tice (d = 40), and analyzing how this modification in-
teracts with other existing improvements and tweaks
to state-of-the-art lattice sieving implementations (see
e.g. (Albrecht et al., 2019)) is left for future work.
Part of the aim of this work is also to stimulate a
further exchange of ideas between both fields, as sev-
eral existing ideas which have turned out to be use-
ful in lattice sieving have been studied in the context
of evolutionary computation long ago, and may well
have been introduced to lattice sieving sooner, had
ideas between both fields been exchanged sooner. In-
terested readers from the area of AI may wish to refer
to (Laarhoven, 2016) for an overview of lattice siev-
ing techniques; to (Becker et al., 2016) for the current
theoretical state-of-the-art in terms of lattice sieving;
and to (Albrecht et al., 2019) for what is currently
(as of early 2019) the fastest lattice sieving method in
practice. Given the similarities between lattice siev-
ing and evolutionary computation, there may well be
further ways to improve lattice sieving with existing
techniques from AI.
Besides the relation with lattice sieving discussed
here, some other techniques in the broader field of
cryptanalysis also follow a similar procedure of (1)
generating a random, large population; (2) combining
members in this population to form better solutions;
and (3) ultimately finding a solution in the final pop-
ulation. We explicitly state two examples:
• The Blum–Kalai–Wasserman (BKW) Algo-
rithm.
One of the fastest known methods for attacking
cryptographic schemes based on the hardness of
learning parity with noise (LPN) and learning
with errors (LWE) (Regev, 2005; Regev, 2006) is
the BKW algorithm (Blum et al., 2003). From a
high-level point of view, one starts with a list of
integer vectors, and tries to find short combina-
tions that cancel out many of the coordinates, thus
leading to vectors with many zeros.
• Decoding Random (Binary) Linear Codes.
For understanding the security of state-of-the-
art code-based cryptographic schemes (McEliece,
1978; Bernstein et al., 2009), the fastest known
attacks solve a decoding problem for random bi-
nary, linear codes. These also commonly start
by generating a large population of {0,1}-strings,
and then forming combinations to cancel out
many of the coordinates and obtain a vector with
low Hamming weight (May and Ozerov, 2015).
Both approaches can similarly be interpreted as evo-
lutionary algorithms, and we leave a further study of
this relation for future work.
ACKNOWLEDGMENTS
The author is supported by a Veni Innovational
Research Grant from NWO under project number
016.Veni.192.005.
REFERENCES
Ajtai, M., Kumar, R., and Sivakumar, D. (2001). A sieve
algorithm for the shortest lattice vector problem. In
STOC, pages 601–610.
Albrecht, M., Ducas, L., Herold, G., Kirshanova, E.,
Postlethwaite, E., and Stevens, M. (2019). The gen-
eral sieve kernel and new records in lattice reduction.
In EUROCRYPT.
Alkim, E., Ducas, L., P
¨
oppelmann, T., and Schwabe, P.
(2016). Post-quantum key exchange – a new hope.
In USENIX Security Symposium, pages 327–343.
B
¨
ack, T. (1996). Evolutionary Algorithms in Theory and
Practice: Evolution Strategies, Evolutionary Pro-
gramming, Genetic Algorithms. Oxford University
Press.
B
¨
ack, T., Fogel, D. B., and Michalewicz, Z., editors
(2000a). Evolutionary Computation 1: Basic Algo-
rithms and Operators. IOP Publishing.
B
¨
ack, T., Fogel, D. B., and Michalewicz, Z., editors
(2000b). Evolutionary Computation 2: Advanced Al-
gorithms and Operators. IOP Publishing.
Bai, S., Laarhoven, T., and Stehl
´
e, D. (2016). Tuple lattice
sieving. In ANTS, pages 146–162.
Becker, A., Ducas, L., Gama, N., and Laarhoven, T. (2016).
New directions in nearest neighbor searching with ap-
plications to lattice sieving. In SODA, pages 10–24.
Bernstein, D. J., Buchmann, J., and Dahmen, E., editors
(2009). Post-quantum cryptography. Springer.
Blum, A., Kalai, A., and Wasserman, H. (2003). Noise-
tolerant learning, the parity problem, and the statisti-
cal query model. Journal of the ACM, 50(4):506–519.
Bos, J., Ducas, L., Kiltz, E., Lepoint, T., Lyubashevsky, V.,
Schanck, J. M., Schwabe, P., and Stehl
´
e, D. (2018).
CRYSTALS – Kyber: a CCA-secure module-lattice-
based KEM. In Euro S&P, pages 353–367.
Coello, C. A., Lamont, G. B., and Veldhuizen, D. A. V.
Evolutionary Algorithms for Solving Multi-Objective
Problems (2nd edition). Springer.
Diffie, W. and Hellman, M. E. (1976). New directions in
cryptography. IEEE Transactions on Information The-
ory, 22(6):644–654.
Ding, D., Zhu, G., and Wang, X. (2015). A genetic algo-
rithm for searching the shortest lattice vector of SVP
challenge. In GECCO, pages 823–830.
Ducas, L. (2018). Shortest vector from lattice sieving: a few
dimensions for free. In EUROCRYPT, pages 125–145.
Eiben, A. E., Rau
´
e, P. E., and Ruttkay, Z. (1994). Ge-
netic algorithms with multi-parent recombination. In
Davidor, Y., Schwefel, H.-P., and M
¨
anner, R., editors,
Parallel Problem Solving from Nature — PPSN III,
pages 78–87, Berlin, Heidelberg. Springer Berlin Hei-
delberg.
ECTA 2019 - 11th International Conference on Evolutionary Computation Theory and Applications
38