Abstract
The condition number of a generator matrix of an ideal lattice derived from the ring of integers of an algebraic number field is an important quantity associated with the equivalence between two computational problems in lattice-based cryptography, the “Ring Learning With Errors (RLWE)” and the “Polynomial Learning With Errors (PLWE)”. In this work, we compute the condition number of a generator matrix of the ideal lattice from the whole ring of integers of any odd prime degree cyclic number field using canonical embedding.
1 Introduction
The Ring Learning with Errors (RLWE) problem and the Polynomial Learning with Errors (PLWE) problem are the basis for some of the most promising post-quantum cryptographic protocols [1,2]. These problems are part of lattice-based cryptography since they arise from Learning with Errors (LWE) problem, which is at least as difficult to solve as the approximate shortest independent vector problem (
In some cases, the problems RLWE and PLWE are equivalent, which occurs when there is an algorithm that transforms a solution of one of them into a solution of the other, and vice versa, in polynomial time. The theoretical problem of the relation (in particular, the equivalence) between RLWE and PLWE was first described in [4]. Especially since then, it has been shown that RLWE and PLWE are equivalent or non-equivalent in several situations (e.g., [5–9]).
To determine the equivalence (or not) between RLWE and PLWE, an important quantity is the condition number associated with a generator matrix of the ideal lattice used in the RLWE construction. If
Let
Our objective in this work is to compute the condition number of a generator matrix of the lattice
2 The unramified case
Let
Since
Also, in [11, Theorem 2.2], it is shown that
and for
Furthermore, in the following, we use the fact shown in [15, Lemma 2.3] that, for any
Finally, we are able to show the main theorem of this section:
Theorem 2.1
If K is a cyclic number field of prime degree
where m is the conductor of K.
Proof
The matrix
So,
whence it follows that the eigenvalues of
which completes this proof after a simple rearrangement of the last expression.□
3 The ramified case
Let
As commented in the previous section, the canonical embedding associated with
Since
Additionally, in [13], it is shown that
and for
With this setting, in the following theorem, we show the condition number of a generator matrix of
Theorem 3.1
If K is a cyclic number field of prime degree
where m is the conductor of K.
Proof
The proof is similar to that presented for Theorem 2.1. In this case, due to formulas (10), (11), and (12), the Gram matrix of
Thus,
This implies that
Therefore,
from which the result follows after rearrangements in this expression.□
4 Conclusion and future research
Considering that
As noted in the introduction of this work, the condition number of a generator matrix of an ideal lattice can be used in a cryptographic context related to the equivalence between the RLWE and PLWE problems. Although the quantities shown in this work indicate that RLWE and PLWE are equivalent for odd prime degree cyclic number fields, once the condition numbers computed here are of polynomial order, the non-monogenicity of these number fields (as shown in [17]) prevents the expected conclusion a priori. Thus, future research could investigate whether the RLWE and PLWE problems are equivalent in the context of odd prime degree cyclic number fields, which could lead to new studies related to RLWE/PLWE equivalence for non-monogenic number fields.
Acknowledgment
The author thanks the referee for her/his suggestions to improve this work.
-
Funding information: This work was supported by National Council for Scientific and Technological Development (CNPq) – Process 405842/2023-6 and by Federal Institute of São Paulo through its program PIPECT 2024.
-
Author contributions: The author has accepted responsibility for the entire content of this manuscript and approved its submission.
-
Conflict of interest: The author declares no competing interests.
-
Ethical approval: The conducted research is not related to either human or animals use.
-
Data availability statement: Data sharing is not applicable to this article as no datasets were generated or analyzed during the current study.
References
[1] Stehlé D, Steinfeld R, Tanaka K, Xagawa K. Efficient public key encryption based on ideal lattices. Adv Cryptol-ASIACRYPT 2009 Lecture Notes in Comput Sci. 2009;5912:617–35. https://doi.org/10.1007/978-3-642-10366-7_36. Search in Google Scholar
[2] Lyubashevsky V, Peikert C, Regev O. On ideal lattices and learning with errors over rings. J Assoc Comput Mach. 2013;60:1–35. https://doi.org/10.1145/2535925. Search in Google Scholar
[3] Micciancio D. The shortest vector in a Lattice is hard to approximate to within some constant. SIAM J Comput. 2001;30:2008–35. https://doi.org/10.1137/S0097539700373039. Search in Google Scholar
[4] Rosca M, Stehlé D, Wallet A. On the ring-LWE and polynomial-LWE problems. Adv Cryptology-EUROCRYPT 2018 Lecture Notes Comput Sci. 2018;10820:146–73. https://doi.org/10.1007/978-3-319-78381-9_6. Search in Google Scholar
[5] Ducas L, Durmus A. Ring-(lwe) in polynomial rings. Public Key Cryptography - PKC 2012 Lecture Notes Comput Sci. 2012;7293:34–51. https://doi.org/10.1007/978-3-642-30057-8_3. Search in Google Scholar
[6] Blanco-Chacón I. On the RLWE/PLWE equivalence for cyclotomic number fields. Appl Algebr Eng Comm. 2022;33:53–71. https://doi.org/10.1007/s00200-020-00433-z. Search in Google Scholar
[7] Blanco-Chacón I, López-Hernanz L. RLWE/PLWE equivalence for the maximal totally real subextension of the 2rpq-th cyclotomic field. Adv Math Commun. 2022;13:1–32. https://doi.org/10.3934/amc.2022093. Search in Google Scholar
[8] Blanco-Chacón I. RLWE/PLWE equivalence for totally real cyclotomic subextensions via quasi-Vandermonde matrices. J Algebra Appl. 2022;21:2250218. https://doi.org/10.1142/S0219498822502188. Search in Google Scholar
[9] DiScala AJ, Sanna C, Signorini E. RLWE and PLWE over cyclotomic fields are not equivalent. Appl Algebr Eng Comm. 2022;22:174–8. https://doi.org/10.1007/s00200-022-00552-9. Search in Google Scholar
[10] Nunes JVL, Interlando JC, Neto TPN, Lopes JOD. New p-dimensional lattices from cyclic extensions. J Algebra Appl. 2017;16:1750186. https://doi.org/10.1142/S0219498817501869. Search in Google Scholar
[11] de Oliveira EL, Interlando JC, Neto TPN, Lopes JOD. The integral trace form of cyclic extensions of odd prime degree. Rocky Mt J Math. 2017;47:1075–88. 10.1216/RMJ-2017-47-4-1075Search in Google Scholar
[12] de Araujo RR, Costa SIR. Well-rounded algebraic lattices in odd prime dimension. Arch Math. 2019;112:139–48. https://doi.org/10.1007/s00013-018-1232-7. Search in Google Scholar
[13] de Araujo RR, Chagas ACMM, Andrade AA, Neto TPN. Trace form associated to cyclic number fields of ramified odd prime degree. J Algebra Appl. 2020;19:2050080. https://doi.org/10.1142/S0219498820500802. Search in Google Scholar
[14] Johnston H. Notes on Galois module. 2016. University of Exeter; https://empslocal.ex.ac.uk/people/staff/hj241/GM_CourseNotes109.pd.Search in Google Scholar
[15] Di Scala AJ, Sanna C, Signorini E. On the condition number of the Vandermonde matrix of the nth cyclotomic polynomial. J Math Cryptol. 2021;15:174–8. https://doi.org/10.1515/jmc-2020-0009. Search in Google Scholar
[16] Lettl G. The ring of integers of an Abelian number field. J Reine Angew Math. 1990;404:162–70. https://doi.org/10.1515/crll.1990.404.162. Search in Google Scholar
[17] Gras M. Non monogénéité de laanneau des entiers des extensions cycliques de Q de degré premier l ≥ 5. J Number Theory. 1986;23:347–53. https://doi.org/10.1016/0022-314X(86)90079-X. Search in Google Scholar
© 2025 the author(s), published by De Gruyter
This work is licensed under the Creative Commons Attribution 4.0 International License.
Articles in the same Issue
- A McEliece cryptosystem using permutation codes
- Research Articles
- The condition number associated with ideal lattices from odd prime degree cyclic number fields
- A small serving of mash: (Quantum) algorithms for SPDH-Sign with small parameters
- The least primitive roots mod p
- On the independence heuristic in the dual attack
- Sherlock Holmes zero-knowledge protocols secure against active attackers
- Inner product functional encryption based on the UOV scheme
- Review Article
- Leveled homomorphic encryption schemes for homomorphic encryption standard
- Special Issue based on CIFRIS24
- Modern techniques in somewhat homomorphic encryption
- Investigation of metabelian platform groups for protocols based on (simultaneous) conjugacy search problem
- Smaller public keys for MinRank-based schemes
- Application of Mordell–Weil lattices with large kissing numbers to acceleration of multiscalar multiplication on elliptic curves
- First-degree prime ideals of composite extensions
- Dynamic-FROST: Schnorr threshold signatures with a flexible committee
- BTLE: Atomic swaps with time-lock puzzles
- Security analysis of ZKPoK based on MQ problem in the multi-instance setting
Articles in the same Issue
- A McEliece cryptosystem using permutation codes
- Research Articles
- The condition number associated with ideal lattices from odd prime degree cyclic number fields
- A small serving of mash: (Quantum) algorithms for SPDH-Sign with small parameters
- The least primitive roots mod p
- On the independence heuristic in the dual attack
- Sherlock Holmes zero-knowledge protocols secure against active attackers
- Inner product functional encryption based on the UOV scheme
- Review Article
- Leveled homomorphic encryption schemes for homomorphic encryption standard
- Special Issue based on CIFRIS24
- Modern techniques in somewhat homomorphic encryption
- Investigation of metabelian platform groups for protocols based on (simultaneous) conjugacy search problem
- Smaller public keys for MinRank-based schemes
- Application of Mordell–Weil lattices with large kissing numbers to acceleration of multiscalar multiplication on elliptic curves
- First-degree prime ideals of composite extensions
- Dynamic-FROST: Schnorr threshold signatures with a flexible committee
- BTLE: Atomic swaps with time-lock puzzles
- Security analysis of ZKPoK based on MQ problem in the multi-instance setting