Lattices: Algorithms, Complexity and Cryptography

ag.algebraic-geometry nt.number-theory
Start Date
2020-01-14 
End Date
2020-05-15 
Institution
Simons Institute for the Theory of Computing 
City
Berkeley, CA 
Country
USA 
Meeting Type
thematic program 
Homepage
https://simons.berkeley.edu/programs/lattices2020 
Contact Name
 
Created
 
Modified
 

Description

The study of integer lattices serves as a bridge between number theory and geometry and has for centuries received the attention of illustrious mathematicians including Lagrange, Gauss, Dirichlet, Hermite and Minkowski. In computer science, lattices made a grand appearance in 1982 with the celebrated work of Lenstra, Lenstra and Lovász, who developed the celebrated LLL algorithm to find short vectors in integer lattices. The role of lattices in cryptography has been equally, if not more, revolutionary and dramatic, playing first a destructive role as a potent tool for breaking cryptosystems, and later as a new way to realize powerful and game-changing notions such as fully homomorphic encryption. These exciting developments over the last two decades have taken us on a journey through such diverse areas as quantum computation, learning theory, Fourier analysis and algebraic number theory.

We stand today at a turning point in the study of lattices. The promise of practical lattice-based cryptosystems together with their apparent quantum-resistance is generating a tremendous amount of interest in deploying these schemes at internet scale. However, before lattice cryptography goes live, we need major advances in understanding the hardness of lattice problems that underlie the security of these cryptosystems. Significant, ground-breaking progress on these questions requires a concerted effort by researchers from many different areas: (algebraic) number theory, (quantum) algorithms, optimization, cryptography and coding theory.

The goal of the proposed special semester is to bring together experts in these areas in order to attack some of the main outstanding open questions, and to discover new connections between lattices, computer science, and mathematics. The need to thoroughly understand the computational landscape and cryptographic capabilities of lattice problems is greater now than ever, given the possibility that secure communication on the internet and secure collaboration on the cloud might soon be powered by lattices.

Problems?

If you notice a problem with this entry, please contact the curators by email.