and representation theory

In this section, we introduce the notion of automorphic forms and cuspidal automorphic forms for GL m with focus on GL 2 . In a narrow sense, automorphic forms define a class of functions on the space of module lattices, which can be analyzed in terms of the group structure of GL m . They have nice properties, satisfying many differential equations and being square-integrable, which makes them a good source of potential worst-case distributions. This fact is the main motivation to consider automorphic forms in the context of lattice-based cryptography.

This section is a recollection of the theory of automorphic forms, which is included for making this article accessible to nonexperts. Unless it makes definitions much easier, we will not restrict to m = 2 , and in fact, many results have analogs for GL m replaced by any reductive algebraic group. This is partly our motivation for introducing further classes of structured lattices in Section 6. In this section, we begin with introducing the notion of automorphic forms and cuspidal automorphic forms and state first decomposition results. Both admit the structure of a module over a large algebra, the so-called Hecke algebra. We introduce the Hecke algebra by looking separately into the case of Archimedean and non-Archimedean places. By using the Hecke algebra, the space of cuspidal automorphic forms is treated as a representation theoretic object. As such, cuspidal automorphic forms decompose into irreducible components. A specific class of cuspidal automorphic forms of spherical cuspidal representations will be particularly interesting. Our main sources are refs [30,34, 35,36].

4.1 Automorphic forms

As mentioned earlier, let G denote the group GL m over k , where we do not yet specify m . The groups G and K as well as their components G σ and K σ are defined as in the previous section. Similarly, K f is a maximal compact open subgroup of G ( A k , f ) and K p is a component for p . We will write K = K f K as mentioned earlier.

Recall that G is a Lie group. The group G ( A k , f ) is a totally disconnected topological group and the notion of smooth function on G ( A k , f ) in the classical sense does not behave well. This is resolved by requesting functions to be locally constant. More precisely, we define the following as in ref. [37, Section 4.1].

Definition 4.1.1

A function φ : G ( A k ) C is smooth, if it is smooth in the G component, when the G ( A k , f ) component is fixed, and locally constant in the G ( A k , f ) component, when the G component is fixed.

The set of smooth C -valued functions on G ( A k ) will be denoted as usual as C ( G ( A k ) , C ) or just C ( G ( A k ) ) .

Before we can define automorphic forms, we need further notation. The Lie algebra of G will be denoted g . It splits into components corresponding to the infinite places as g = σ g σ . The Lie algebra g acts on smooth functions C ( G ( A k ) ) as right invariant differential operators. This action extends to an action of the universal enveloping algebra U ( g ) of g , which then restricts to its center Z . There is an abundance of good sources for these notions, for example, ref. [38].

Definition 4.1.2

A K-finite automorphic form is a smooth function φ : G ( A k ) C , such that

  1. If γ G ( k ) , g G ( A k ) , then φ ( γ g ) = φ ( g ) ,

  2. φ ( g k ) k K is finite dimensional,

  3. There exists an ideal ϑ Z of cofinite dimension, such that X . φ = 0 for all X ϑ ,

  4. For any norm _ on G ( A k ) , there exist r , C > 0 such that for all g G ( A k ) ,

    φ ( g ) C g r .

The space of K -finite automorphic forms will be denoted A ( G ) . We briefly explain the conditions.

Remark 4.1.3

The first condition is called automorphy. The second is K -finiteness, which is the source for the name of this type of automorphic forms. It entails that the action of K by right translation stays in a finite dimensional subspace, which is desirable from representation theoretic viewpoint. The representation defined by K -finite automorphic form defines will be admissible, as we will explain later. See also the next remark for a connection to module lattices. By condition 3, an automorphic form satisfies many differential equations. This makes automorphic forms highly symmetric functions and motivates why we look into automorphic forms from application perspective, see Section 5.1. The last condition is called moderate growth and ensures that automorphic forms with central character will be square-integrable modulo center, as will be explained later.

Remark 4.1.4

A special form of K -finiteness is K -invariance, i.e., φ satisfies φ ( g k ) = φ ( g ) for all g G ( A k ) , k K . A K invariant automorphic form in particular defines a smooth map:

φ : G ( k ) \ G ( A k ) / K C ,

i.e., a smooth function on the space of isometry classes of module lattices over k . Similarly, K f invariant automorphic forms define functions on the space of module lattices over k .

Let χ denote a character of G m ( A k ) , by which we mean a continuous group homomorphism G m ( A k ) S 1 C × . Note that G m ( A k ) = Z ( G ) Z ( G ( A k ) ) as scalar matrices. A K -finite automorphic form φ has central character χ , if

(4.1) φ ( z g ) = χ ( z ) φ ( g )

whenever z Z ( G ) = Z ( G ( A k ) ) . We will write A ( G , χ ) for the space of K -finite automorphic forms with central character χ . More generally, any measurable function on G ( A k ) has central character χ , if Equation (4.1) holds. As χ ( z ) = 1 for any z , the following is well defined.

Definition 4.1.5

An L 2 -automorphic form with central character χ is a measurable function φ : G ( A k ) C , which is left G ( k ) invariant, has central character χ , and

Z ( G ) G ( k ) \ G ( A k ) φ ( g ) 2 d g < .

The space of L 2 -automorphic forms with central character χ is denoted L 2 ( G ( k ) \ G ( A k ) , χ ) or just L 2 ( χ ) . We can also restrict to functions that are invariant under Z 1 as in Proposition 3.2.3. These are square-integrable functions L 2 ( Z 1 G ( k ) \ G ( A k ) ) . As Z 1 G ( k ) \ G ( A k ) has finite volume by Proposition 3.2.3 again, the condition on a function of this space to be square integrable is rather mild.

Proposition 4.1.6

There is a decomposition

L 2 ( Z 1 G ( k ) \ G ( A k ) ) = ^ χ L 2 ( χ ) ,

where the sum runs over characters of G m ( A k ) that are trivial on the ray ( x , , x ) k × , for x R > 0 . The decomposition is orthogonal with respect to the L 2 inner product.

We refer to ref. [30, Section 2.5] for a proof. Later, we will see further decompositions for the space of cusp forms.

Cusp forms. From now on, we restrict to the case m = 2 , although many definitions and results require only small changes. A K -finite automorphic form φ is a cusp form, if for all g G ( A k ) ,

(4.2) k \ A k φ 1 x 0 1 g d x = 0 .

The integral is always defined as by Theorem 2.2.2 is the reason for the fact k \ A k being compact. The space of K -finite cusp forms is denoted A 0 ( G ) . For a fixed central character χ , A 0 ( G , χ ) or simply A 0 ( χ ) denotes the cusp forms, which have χ as their central character. There is a geometric reasoning for this definition, which we recall briefly from the classic theory of modular forms.

Remark 4.1.7

Let h denote the upper half space in the complex plane. For an arithmetic subgroup Γ SL 2 ( Z ) , the modular space Γ \ h is a (in general) noncompact hyperbolic manifold. In the noncompact case, it admits a canonical compactification, which is a Riemann surface. The points that need to be added are finite and discrete, so-called cusps. A modular form in classical sense is assumed to be holomorphic at the cusps, which is a condition on the Fourier series expansion about each cusp, namely, that it has only nonnegative terms. A cusp form is moreover assumed to vanish at the cusps, i.e., that the constant term is 0. There is a by-now classic translation of the theory of modular forms to the adèlic perspective, in which cusps are described in terms of subgroups of GL 2 ( A k ) of the form

1 x 0 1 .

The aforementioned condition entails that the Fourier coefficient vanishes. The analogy to Fourier coefficients is inherent in Whittaker models, and see ref. [34]. The relationship between the classic and adèlic approaches is treated in refs [18,34].

The definition of L 2 -cusp forms goes similar in fashion. An L 2 -automorphic form φ is a cusp form, if Equation (4.2) holds for almost all g G ( A k ) . The space of L 2 -cusp forms with central character χ will be denoted L 0 2 ( χ ) . It holds that

A 0 ( χ ) L 0 2 ( χ ) .

In fact, A 0 ( χ ) is the space of K -finite and smooth vectors in L 0 2 ( χ ) , see ref. [34]. In Remark 4.2.2, we will briefly explain K -finite and smooth vectors.

The space of automorphic forms or cusp forms can be analyzed in terms of representation theory. In the following section, we will introduce the Hecke algebras, which are the basic tool for analyzing the space of automorphic forms and cusp forms. In particular, they contain the Hecke operators that will be part of our criterion for a worst-case to average-case convergence.

4.2 Representation theory

We introduce some backgrounds in representation theory of G ( A k ) . As the group G ( A k ) decomposes into pieces G ν for the places ν of k , up to basic restrictions, the theory of modules over G ( A k ) of can be studied in terms of these G ν . We consider separately the case of Archimedean and non-Archimedean places, with a stronger focus on the non-Archimedean places, as they are the source of the Hecke operators we are interested in. We begin with a brief overview of the Archimedean case.

Archimedean case. Let ν be an Archimedean place. For convenience, let G = G ν for this paragraph and similarly, K = K ν the maximal compact subgroup, and g = g ν the Lie algebra. The Lie algebra of K is denoted as k and is a subalgebra of g .

As G is noncompact and noncommutative, the analysis of G modules is more involved than for compact abelian groups. Therefore, we introduce the notion of ( g , K ) modules, which encapture the interesting representations of G for the purpose of automorphic forms. There is another approach using left and right K invariant distributions on G with support in K , which is equivalent to the notion of ( g , K ) modules. For that approach, see refs [34,39,40].

Definition 4.2.1

A ( g , K ) module is a complex vector space V , together with a Lie algebra representation g End ( V ) and an action K GL ( V ) , such that

  1. V decomposes into finite dimensional K invariant subspaces,

  2. For any Y k , v V

    d d t exp ( t Y ) t = 0 v = Y v .

  3. For any k K , X g , and v V ,

    k ( X ( k 1 v ) ) = ( ad k X ) v .

In the definition, we write X . v for the endomorphism associated with X g applied to v , and similarly for k . v for k K . The first condition makes ( g , K ) modules technically simple. The second and third conditions are compatibility assumptions on the actions of g and K . The exponential map for Lie algebras is a mapping from the Lie algebra of a group to the Lie group itself. The second condition says that the Lie algebra action is an extension of the Lie group action. The adjoint ad is a representation of G on its Lie algebra. For GL m , the action is given by conjugation, which is the reason for the last condition.

Remark 4.2.2

Let V be a Hilbert space on which G acts continuously. Then there exists a subspace V of V , on which G acts smoothly and which is dense in V . The elements are called smooth vectors and are defined by the condition that

d d t exp ( t X ) t = 0 v

is defined for all X g . By definition, the G -action induces a g -action on V . Further, the subspace of K -finite vectors V K consisting of all v V such that K . v spans a finite dimensional subspace. It can be shown that K -finite vectors are smooth and V K is dense in V . Moreover, the action of g preserves K -finiteness, and in fact, the two actions of g and K are compatible in the sense of Definition 4.2.1. Thus, to any continuous G -representation on a Hilbert space, we can naturally associate a ( g , K ) module.

Definition 4.2.3

A ( g , K ) module V is admissible, if every K -isotypic component is finite dimensional.

Let us recall the notion of K -isotypic component. Let σ be an irreducible finite dimensional representation of K . Then, the K -isotypic component V σ of V associated with σ is the union of all irreducible submodules of V isomorphic to σ . Admissibility is another condition that makes ( g , K ) modules well defined.

Non-Archimedean case. Now, let ν be a non-Archimedean place. Let us again set G = G ν and K = K ν as a maximal compact open subgroup. In contrast to the Archimedean case, here, we can work with G -representations. The notion of smoothness is the abstract counterpart of smooth functions as shown in Definition 4.1.1.

Definition 4.2.4

A G module V is smooth, if for every v V there exists a compact open subgroup U of G such that x v = v for all x U .

For a compact open subgroup U of G , let V U denote the U -fixed vectors of V . Then the smoothness of V amounts to saying that V = U V U , where the union is taken over all compact open subgroups. Similar to Remark 4.2.2, we can associate a smooth representation with an arbitrary representation V , by setting V = U V U . Note that the G -action preserves invariance under some compact open subgroup. In fact, if v is fixed by U , then g v is fixed by g U g 1 . Hence, V is indeed a smooth G module.

For any isomorphism class ρ of irreducible finite dimensional representations of K , let V ρ denote the ρ -isotypic component of V . We write K ^ for isomorphism classes of finite dimensional irreducible K modules. The next theorem shows that smooth representations can be analyzed in terms of representations of K . A proof can be found in ref. [36, Proposition 2.3].

Theorem 4.2.5

Let V be a smooth G module. Then, V = ρ K ^ V ρ .

Schur’s lemma holds in the context of smooth representations so that we have the following consequence.

Corollary 4.2.6

Let V be an irreducible smooth representation of G . Let Z denote the center of G . Then there exists a character χ : Z C × such that z v = χ ( z ) v for all z Z .

We refer to ref. [36, 2.6 Corollary 1] for a proof. See also ref. [35, Proposition 4.2.4] and the discussion thereafter. Again, we have a notion of admissibility, as follows.

Definition 4.2.7

A smooth representation V of G is admissible, if for every compact open subgroup U of G , the space of U -fixed vectors V U is finite dimensional.

As in representation theory of finite groups, there is a C algebra ( G ) such that there is a natural correspondence between G representations and ( G ) modules. For finite groups, this algebra is the group algebra. In the present case, we introduce the Hecke algebra as follows.

The group G admits a left invariant Haar measure μ G , which we normalize by the condition μ G ( K ) = 1 . Let ( G ) C c ( G ; C ) denote the C algebra of locally constant functions with compact support, where multiplication given by convolution

φ ψ ( x ) = G φ ( y ) ψ ( y 1 x ) d μ G ( y ) ,

for φ , ψ ( G ) . Unless G is compact, ( G ) does not have a unit. Intuitively, a unit would require to have support all over G , which cannot exist in the set of compactly supported functions if G is noncompact. However, ( G ) has many idempotents, i.e., elements ξ with ξ ξ = ξ . In fact, suppose U is any compact open subset, and χ U is the characteristic function associated with U . That is, χ U takes the value 1 on U and 0 anywhere else. Then ξ U 1 μ G ( U ) χ U can be easily computed to be idempotent. Idempotents of this form are called fundamental idempotents.

Let M be a ( G ) module. Then we will write φ m for the action of φ ( G ) on m M , as in ref. [36]. A ( G ) module is smooth, if for every m M there exists φ ( G ) such that φ m = m .

Theorem 4.2.8

There is a natural correspondence between G modules and ( G ) modules. A G module is smooth, if and only if the corresponding ( G ) module is smooth.

Again, we refer to ref. [36] for a proof. We finish with a final definition of modules which have K invariant elements. These will form the collection of automorphic forms that define functions on the space of lattices.

Definition 4.2.9

Let M be an irreducible ( G ) module. A spherical vector is an element m M such that ξ K m = λ m for λ C × . An irreducible representation is spherical, if it contains a spherical vector.

For G = GL 2 spherical vectors, if exist, are unique up to scaling, cf. Appendix B.1.

4.3 Automorphic representations

In this section we use the tools introduced in the previous subsection to analyze the space of automorphic forms. The case of L 2 -automorphic forms is easier, as G ( A k ) acts on this space via right translation, for any fixed central character. The same is not true for K finite automorphic forms, as K finiteness is not preserved by right translation. The problem occurs only at the infinite places, where K finiteness is not necessarily preserved. Therefore, one substitutes the right translation action by G with a ( g , K ) module structure, as defined in Section 4.2. The necessity of the Hecke algebras at finite places comes from the operators we define from elements in the Hecke algebra. The results stated here can be found in ref. [34, Lecture 3] and the references there in.

Archimedean Hecke algebra. The space of K -finite automorphic forms carries the structure of a g module via differential operators. The g action preserves Z finiteness, as the operators commute. Moreover, K acts via right-translation. In contrast to right-translation by G , this preserves K finiteness, by definition. These actions are compatible in the sense of Definition 4.2.1, so that A ( G ) becomes a ( g , K ) module.

Theorem 4.3.1

Let φ A ( G ) . The ( g , K ) module generated by φ is admissible.

Non-Archimedean Hecke algebra. In the previous section, we defined Hecke algebras for each finite place p , separately. The finite part of the global Hecke algebra is defined as a restricted tensor product of those. The restrictedness is a finiteness condition similar to the condition for adèles. More precisely, we fix K p , for each finite place p , to be the maximal compact open subgroup GL 2 ( O p ) . To K p we associate the fundamental idempotent ξ p ξ K p as in Section 4.2. The finite Hecke algebra f is the restricted tensor product

p p ,

where a tensor belongs to f , if at all but finitely many places, the tensor is given by ξ p . An f module M is admissible if and only if there is a compact open U p for each p , almost all U p being K p , such that for ξ p ξ U p , the space ξ M is finite dimensional.

Example 4.3.2

A basic construction of admissible f modules is as follows. For each p , let V p be an admissible p module, which is spherical for all but finitely many p . The restricted tensor product V p V p is defined to be the subspace generated by tensors, which are spherical in all but finitely many factors. Then V is admissible. Combining Theorems 4.3.3 and 4.3.5, we will see that this construction covers automorphic representations.

The finite Hecke algebra acts on A ( G ) and L 2 ( χ ) for a fixed central character χ , via convolution

R ( ξ ) φ ( x ) = G ( A k , f ) φ ( x y ) ξ ( y ) d y .

It is easy to see that f preserves K finite automorphic forms.

Theorem 4.3.3

Let φ A ( G ) or φ L 2 ( χ ) . Then the f module generated by φ is admissible.

Global Hecke algebra. We define as a symbol and say that V is an module, if it is a f module and a ( g , K ) module such that the two actions commute. Any module M decomposes into a tensor product of an f module M f and ( g , K ) module M . An module M is admissible, if M f is admissible as an f module, and M is admissible as a ( g , K ) module.

Definition 4.3.4

An automorphic representation is an module V that is isomorphic to an irreducible subquotient of A ( G ) .

Most importantly, for automorphic forms, we have a decomposition result by Flath [41].

Theorem 4.3.5

Let ( π , V ) be an irreducible admissible module. Then there exist irreducible admissible p modules, π p for all p , which are spherical for all but finitely many p , and irreducible admissible ( g σ , K σ ) modules π σ for all σ , such that

π = ν π ν ,

where ν runs over all places.

Together with Theorem 4.3.3, we conclude that from a theoretic perspective, the analysis of automorphic representations reduces to the analysis of admissible representations of G ( k ν ) for all places ν of k . In the case of G = GL 2 , we give an outline in Appendix B.

There is a further notion of automorphic representations related to L 2 -automorphic forms. It has the advantage of being a G ( A k ) module without utilizing the Hecke algebra introduced above.

Definition 4.3.6

An L 2 -automorphic representation is an irreducible submodule of the G ( A k ) module L 2 ( χ ) , for some central character χ .

Theorem 4.3.7

Let π be an L 2 -automorphic representation. Then there exist irreducible unitary G ( k ν ) modules π ν such that π = ^ ν π ν .

Here, the restricted tensor product is completed in the sense of tensor products of Hilbert spaces. As we do not need further details, we refer to ref. [42].

Cuspidal automorphic representations. It can be easily checked that the action of the Hecke algebra on K -finite automorphic forms preserve cusp forms and central characters. Thus, A 0 ( G ) is always a submodule of A ( G ) , and further, A 0 ( G , χ ) is a submodule of A ( G , χ ) , for a central character χ .

Definition 4.3.8

A K -finite cuspidal automorphic representation with central character χ is an irreducible submodule of A 0 ( G , χ ) .

We will use the term cuspidal representation for a K -finite cuspidal automorphic representation for some central character. A main feature is a decomposition result on the space of cusp forms with a fixed central character, which goes as follows.

Theorem 4.3.9

The space A 0 ( G , χ ) decomposes into a direct sum of irreducible modules π as follows:

A 0 ( G , χ ) m π π .

Here, m π are nonnegative integers, the multiplicities of π . For G = GL m , one can show that m π = 1 .

Theorem 4.3.10

Let π and π be cuspidal representations with central character χ . Suppose π ν π ν for all but finitely many ν including all infinite places. Then π = π in L 0 2 ( χ ) . In particular, m π = 1 .

This theorem is called the strong multiplicity one theorem and is proved in refs [39,43]. Finally, we want to mention that the complement of the cusp forms in L 2 ( χ ) can be described explicitly.

Remark 4.3.11

The space L 2 ( χ ) decomposes into an orthogonal direct sum

L 0 2 ( χ ) L Eis 2 ( χ ) ,

and see ref. [30]. The term L Eis 2 ( χ ) is the space of Eisenstein series with central character χ . As mentioned earlier, we believe that it is natural to look for worst-case distributions in the space of cusp forms. Still, Eisenstein functions might be worth to be considered in this regard, or more generally, for potential applications of automorphic forms to the cryptographic use of lattices.

5 Worst-case to average-case convergence

In this section, we want to specify our general notion of cuspidal distributions on the space of lattices and define a collection of Hecke operators associated with ideals of O k . For a chosen finite set S of primes of O k , we consider the product H S of these Hecke operators, which is again an element of the finite Hecke algebra of GL 2 .

For a choice of a finite set S of primes of O k , we give a condition on a cuspidal distribution ρ that ensure that the sequence H S n ρ converges to the uniform distribution, which is the analog of the main theorem of [17], except that we do not specify a worst-case distribution.

5.1 Worst-case distributions

Let G = GL 2 . In Section 3, we have identified the space IsomLat 2 1 ( k ) of isometry classes of norm 1 module lattices of rank 2 over k with the space

G ( k ) Z 1 \ G ( A k ) / K ,

where K = K f K as earlier.

We expect a worst-case distribution to be a square-integrable map

IsomLat 2 1 ( k ) C ,

whose support is concentrated about the identity lattice, which corresponds to 1 G ( A k ) . It should satisfy further symmetry properties reflecting the geometry of IsomLat 2 1 ( k ) . More precisely, the space IsomLat 2 1 ( k ) carries the structure of a hyperbolic manifold, which in particular defines a metric d on the connected component of the identity. Then, one expects that if d ( x , 1 ) = d ( y , 1 ) for x , y in the identity component, then a worst-case distribution should take the same values on x and y .

Here, we define the notion of cuspidal distributions. These are contained in the space of K -finite automorphic forms. The aforementioned conditions are partially satisfied by definition for K -finite automorphic forms, cf. Remark 5.3.3.

Definition 5.1.1

A cuspidal distribution on the space of isometry classes of norm 1 module lattices of rank 2 over k is defined to be an element of

C A 0 ( G ) K .

Here, C is for constant functions on IsomLat 2 1 ( k ) , which are determined by the single value λ C , and A 0 ( G ) K is the space of K invariant cuspidal automorphic forms. Note that the term cuspidal distribution does not mean that the form is a cusp form, but only a cusp form up to a constant.

Remark 5.1.2

In ref. [17], the worst-case distribution has been chosen as a Gaussian on the torus IsomLat 1 1 ( k ) = Pic 1 ( k ) . This worst-case distribution admits a Fourier decomposition with a constant term, and a series over nontrivial characters. We view cuspidal automorphic forms as the generalization of characters in the rank 1 case, so that in the present case, we define a cuspidal distribution to have a constant term plus a series in cuspidal representations. The restriction to K invariant forms ensures that the distribution is well defined on the space of isometry classes of norm 1 module lattices, cf. Corollary 3.3.2.

Proposition 5.1.3

Let φ be a cuspidal distribution. Then, φ can be written as follows:

λ + π φ π ,

where the sum runs over all spherical cuspidal automorphic representations π and φ π are spherical vectors of π , and λ C .

Proof

By definition φ is of the form λ + φ 0 , with λ C , φ 0 A 0 ( G ) K . The decomposition A 0 ( G ) = π π in Theorem 4.3.9 yields a decomposition

A 0 ( G ) K = π φ π C ,

where the sum runs over spherical cuspidal representations and φ π are spherical vectors.□

Remark 5.1.4

The average-case distribution is merely the constant function 1, which corresponds to the normalized invariant measure we introduced earlier.

5.2 Hecke operators

In this section, we introduce specific Hecke operators associated with ideals of O k and analyze their action on spherical vectors. We begin with prime ideals first and extend the definition to arbitrary ideals by using their decomposition.

Let p be a prime of O k and t p a uniformizer of O p . Let α p t p 0 0 1 . Then U p K p α p K p is a compact open subset of G ( k p ) , so that there is a fundamental idempotent H p associated with U p . By the definition of the action of the Hecke algebra, it is clear that H p preserves constant functions. For spherical cusp forms, we have the following.

Lemma 5.2.1

Let π be a spherical cuspidal automorphic representation and φ a spherical vector in π . Then φ is an eigenvector of H p . If π p is the factor at p (according to Theorem 4.3.5), and the subgroups

x 0 0 1 and 1 0 0 y

act via characters χ 1 and χ 2 , then χ 1 and χ 2 are unramified and

H p φ = t p p 1 / 2 ( χ 1 ( t p ) + χ 2 ( t p ) ) φ .

Unramified for characters χ 1 and χ 2 means that they are U f invariant, and hence, the values χ 1 ( t p ) and χ 2 ( t p ) are independent of the choice of t p . That χ 1 and χ 2 are unramified is a consequence of the classification of admissible G ( k p ) modules, particularly the spherical representations, see Appendix B.1 for an outline and references. The remaining claims can be found in ref. [35, Section 4.6] using an explicit description of the spherical representations.

Let I be a nonzero ideal of O k and I = p p ν p its prime decomposition. Then we define H I H p ν p . Note that ν p = 0 for almost all p , so that by H p 0 we mean the fundamental idempotent associated with the fixed maximal compact open subgroup K p . We consider H I as an element of the global Hecke algebra , which acts trivially on the infinite component.

5.3 Convergence criterion

Let φ = λ + π φ π be a cuspidal distribution on the space of isometry classes of norm 1 module lattices of rank 2 over k . Let I O k be a nonzero ideal, with prime decomposition as before. Then we have the following convergence criterion.

Proposition 5.3.1

Let

a N ( p I t p p ν p N / 2 ( χ π , 1 ( t p ) + χ π , 2 ( t p ) ) ν p N ) N

be viewed as a sequence in 2 ( { π spherical cuspidal automorphic representations } ) . Then, for N , H I N φ λ , if a N 0 .

Proof

The proposition is a formal consequence of the results mentioned previously. The space of cuspidal automorphic forms decomposes into a Hilbert space direct sum. A sequence in that space converges, if and only if the sequence of coefficients converge, hence the result.□

Corollary 5.3.2

Let φ = 1 + π φ π be a cuspidal distribution and a N the 2 -sequence it induces. If a N 0 as N , then H I N φ 1 . Hence, the cuspidal distribution converges to the average-case distribution.

We have not made any concrete qualitative analysis of the cuspidal distributions here, and we want make the following remark, which displays the difficulties in potential applications.

Remark 5.3.3

In practice, we can define worst-case distributions on the space of module lattices, which intuitively satisfy properties that one expects of worst-case distributions. However, even if such worst-case distributions are cuspidal distributions, it is hard to find the decomposition into irreducible cusp forms as in Proposition 5.1.3. In the rank 1 case, this is easier thanks to Fourier analysis, which is not available in the present case. The problem falls into the field of non-abelian harmonic analysis. Conversely, it is possible to construct spherical cuspidal representations, which can then be used to define a worst-case distribution, which comes in a decomposed form by its construction. However, then it is difficult to make assertions on its quality as a worst-case distribution. We have outlined a construction of cuspidal automorphic representations with spherical vectors in Appendix B.3 and reviewed their potential application in the context of this section in Appendix B.4.

6 Lattices with G structure

In this section, we define a new notion of structured lattices. The structure is given by the choice of an algebraic group over the ring of integers of a number field together with a representation. Intuitively, the algebraic group is the additional structure, while the representation entails how the group acts on lattices. We will give a series of examples to show how lattices previously considered for cryptographic applications fit into this notion. The motivation to consider this type of structured lattices is that the space of lattices with a fixed structure can be treated analogous to our approach in this article. This works particularly well, if the underlying group satisfies certain conditions.

We do not provide all mathematical details, as they would lead us to far astray. Specifically, we do not go into details on the theory of reductive groups, where the similarity to the case of GL 2 is most apparent.

6.1 Affine algebraic groups

We begin with a brief introduction to the notion of affine algebraic groups. There are many sources on algebraic groups. We refer to ref. [44], where the general notion of affine group schemes over general base rings is introduced.

Let k be a number field as mentioned earlier, and O k its ring of integers. Until we consider central simple algebras, all algebras are assumed to be commutative with 1. We begin by introducing a few basic notions. An algebraic group over O k is a rule G that associates with any O k algebra A a group G ( A ) , and for every morphism φ : A B of O k algebras a group homomorphism G ( φ ) : G ( A ) G ( B ) , subject to the conditions

  1. The identity A A is associated with the identity G ( A ) G ( A ) ,

  2. For two morphisms φ : A B and ψ : B C , the diagram commutes.

The familiar reader will recognize that this is the functorial definition of an algebraic group. An affine algebraic group is an algebraic group G for which there exists an O k algebra S such that for any other O k algebra A , there is a natural isomorphism

G ( A ) Hom O k ( S , A ) .

Here, natural isomorphism has a rigorous meaning, namely, that the isomorphism is compatible with morphisms A B between O k algebras. If such an S exists, it is unique up to isomorphism. An affine algebraic group is of finite type, if S is an O k algebra of finite type, i.e., there exists a surjective morphism

O k [ t 1 , , t m ] S .

Of course, O k in this definition can be replaced with any commutative unital ring. We give an example to illustrate this notion.

Example 6.1.1

The multiplicative group G m O k is defined by the association A A × , for any O k algebra A . Here, A × is a group with respect to multiplication. The compatibility is easy to check so that G m O k defines an algebraic group over O k . For any O k algebra A , Hom O k ( O k [ t , t 1 ] , A ) A × . In fact, an O k morphism from O k [ t , t 1 ] to A is determined uniquely by the image of t , which needs to be invertible in A . Conversely, for any invertible element a A × , t a defines such an O k morphism. Thus, G m O k is an affine algebraic group represented by O k [ t , t 1 ] . It is of finite type, as O k [ x , y ] O k [ t , t 1 ] , defined by x t , y t 1 , is surjective.

Similarly, one can see that GL m O k defines an affine algebraic group over O k of finite type. It is the group that associates to an O k algebra A the group GL m ( A ) .

Fibers of G . Let G be an (affine) algebraic group over O k (of finite type). Given a O k algebra F , we can define the fiber of G over F by G G O k F , which is now an algebraic group over F , which takes an F algebra A to G ( A ) . It inherits the notions affine and finite type, i.e., if G is affine, so is G , and similarly for finite type. The fiber over k is called generic fiber of G . Unfortunately, the motivation is somewhat hidden in the geometric viewpoint of algebraic groups, which we do not explain here.

Representations. Let G be an affine algebraic group of finite type over O k . A representation of G is a morphism π : G GL m O k of algebraic groups. That is, for any O k algebra A , we obtain a group homomorphism:

π A : G ( A ) GL m ( A ) ,

which again is assumed to be compatible in morphisms of O k algebras. A representation is faithful, if for any O k algebra A , the corresponding map π A is injective. Note that any single A recovers the more familiar notion of representation, particularly, when A is contained in the complex numbers.

There are trivial examples for representations in the aforementioned sense. For G = GL m O k , the identity representation associates with any A , the group homomorphism π A = id A . If G is naturally a subgroup of GL m O k , then the inclusion defines a representation.

Example 6.1.2

Consider the algebraic group SL m O k , which associates with A the group SL m ( A ) = { g GL m ( A ) det ( g ) = 1 } . Clearly, for any A , SL m ( A ) is a subgroup of GL m ( A ) . Thus, the inclusion is a representation.

We want to motivate the necessity of representations, which is also the key insight in the theory of module lattices.

Remark 6.1.3

Recall that any two lattices of a fixed rank are isomorphic as abstract groups, hence, in particular, so are their automorphism groups. The notion of module lattices is merely a systematic choice of lattices together with a subgroup of their automorphisms. This becomes apparent in Example 6.2.3 and with our description in Proposition 3.2.2 of the space of module lattices of rank m as follows:

GL m ( k ) \ GL m ( A k ) / GL m ( O ^ k ) g C Γ g \ GL m ( k ) + .

If we denote by x the lattice corresponding to x in this space, we see that any γ Γ g defines an automorphism γ : x x . While the algebraic group itself does not provide information how to act on lattices, a choice of representation provides exactly this missing piece of information.

6.2 Lattices with G structure

Motivated by the previous remark we define G lattices as follows.

Definition 6.2.1

Let G be an affine algebraic group over O k of finite type. Further, let π be a (faithful) representation of G in GL m O k . A lattice with ( G , π ) structure is an element of the image of the map:

G ( k ) \ G ( A k ) / G ( O ^ k ) π GL m ( k ) \ GL m ( A k ) / GL m ( O ^ k ) .

Of course, an element in the image of the aforementioned map is viewed as a lattice by means of Proposition 3.2.2. In particular, as in Remark 6.1.3, each lattice with ( G , π ) structure comes with a subgroup of their automorphism group. If π is understood from the context, we will say a lattice with G structure. We show how this recovers the notions of lattices considered previously in cryptography.

Example 6.2.2

Let G GL m O k . Let π = id be the identity representation. Then by Proposition 3.2.2, lattices with ( G , π ) structure are the same as module lattices of rank m over k as in Definition 3.1.2.

For k = Q this also recovers Z lattices. In the context of Remark 6.1.3, for Z lattices, the full group of automorphisms is chosen.

The next example displays how module lattices over O k can be viewed in terms of Z lattices. This resembles the fact that a module lattice is in particular a Z lattice.

Example 6.2.3

Let GL m O k and G its restriction of scalars from O k to Z . That is, for a Z algebra A , G ( A ) GL m ( A Z O k ) . It can be shown that in the present case, this is again a finite type affine algebraic group over Z . It satisfies the property

Hom Z ( G , X ) Hom O k ( , X Z O k )

for any Z -scheme X . By a choice of basis of O k over Z , one can see that G can be embedded into GL m n Z , where n = [ k : Q ] . We view this as a faithful representation π . The space of lattices with ( G , π ) structure is expressed as follows:

G ( Q ) \ G ( A Q ) / G ( Z ^ ) = GL m ( k ) \ GL m ( A k ) / GL m ( O ^ k ) ,

where we use the definition of restriction of scalars. The choice of basis, and with that π , defines an embedding of this space into

GL m n ( Q ) \ GL m n ( A Q ) GL m n ( Z ^ ) ,

the space of Z lattices of rank m n . Note that two distinct choices of basis for O k over Z yield conjugate embeddings into the space of Z lattices of rank n m .

6.3 Symplectic lattices

In the theory of (reductive) affine algebraic groups, symplectic groups take an important role as one of the so-called classical groups, see ref. [45]. We introduce them as they form an interesting class with potential implications to cryptography. Lattice reduction for symplectic lattices has been studied in ref. [46]. Symplectic structures have been used in ref. [47] for lattice reduction by introducing a symplectic structure on number fields. To avoid complications, we consider the base field Q only.

Let ω 0 1 1 0 GL 2 m ( Z ) , where 1 represents the m -dimensional identity matrix. This defines a nondegenerate alternating form

ω : k 2 m × k 2 m k ; ( u , v ) u t ω v .

We define Sp 2 m to be the algebraic group over Q that associates to a Q algebra A the group

Sp 2 m ( A ) = { g GL 2 m ( A ) g t ω g = ω } .

Thus, points in Sp 2 m preserve the form ω . It is easy to see that this defines an affine algebraic group over Q of finite type. In fact, equation g t ω g = ω defines polynomial equations in the coefficients of g , which need to be satisfied. It has a model over Z , i.e., there exists an affine algebraic group Sp ̲ 2 m of finite type over Z with Sp ̲ 2 m Z Q = Sp 2 m . Further, Sp ̲ 2 m is naturally a subgroup of GL 2 m Z , which we view as faithful representation.

Definition 6.3.1

A symplectic lattice of rank 2 m is a lattice with Sp ̲ 2 m structure.

Symplectic lattices are related to polarized abelian varieties over C and questions about such lattices can be rephrased in terms of questions on polarized abelian varieties. For example, see ref. [48].

6.4 Lattices in central simple algebras

Finally, we want to show that the lattices constructed in ref. [19] are structured lattices in sense of Definition 6.2.1. As we do not need the notion of cyclic lattices, which is introduced for efficiency reasons in ref. [19], we consider arbitrary central simple algebras. Recall that unless trivial, central simple algebras are not commutative. More details on central simple algebras can be found in ref. [49, Chapter IV] on Brauer Groups. We refer to ref. [50] for quaternion algebras.

Let D be a central simple algebra over k of dimension m . For simplicity, we consider an order O D of D , which is free over O k . We define the affine algebraic group G D over O k by the association

A ( A O k O D ) ×

with A commutative. Note the similarity to G m in Example 6.1.1. The (right) translation action of O D on itself yields a faithful representation of O D in M m ( O k ) by means of a choice of some basis of O D over O k . This extends to a representation of G D . We define O D lattices as lattices with G D structure for the given representation.

Let us consider the case of quaternion algebras, i.e., a central simple algebra over k of dimension 4. Quaternion algebras are close to GL 2 . In fact, GL 2 is G D for D = M 2 ( k ) . This is fundamentally reflected in the theory of automorphic representations for the groups G D for arbitrary quaternion algebras and GL 2 , as we explain briefly.

First, there is a well-understood notion of automorphic forms over quaternion algebras over number fields, cf. [39, Chapter III]. It is said that D is split or unramified at a place ν of k , if D ν D k k ν is isomorphic to M 2 ( k ν ) , otherwise D is ramified at ν . It is known that D is unramified at all but finitely many places. The Jacquet–Langlands correspondence, as can be found in ref. [39], gives the aforementioned relationship in the theory of automorphic representations.

Theorem 6.4.1

Let χ be a character of G m ( A k ) and D a quaternion algebra which is not M 2 ( k ) . Let S be the nonempty set of places of k at which D ramifies. Then there is a one-to-one correspondence between

  1. Automorphic representations π = ν π ν of dimension > 1 of G D with central character χ ,

and
  1. Cuspidal automorphic representations π = ν π ν of GL 2

such that π ν is a discrete series representation at all ν S , and for all ν S , π ν π ν .

We do not explain discrete series representations here, and see refs [35,40,39]. Analogous to our approach in Section 5, we may look for worst-case distributions on G D structured lattices among automorphic forms.

Reductive groups. The theory of automorphic forms and representations works particularly analogous to GL 2 as we covered in Section 4, if the group G is reductive. The groups Sp 2 m in Section 6.3 and G D in Section 6.4 are examples of reductive groups. As reductive is a technical condition, which we do not include more details here and refer to refs [44,45] for details.

6.5 LWE on G structured lattices

As a final remark, we want to mention two open questions regarding G structured lattices.

First, our definition of G structured groups is quite abstract. It would be important for applications to spell out the definition for some choices of groups and give concrete descriptions of the corresponding lattices. For example, this can be done for the symplectic lattices we defined earlier. In particular, this is required if the purpose of introducing additional structure is an increase of efficiency. Second, the classical reduction of the LWE problem to SVP has been treated separately for ideal and module lattices, and later for lattices over cyclic algebras. It might be possible to recover the proofs for G structured lattices for a certain class of groups.

7 Conclusion

The present work builds up a theoretical roadmap toward a worst-case to average-case reduction of computational problems on module lattices. This roadmap relies on the geometric structure of module lattices, which is a consequence of the connection between module lattices and the general linear group. The description of the space of module lattices allows the study of functions on that space in terms of automorphic forms, which constitute our main technical tool for the analysis of distributions on the collection of module lattices. The space of automorphic forms admits a Hilbert space decomposition whose components can be understood in terms of basic building blocks. Our setup for a worst-case to average-case reduction is based on this insight; if the decomposition of a worst-case distribution into its basic building blocks has a specific form, then the convergence is only a question of convergence in terms of a coefficient sequence.

As a next step, it is necessary to find worst-case distributions according to our definition, which admit explicit descriptions as functions on the space of lattices, compare Appendix B. In fact, the problems here are twofold. Given a smooth function on the space of lattices, it is not known how to decompose it into irreducible components of the associated automorphic representation. On the other hand, a definition as in Appendix B does not yield an explicit function that can be used for applications. Both are mathematical problems that need effective versions of results in non-abelian harmonic analysis and representation theory. In the present work, we concentrated on the cuspidal part of functions on the space of lattices, though, in future work, one might consider Eisenstein series as well. Even further, we only touched upon the surface of the theory of automorphic forms, which offers much deeper insights that might have an impact on lattice-based cryptography.

The G structured lattices we introduced here have not been considered in this generality yet. It might be interesting to analyze LWE on this type of lattices. Specifically, the classical security results of LWE as analyzed in refs. [9,19,51] may translate to conditions that are intrinsic to the underlying group structure.

Acknowledgments

This work was partially funded by the German Ministry of Education, Research and Technology in the context of the project Aquorypt (grant number 16KIS1022).

  1. Conflict of interest: The authors state no conflict of interest.

Appendix

A Rank 1 from adèlic perspective

In this appendix section, we want to show how ref. [17] can be understood in the terms of our present approach. In the following two sections, we explain first how ideal lattices can be viewed as adèlevalued points of G m , i.e., as idèles, and translate the worst-case distribution in ref. [17] to this framework in the second part.

The first section is closely related to Section 3 with the main distinction that the rank 1 case is less technical. We present the details for convenience. The reader who has not encountered the concept of adèles before can find a first impression how this terminology is applied. The second subsection is the rank 1 analog of what we have developed through Sections 4 and 5. Again, the discussion is less technical here, as in dimension 1 the representation theory is easier and the well-known theory of Fourier analysis can be applied. We outline how the worst-case distribution in ref. [17] can be viewed as a smooth function on the space of ideal lattices from the adèlic viewpoint and show how the Hecke operators in ref. [17] are related to Hecke operators in the sense of automorphic forms on G m . Finally, we describe briefly the representation theoretic assumption on the finite places.

A.1 Ideal lattices over k

In this section, we define ideal lattices and relate them to idèles. We denote by I k the set of O k -fractional ideals. If I k is such a fractional ideal, then we denote by ( I ) its image under the diagonal embedding of k into k .

Definition A.1.1

(As in ref. [17]) An O k -ideal lattice is an O k -submodule M of k of the form M = g 1 ( I ) for a g k × and a fractional ideal I I k . The set of ideal lattices is denoted IdLat ( k ) or Lat 1 ( k ) .

The inverse of g in the definition is chosen for compatibility reasons only. The set of ideal lattices can be characterized as follows.

Proposition A.1.2

There is a canonical surjective map k × × I k IdLat ( k ) , which factors to an isomorphism

k × \ k × × I k IdLat ( k ) ,

where k × acts on k × × I k via λ . ( g , I ) = ( λ g , λ I ) .

Proof

We define the map by ( g , I ) g 1 I . This is surjective by the definition of ideal lattices. For λ k × , ( λ g , λ I ) maps to g 1 I as λ cancels out. Hence, the map induces a surjective map from k × \ k × × I k . Conversely, if two ( g , I ) and ( h , J ) define the same ideal lattice g 1 I = h 1 J , let λ h g 1 . Then multiplication by λ defines an isomorphism I J of O k modules, and by extension,

k I O k k J O k k k .

Thus, λ is an element of GL 1 ( k ) = G m ( k ) = k × . Moreover, it is trivial to check that λ ( g , I ) = ( h , J ) .□

Our goal is to relate IdLat ( k ) to G m ( A k ) . The previous proposition may be viewed as a first step in that direction. Considering the factorization G m ( A k ) = k × × G m ( A k , f ) one expects a relationship between G m ( A k , f ) and I k . As mentioned earlier, let U f G m ( O ^ k ) = O ^ k × . Then, we have the following.

Lemma A.1.3

There is a canonical isomorphism

Ψ 1 f : G m ( A k , f ) U f I k ; x I x p p ν p ( x p ) .

Let t p be uniformizers of p O p . Then the map

Φ 1 f : I k G m ( A k , f ) / U f ; I ( t p ν p ( I ) ) p

is an inverse.

Proof

Note that Ψ 1 f is well defined, as if ( ξ p ) p U f , then ν p ( x p ξ p ) = ν p ( x p ) + ν p ( ξ p ) = ν p ( x p ) . That the two maps are mutually inverse is then obvious from the fact that ν p ( x p ) = ν p ( I x ) .□

Note moreover that Φ 1 f does not depend on the choice of t p . In fact, any other choice would differ by ξ p O p × for each p , and hence, ξ = ( ξ p ) U f .

Corollary A.1.4

The class group of k is isomorphic to k × \ G m ( A k , f ) / U f .

Proof

One just needs to show that the maps Δ : k × G m ( A k , f ) and div : k × I k are compatible with Ψ 1 f in Lemma A.1.3. But this is clear.□

Lemma A.1.5

The map Ψ 1 f from Lemma A.1.3induces a bijective map

Ψ ˜ 1 : G m ( A k ) / U f k × × I k ,

which is k × -equivariant.

Proof

The function Ψ ˜ 1 is defined by mapping ( g , x ) k × × G m ( A k , f ) = G m ( A k ) to ( g , I x ) , where I x = Ψ 1 f ( x ) as in Lemma A.1.3. It is clear that Φ 1 f induces an inverse to Ψ ˜ 1 . For k × -equivariance, let λ k × , and ( g , x ) G m ( A k ) . As U f only acts on G m ( A k , f ) , we need to show I λ x = λ I x as fractional ideals. But this is trivial from comparing their multiplicities at each prime.□

Corollary A.1.6

There is a canonical isomorphism

Ψ 1 : k × \ G m ( A k ) U f IdLat ( k )

induced from Ψ ˜ 1 by taking quotients modulo k × .

In Section 3, we have seen the analog for G m replaced by GL m .

Norm 1 ideal lattices. So far, we considered a quite general class of ideal lattices. However, this space is to large, in fact, k × \ G m ( A k ) / U f is not compact, nor has it finite volume, and we compared Section 2.2 and the discussion about the diagonal embedding of k × into the idèles there. One can remedy this problem as done in Section 2.2 for G m ( A k ) by restricting to the norm 1 subgroup. There is a direct definition for ideal lattices.

Definition A.1.7

The norm of ( g , I ) k × × I k is defined as N ( g , I ) N k / Q ( I ) g 1 , where g = σ g σ σ .

We remark that in ref. [17], there is a further condition that the infinite component consists of positive real entries.

Lemma A.1.8

The norm on k × × I k induces a norm on IdLat ( k ) , which is compatible with the norm on G m ( A k ) up to inverse. More precisely, for any ( g , x ) G m ( A k ) and I = I x ,

( g , x ) = N ( g , I ) 1 .

Proof

Suppose λ k × and ( g , I ) k × × I k . Then we consider N ( λ g , λ I ) = N k / Q ( λ I ) λ g 1 . It holds true that N k / Q ( λ I ) = λ f 1 N k / Q ( I ) . Moreover, product formula 2.1.7 can be written as λ λ f = 1 , so that in conclusion, we have N ( λ g , λ I ) = N ( g , I ) , as we wanted. For the second claim, we again note that for ( g , x ) G m ( A k ) , ( g , x ) = g x f , so that it suffices to compare the factors separately. For x note that the factor that a prime p contributes to x f is p f p ν p ( x p ) , while p contributes to N k / Q ( I x ) as factor p f p ν p ( x p ) . Hence, the claim follows for the finite part. For the infinite part, the inverse is by definition.□

We define the subgroup IdLat 1 ( k ) of norm 1 ideal lattices over k is defined as the set of ( g , I ) with N ( g , I ) = 1 .

Isometry classes of lattices.

Definition A.1.9

Two L , L IdLat 1 ( k ) are k -isometric if there exists x k with x σ σ = 1 for all σ , such that x L = L . The set of classes of k -isometric lattices is denoted IsomIdLat k 1 .

Note that x k σ for σ satisfies x σ σ = 1 , if and only if x ± 1 , in the case σ is a real place, or x S 1 C × , if σ is complex. These are the two maximal compact subgroups of k σ . Let U denote the product σ U σ with U σ = ± 1 , if σ real, and U σ = S 1 , if σ is complex. Then we have the following.

Theorem A.1.10

There is a canonical identification

k × \ G m ( A k ) 1 / U f U IsomIdLat k 1 .

Together with the identification in ref. [17] of IsomIdLat k 1 with the degree 0 part of the Arakelov Class Group, we see that this idèles recover the approach from Arakelov divisors. As in Section 3, we can describe the space of ideal lattices as follows.

Theorem A.1.11

There is a natural identification

k × \ G m ( A k ) 1 / U f U Cl k O k × \ k 1 / U = ( O k × \ k 1 / U ) h k .

Remark A.1.12

As G m is abelian, we have a group structure on this space. A more natural form of Theorem A.1.11 is the following. The group k × \ G m ( A k ) 1 / U f U is the extension of O k × \ k 1 / U by Cl k , that is, there exists a short exact sequence:

0 O k × \ k 1 / U k × \ G m ( A k ) 1 / U f U det Cl k 0 .

The det is the norm function on the finite component G m ( A k , f ) . This is the adèlic version of the corresponding sequence in terms of the Arakelov class group in ref. [17].

A.2 Worst-case to average-case reduction in rank 1

In this section, we recall the worst-case distribution in ref. [17], and translate their definition to the adèlic approach for G m .

As mentioned earlier, let r denote the number of infinite places of k . Then there is a natural map : k × σ R R r given by ( x σ ) ( log x σ ) , in which Λ k ( O k × ) defines a lattice.

Lemma A.2.1

The map

: O k × \ k × / U Λ k \ R r

is an isomorphism.

Under , the norm 1 elements of k × correspond to trace-zero elements H k of R r .

Lemma A.2.2

The map

: O k × \ k 1 / U Λ k \ H k

is an isomorphism. In particular, Λ k is a complete lattice in H k .

This gives a new description of ideal lattices as follows.

Corollary A.2.3

There is a natural one-to-one correspondence

IsomIdLat k 1 ( Λ k \ H k ) h k .

In ref. [17], they defined worst-case distributions on the space of ideal lattices as follows. On the connected component of the identity, one sets

ρ s : Λ k \ H k R > 0 ; x y : y ¯ = x exp ( π y 2 / s 2 ) ,

which is extended to ( Λ k \ H k ) h k by 0. Let Λ ˇ k be the dual lattice of Λ k in H k . That is, λ Λ ˇ k , if and only if λ , x Z for all x Λ k . As shown in ref. [17], one can use Fourier analysis to write

(A.1) ρ s = λ Λ ˇ k a λ χ λ

for certain a λ C , cf. [17, Lemma 3.15]. Note that we have a slightly different notation, a λ differs by a scalar. By the identifications of Corollary A.2.3 and Proposition A.1.10, we can view characters on ( Λ k \ H k ) h k as characters on

k × \ G m ( A k ) 1 / U f U .

These are unramified Hecke characters trivial on the ray Z 1 { ( x , , x ) x R > 0 } k × . Similarly, we can express ρ s as a function on k × \ G m ( A k ) 1 / U f U , which admits a Fourier decomposition into the unramified Z 1 invariant Hecke characters of k . With slight abuse of notation,

ρ s = χ a χ χ ,

where the sum runs over the unramified Z 1 invariant Hecke characters and if the restriction of χ to the connected component of the identity is given by χ λ for some λ Λ ˇ k , then a χ = a λ .

Hecke algebra. For any finite place p of k , we define the Hecke algebra p at p to be the space of locally constant functions with compact support on k p × . It is an algebra with convolution of functions; however, it has no unit. For any compact open subset U k p × , there are idempotents ξ U = 1 vol ( U ) χ U , where χ U is the characteristic function of U . We set H p to be the idempotent associated with the compact open subset t p O p × . The Hecke algebra acts on the space of L 2 functions on k × \ G m ( A k ) 1 / U f U via convolution.

Lemma A.2.4

Let χ be an unramified Z 1 invariant Hecke character. Then χ is an eigenvalue of the action of H p .

Proof

By definition,

H p χ ( x ) = k p × H p ( y ) χ ( y 1 x ) d y = k p × H p ( y ) χ ( y 1 ) χ ( x ) d y = k p × H p ( y ) χ ( y 1 ) d y χ ( x ) = α χ , p χ ( x ) ,

where α χ , p = k p × H p ( y ) χ ( y 1 ) d y .□

Given a collection S of primes of O k , we can define H S p S H p . Then Lemma A.2.4 holds true for H S .

We have described all the ingredients for the main result of ref. [17], written in the language of adèles. The proof of the main result in the current approach is a direct consequence of the result in ref. [17], as all parts transfer smoothly.

B Construction of cuspidal automorphic representations

In this section, we give a further outline of the notion of cuspidal representations. By Theorem 4.3.5, we know that a cuspidal representation is a tensor product of local representations. We describe the classes of representations that are interesting for the use in application as in Section 5. In particular, we will focus on the spherical representations at the non-Archimedean places. Afterward, we will briefly recall how one can use a general construction due to Weil to obtain cuspidal automorphic representations, which are spherical at all finite places. This is only possible under certain assumptions on the number field, namely, that it admits an unramified degree 2 field extension. These cuspidal representations depend on such a choice of field extension L / k and characters of the idèleclass group of L . In particular, worst-case distributions of module lattices of rank 2 over k can be defined in terms of worst-case distributions of ideal lattices over L . One of the main drawbacks of the construction from application perspective is that we have only know by abstract reasoning that the representation constructed is among cuspidal representations. However, we cannot give explicit description of the spherical vectors as functions on the space of lattices.

B.1 Representations of GL 2 over non-Archimedean fields

In this section, we present an overview of the characterization of irreducible admissible representations of GL 2 over a non-Archimedean field. The most interesting for our purpose are spherical representations, which are infinite dimensional representations that contain a unique one-dimensional K -subrepresentation. We will write G for GL 2 ( F ) for a non-Archimedean field F .

To begin with, all irreducible finite dimensional representations ( π , V ) of G have the property that there exists a quasi-character χ : F × C × such that π = χ det , and see ref. [35]. Hence, irreducible finite-dimensional representations are one-dimensional.

We continue with infinite dimensional irreducible representations, which can be constructed as follows. First, we define certain subgroups of G , namely,

T = 0 0 and A = 1 0 1 ,

and we set B = T A , the invertible upper triangular matrices. Here, symbolizes any values in F such that the resulting matrices are invertible. It is easy to see that A F as additive group and T ( F × ) 2 . For elements in T , we write ( a 1 , a 2 ) as shorthand for the diagonal matrix with entries a 1 and a 2 on the diagonal.

The important fact in the representation theory of G is that any irreducible admissible representation is found in induced representations from B to G , which are trivial on A . More precisely, let χ 1 , χ 2 : F × C × be two quasi-characters. This defines a (normalized) representation π of T by

π ( a 1 , a 2 ) = a 1 F 1 / 2 χ 1 ( a 1 ) a 2 F 1 / 2 χ 2 ( a 2 ) ,

which extends to B by

π a 1 x 0 a 2 = a 1 F 1 / 2 χ 1 ( a 1 ) a 2 F 1 / 2 χ 2 ( a 2 )

by ignoring x . We set

I ( χ 1 , χ 2 ) = Ind B G π ,

i.e., I ( χ 1 , χ 2 ) consists of functions f : G C such that

f a 1 x 0 a 2 g = a 1 F 1 / 2 χ 1 ( a 1 ) a 2 F 1 / 2 χ 2 ( a 2 ) f ( g )

for any g G , and G acts on these functions by right translation.

Proposition B.1.1

If χ 1 χ 2 1 _ F ± 1 , then I ( χ 1 , χ 2 ) is irreducible. If χ 1 and χ 2 are unramified, then I ( χ 1 , χ 2 ) contains a spherical vector, which is unique up to scaling.

We only discuss the last part as this is important for our applications later. Recall that a quasi-character χ on F × is unramified if its restriction χ O F is trivial. Further recall that over a non-Archimedean field F , GL 2 has a Iwasawa decomposition

G = T K ,

where K = GL 2 ( O F ) . However, K and T intersect nontrivially. It thus follows that any f I ( χ 1 , χ 2 ) is determined by its values on K . Conversely, if χ 1 and χ 2 are unramified, forcing f ( k ) = 1 for all k K is a well defined element of I ( χ 1 , χ 2 ) . Such a K invariant element is called a spherical vector and a representation which admits a spherical vector is called spherical representation. This particular choice will be called the normalized spherical vector. We will construct cuspidal automorphic representations with spherical factors only. This is desirable from application side, as we want to have functions on the space of lattices, i.e., functions that are K p invariant, for each prime.

In the case when χ 1 χ 2 1 = _ F ± 1 , the induced representation is not irreducible. Indeed, there is a character χ such that χ i = χ _ ± 1 / 2 for both, i = 1 , 2 . Then χ det I ( χ 1 , χ 2 ) is a G invariant subrepresentation. The subquotient is again irreducible and called Steinberg representation. Note that for our construction later, we assume χ i to be characters rather than merely quasi-characters. Under this assumption χ 1 and χ 2 cannot satisfy the property χ 1 χ 2 1 = _ F ± 1 , so that the induced representation is always of the form given earlier. These results are well known in the representation theory of GL 2 over non-Archimedean fields. For example, ref. [35, Chapter 4] builds up the theory from scratch.

The irreducible admissible representations of G that do not fall into the classes we defined earlier, are called supercuspidal. As we mentioned earlier, we are looking for spherical representations that cannot be supercuspidal. Therefore, we do not go into details of supercuspidal representations any further. By using the Weil representations, it is possible to construct supercuspidal representations, and see Subsection B.3.

B.2 Representations of GL 2 over Archimedean fields

We continue with the classification of irreducible admissible representations of GL 2 over Archimedean fields. As described earlier in Section 4.2, we use the notion of ( g , K ) modules.

We will denote by F an Archimedean field and G = GL 2 ( F ) . These can be constructed similar to the non-Archimedean case as induced representation of characters on the Borel subgroup of upper triangular matrices, up to normalization. However, it is possible to characterize irreducible admissible representations in terms of the following data:

  1. K -weights, i.e., the isotypic components that can appear in an irreducible admissible representation.

  2. The action of the center of U ( g ) .

This makes the classification of irreducible admissible representations of G particularly coherent. Let us consider the two cases separately.

Real case. The real case seems less important for current cryptographic applications. Still, we recall the theory for completeness sake. Unfortunately, the real case comes with a slight complication in comparison to the complex case due to the fact that G = GL 2 ( R ) is disconnected. In fact, the determinant maps G onto R × , and G decomposes into the two connected components with positive and negative determinants. The subgroup of matrices with positive determinant is denoted G + . The disconnectedness causes a problem as the Lie algebra only sees the connected component G + of the identity. One can deal with this by considering the maximal compact subgroup Ø 2 ( R ) instead of SO 2 ( R ) , which keeps track of the second connected component. Then the K -isotypic classes may be replaced by Ø 2 ( R ) -isotypic components. Another way is to keep track of the action of a single, fixed element

0 1 1 0 .

Let T , A and B be subgroups of G as in Subsection B.1. Any two quasi-characters χ 1 , χ 2 on R × define a representation π on B by

π a 1 x 0 a 2 a 1 a 2 1 / 2 χ 1 ( a 1 ) χ 2 ( a 2 ) .

Define

π ( χ 1 , χ 2 ) Ind B G + π .

Thus, π ( χ 1 , χ 2 ) consists of functions φ on G + such that for b = a 1 x 0 a 2 and g G + ,

φ ( b g ) = a 1 a 2 1 / 2 χ 1 ( a 1 ) χ 2 ( a 2 ) φ ( g ) .

The ( g , K ) module defined by taking K -finite vectors is again denoted π ( χ 1 , χ 2 ) .

We consider the different cases for the choices of χ i , for which we need the classification of quasi-characters on R × . A quasi-character χ is necessarily of the form

χ ( t ) = t s sgn ( t ) ε

with s C and ε { 0 , 1 } . For χ i let s i C and ε i { 0 , 1 } denote these parameters. Let s = s 1 s 2 , ε = ε 1 ε 2 mod 2 . These are the corresponding parameters for χ 1 / χ 2 .

Theorem B.2.1

Let χ i and the parameters be as above.

  1. If χ 1 / χ 2 is not of the form t k sgn ( t ) for a nonzero integer k , then π ( χ 1 , χ 2 ) is an irreducible admissible ( g , K ) module.

  2. If χ 1 / χ 2 is of the form t k sgn ( t ) with k a positive integer, then π ( χ 1 , χ 2 ) has a unique invariant submodule π k ( χ 1 , χ 2 ) with finite-dimensional quotient π f ( χ 1 , χ 2 ) .

  3. If χ 1 / χ 2 is of the form t k sgn ( t ) with k a negative integer, then π ( χ 1 , χ 2 ) contains a unique finite-dimensional submodule π f ( χ 1 , χ 2 ) .

Complex case. The complex case is quite similar, except that we do not have the complication with connected components as GL 2 ( C ) is connected. Recall that any quasi-character on C × is of the form

χ ( t ) = t u t v

for u , v C . For χ 1 and χ 2 such quasi-characters, we define π ( χ 1 , χ 2 ) as the ( g , K ) module of K -finite vectors in the induced representation Ind B G π .

Proposition B.2.2

Let χ 1 , χ 2 as mentioned earlier with parameters u 1 , u 2 , v 1 , v 2 C . If χ 1 / χ 2 z p z ¯ q for integers p , q with p q > 0 , then π ( χ 1 , χ 2 ) is irreducible. Any irreducible admissible ( g , K ) module is isomorphic to one of this type.

The last assertion is different in the complex case than in the real case, where the nontrivial subrepresentations of π ( χ 1 , χ 2 ) are not isomorphic to π ( μ 1 , μ 2 ) , for other quasi-characters μ 1 and μ 2 .

B.3 Weil representations

Finally, we want to give a construction of cuspidal automorphic representations. The construction due to Weil is particularly interesting for potential applications in lattice-based cryptography. In fact, Weil representations are constructed using characters of a degree two-field extension of the base field. In this way, we can relate pieces of a worst-case distribution for rank 2 lattices over k to the pieces of a worst-case distribution of rank 1 lattices over an extension L / k of degree 2.

As we do not need the precise details of the construction, we will only give the results.

Non-Archimedean case Let F be a non-Archimedean local field of characteristic zero, L / F a degree two-field extension. Let q denote the norm map L F viewed as quadratic form. Recall that q L × F × is an index 2 subgroup, cf. ref. [52, XIII, Proposition 9]. In particular, there is a unique character ω : F × / q L × C × .

Proposition B.3.1

Let χ be a (quasi-)character of L × . Then, there exists an admissible representation π χ of GL 2 ( F ) associated with χ , such that

  1. π χ is supercuspidal, if χ does not factor through q ,

  2. π χ = π ( δ , ω δ ) if χ factors through q via δ : F × C × .

In the second case, the representation π ( δ , ω δ ) is the induced representation defined in Section B.1.

Archimedean case. In the Archimedean case, we only need to consider F = R as C has no degree 2 field extensions. Again this splits into the two cases, whether a quasi-character χ : C × C × factors through the norm or not. Any quasi-characters χ of C × can be written as follows:

z ( z z ¯ ) u z z n

for u C and n Z . This factors through the norm as a character δ , if and only if n = 0 . In that case, π χ is the principal series representation π ( δ , sgn δ ) . In the case that χ does not factor through the norm, π χ is the discrete series representation for the characters χ 1 , χ 2 with the properties:

χ 1 χ 2 ( x ) = x 2 u x n sgn ( x ) χ 1 / χ 2 ( x ) = x n sgn ( x ) .

Global Weil representation. In the global case let k be the base field, L a degree 2 extension of k , and χ an idèlicquasi-character. For any place τ of L , there is the map

ι τ : L τ × G m ( A L ) ; λ ( , 1 , λ , 1 , ) ,

where λ is mapped to the τ th entry. Then χ τ χ ι τ defines a local quasi-character on L τ × and χ = τ χ τ . This is well defined as for any idèle x = ( x τ ) τ , x τ O τ × and χ τ is unramified for all but finitely many τ . The Weil representation π χ associated with L and χ is defined componentwise for each place ν of k .

  1. If ν is split, i.e., there exist places τ 1 , τ 2 of L lying over ν , then L τ 1 = k ν = L τ 2 and the characters χ τ i can be viewed as characters on k ν . Then π χ , ν π ( χ τ 1 , χ τ 2 ) .

  2. If ν is nonsplit, i.e., there is a unique place τ of L then L τ is a degree 2 extension of k ν , which is separable as our base field has characteristic 0. Then π χ , ν is defined as the Weil representation in the local case for the field extension L τ over k ν and quasi-character χ τ .

The representation π χ is irreducible and admissible. The main result asserts that this defines a cuspidal automorphic representation under the following assumption. Let N : G m ( A L ) G m ( A k ) denote the idèlicnorm given by x = ( x τ ) τ P L y with

y ν = x τ 1 x τ 2 if ν is split, τ 1 , τ 2 ν , N τ / ν ( x τ ) if ν is nonsplit, τ ν for ν P k .

The condition for π χ to be a cuspidal representation is whether χ factors through N .

Theorem B.3.2

Let L be a degree 2 extension of k and χ an idèlicquasi-character. Then π χ is a cuspidal automorphic form, if χ does not factor through the norm N , i.e., there exists no idèlic quasi-character χ ¯ of k , such that χ = χ ¯ N .

This is stated as Theorem 7.11 in ref. [40]. The proof is done by comparing the respective L -functions. Indeed, an irreducible admissible representation π for GL 2 ( A k ) is a cuspidal automorphic form if and only if its L -function is bounded on vertical stripes. This property is known for L -functions of Hecke characters of L and it is shown in ref. [40] that the L -functions coincide locally for each place, where χ is viewed as an character of k via the norm map N defined earlier.

B.4 Constructing worst-case distributions in rank 2

In this section, we want to show how Weil representations can be used to construct cuspidal distributions for module lattices of rank 2. By Definition 5.1.1, to define a cuspidal distribution, we need to construct a collection of spherical cuspidal representations. Our basic idea is to use characters that appear in the Fourier decomposition of the worst-case distribution on ideal lattices over an extension field L of k of degree 2. Not all those characters yield spherical cuspidal representations so that some restrictions are needed.

Let us fix an extension L / k of degree 2 and an unramified Hecke character χ : L × \ G m ( A L ) S 1 . We assume that χ is trivial on U L , , i.e., that χ factors as χ : L × \ G m ( A L ) / U L S 1 .

Lemma B.4.1

Let π be the Weil representation associated with χ . Then, for any finite place p of k , π τ is a spherical representation.

Proof

The assertion is clear when p splits in L . Suppose p does not split and let q p . We show that in this case, χ q factors through the norm N q / p . Let θ be a uniformizer of O q . We have

1 = ν q ( θ ) = 1 2 ν p ( N q / p θ ) ,

and hence, ν p ( N q / p θ ) = 2 . Let u χ q ( θ ) S 1 and v 1 , v 2 S 1 the square roots of u . Then χ q factors through the norm, via the unramified characters χ p , i defined by sending a uniformizer t of O p to u i , for i = 1 , 2 , respectively. As χ q factors through the norm, we conclude that π p = π ( χ p , 1 , χ p , 2 ) , which is spherical as χ p , i are unramified.□

One sees from the proof that at the finite nonsplit places, all characters necessarily factor through the norm. The same holds for infinite places, as we assume that χ is trivial on the maximal compact subgroups.

Lemma B.4.2

Let ν be a place of k which does not split in L and let τ be the unique place of L over ν . Then χ τ factors through the norm N τ / ν .

Proof

The case of finite places is done in the proof of the previous lemma. We assume ν is an Archimedean place, and by the assumptions, we have that k ν = R and k τ = C . In this case, χ τ ( z ) = z i u for some u R . By setting χ ν ( x ) = x i u , it is clear that χ ν defines a character on R × via which χ τ factors. Note that χ ν is invariant under ± 1 and hence factors via the absolute value R R > 0 .□

The characters that do not factor through the norm are easily classified as follows.

Lemma B.4.3

Let χ be an unramified Hecke character of L . Then χ does not factor through the norm of L / k , if there exists a place ν of k , which splits into τ 1 , τ 2 in L , such that χ τ 1 χ τ 2 .

Proof

We have seen that at all nonsplit places, the characters necessarily factor through the norm. Hence, the existence of a split place is necessary. Let ν be such a split place and τ 1 , τ 2 the places above ν . Then, k ν L χ i , for i = 1 , 2 . The norm map at ν is given by the multiplication m : k ν × × k ν × k ν × . Suppose ω is a character on k ν × such that χ τ 1 χ τ 2 = ω m . For any x k ν × , we have that

χ τ 1 ( x ) = χ τ 1 χ τ 2 ( x 1 ) = ω m ( x 1 ) = ω m ( 1 x ) = χ τ 1 χ τ 2 ( 1 x ) = χ τ 2 ( x ) ,

using that multiplication is symmetric, which proves the claim.□

We finish with the following final remark.

Remark B.4.4

To construct a good class of characters, we consider the complex places only, as they are surely split in any extension. Among the unramified Hecke characters of L , one only needs to characterize those, such that at some complex place, the two characters in the splitting part are distinct. The characters at infinity correspond to elements in the dual Λ ˇ L of the unit lattice Λ L associated with L . Let ν be a complex place with places τ 1 , τ 2 above ν . For a character associated with Λ ˇ L , it the τ 1 and τ 2 components are distinct, if τ 1 τ 2 . By using this fact, we can use the collection of characters, for which there exists a complex place satisfying the above property. The resulting cuspidal representations have spherical vectors φ χ by Lemmas B.4.1 and B.4.2. As mentioned earlier, this construction does not provide any intuitive reasoning why the resulting worst-case distribution is useful for applications. Further, the abstract construction does not yield a description of the worst-case distribution as a function on the space of lattices.

References

[1] Micciancio D. The shortest vector problem is NP-hard to approximate to within some constant. SIAM J Comput. 2001 Mar;30(6):2008–35. Preliminary version in FOCS 1998. 10.1137/S0097539700373039Suche in Google Scholar

[2] Micciancio D, Goldwasser S. Complexity of lattice problems. vol. 671 of The Kluwer International Series in Engineering and Computer Science. Boston, MA: Kluwer Academic Publishers; 2002. A cryptographic perspective. 10.1007/978-1-4615-0897-7. Suche in Google Scholar

[3] Bos J, Ducas L, Kiltz E, Lepoint T, Lyubashevsky V, Schanck JM, et al. CRYSTALS - Kyber: A CCA-Secure module-lattice-based KEM. In: 2018 IEEE European Symposium on Security and Privacy (EuroS P). 2018. p. 353–67. 10.1109/EuroSP.2018.00032Suche in Google Scholar

[4] Ducas L, Kiltz E, Lepoint T, Lyubashevsky V, Schwabe P, Seiler G, et al. CRYSTALS-Dilithium: A lattice-based digital signature scheme. IACR TCHES. 2018;2018(1):238–68. https://tches.iacr.org/index.php/TCHES/article/view/839. 10.46586/tches.v2018.i1.238-268Suche in Google Scholar

[5] Prest T, Fouque PA, Hoffstein J, Kirchner P, Lyubashevsky V, Pornin T, et al. FALCON. National Institute of Standards and Technology; 2020. Available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions. Suche in Google Scholar

[6] Alkim E, Ducas L, Pöppelmann T, Schwabe P. Post-quantum key exchange – a new hope. In: USENIX Security 2016. USENIX Association; 2016. p. 327–43. Suche in Google Scholar

[7] Alkim E, Barreto PSLM, Bindel N, Krämer J, Longa P, Ricardini JE. The lattice-based digital signature scheme qTESLA. In: ACNS 20, Part I. vol. 12146. Heidelberg: Springer; 2020. p. 441–60. 10.1007/978-3-030-57808-4_22Suche in Google Scholar

[8] Naehrig M, Alkim E, Bos J, Ducas L, Easterbrook K, LaMacchia B, et al. FrodoKEM. National Institute of Standards and Technology; 2020. Available at: https://csrc.nist.gov/projects/post-quantum-cryptography/round-3-submissions. Suche in Google Scholar

[9] Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over rings. In: Advances in cryptology–EUROCRYPT 2010. vol. 6110 of Lecture Notes in Computer Science. Berlin: Springer; 2010. p. 1–23. 10.1007/978-3-642-13190-5_1. Suche in Google Scholar

[10] Lyubashevsky V, Peikert C, Regev O. A toolkit for ring-LWE cryptography. In: Advances in cryptology–EUROCRYPT 2013. vol. 7881 of Lecture Notes in Computer Science. Heidelberg: Springer; 2013. p. 35–54. 10.1007/978-3-642-38348-9_3. Suche in Google Scholar

[11] Stehlé D, Steinfeld R. Making NTRU as secure as worst-case problems over ideal lattices. In: Advances in cryptology–EUROCRYPT 2011. vol. 6632 of Lecture Notes in Computer Science. Heidelberg: Springer; 2011. p. 27–47. 10.1007/978-3-642-20465-4_4. Suche in Google Scholar

[12] Peikert C. A decade of lattice cryptography. Found Trends Theor Comput Sci. 2014;10(4):i–iii, 283–424. 10.1561/0400000074. Suche in Google Scholar

[13] Cramer R, Ducas L, Wesolowski B. Short Stickelberger class relations and application to ideal-SVP. In: Advances in cryptology–EUROCRYPT 2017. Part I. vol. 10210 of Lecture Notes in Computer Science. Cham: Springer; 2017. p. 324–48. 10.1007/978-3-319-56620-7_12. Suche in Google Scholar

[14] Ducas L, Plançon M, Wesolowski B. On the shortness of vectors to be found by the ideal-SVP quantum algorithm. In: Advances in cryptology–CRYPTO 2019. Part I. vol. 11692 of Lecture Notes in Computer Science. Cham: Springer; 2019. p. 322–51. 10.1007/978-3-030-26948-7_12. Suche in Google Scholar

[15] Pellet-Mary A, Hanrot G, Stehlé D. Approx-SVP in ideal lattices with pre-processing. In: Advances in Cryptology–EUROCRYPT 2019. Part II. vol. 11477 of Lecture Notes in Computer Science. Cham: Springer; 2019. p. 685–716. 10.1007/978-3-030-17656-3_2. Suche in Google Scholar

[16] Langlois A, Stehlé D. Worst-case to average-case reductions for module lattices. Des Codes Cryptogr. 2015;75(3):565–99. 10.1007/s10623-014-9938-4. Suche in Google Scholar

[17] de Boer K, Ducas L, Pellet-Mary A, Wesolowski B. Random self-reducibility of ideal-SVP via Arakelov random walks. In: Advances in Cryptology–CRYPTO 2020. Part II. vol. 12171 of Lecture Notes in Computer Science. Cham: Springer; 2020. p. 243–73. 10.1007/978-3-030-56880-1_9. Suche in Google Scholar

[18] Kudla SS. From modular forms to automorphic representations. In: An introduction to the Langlands program (Jerusalem, 2001). Boston, Boston, MA: Birkhäuser; 2003. p. 133–51. 10.1007/978-0-8176-8226-2_7Suche in Google Scholar

[19] Grover C, Ling C, Vehkalahti R. Non-commutative ring learning with errors from cyclic algebras. 2019. https://ia.cr/2019/680. Cryptology ePrint Archive, Report 2019/680. Suche in Google Scholar

[20] Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. New York: ACM; 2012. p. 309–25. 10.1145/2090236.2090262Suche in Google Scholar

[21] Lee C, Pellet-Mary A, Stehlé D, Wallet A. An LLL algorithm for module lattices. In: Advances in Cryptology – ASIACRYPT 2019. Cham: Springer International Publishing; 2019. p. 59–90. 10.1007/978-3-030-34621-8_3Suche in Google Scholar

[22] Mukherjee T, Stephens-Davidowitz N. Lattice reduction for modules, or how to reduce moduleSVP to module SVP. In: Advances in Cryptology–CRYPTO 2020. Part II. vol. 12171 of Lecture Notes in Computer Science. Cham: Springer; 2020. p. 213–42. 10.1007/978-3-030-56880-1_8. Suche in Google Scholar

[23] Lenstra AK, Lenstra Jr HW, Lovász L. Factoring polynomials with rational coefficients. Math Ann. 1982;261(4):515–34. 10.1007/BF01457454. Suche in Google Scholar

[24] Neukirch J. Algebraic number theory. vol. 322 of Grundlehren der Mathematischen Wissenschaften [Fundamental Principles of Mathematical Sciences]. Berlin: Springer-Verlag; 1999. Translated from the 1992 German original and with a note by Norbert Schappacher, With a foreword by G. Harder. 10.1007/978-3-662-03983-0. Suche in Google Scholar

[25] Weil A. Basic number theory. Classics in mathematics. Berlin: Springer-Verlag; 1995. Reprint of the second (1973) edition. 10.1007/978-3-662-05978-4Suche in Google Scholar

[26] Tate JT. Fourier analysis in number fields, and Hecke’s zeta-functions. In: Algebraic Number Theory (Proceedings on Instructional Conference, Brighton, 1965). Washington, D.C.: Thompson; 1967. p. 305–47. Suche in Google Scholar

[27] Ramakrishnan D, Valenza RJ. Fourier analysis on number fields. vol. 186 of Graduate texts in mathematics. New York: Springer-Verlag; 1999. 10.1007/978-1-4757-3085-2. Suche in Google Scholar

[28] Borel A. Some finiteness properties of adele groups over number fields. Inst Hautes Études Sci Publ Math. 1963;16:5–30. http://www.numdam.org/item?id=PMIHES_1963__16__5_0. 10.1007/BF02684289Suche in Google Scholar

[29] Milne JS. Introduction to Shimura varieties. In: Harmonic analysis, the trace formula, and Shimura varieties. vol. 4 of Clay Mathematics. Proceedings of the American Mathematical Society. Providence, RI; 2005. p. 265–378. Suche in Google Scholar

[30] Garrett P. Modern analysis of automorphic forms by example. Vol. 1. vol. 173 of Cambridge Studies in Advanced Mathematics. Cambridge: Cambridge University Press; 2018. 10.1017/9781316650332Suche in Google Scholar

[31] Rosenberg J. Algebraic K-theory and its applications. vol. 147 of Graduate texts in mathematics. New York: Springer-Verlag; 1994. 10.1007/978-1-4612-4314-4. Suche in Google Scholar

[32] Cohen H. Advanced topics in computational number theory. vol. 193 of Graduate texts in mathematics. New York: Springer-Verlag; 2000. 10.1007/978-1-4419-8489-0. Suche in Google Scholar

[33] Biasse JF, Song F. Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms. New York: ACM; 2016. p. 893–902. 10.1137/1.9781611974331.ch64. Suche in Google Scholar

[34] Cogdell JW, Kim HH, Murty MR. Lectures on automorphic L-functions. vol. 20 of Fields Institute Monographs. Providence, RI: American Mathematical Society; 2004. 10.1090/fim/020Suche in Google Scholar

[35] Bump D. Automorphic forms and representations. vol. 55 of Cambridge studies in advanced mathematics. Cambridge: Cambridge University Press; 1997. 10.1017/CBO9780511609572. Suche in Google Scholar

[36] Bushnell CJ, Henniart G. The local Langlands conjecture for GL(2). vol. 335 of Grundlehren der Mathematischen Wissenschaften [Fundamental Principles of Mathematical Sciences]. Berlin: Springer-Verlag; 2006. 10.1007/3-540-31511-X. Suche in Google Scholar

[37] Borel A, Jacquet H. Automorphic forms and automorphic representations. In: Automorphic Forms, Representations and L-functions (Proceedings of Symposia in Pure Mathematics, Oregon State University, Corvallis, Ore., 1977), Part 1. Proceedings of Symposia in Pure Mathematics, XXXIII. Providence, R.I.: American Mathematical Society; 1979. p. 189–207. With a supplement “On the notion of an automorphic representation” by R. P. Langlands. 10.1090/pspum/033.1/546598Suche in Google Scholar

[38] Knapp AW. Lie groups beyond an introduction. In: vol. 140 of Progress in Mathematics. 2nd ed. Boston, MA: Birkhäuser Boston, Inc.; 2002. 10.1007/978-1-4757-2453-0Suche in Google Scholar

[39] Jacquet H, Langlands RP. Automorphic forms on GL(2). Lecture Notes in Mathematics. Vol. 114. Berlin-New York: Springer-Verlag; 1970. 10.1007/BFb0058988Suche in Google Scholar

[40] Gelbart SS. Automorphic forms on adèle groups. Princeton, N.J.: Princeton University Press; Tokyo: University of Tokyo Press; 1975. Annals of Mathematics Studies, No. 83. 10.1515/9781400881611Suche in Google Scholar

[41] Flath D. Decomposition of representations into tensor products. In: Automorphic Forms, Representations and L-functions (Proceedings of the Symposia in Pure Mathematics, Oregon State University, Corvallis, Ore., 1977), Part 1. Proceedings of the Symposia in Pure Mathematics, XXXIII. Providence, R.I.: American Mathematical Society; 1979. p. 179–83. 10.1090/pspum/033.1/546596Suche in Google Scholar

[42] Gel’fand IM, Graev MI, Pyatetskii-Shapiro II. Representation theory and automorphic functions. vol. 6 of Generalized Functions. Boston, MA: Academic Press, Inc.; 1990. Translated from the Russian by K. A. Hirsch, Reprint of the 1969 edition. 10.1007/978-3-642-61705-8_6Suche in Google Scholar

[43] Casselman W. On some results of Atkin and Lehner. Math Ann. 1973;201:301–14. 10.1007/BF01428197. Suche in Google Scholar

[44] Waterhouse WC. Introduction to affine group schemes. vol. 66 of Graduate Texts in Mathematics. New York-Berlin: Springer-Verlag; 1979. 10.1007/978-1-4612-6217-6Suche in Google Scholar

[45] Humphreys JE. Linear algebraic groups. Graduate texts in mathematics, No. 21. New York-Heidelberg: Springer-Verlag; 1975. 10.1007/978-1-4684-9443-3Suche in Google Scholar

[46] Gama N, Howgrave-Graham N, Nguyen PQ. Symplectic lattice reduction and NTRU. In: Advances in cryptology–EUROCRYPT 2006. vol. 4004 of Lecture Notes in Computer Science. Berlin: Springer; 2006. p. 233–53. 10.1007/11761679_15. Suche in Google Scholar

[47] Kirchner P, Espitau T, Fouque PA. Algebraic and Euclidean lattices: optimal lattice reduction and beyond; 2019. https://ia.cr/2019/1436. Cryptology ePrint Archive, Report 2019/1436. Suche in Google Scholar

[48] Bergé AM. Symplectic lattices. In: Quadratic forms and their applications (Dublin, 1999). vol. 272 of Contemproray Mathematics. Providence, RI: American Mathematical Society; 2000. p. 9–22. 10.1090/conm/272/04393. Suche in Google Scholar

[49] Milne JS. Class field theory (v4.03); 2020. Available at www.jmilne.org/math/. Suche in Google Scholar

[50] Voight J. Quaternion algebras. vol. 288 of Graduate texts in mathematics. Cham: Springer; 2021. 10.1007/978-3-030-56694-4. Suche in Google Scholar

[51] Regev O. On lattices, learning with errors, random linear codes, and cryptography. In: STOC’05: Proceedings of the 37th Annual ACM Symposium on Theory of Computing. New York: ACM; 2005. p. 84–93. 10.1145/1060590.1060603. Suche in Google Scholar

[52] Serre JP. Local fields. vol. 67 of Graduate texts in mathematics. New York-Berlin: Springer-Verlag; 1979. TranslatedFrench by Marvin Jay Greenberg. 10.1007/978-1-4757-5673-9Suche in Google Scholar

Received: 2021-10-20
Accepted: 2022-06-08
Published Online: 2022-07-01

© 2022 Samed Düzlü and Juliane Krämer, published by De Gruyter

This work is licensed under the Creative Commons Attribution 4.0 International License.

Heruntergeladen am 1.10.2025 von https://www.degruyterbrill.com/document/doi/10.1515/jmc-2021-0045/html
Button zum nach oben scrollen