翻訳と辞書
Words near each other
・ Lensky
・ Lensky (rural locality)
・ Lensky District
・ Lensky District, Arkhangelsk Oblast
・ Lensky District, Sakha Republic
・ Lensless glasses
・ Lenslet
・ Lenslok
・ Lensman (disambiguation)
・ Lensman (game)
・ Lensman series
・ Lensmann
・ Lensmeter
・ Lenstra
・ Lenstra elliptic curve factorization
Lenstra–Lenstra–Lovász lattice basis reduction algorithm
・ Lensvik
・ Lensvik Church
・ Lenswood
・ Lenswood wine sub-region
・ Lenswood, South Australia
・ Lensworld.eu-Zannata
・ Lensy Debboudt
・ Lent
・ Lent (album)
・ Lent (disambiguation)
・ Lent Bumps
・ Lent Bumps 1998
・ Lent Bumps 1999
・ Lent Bumps 2000


Dictionary Lists
翻訳と辞書 辞書検索 [ 開発暫定版 ]
スポンサード リンク

Lenstra–Lenstra–Lovász lattice basis reduction algorithm : ウィキペディア英語版
Lenstra–Lenstra–Lovász lattice basis reduction algorithm
The Lenstra–Lenstra–Lovász (LLL) lattice basis reduction algorithm is a polynomial time lattice reduction algorithm invented by Arjen Lenstra, Hendrik Lenstra and László Lovász in 1982. Given a basis \mathbf=\_2, \dots, \mathbf_d \} with ''n''-dimensional integer coordinates, for a lattice L (a discrete subgroup of R''n'') with \ d \leq n , the LLL algorithm calculates an ''LLL-reduced'' (short, nearly orthogonal) lattice basis in time
:O(d^5n\log^3 B)\,
where B is the largest length of b_i under the Euclidean norm.
The original applications were to give polynomial-time algorithms for factorizing polynomials with rational coefficients, for finding simultaneous rational approximations to real numbers, and for solving the integer linear programming problem in fixed dimensions.
==LLL reduction==
The precise definition of LLL-reduced is as follows: Given a basis
:\mathbf=\_1, \dots, \mathbf_n \},
define its Gram–Schmidt process orthogonal basis
:\mathbf^
*=\^
*_1, \dots, \mathbf^
*_n \},
and the Gram-Schmidt coefficients
:\mu_=\frac^
*_j\rangle}^
*_j\rangle}, for any 1 \le j < i \le n.
Then the basis B is LLL-reduced if there exists a parameter \delta in (0.25,1] such that the following holds:
# (size-reduced) For 1 \leq j < i \leq n\colon \left|\mu_\right|\leq 0.5. By definition, this property guarantees the length reduction of the ordered basis.
# (Lovász condition) For k = 1,2,..,n \colon \delta \Vert \mathbf^
*_\Vert^2 \leq \Vert \mathbf^
*_k\Vert^2+ \mu_^2\Vert
\mathbf^
*_\Vert^2.
Here, estimating the value of the \delta parameter, we can conclude how well the basis is reduced. Greater values of \delta lead to stronger reductions of the basis.
Initially, A. Lenstra, H. Lenstra and L. Lovász demonstrated the LLL-reduction algorithm for \delta = \frac.
Note that although LLL-reduction is well-defined for \delta = 1, the polynomial-time complexity is guaranteed only
for \delta in (0.25,1).
The LLL algorithm computes LLL-reduced bases. There is no known efficient algorithm to compute a basis in which the basis vectors are as short as possible for lattices of dimensions greater than 4. However, an LLL-reduced basis is nearly as short as possible, in the sense that there are absolute bounds c_i > 1 such that the first basis vector is no more than c_1 times as long as a shortest vector in the lattice,
the second basis vector is likewise within c_2 of the second successive minimum, and so on.

抄文引用元・出典: フリー百科事典『 ウィキペディア(Wikipedia)
ウィキペディアで「Lenstra–Lenstra–Lovász lattice basis reduction algorithm」の詳細全文を読む



スポンサード リンク
翻訳と辞書 : 翻訳のためのインターネットリソース

Copyright(C) kotoba.ne.jp 1997-2016. All Rights Reserved.