Modelling the LLL algorithm by sandpiles

  • Authors:
  • Manfred Madritsch;Brigitte Vallée

  • Affiliations:
  • GREYC, CNRS and University of Caen, Caen Cedex, (France);GREYC, CNRS and University of Caen, Caen Cedex, (France)

  • Venue:
  • LATIN'10 Proceedings of the 9th Latin American conference on Theoretical Informatics
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

The LLL algorithm aims at finding a “reduced” basis of a Euclidean lattice and plays a primary role in many areas of mathematics and computer science. However, its general behaviour is far from being well understood. There are already many experimental observations about the number of iterations or the geometry of the output, that raise challenging questions which remain unanswered and lead to natural conjectures which are yet to be proved. However, until now, there exist few experimental observations about the precise execution of the algorithm. Here, we provide experimental results which precisely describe an essential parameter of the execution, namely the “logarithm of the decreasing ratio”. These experiments give arguments towards a “regularity” hypothesis (R). Then, we propose a simplified model for the LLL algorithm based on the hypothesis (R), which leads us to discrete dynamical systems, namely sandpiles models. It is then possible to obtain a precise quantification of the main parameters of the LLL algorithm. These results fit the experimental results performed on general input bases, which indirectly substantiates the validity of such a regularity hypothesis and underlines the usefulness of such a simplified model.