Hi all,

alright, I moved the integer lattice class around:

- There's now sage.modues.free_module_integer

- this Python module contains FreeModule_submodule_with_basis_integer

- it also contains IntegerLattice which is a function imported into the 
  *global namespace*

- The basis is never touched, but there is an attribute reduced_basis which is 
  improved when functions like LLL or BKZ are called:

sage: A = sage.crypto.gen_lattice(type='random', n=1, m=100, q=2^60, seed=42)
sage: L = IntegerLattice(A, lll_reduce=False)
sage: min(v.norm().n() for v in L.reduced_basis)
4.17330740711759e15

sage: L.LLL()
100 x 100 dense matrix over Integer Ring
        
sage: min(v.norm().n() for v in L.reduced_basis)
5.09901951359278

sage: L.BKZ(block_size=10)
100 x 100 dense matrix over Integer Ring
        
sage: min(v.norm().n() for v in L.reduced_basis)
4.12310562561766

See http://trac.sagemath.org/ticket/15976 for details.

Comments? Reviews? Bikesheds?

Cheers,
Martin

-- 
You received this message because you are subscribed to the Google Groups 
"sage-devel" group.
To unsubscribe from this group and stop receiving emails from it, send an email 
to sage-devel+unsubscr...@googlegroups.com.
To post to this group, send email to sage-devel@googlegroups.com.
Visit this group at http://groups.google.com/group/sage-devel.
For more options, visit https://groups.google.com/d/optout.

Reply via email to