Hide keyboard shortcuts

Hot-keys on this page

r m x p   toggle line displays

j k   next/prev highlighted chunk

0   (zero) top of page

1   (one) first highlighted chunk

1

2

3

4

5

6

7

8

9

10

11

12

13

14

15

16

17

18

19

20

21

22

23

24

25

26

27

28

29

30

31

32

33

34

35

36

37

38

39

40

41

42

43

44

45

46

47

48

49

50

51

52

53

54

55

56

57

58

59

60

61

62

63

64

65

66

67

68

69

70

71

72

73

74

75

76

77

78

79

80

81

82

83

84

85

86

87

88

89

90

91

92

93

94

95

96

97

98

99

100

101

102

103

104

105

106

107

108

109

110

111

112

113

114

115

116

117

118

119

120

121

122

123

124

125

126

127

128

129

130

131

132

133

134

135

136

137

138

139

140

141

142

143

144

145

146

147

148

149

150

151

152

153

154

155

156

157

158

159

160

161

162

163

164

165

166

167

168

169

170

171

172

173

174

175

176

177

178

179

180

181

182

183

184

185

186

187

188

189

190

191

192

193

194

195

196

197

198

199

200

201

202

203

204

205

206

207

208

209

210

211

212

213

214

215

216

217

218

219

220

221

222

223

224

225

226

227

228

229

230

231

232

233

234

235

236

237

238

239

240

241

242

243

244

245

246

247

248

249

250

251

252

253

254

255

256

257

258

259

260

261

262

263

264

265

266

267

268

269

270

271

272

273

274

275

276

277

278

279

280

281

282

283

284

285

286

287

288

289

290

291

292

293

294

295

296

297

298

299

300

301

302

303

304

305

306

307

308

309

310

311

312

313

314

315

316

317

318

319

320

321

322

323

324

325

326

327

328

329

330

331

332

333

334

335

336

337

338

339

340

341

342

343

344

345

346

347

348

349

350

351

352

353

354

355

356

357

358

359

360

361

362

363

364

365

366

367

368

369

370

371

372

373

374

375

376

377

378

379

380

381

382

383

384

385

386

387

388

389

390

391

392

393

394

395

396

397

398

399

400

401

402

403

404

405

406

407

408

409

410

411

412

413

414

415

416

417

418

419

420

421

422

423

424

425

426

427

428

429

430

431

432

433

434

435

436

437

438

439

440

441

442

443

444

445

446

447

448

449

450

451

452

453

454

455

456

457

458

459

460

461

462

463

464

465

466

467

468

469

470

471

472

473

474

475

476

477

478

479

480

481

482

483

484

485

486

487

488

489

490

491

492

493

494

495

496

497

498

499

500

501

502

503

504

505

506

507

508

509

510

511

512

513

514

515

516

517

518

519

520

521

522

523

524

525

526

527

528

529

530

531

532

533

534

535

536

537

538

539

540

541

542

543

544

545

546

547

548

549

550

551

552

553

554

555

556

557

558

559

560

561

562

563

564

565

566

567

568

569

570

571

572

573

574

575

576

577

578

579

580

581

582

583

584

585

586

587

588

589

590

591

592

593

594

595

596

597

598

599

600

601

602

603

604

605

606

607

608

609

610

611

612

613

614

615

616

617

618

619

620

621

622

623

624

625

626

627

628

629

630

631

632

633

634

635

636

637

638

639

640

641

642

643

644

645

646

647

648

649

650

651

652

653

654

655

656

657

658

659

660

661

662

663

664

665

666

667

668

669

670

671

672

673

674

675

676

677

678

679

680

681

682

683

684

685

686

687

688

689

690

691

692

693

694

695

696

697

698

699

700

701

702

703

704

705

706

707

708

709

710

711

712

713

714

715

716

717

718

719

720

721

722

723

724

725

726

727

728

729

730

731

732

733

734

735

736

737

738

739

740

741

742

743

744

745

746

747

748

749

750

751

752

753

754

755

756

757

758

759

760

761

762

763

764

765

766

767

768

769

770

771

772

773

774

775

776

777

778

779

780

781

782

783

784

785

786

787

788

789

790

791

792

793

794

795

796

797

798

799

800

801

802

803

804

805

806

807

808

809

810

811

812

813

814

815

816

817

818

819

820

821

822

823

824

825

826

827

828

829

830

831

832

833

834

835

836

837

838

839

840

841

842

843

844

845

846

847

848

849

850

851

852

853

854

855

856

857

858

859

860

861

862

863

864

865

866

867

868

869

870

871

872

873

874

875

876

877

878

879

880

881

882

883

884

885

886

887

888

889

890

891

892

893

894

895

896

897

898

899

900

901

902

903

904

905

906

907

908

909

910

911

912

913

914

915

916

917

918

919

920

921

922

923

924

925

926

927

928

929

930

931

932

933

934

935

936

937

938

939

940

941

942

943

944

945

946

947

948

949

950

951

952

953

954

955

956

957

958

959

960

961

962

963

964

965

966

967

968

969

970

971

972

973

974

975

976

977

978

979

980

981

982

983

984

985

986

987

988

989

990

991

992

993

994

995

996

997

998

999

1000

1001

1002

1003

1004

1005

1006

1007

1008

1009

1010

1011

1012

1013

1014

1015

1016

1017

1018

1019

1020

1021

1022

1023

1024

1025

1026

1027

1028

1029

1030

1031

1032

1033

1034

1035

1036

1037

1038

1039

1040

1041

1042

1043

1044

1045

1046

1047

1048

1049

1050

1051

1052

1053

1054

1055

1056

1057

1058

1059

1060

1061

1062

1063

1064

1065

1066

1067

1068

1069

1070

1071

1072

1073

1074

1075

1076

1077

1078

1079

1080

1081

1082

1083

1084

1085

1086

1087

1088

1089

1090

1091

1092

1093

1094

1095

1096

1097

1098

1099

1100

1101

1102

1103

1104

1105

1106

1107

1108

1109

1110

1111

1112

1113

1114

1115

1116

1117

1118

1119

1120

1121

1122

1123

1124

1125

1126

1127

1128

1129

1130

1131

1132

1133

1134

1135

1136

1137

1138

1139

1140

1141

1142

1143

1144

1145

1146

1147

1148

1149

1150

1151

1152

1153

1154

1155

1156

1157

1158

1159

1160

1161

1162

1163

1164

1165

1166

1167

1168

1169

1170

1171

1172

1173

1174

1175

1176

1177

1178

1179

1180

1181

1182

1183

1184

1185

1186

1187

1188

1189

1190

1191

1192

1193

1194

1195

1196

1197

1198

1199

1200

1201

1202

1203

1204

1205

1206

1207

1208

1209

1210

1211

1212

1213

1214

1215

1216

1217

1218

1219

1220

1221

1222

1223

1224

1225

1226

1227

1228

1229

1230

1231

1232

1233

1234

1235

1236

1237

1238

1239

1240

1241

1242

1243

1244

1245

1246

1247

1248

1249

1250

1251

1252

1253

1254

1255

1256

1257

1258

1259

1260

1261

1262

1263

1264

1265

1266

1267

1268

1269

1270

1271

1272

1273

1274

1275

1276

1277

1278

1279

1280

1281

1282

1283

1284

1285

1286

1287

1288

1289

1290

1291

1292

1293

1294

1295

1296

1297

1298

1299

1300

1301

1302

1303

1304

1305

1306

1307

1308

1309

1310

1311

1312

1313

1314

1315

1316

1317

1318

1319

1320

1321

1322

1323

1324

1325

1326

1327

1328

1329

1330

1331

1332

1333

1334

1335

1336

1337

1338

1339

1340

1341

1342

1343

1344

1345

1346

1347

1348

1349

1350

1351

1352

1353

1354

1355

1356

1357

1358

1359

1360

1361

1362

1363

1364

1365

1366

1367

1368

1369

1370

1371

1372

1373

1374

1375

1376

1377

1378

1379

1380

1381

1382

1383

1384

1385

1386

1387

1388

1389

1390

1391

1392

1393

1394

1395

1396

1397

1398

1399

1400

1401

1402

1403

1404

1405

1406

1407

1408

1409

1410

1411

1412

1413

1414

1415

1416

1417

1418

1419

1420

1421

1422

1423

1424

1425

1426

1427

1428

1429

1430

1431

1432

1433

1434

1435

1436

1437

1438

1439

1440

1441

1442

1443

1444

1445

1446

1447

1448

1449

1450

1451

1452

1453

1454

1455

1456

1457

1458

1459

1460

1461

1462

1463

1464

1465

1466

1467

1468

1469

1470

1471

#***************************************************************************** 

# Copyright (C) 2005 William Stein <wstein@gmail.com> 

# 

# Distributed under the terms of the GNU General Public License (GPL) 

# 

# This code is distributed in the hope that it will be useful, 

# but WITHOUT ANY WARRANTY; without even the implied warranty of 

# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU 

# General Public License for more details. 

# 

# The full text of the GPL is available at: 

# 

# http://www.gnu.org/licenses/ 

#***************************************************************************** 

  

from cysignals.signals cimport sig_on, sig_off 

from sage.ext.cplusplus cimport ccrepr 

  

include 'misc.pxi' 

include 'decl.pxi' 

  

from sage.libs.ntl.ntl_ZZ cimport ntl_ZZ 

from sage.libs.ntl.ntl_ZZX cimport ntl_ZZX 

from cpython.object cimport PyObject_RichCompare 

  

from .ntl_ZZ import unpickle_class_args 

  

cdef inline ntl_ZZ make_ZZ(ZZ_c* x): 

cdef ntl_ZZ y 

y = ntl_ZZ() 

y.x = x[0] 

del x 

return y 

  

# You must do sig_on() before calling this function 

cdef inline ntl_ZZ make_ZZ_sig_off(ZZ_c* x): 

cdef ntl_ZZ y = make_ZZ(x) 

sig_off() 

return y 

  

cdef inline ntl_mat_ZZ make_mat_ZZ(mat_ZZ_c* x): 

cdef ntl_mat_ZZ y 

y = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

y.x = x[0] 

del x 

y.__nrows = y.x.NumRows() 

y.__ncols = y.x.NumCols() 

return y 

  

# You must do sig_on() before calling this function 

cdef inline ntl_mat_ZZ make_mat_ZZ_sig_off(mat_ZZ_c* x): 

cdef ntl_mat_ZZ y = make_mat_ZZ(x) 

sig_off() 

return y 

  

  

############################################################################## 

# 

# ntl_mat_ZZ: Matrices over the integers via NTL 

# 

############################################################################## 

  

cdef class ntl_mat_ZZ(object): 

# see ntl_mat_ZZ.pxd for data members 

r""" 

The \class{mat_ZZ} class implements arithmetic with matrices over $\Z$. 

""" 

def __init__(self, nrows=0, ncols=0, v=None): 

""" 

The \class{mat_ZZ} class implements arithmetic with matrices over $\Z$. 

  

EXAMPLES: 

sage: M = ntl.mat_ZZ(3,3) ; M 

[ 

[0 0 0] 

[0 0 0] 

[0 0 0] 

] 

sage: ntl.mat_ZZ(3,3,[1..9]) 

[ 

[1 2 3] 

[4 5 6] 

[7 8 9] 

] 

""" 

cdef unsigned long i, j 

cdef ntl_ZZ tmp 

if nrows == 0 and ncols == 0: 

return 

nrows = int(nrows) 

ncols = int(ncols) 

self.x.SetDims(nrows, ncols) 

self.__nrows = nrows 

self.__ncols = ncols 

if v is not None: 

for i from 0 <= i < nrows: 

for j from 0 <= j < ncols: 

tmp = ntl_ZZ(v[i*ncols+j]) 

mat_ZZ_setitem(&self.x, i, j, &tmp.x) 

  

  

def __reduce__(self): 

""" 

EXAMPLES: 

sage: m = ntl.mat_ZZ(3, 2, range(6)); m 

[ 

[0 1] 

[2 3] 

[4 5] 

] 

sage: loads(dumps(m)) 

[ 

[0 1] 

[2 3] 

[4 5] 

] 

sage: loads(dumps(m)) == m 

True 

""" 

return unpickle_class_args, (ntl_mat_ZZ, (self.__nrows, self.__ncols, self.list())) 

  

def __repr__(self): 

""" 

Return the string representation of self. 

  

EXAMPLES: 

sage: M = ntl.mat_ZZ(2,3,[5..10]) ; M.__repr__() 

'[\n[5 6 7]\n[8 9 10]\n]' 

""" 

return ccrepr(self.x).replace('[[','[\n[',1) 

  

def __mul__(ntl_mat_ZZ self, other): 

""" 

Multiply two matrices. 

  

EXAMPLES: 

sage: M = ntl.mat_ZZ(2,2,[8..11]) ; N = ntl.mat_ZZ(2,2,[-1..2]) 

sage: M*N 

[ 

[1 18] 

[1 22] 

] 

""" 

cdef ntl_mat_ZZ r = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

if not isinstance(self, ntl_mat_ZZ): 

self = ntl_mat_ZZ(self) 

if not isinstance(other, ntl_mat_ZZ): 

other = ntl_mat_ZZ(other) 

sig_on() 

mat_ZZ_mul(r.x, (<ntl_mat_ZZ>self).x, (<ntl_mat_ZZ>other).x) 

sig_off() 

return r 

  

def __sub__(ntl_mat_ZZ self, other): 

""" 

Return self - other. 

  

EXAMPLES: 

sage: M = ntl.mat_ZZ(2,2,[8..11]) ; N = ntl.mat_ZZ(2,2,[-1..2]) 

sage: M-N 

[ 

[9 9] 

[9 9] 

] 

""" 

cdef ntl_mat_ZZ r = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

if not isinstance(self, ntl_mat_ZZ): 

self = ntl_mat_ZZ(self) 

if not isinstance(other, ntl_mat_ZZ): 

other = ntl_mat_ZZ(other) 

sig_on() 

mat_ZZ_sub(r.x, (<ntl_mat_ZZ>self).x, (<ntl_mat_ZZ>other).x) 

sig_off() 

return r 

  

def __add__(ntl_mat_ZZ self, other): 

""" 

Return self + other. 

  

EXAMPLES: 

sage: M = ntl.mat_ZZ(2,2,[8..11]) ; N = ntl.mat_ZZ(2,2,[-1..2]) 

sage: M+N 

[ 

[7 9] 

[11 13] 

] 

""" 

cdef ntl_mat_ZZ r = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

if not isinstance(self, ntl_mat_ZZ): 

self = ntl_mat_ZZ(self) 

if not isinstance(other, ntl_mat_ZZ): 

other = ntl_mat_ZZ(other) 

sig_on() 

mat_ZZ_add(r.x, (<ntl_mat_ZZ>self).x, (<ntl_mat_ZZ>other).x) 

sig_off() 

return r 

  

def __richcmp__(ntl_mat_ZZ self, other, int op): 

""" 

Compare self to other. 

  

EXAMPLES:: 

  

sage: M = ntl.mat_ZZ(2,2,[3..6]) 

sage: N = M^2 

sage: M == M 

True 

sage: M == N 

False 

sage: M == 0 

False 

sage: M < ntl.mat_ZZ(2,2,[4,4,4,4]) 

True 

sage: M != ntl.mat_ZZ(1,1,[3]) 

True 

sage: M != 0 

True 

""" 

cdef ntl_mat_ZZ b 

try: 

b = <ntl_mat_ZZ?>other 

except TypeError: 

return NotImplemented 

return PyObject_RichCompare(self.list(), other.list(), op) 

  

def __pow__(ntl_mat_ZZ self, long e, ignored): 

""" 

Return self to the e power. 

  

EXAMPLES: 

sage: M = ntl.mat_ZZ(2,2,[8..11]) 

sage: M**4 

[ 

[56206 62415] 

[69350 77011] 

] 

sage: M**0 

[ 

[1 0] 

[0 1] 

] 

sage: M**(-1) 

Traceback (most recent call last): 

... 

ValueError: cannot take negative powers of matrices. 

""" 

if self.__nrows != self.__ncols: 

raise TypeError("cannot take powers of non-square matrices.") 

if e < 0: 

raise ValueError("cannot take negative powers of matrices.") 

cdef ntl_mat_ZZ r = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

sig_on() 

mat_ZZ_power(r.x, (<ntl_mat_ZZ>self).x, e) 

sig_off() 

return r 

  

def nrows(self): 

""" 

Return the number of rows in self. 

  

EXAMPLES: 

sage: M = ntl.mat_ZZ(5,5,range(25)) 

sage: M.nrows() 

5 

""" 

return self.__nrows 

  

def ncols(self): 

""" 

Return the number of columns in self. 

  

EXAMPLES: 

sage: M = ntl.mat_ZZ(5,8,range(40)) 

sage: M.ncols() 

8 

""" 

return self.__ncols 

  

def __setitem__(self, ij, x): 

""" 

Given a tuple (i, j), return self[i,j]. 

  

EXAMPLES: 

sage: M = ntl.mat_ZZ(2,9,[3..20]) 

sage: M[1,7] ## indirect doctest 

19 

""" 

cdef ntl_ZZ y 

cdef int i, j 

if not isinstance(x, ntl_ZZ): 

y = ntl_ZZ(x) 

else: 

y = x 

if not isinstance(ij, tuple) or len(ij) != 2: 

raise TypeError('ij must be a 2-tuple') 

i, j = int(ij[0]),int(ij[1]) 

if i < 0 or i >= self.__nrows or j < 0 or j >= self.__ncols: 

raise IndexError("array index out of range") 

sig_on() 

mat_ZZ_setitem(&self.x, i, j, &y.x) 

sig_off() 

  

def __getitem__(self, ij): 

""" 

sage: m = ntl.mat_ZZ(3, 2, range(6)) 

sage: m[0,0] ## indirect doctest 

0 

sage: m[2,1] 

5 

sage: m[3,2] # oops, 0 based 

Traceback (most recent call last): 

... 

IndexError: array index out of range 

""" 

cdef int i, j 

if not isinstance(ij, tuple) or len(ij) != 2: 

raise TypeError('ij must be a 2-tuple') 

i, j = ij 

if i < 0 or i >= self.__nrows or j < 0 or j >= self.__ncols: 

raise IndexError("array index out of range") 

sig_on() 

return make_ZZ_sig_off(mat_ZZ_getitem(&self.x, i+1, j+1)) 

  

def list(self): 

""" 

EXAMPLES: 

sage: m = ntl.mat_ZZ(3, 4, range(12)); m 

[ 

[0 1 2 3] 

[4 5 6 7] 

[8 9 10 11] 

] 

sage: m.list() 

[0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11] 

""" 

cdef int i, j 

sig_on() 

L = [make_ZZ(mat_ZZ_getitem(&self.x, i+1, j+1)) 

for i from 0 <= i < self.__nrows 

for j from 0 <= j < self.__ncols] 

sig_off() 

return L 

  

def determinant(self, deterministic=True): 

""" 

Return the determinant of self. 

  

EXAMPLES: 

sage: ntl.mat_ZZ(8,8,[3..66]).determinant() 

0 

sage: ntl.mat_ZZ(2,5,range(10)).determinant() 

Traceback (most recent call last): 

... 

TypeError: cannot take determinant of non-square matrix. 

sage: ntl.mat_ZZ(4,4,[next_prime(2**i) for i in range(16)]).determinant() 

-10248 

sage: ntl.mat_ZZ(4,4,[ ZZ.random_element() for _ in range(16) ]).determinant() 

678 

""" 

if self.__nrows != self.__ncols: 

raise TypeError("cannot take determinant of non-square matrix.") 

sig_on() 

return make_ZZ_sig_off(mat_ZZ_determinant(&self.x, deterministic)) 

  

def HNF(self, D=None): 

r""" 

The input matrix A=self is an n x m matrix of rank m (so n >= 

m), and D is a multiple of the determinant of the lattice L 

spanned by the rows of A. The output W is the Hermite Normal 

Form of A; that is, W is the unique m x m matrix whose rows 

span L, such that 

  

- W is lower triangular, 

- the diagonal entries are positive, 

- any entry below the diagonal is a non-negative number 

strictly less than the diagonal entry in its column. 

  

This is implemented using the algorithm of [P. Domich, 

R. Kannan and L. Trotter, Math. Oper. Research 12:50-59, 

1987]. 

  

TIMINGS: 

  

NTL is not very good compared to MAGMA, unfortunately:: 

  

sage: a = MatrixSpace(ZZ,200).random_element(x=-2, y=2) # -2 to 2 

sage: A = ntl.mat_ZZ(200,200) 

sage: for i in range(a.nrows()): 

....: for j in range(a.ncols()): 

....: A[i,j] = a[i,j] 

sage: t = cputime(); d = A.determinant() 

sage: cputime(t) # random 

0.33201999999999998 

sage: t = cputime(); B = A.HNF(d) # long time (5s on sage.math, 2011) 

sage: cputime(t) # random 

6.4924050000000006 

  

In comparison, MAGMA does this much more quickly: 

\begin{verbatim} 

> A := MatrixAlgebra(IntegerRing(),200)![Random(-2,2) : i in [1..200^2]]; 

> time d := Determinant(A); 

Time: 0.140 

> time H := HermiteForm(A); 

Time: 0.290 

\end{verbatim} 

  

Also, PARI is also faster than NTL if one uses the flag 1 to 

the mathnf routine. The above takes 16 seconds in PARI. 

  

TESTS:: 

  

sage: ntl.mat_ZZ(2,2,[1..4]).HNF() 

[ 

[1 0] 

[0 2] 

] 

""" 

cdef ntl_ZZ _D 

if D is None: 

_D = self.determinant() 

else: 

_D = ntl_ZZ(D) 

sig_on() 

return make_mat_ZZ_sig_off(mat_ZZ_HNF(&self.x, &_D.x)) 

  

def charpoly(self): 

""" 

Find the characteristic polynomial of self, and return it 

as an NTL ZZX. 

  

EXAMPLES: 

sage: M = ntl.mat_ZZ(2,2,[1,2,3,4]) 

sage: M.charpoly() 

[-2 -5 1] 

sage: type(_) 

<type 'sage.libs.ntl.ntl_ZZX.ntl_ZZX'> 

sage: M.determinant() 

-2 

""" 

cdef ntl_ZZX r = ntl_ZZX() 

sig_on() 

mat_ZZ_CharPoly(r.x, self.x) 

sig_off() 

return r 

  

def BKZ_FP(self, U=None, delta=0.99, BlockSize=10, prune=0, verbose=False): 

r""" 

All BKZ methods are equivalent to the LLL routines, 

except that Block Korkin-Zolotarev reduction is applied. We 

describe here only the differences in the calling syntax. 

  

* The optional parameter "BlockSize" specifies the size of the 

blocks in the reduction. High values yield shorter vectors, 

but the running time increases exponentially with BlockSize. 

BlockSize should be between 2 and the number of rows of B. 

  

* The optional parameter "prune" can be set to any positive 

number to invoke the Volume Heuristic from [Schnorr and 

Horner, Eurocrypt '95]. This can significantly reduce the 

running time, and hence allow much bigger block size, but the 

quality of the reduction is of course not as good in general. 

Higher values of prune mean better quality, and slower running 

time. When prune == 0, pruning is disabled. Recommended 

usage: for BlockSize >= 30, set 10 <= prune <= 15. 

  

* The QP1 variant uses quad_float precision to compute 

Gram-Schmidt, but uses double precision in the search phase 

of the block reduction algorithm. This seems adequate for 

most purposes, and is faster than QP, which uses quad_float 

precision uniformly throughout. 

  

INPUT: 

U -- optional permutation matrix (see LLL, default: None) 

delta -- reduction parameter (default: 0.99) 

BlockSize -- see above (default: 10) 

prune -- see above (default: 0) 

verbose -- print verbose output (default: False) 

  

EXAMPLES: 

sage: A = Matrix(ZZ,5,5,range(25)) 

sage: a = A._ntl_() 

sage: a.BKZ_FP(); a 

2 

[ 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 1 2 3 4] 

[5 3 1 -1 -3] 

] 

  

sage: U = ntl.mat_ZZ(2,2) # note that the dimension doesn't matter 

sage: r = a.BKZ_FP(U=U); U 

[ 

[0 1 0 0 0] 

[1 0 0 0 0] 

[0 0 1 0 0] 

[0 0 0 1 0] 

[0 0 0 0 1] 

] 

""" 

if U is None: 

sig_on() 

rank = mat_ZZ_BKZ_FP(self.x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

elif isinstance(U, ntl_mat_ZZ): 

sig_on() 

rank = mat_ZZ_BKZ_FP_U(self.x, (<ntl_mat_ZZ>U).x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

else: 

raise TypeError("parameter U has wrong type.") 

  

def BKZ_QP(self, U=None, delta=0.99, BlockSize=10, prune=0, verbose=False): 

r""" 

All BKZ methods are equivalent to the LLL routines, 

except that Block Korkin-Zolotarev reduction is applied. We 

describe here only the differences in the calling syntax. 

  

* The optional parameter "BlockSize" specifies the size of the 

blocks in the reduction. High values yield shorter vectors, 

but the running time increases exponentially with BlockSize. 

BlockSize should be between 2 and the number of rows of B. 

  

* The optional parameter "prune" can be set to any positive 

number to invoke the Volume Heuristic from [Schnorr and 

Horner, Eurocrypt '95]. This can significantly reduce the 

running time, and hence allow much bigger block size, but the 

quality of the reduction is of course not as good in general. 

Higher values of prune mean better quality, and slower running 

time. When prune == 0, pruning is disabled. Recommended 

usage: for BlockSize >= 30, set 10 <= prune <= 15. 

  

* The QP1 variant uses quad_float precision to compute 

Gram-Schmidt, but uses double precision in the search phase 

of the block reduction algorithm. This seems adequate for 

most purposes, and is faster than QP, which uses quad_float 

precision uniformly throughout. 

  

INPUT: 

U -- optional permutation matrix (see LLL, default: None) 

delta -- reduction parameter (default: 0.99) 

BlockSize -- see above (default: 10) 

prune -- see above (default: 0) 

verbose -- print verbose output (default: False) 

  

EXAMPLES: 

sage: A = Matrix(ZZ,5,5,range(25)) 

sage: a = A._ntl_() 

sage: a.BKZ_QP(); a 

2 

[ 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 1 2 3 4] 

[5 3 1 -1 -3] 

] 

  

sage: U = ntl.mat_ZZ(2,2) # note that the dimension doesn't matter 

sage: r = a.BKZ_QP(U=U); U 

[ 

[0 1 0 0 0] 

[1 0 0 0 0] 

[0 0 1 0 0] 

[0 0 0 1 0] 

[0 0 0 0 1] 

] 

""" 

if U is None: 

sig_on() 

rank = mat_ZZ_BKZ_QP(self.x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

elif isinstance(U, ntl_mat_ZZ): 

sig_on() 

rank = mat_ZZ_BKZ_QP_U(self.x, (<ntl_mat_ZZ>U).x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

else: 

raise TypeError("parameter U has wrong type.") 

  

def BKZ_QP1(self, U=None, delta=0.99, BlockSize=10, prune=0, verbose=False): 

r""" 

All BKZ methods are equivalent to the LLL routines, 

except that Block Korkin-Zolotarev reduction is applied. We 

describe here only the differences in the calling syntax. 

  

* The optional parameter "BlockSize" specifies the size of the 

blocks in the reduction. High values yield shorter vectors, 

but the running time increases exponentially with BlockSize. 

BlockSize should be between 2 and the number of rows of B. 

  

* The optional parameter "prune" can be set to any positive 

number to invoke the Volume Heuristic from [Schnorr and 

Horner, Eurocrypt '95]. This can significantly reduce the 

running time, and hence allow much bigger block size, but the 

quality of the reduction is of course not as good in general. 

Higher values of prune mean better quality, and slower running 

time. When prune == 0, pruning is disabled. Recommended 

usage: for BlockSize >= 30, set 10 <= prune <= 15. 

  

* The QP1 variant uses quad_float precision to compute 

Gram-Schmidt, but uses double precision in the search phase 

of the block reduction algorithm. This seems adequate for 

most purposes, and is faster than QP, which uses quad_float 

precision uniformly throughout. 

  

INPUT: 

U -- optional permutation matrix (see LLL, default: None) 

delta -- reduction parameter (default: 0.99) 

BlockSize -- see above (default: 10) 

prune -- see above (default: 0) 

verbose -- print verbose output (default: False) 

  

EXAMPLES: 

sage: A = Matrix(ZZ,5,5,range(25)) 

sage: a = A._ntl_() 

sage: a.BKZ_QP1(); a 

2 

[ 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 1 2 3 4] 

[5 3 1 -1 -3] 

] 

  

sage: U = ntl.mat_ZZ(2,2) # note that the dimension doesn't matter 

sage: r = a.BKZ_QP1(U=U); U 

[ 

[0 1 0 0 0] 

[1 0 0 0 0] 

[0 0 1 0 0] 

[0 0 0 1 0] 

[0 0 0 0 1] 

] 

""" 

if U is None: 

sig_on() 

rank = mat_ZZ_BKZ_QP1(self.x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

elif isinstance(U, ntl_mat_ZZ): 

sig_on() 

rank = mat_ZZ_BKZ_QP1_U(self.x, (<ntl_mat_ZZ>U).x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

else: 

raise TypeError("parameter U has wrong type.") 

  

def BKZ_XD(self, U=None, delta=0.99, BlockSize=10, prune=0, verbose=False): 

r""" 

All BKZ methods are equivalent to the LLL routines, 

except that Block Korkin-Zolotarev reduction is applied. We 

describe here only the differences in the calling syntax. 

  

* The optional parameter "BlockSize" specifies the size of the 

blocks in the reduction. High values yield shorter vectors, 

but the running time increases exponentially with BlockSize. 

BlockSize should be between 2 and the number of rows of B. 

  

* The optional parameter "prune" can be set to any positive 

number to invoke the Volume Heuristic from [Schnorr and 

Horner, Eurocrypt '95]. This can significantly reduce the 

running time, and hence allow much bigger block size, but the 

quality of the reduction is of course not as good in general. 

Higher values of prune mean better quality, and slower running 

time. When prune == 0, pruning is disabled. Recommended 

usage: for BlockSize >= 30, set 10 <= prune <= 15. 

  

* The QP1 variant uses quad_float precision to compute 

Gram-Schmidt, but uses double precision in the search phase 

of the block reduction algorithm. This seems adequate for 

most purposes, and is faster than QP, which uses quad_float 

precision uniformly throughout. 

  

INPUT: 

U -- optional permutation matrix (see LLL, default: None) 

delta -- reduction parameter (default: 0.99) 

BlockSize -- see above (default: 10) 

prune -- see above (default: 0) 

verbose -- print verbose output (default: False) 

  

EXAMPLES: 

sage: A = Matrix(ZZ,5,5,range(25)) 

sage: a = A._ntl_() 

sage: a.BKZ_XD(); a 

2 

[ 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 1 2 3 4] 

[5 3 1 -1 -3] 

] 

  

sage: U = ntl.mat_ZZ(2,2) # note that the dimension doesn't matter 

sage: r = a.BKZ_XD(U=U); U 

[ 

[0 1 0 0 0] 

[1 0 0 0 0] 

[0 0 1 0 0] 

[0 0 0 1 0] 

[0 0 0 0 1] 

] 

""" 

if U is None: 

sig_on() 

rank = mat_ZZ_BKZ_XD(self.x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

elif isinstance(U, ntl_mat_ZZ): 

sig_on() 

rank = mat_ZZ_BKZ_XD_U(self.x, (<ntl_mat_ZZ>U).x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

else: 

raise TypeError("parameter U has wrong type.") 

  

def BKZ_RR(self, U=None, delta=0.99, BlockSize=10, prune=0, verbose=False): 

r""" 

All BKZ methods are equivalent to the LLL routines, 

except that Block Korkin-Zolotarev reduction is applied. We 

describe here only the differences in the calling syntax. 

  

* The optional parameter "BlockSize" specifies the size of the 

blocks in the reduction. High values yield shorter vectors, 

but the running time increases exponentially with BlockSize. 

BlockSize should be between 2 and the number of rows of B. 

  

* The optional parameter "prune" can be set to any positive 

number to invoke the Volume Heuristic from [Schnorr and 

Horner, Eurocrypt '95]. This can significantly reduce the 

running time, and hence allow much bigger block size, but the 

quality of the reduction is of course not as good in general. 

Higher values of prune mean better quality, and slower running 

time. When prune == 0, pruning is disabled. Recommended 

usage: for BlockSize >= 30, set 10 <= prune <= 15. 

  

* The QP1 variant uses quad_float precision to compute 

Gram-Schmidt, but uses double precision in the search phase 

of the block reduction algorithm. This seems adequate for 

most purposes, and is faster than QP, which uses quad_float 

precision uniformly throughout. 

  

INPUT: 

U -- optional permutation matrix (see LLL, default: None) 

delta -- reduction parameter (default: 0.99) 

BlockSize -- see above (default: 10) 

prune -- see above (default: 0) 

verbose -- print verbose output (default: False) 

  

EXAMPLES: 

sage: A = Matrix(ZZ,5,5,range(25)) 

sage: a = A._ntl_() 

sage: a.BKZ_RR(); a 

2 

[ 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 1 2 3 4] 

[5 3 1 -1 -3] 

] 

  

sage: U = ntl.mat_ZZ(2,2) # note that the dimension doesn't matter 

sage: r = a.BKZ_RR(U=U); U 

[ 

[0 1 0 0 0] 

[1 0 0 0 0] 

[0 0 1 0 0] 

[0 0 0 1 0] 

[0 0 0 0 1] 

] 

""" 

if U is None: 

sig_on() 

rank = mat_ZZ_BKZ_RR(self.x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

elif isinstance(U, ntl_mat_ZZ): 

sig_on() 

rank = mat_ZZ_BKZ_RR_U(self.x, (<ntl_mat_ZZ>U).x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

else: 

raise TypeError("parameter U has wrong type.") 

  

def G_BKZ_FP(self, U=None, delta=0.99, BlockSize=10, prune=0, verbose=False): 

r""" 

All BKZ methods are equivalent to the LLL routines, 

except that Block Korkin-Zolotarev reduction is applied. We 

describe here only the differences in the calling syntax. 

  

* The optional parameter "BlockSize" specifies the size of the 

blocks in the reduction. High values yield shorter vectors, 

but the running time increases exponentially with BlockSize. 

BlockSize should be between 2 and the number of rows of B. 

  

* The optional parameter "prune" can be set to any positive 

number to invoke the Volume Heuristic from [Schnorr and 

Horner, Eurocrypt '95]. This can significantly reduce the 

running time, and hence allow much bigger block size, but the 

quality of the reduction is of course not as good in general. 

Higher values of prune mean better quality, and slower running 

time. When prune == 0, pruning is disabled. Recommended 

usage: for BlockSize >= 30, set 10 <= prune <= 15. 

  

* The QP1 variant uses quad_float precision to compute 

Gram-Schmidt, but uses double precision in the search phase 

of the block reduction algorithm. This seems adequate for 

most purposes, and is faster than QP, which uses quad_float 

precision uniformly throughout. 

  

INPUT: 

U -- optional permutation matrix (see LLL, default: None) 

delta -- reduction parameter (default: 0.99) 

BlockSize -- see above (default: 10) 

prune -- see above (default: 0) 

verbose -- print verbose output (default: False) 

  

EXAMPLES: 

sage: A = Matrix(ZZ,5,5,range(25)) 

sage: a = A._ntl_() 

sage: a.G_BKZ_FP(); a 

2 

[ 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 1 2 3 4] 

[5 3 1 -1 -3] 

] 

  

sage: U = ntl.mat_ZZ(2,2) # note that the dimension doesn't matter 

sage: r = a.G_BKZ_FP(U=U); U 

[ 

[0 1 0 0 0] 

[1 0 0 0 0] 

[0 0 1 0 0] 

[0 0 0 1 0] 

[0 0 0 0 1] 

] 

""" 

if U is None: 

sig_on() 

rank = mat_ZZ_G_BKZ_FP(self.x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

elif isinstance(U, ntl_mat_ZZ): 

sig_on() 

rank = mat_ZZ_G_BKZ_FP_U(self.x, (<ntl_mat_ZZ>U).x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

else: 

raise TypeError("parameter U has wrong type.") 

  

def G_BKZ_QP(self, U=None, delta=0.99, BlockSize=10, prune=0, verbose=False): 

r""" 

All BKZ methods are equivalent to the LLL routines, 

except that Block Korkin-Zolotarev reduction is applied. We 

describe here only the differences in the calling syntax. 

  

* The optional parameter "BlockSize" specifies the size of the 

blocks in the reduction. High values yield shorter vectors, 

but the running time increases exponentially with BlockSize. 

BlockSize should be between 2 and the number of rows of B. 

  

* The optional parameter "prune" can be set to any positive 

number to invoke the Volume Heuristic from [Schnorr and 

Horner, Eurocrypt '95]. This can significantly reduce the 

running time, and hence allow much bigger block size, but the 

quality of the reduction is of course not as good in general. 

Higher values of prune mean better quality, and slower running 

time. When prune == 0, pruning is disabled. Recommended 

usage: for BlockSize >= 30, set 10 <= prune <= 15. 

  

* The QP1 variant uses quad_float precision to compute 

Gram-Schmidt, but uses double precision in the search phase 

of the block reduction algorithm. This seems adequate for 

most purposes, and is faster than QP, which uses quad_float 

precision uniformly throughout. 

  

INPUT: 

U -- optional permutation matrix (see LLL, default: None) 

delta -- reduction parameter (default: 0.99) 

BlockSize -- see above (default: 10) 

prune -- see above (default: 0) 

verbose -- print verbose output (default: False) 

  

EXAMPLES: 

sage: A = Matrix(ZZ,5,5,range(25)) 

sage: a = A._ntl_() 

sage: a.G_BKZ_QP(); a 

2 

[ 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 1 2 3 4] 

[5 3 1 -1 -3] 

] 

  

sage: U = ntl.mat_ZZ(2,2) # note that the dimension doesn't matter 

sage: r = a.G_BKZ_QP(U=U); U 

[ 

[0 1 0 0 0] 

[1 0 0 0 0] 

[0 0 1 0 0] 

[0 0 0 1 0] 

[0 0 0 0 1] 

] 

""" 

if U is None: 

sig_on() 

rank = mat_ZZ_G_BKZ_QP(self.x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

elif isinstance(U, ntl_mat_ZZ): 

sig_on() 

rank = mat_ZZ_G_BKZ_QP_U(self.x, (<ntl_mat_ZZ>U).x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

else: 

raise TypeError("parameter U has wrong type.") 

  

def G_BKZ_QP1(self, U=None, delta=0.99, BlockSize=10, prune=0, verbose=False): 

r""" 

All BKZ methods are equivalent to the LLL routines, 

except that Block Korkin-Zolotarev reduction is applied. We 

describe here only the differences in the calling syntax. 

  

* The optional parameter "BlockSize" specifies the size of the 

blocks in the reduction. High values yield shorter vectors, 

but the running time increases exponentially with BlockSize. 

BlockSize should be between 2 and the number of rows of B. 

  

* The optional parameter "prune" can be set to any positive 

number to invoke the Volume Heuristic from [Schnorr and 

Horner, Eurocrypt '95]. This can significantly reduce the 

running time, and hence allow much bigger block size, but the 

quality of the reduction is of course not as good in general. 

Higher values of prune mean better quality, and slower running 

time. When prune == 0, pruning is disabled. Recommended 

usage: for BlockSize >= 30, set 10 <= prune <= 15. 

  

* The QP1 variant uses quad_float precision to compute 

Gram-Schmidt, but uses double precision in the search phase 

of the block reduction algorithm. This seems adequate for 

most purposes, and is faster than QP, which uses quad_float 

precision uniformly throughout. 

  

INPUT: 

U -- optional permutation matrix (see LLL, default: None) 

delta -- reduction parameter (default: 0.99) 

BlockSize -- see above (default: 10) 

prune -- see above (default: 0) 

verbose -- print verbose output (default: False) 

  

EXAMPLES: 

sage: A = Matrix(ZZ,5,5,range(25)) 

sage: a = A._ntl_() 

sage: a.G_BKZ_QP1(); a 

2 

[ 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 1 2 3 4] 

[5 3 1 -1 -3] 

] 

  

sage: U = ntl.mat_ZZ(2,2) # note that the dimension doesn't matter 

sage: r = a.G_BKZ_QP1(U=U); U 

[ 

[0 1 0 0 0] 

[1 0 0 0 0] 

[0 0 1 0 0] 

[0 0 0 1 0] 

[0 0 0 0 1] 

] 

""" 

if U is None: 

sig_on() 

rank = mat_ZZ_G_BKZ_QP1(self.x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

elif isinstance(U, ntl_mat_ZZ): 

sig_on() 

rank = mat_ZZ_G_BKZ_QP1_U(self.x, (<ntl_mat_ZZ>U).x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

else: 

raise TypeError("parameter U has wrong type.") 

  

def G_BKZ_XD(self, U=None, delta=0.99, BlockSize=10, prune=0, verbose=False): 

r""" 

All BKZ methods are equivalent to the LLL routines, 

except that Block Korkin-Zolotarev reduction is applied. We 

describe here only the differences in the calling syntax. 

  

* The optional parameter "BlockSize" specifies the size of the 

blocks in the reduction. High values yield shorter vectors, 

but the running time increases exponentially with BlockSize. 

BlockSize should be between 2 and the number of rows of B. 

  

* The optional parameter "prune" can be set to any positive 

number to invoke the Volume Heuristic from [Schnorr and 

Horner, Eurocrypt '95]. This can significantly reduce the 

running time, and hence allow much bigger block size, but the 

quality of the reduction is of course not as good in general. 

Higher values of prune mean better quality, and slower running 

time. When prune == 0, pruning is disabled. Recommended 

usage: for BlockSize >= 30, set 10 <= prune <= 15. 

  

* The QP1 variant uses quad_float precision to compute 

Gram-Schmidt, but uses double precision in the search phase 

of the block reduction algorithm. This seems adequate for 

most purposes, and is faster than QP, which uses quad_float 

precision uniformly throughout. 

  

INPUT: 

U -- optional permutation matrix (see LLL, default: None) 

delta -- reduction parameter (default: 0.99) 

BlockSize -- see above (default: 10) 

prune -- see above (default: 0) 

verbose -- print verbose output (default: False) 

  

EXAMPLES: 

sage: A = Matrix(ZZ,5,5,range(25)) 

sage: a = A._ntl_() 

sage: a.G_BKZ_XD(); a 

2 

[ 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 1 2 3 4] 

[5 3 1 -1 -3] 

] 

  

sage: U = ntl.mat_ZZ(2,2) # note that the dimension doesn't matter 

sage: r = a.G_BKZ_XD(U=U); U 

[ 

[0 1 0 0 0] 

[1 0 0 0 0] 

[0 0 1 0 0] 

[0 0 0 1 0] 

[0 0 0 0 1] 

] 

""" 

if U is None: 

sig_on() 

rank = mat_ZZ_G_BKZ_XD(self.x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

elif isinstance(U, ntl_mat_ZZ): 

sig_on() 

rank = mat_ZZ_G_BKZ_XD_U(self.x, (<ntl_mat_ZZ>U).x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

else: 

raise TypeError("parameter U has wrong type.") 

  

def G_BKZ_RR(self, U=None, delta=0.99, BlockSize=10, prune=0, verbose=False): 

r""" 

All BKZ methods are equivalent to the LLL routines, 

except that Block Korkin-Zolotarev reduction is applied. We 

describe here only the differences in the calling syntax. 

  

* The optional parameter "BlockSize" specifies the size of the 

blocks in the reduction. High values yield shorter vectors, 

but the running time increases exponentially with BlockSize. 

BlockSize should be between 2 and the number of rows of B. 

  

* The optional parameter "prune" can be set to any positive 

number to invoke the Volume Heuristic from [Schnorr and 

Horner, Eurocrypt '95]. This can significantly reduce the 

running time, and hence allow much bigger block size, but the 

quality of the reduction is of course not as good in general. 

Higher values of prune mean better quality, and slower running 

time. When prune == 0, pruning is disabled. Recommended 

usage: for BlockSize >= 30, set 10 <= prune <= 15. 

  

* The QP1 variant uses quad_float precision to compute 

Gram-Schmidt, but uses double precision in the search phase 

of the block reduction algorithm. This seems adequate for 

most purposes, and is faster than QP, which uses quad_float 

precision uniformly throughout. 

  

INPUT: 

U -- optional permutation matrix (see LLL, default: None) 

delta -- reduction parameter (default: 0.99) 

BlockSize -- see above (default: 10) 

prune -- see above (default: 0) 

verbose -- print verbose output (default: False) 

  

EXAMPLES: 

sage: A = Matrix(ZZ,5,5,range(25)) 

sage: a = A._ntl_() 

sage: a.G_BKZ_RR(); a 

2 

[ 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 0 0 0 0] 

[0 1 2 3 4] 

[5 3 1 -1 -3] 

] 

  

sage: U = ntl.mat_ZZ(2,2) # note that the dimension doesn't matter 

sage: r = a.G_BKZ_RR(U=U); U 

[ 

[0 1 0 0 0] 

[1 0 0 0 0] 

[0 0 1 0 0] 

[0 0 0 1 0] 

[0 0 0 0 1] 

] 

""" 

if U is None: 

sig_on() 

rank = mat_ZZ_G_BKZ_RR(self.x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

elif isinstance(U, ntl_mat_ZZ): 

sig_on() 

rank = mat_ZZ_G_BKZ_RR_U(self.x, (<ntl_mat_ZZ>U).x, float(delta), int(BlockSize), int(prune), 0, int(verbose)) 

sig_off() 

return rank 

else: 

raise TypeError("parameter U has wrong type.") 

  

def LLL(self, a=3, b=4, return_U=False, verbose=False): 

r""" 

Performs LLL reduction of self (puts \code{self} in an LLL form). 

  

\code{self} is an $m x n$ matrix, viewed as $m$ rows of 

$n$-vectors. $m$ may be less than, equal to, or greater than $n$, 

and the rows need not be linearly independent. self is 

transformed into an LLL-reduced basis, and the return value is 

the rank r of self so as det2 (see below). The first $m-r$ rows 

of self are zero. 

  

More specifically, elementary row transformations are 

performed on \code{self} so that the non-zero rows of 

new-\code{self} form an LLL-reduced basis for the lattice 

spanned by the rows of old-\code{self}. The default reduction 

parameter is $\delta=3/4$, which means that the squared length 

of the first non-zero basis vector is no more than $2^{r-1}$ 

times that of the shortest vector in the lattice. 

  

det2 is calculated as the \emph{square} of the determinant of 

the lattice---note that sqrt(det2) is in general an integer 

only when r = n. 

  

If return_U is True, a value U is returned which is the 

transformation matrix, so that U is a unimodular m x m matrix 

with U * old-\code{self} = new-\code{self}. Note that the 

first m-r rows of U form a basis (as a lattice) for the kernel 

of old-B. 

  

The parameters a and b allow an arbitrary reduction parameter 

$\delta=a/b$, where $1/4 < a/b \leq 1$, where a and b are positive 

integers. For a basis reduced with parameter delta, the 

squared length of the first non-zero basis vector is no more 

than $1/(delta-1/4)^{r-1}$ times that of the shortest vector in 

the lattice. 

  

The algorithm employed here is essentially the one in Cohen's 

book: [H. Cohen, A Course in Computational Algebraic Number 

Theory, Springer, 1993] 

  

INPUT: 

a -- parameter a as described above (default: 3) 

b -- parameter b as described above (default: 4) 

return_U -- return U as described above 

verbose -- if True NTL will produce some verbatim messages on 

what's going on internally (default: False) 

  

OUTPUT: 

(rank,det2,[U]) where rank,det2, and U are as described 

above and U is an optional return value if return_U is 

True. 

  

EXAMPLES: 

sage: M=ntl.mat_ZZ(3,3,[1,2,3,4,5,6,7,8,9]) 

sage: M.LLL() 

(2, 54) 

sage: M 

[ 

[0 0 0] 

[2 1 0] 

[-1 1 3] 

] 

sage: M=ntl.mat_ZZ(4,4,[-6,9,-15,-18,4,-6,10,12,10,-16,18,35,-24,36,-46,-82]); M 

[ 

[-6 9 -15 -18] 

[4 -6 10 12] 

[10 -16 18 35] 

[-24 36 -46 -82] 

] 

sage: M.LLL() 

(3, 19140) 

sage: M 

[ 

[0 0 0 0] 

[0 -2 0 0] 

[-2 1 -5 -6] 

[0 -1 -7 5] 

] 

  

WARNING: This method modifies \code{self}. So after applying 

this method your matrix will be a vector of vectors. 

""" 

cdef ZZ_c *det2 

cdef ntl_mat_ZZ U 

if return_U: 

U = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

sig_on() 

rank = int(mat_ZZ_LLL_U(&det2, &self.x, &U.x, int(a), int(b), int(verbose))) 

return rank, make_ZZ_sig_off(det2), U 

else: 

sig_on() 

rank = int(mat_ZZ_LLL(&det2,&self.x,int(a),int(b),int(verbose))) 

return rank, make_ZZ_sig_off(det2) 

  

def LLL_FP(self, delta=0.75 , return_U=False, verbose=False): 

r""" 

Performs approximate LLL reduction of \code{self} (puts 

\code{self} in an LLL form) subject to the following 

conditions: 

  

The precision is double. 

  

The return value is the rank of B. 

  

Classical Gram-Schmidt Orthogonalization is used: 

  

This choice uses classical methods for computing the 

Gram-Schmidt orthogonalization. It is fast but prone to 

stability problems. This strategy was first proposed by 

Schnorr and Euchner [C. P. Schnorr and M. Euchner, 

Proc. Fundamentals of Computation Theory, LNCS 529, pp. 68-85, 

1991]. The version implemented here is substantially 

different, improving both stability and performance. 

  

If return_U is True, then also U is returned which is 

the transition matrix: $U * self_{old} = self_{new}$ 

  

The optional argument 'delta' is the reduction parameter, and 

may be set so that 0.50 <= delta < 1. Setting it close to 1 

yields shorter vectors, and also improves the stability, but 

increases the running time. Recommended value: delta = 

0.99. 

  

The optional parameter 'verbose' can be set to see all kinds 

of fun things printed while the routine is executing. A 

status report is also printed every once in a while. 

  

INPUT: 

delta -- as described above (0.5 <= delta < 1.0) (default: 0.75) 

return_U -- return U as described above 

verbose -- if True NTL will produce some verbatim messages on 

what's going on internally (default: False) 

  

OUTPUT: 

(rank,[U]) where rank and U are as described above and U 

is an optional return value if return_U is True. 

  

EXAMPLES: 

sage: M=ntl.mat_ZZ(3,3,[1,2,3,4,5,6,7,8,9]) 

sage: M.LLL_FP() 

2 

sage: M 

[ 

[0 0 0] 

[2 1 0] 

[-1 1 3] 

] 

sage: M=ntl.mat_ZZ(4,4,[-6,9,-15,-18,4,-6,10,12,10,-16,18,35,-24,36,-46,-82]); M 

[ 

[-6 9 -15 -18] 

[4 -6 10 12] 

[10 -16 18 35] 

[-24 36 -46 -82] 

] 

sage: M.LLL_FP() 

3 

sage: M 

[ 

[0 0 0 0] 

[0 -2 0 0] 

[-2 1 -5 -6] 

[0 -1 -7 5] 

] 

  

WARNING: This method modifies \code{self}. So after applying this 

method your matrix will be a vector of vectors. 

""" 

cdef ntl_mat_ZZ U 

if return_U: 

U = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

sig_on() 

rank = int(mat_ZZ_LLL_FP_U(self.x, U.x, float(delta), 0, 0, int(verbose))) 

sig_off() 

return rank, U 

else: 

sig_on() 

rank = int(mat_ZZ_LLL_FP(self.x,float(delta),0,0,int(verbose))) 

sig_off() 

return rank 

  

def LLL_QP(self, delta, return_U=False, verbose=False): 

r""" 

Performs the same reduction as \code{self.LLL_FP} using the 

same calling conventions but with quad float precision. 

  

EXAMPLES: 

sage: M=ntl.mat_ZZ(3,3,[1,2,3,4,5,6,7,8,9]) 

sage: M.LLL_QP(delta=0.75) 

2 

""" 

cdef ntl_mat_ZZ U 

if return_U: 

U = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

sig_on() 

rank = int(mat_ZZ_LLL_QP_U(self.x, U.x, float(delta), 0, 0, int(verbose))) 

sig_off() 

return rank, U 

else: 

sig_on() 

rank = int(mat_ZZ_LLL_QP(self.x,float(delta),0,0,int(verbose))) 

sig_off() 

return rank 

  

def LLL_XD(self, delta, return_U=False, verbose=False): 

r""" 

Performs the same reduction as \code{self.LLL_FP} using the 

same calling conventions but with extended exponent double 

precision. 

  

EXAMPLES: 

sage: M=ntl.mat_ZZ(3,3,[1,2,3,4,5,6,7,8,9]) 

sage: M.LLL_XD(delta=0.75) 

2 

""" 

cdef ntl_mat_ZZ U 

if return_U: 

U = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

sig_on() 

rank = int(mat_ZZ_LLL_XD_U(self.x, U.x, float(delta), 0, 0, int(verbose))) 

sig_off() 

return rank, U 

else: 

sig_on() 

rank = int(mat_ZZ_LLL_XD(self.x,float(delta),0,0,int(verbose))) 

sig_off() 

return rank 

  

def LLL_RR(self, delta, return_U=False, verbose=False): 

r""" 

Performs the same reduction as \code{self.LLL_FP} using the 

same calling conventions but with arbitrary precision floating 

point numbers. 

  

EXAMPLES: 

sage: M=ntl.mat_ZZ(3,3,[1,2,3,4,5,6,7,8,9]) 

sage: M.LLL_RR(delta=0.75) 

2 

""" 

cdef ntl_mat_ZZ U 

if return_U: 

U = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

sig_on() 

rank = int(mat_ZZ_LLL_RR_U(self.x, U.x, float(delta), 0, 0, int(verbose))) 

sig_off() 

return rank, U 

else: 

sig_on() 

rank = int(mat_ZZ_LLL_RR(self.x,float(delta),0,0,int(verbose))) 

sig_off() 

return rank 

  

# Givens Orthogonalization. This is a bit slower, but generally 

# much more stable, and is really the preferred orthogonalization 

# strategy. For a nice description of this, see Chapter 5 of 

# [G. Golub and C. van Loan, Matrix Computations, 3rd edition, 

# Johns Hopkins Univ. Press, 1996]. 

  

def G_LLL_FP(self, delta, return_U=False, verbose=False): 

r""" 

Performs the same reduction as self.LLL_FP using the same 

calling conventions but uses the Givens Orthogonalization. 

  

Givens Orthogonalization. This is a bit slower, but generally 

much more stable, and is really the preferred 

orthogonalization strategy. For a nice description of this, 

see Chapter 5 of [G. Golub and C. van Loan, Matrix 

Computations, 3rd edition, Johns Hopkins Univ. Press, 1996]. 

""" 

cdef ntl_mat_ZZ U 

if return_U: 

U = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

sig_on() 

rank = int(mat_ZZ_G_LLL_FP_U(self.x, U.x, float(delta), 0, 0, int(verbose))) 

sig_off() 

return rank, U 

else: 

sig_on() 

rank = int(mat_ZZ_G_LLL_FP(self.x,float(delta),0,0,int(verbose))) 

sig_off() 

return rank 

  

def G_LLL_QP(self, delta, return_U=False, verbose=False): 

r""" 

Performs the same reduction as self.G_LLL_FP using the same 

calling conventions but with quad float precision. 

""" 

cdef ntl_mat_ZZ U 

if return_U: 

U = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

sig_on() 

rank = int(mat_ZZ_G_LLL_QP_U(self.x, U.x, float(delta), 0, 0, int(verbose))) 

sig_off() 

return rank, U 

else: 

sig_on() 

rank = int(mat_ZZ_G_LLL_QP(self.x,float(delta),0,0,int(verbose))) 

sig_off() 

return rank 

  

def G_LLL_XD(self, delta, return_U=False, verbose=False): 

r""" 

Performs the same reduction as self.G_LLL_FP using the same 

calling conventions but with extended exponent double 

precision. 

""" 

cdef ntl_mat_ZZ U 

if return_U: 

U = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

sig_on() 

rank = int(mat_ZZ_G_LLL_XD_U(self.x, U.x, float(delta), 0, 0, int(verbose))) 

sig_off() 

return rank, U 

else: 

sig_on() 

rank = int(mat_ZZ_G_LLL_XD(self.x,float(delta),0,0,int(verbose))) 

sig_off() 

return rank 

  

def G_LLL_RR(self, delta, return_U=False, verbose=False): 

r""" 

Performs the same reduction as self.G_LLL_FP using the same 

calling conventions but with arbitrary precision floating 

point numbers. 

""" 

cdef ntl_mat_ZZ U 

if return_U: 

U = ntl_mat_ZZ.__new__(ntl_mat_ZZ) 

sig_on() 

rank = int(mat_ZZ_G_LLL_RR_U(self.x, U.x, float(delta), 0, 0, int(verbose))) 

sig_off() 

return rank, U 

else: 

sig_on() 

rank = int(mat_ZZ_G_LLL_RR(self.x,float(delta),0,0,int(verbose))) 

sig_off() 

return rank