Unit Reducible Fields and Perfect Unary Forms II. Cyclotomic Fields
Journal de théorie des nombres de Bordeaux, Tome 37 (2025) no. 2, pp. 443-456

In this paper, we continue the study of unit reducible fields as introduced in [10] for the special case of cyclotomic fields. Specifically, we deduce that the cyclotomic fields of conductors $3,4,5,7,8,9,12,15$ are all unit reducible, and show that any cyclotomic field of conductor $N$ is not unit reducible if $2^4, 3^3, 5^2, 7^2, 11^2$ or any prime $p \ge 13$ divide $N$, meaning the unit reducible cyclotomic fields are finite in number. Finally, if $a$ is a totally positive element of a cyclotomic field, we show that for all equivalent $a^\prime $, the discrepancy between $\mathrm{Tr}_{K/\mathbb{Q}}(a^\prime )$ and the shortest nonzero element of the quadratic form $\mathrm{Tr}_{K/\mathbb{Q}}(axx^*)$ where $x$ is taken from the ring of integers tends to infinity as the conductor $N$ goes to infinity.

Disclaimer:

Due to an error during submission not caught in proofs, this article was initially published with the wrong title “Unit Reducible Fields and Perfect Unary Forms”.

Dans cet article, nous poursuivons l’étude des corps réductibles à l’unité, telle qu’introduite dans [10] pour le cas particulier des corps cyclotomiques. Plus précisément, nous en déduisons que les corps cyclotomiques des conducteurs $3,4,5,7,8,9,12,15$ sont tous réductibles à l’unité, et montrons que tout corps cyclotomique de conducteur $N$ n’est pas réductible à l’unité si $2^4$, $3^3$, $5^2, 7^2, 11^2$ ou tout nombre premier $p \ge 13$ divise $N$, ce qui signifie que les corps cyclotomiques réductibles à l’unité sont en nombre fini. Enfin, si $a$ est un élément totalement positif d’un corps cyclotomique, nous montrons que pour tout $a^\prime $ équivalent, l’écart entre $\mathrm{Tr}_{K/\mathbb{Q}}(a^\prime )$ et le plus court élément non nul de la forme quadratique $\mathrm{Tr}_{K/\mathbb{Q}}(axx^*)$$x$ est tiré de l’anneau des entiers tend vers l’infini lorsque le conducteur $N$ tend vers l’infini.

Avertissement :

En raison d’une erreur dans la soumission qui n’a pas été détectée lors de la mise en page, cet article a d’abord été publié sous le titre erroné « Unit Reducible Fields and Perfect Unary Forms ».

Reçu le :
Révisé le :
Accepté le :
Publié le :
DOI : 10.5802/jtnb.1327
Classification : 11H55, 11H50
Keywords: Reduction Theory, Quadratic Forms, Algebraic Number Theory

Christian Porter 1 ; Cong Ling 1 ; Piero Sarti 1 ; Alar Leibak 2

1 Imperial College London, United Kingdom
2 Tallinn University of Technology, Estonia
Licence : CC-BY-ND 4.0
Droits d'auteur : Les auteurs conservent leurs droits
@article{JTNB_2025__37_2_443_0,
     author = {Christian Porter and Cong Ling and Piero Sarti and Alar Leibak},
     title = {Unit {Reducible} {Fields} and {Perfect} {Unary} {Forms} {II.} {Cyclotomic} {Fields}},
     journal = {Journal de th\'eorie des nombres de Bordeaux},
     pages = {443--456},
     year = {2025},
     publisher = {Soci\'et\'e Arithm\'etique de Bordeaux},
     volume = {37},
     number = {2},
     doi = {10.5802/jtnb.1327},
     language = {en},
     url = {https://jtnb.centre-mersenne.org/articles/10.5802/jtnb.1327/}
}
TY  - JOUR
AU  - Christian Porter
AU  - Cong Ling
AU  - Piero Sarti
AU  - Alar Leibak
TI  - Unit Reducible Fields and Perfect Unary Forms II. Cyclotomic Fields
JO  - Journal de théorie des nombres de Bordeaux
PY  - 2025
SP  - 443
EP  - 456
VL  - 37
IS  - 2
PB  - Société Arithmétique de Bordeaux
UR  - https://jtnb.centre-mersenne.org/articles/10.5802/jtnb.1327/
DO  - 10.5802/jtnb.1327
LA  - en
ID  - JTNB_2025__37_2_443_0
ER  - 
%0 Journal Article
%A Christian Porter
%A Cong Ling
%A Piero Sarti
%A Alar Leibak
%T Unit Reducible Fields and Perfect Unary Forms II. Cyclotomic Fields
%J Journal de théorie des nombres de Bordeaux
%D 2025
%P 443-456
%V 37
%N 2
%I Société Arithmétique de Bordeaux
%U https://jtnb.centre-mersenne.org/articles/10.5802/jtnb.1327/
%R 10.5802/jtnb.1327
%G en
%F JTNB_2025__37_2_443_0
Christian Porter; Cong Ling; Piero Sarti; Alar Leibak. Unit Reducible Fields and Perfect Unary Forms II. Cyclotomic Fields. Journal de théorie des nombres de Bordeaux, Tome 37 (2025) no. 2, pp. 443-456. doi: 10.5802/jtnb.1327

[1] Hans F. Blichfeldt The minimum values of positive quadratic forms in six, seven and eight variables, Math. Z., Volume 39 (1935), pp. 1-15 | Zbl | DOI | MR

[2] Peter Campbell; Michael Groves; Dan Shepherd Soliloquy: A cautionary tale, 2014 (ETSI 2nd Quantum-Safe Crypto Workshop)

[3] Ronald Cramer; Léo Ducas; Chris Peikert; Oded Regev Recovering short generators of principal ideals in cyclotomic rings, Advances in cryptology – EUROCRYPT 2016 (Lecture Notes in Computer Science), Volume 9666, Springer (2016), pp. 559-585 | Zbl | DOI | MR

[4] Sanjam Garg; Craig Gentry; Shai Halevi Candidate multilinear maps from ideal lattices, Advances in cryptology – EUROCRYPT 2013 (Lecture Notes in Computer Science), Volume 7881, Springer (2013), pp. 1-17 | DOI | MR | Zbl

[5] Taechan Kim; Changmin Lee Lattice reduction over Euclidean rings with applications to cryptanalysis, Cryptography and Coding – IMACC 2017 (Lecture Notes in Computer Science), Volume 10655, Springer (2017), pp. 371-391 | MR

[6] A. Korkine; G. Zolotarev Sur les formes quadratiques, Math. Ann., Volume 6 (1873), pp. 366-389 | DOI | MR | Zbl

[7] Adeline Langlois; Damien Stehlé; Ron Steinfeld GGHLite: More efficient multilinear maps from ideal lattices, Advances in cryptology – EUROCRYPT 2014 (Lecture Notes in Computer Science), Volume 8441, Springer (2014), pp. 239-256 | DOI | MR | Zbl

[8] Changmin Lee; Alice Pellet-Mary; Damien Stehlé; Alexandre Wallet An LLL algorithm for module lattices, Advances in cryptology – ASIACRYPT 2019 (Lecture Notes in Computer Science), Volume 11922, Springer (2019), pp. 59-90 | MR | Zbl

[9] Alar Leibak On additive generalization of Voronoï’s theory for algebraic number fields, Proc. Est. Acad. Sci., Phys. Math., Volume 54 (2005) no. 4, pp. 195-211 | MR | Zbl

[10] Alar Leibak; Christian Porter; Cong Ling Unit reducible fields and perfect unary forms, J. Théor. Nombres Bordeaux, Volume 35 (2023) no. 3, pp. 867-895 | Zbl | DOI | MR | Numdam

[11] jun. Lenstra Euclid’s algorithm in cyclotomic fields, J. Lond. Math. Soc. (2), Volume 10 (1975) no. 4, pp. 457-465 | DOI | MR | Zbl

[12] Vadim Lyubashevsky; Chris Peikert; Oded Regev On ideal lattices and learning with errors over rings, Advances in cryptology – EUROCRYPT 2010 (Lecture Notes in Computer Science), Volume 6110, Springer (2010), pp. 1-23 | DOI | MR | Zbl

[13] James S. Milne Algebraic Number Theory, 2020 (e-book, https://www.jmilne.org/math/CourseNotes/ANT.pdf)

[14] Dustin Moody; Gorjan Alagic; Daniel C. Apon; David A. Cooper; Quynh H. Dang; John M. Kelsey; Yi-Kai Liu; Carl A. Miller; Rene C. Peralta; Ray A. Perlner; Angela Y. Robinson; Daniel C. Smith-Tone; Jacob Alperin-Sheriff Status Report on the Second Round of the NIST Post-Quantum Cryptography Standardization Process, NIST Interagency/Internal Report (NISTIR), NIST Pubs, 2020 | DOI

[15] François Sigrist Cyclotomic quadratic forms, J. Théor. Nombres Bordeaux, Volume 12 (2000) no. 2, pp. 519-530 | DOI | MR | Numdam | Zbl

[16] Nigel P. Smart; Frederik Vercauteren Fully homomorphic encryption with relatively small key and ciphertext sizes, Public key cryptography – PKC 2010 (Lecture Notes in Computer Science), Volume 6056, Springer, 2010, pp. 420-443 | DOI | MR | Zbl

[17] Damien Stehlé; Ron Steinfeld Making NTRU as secure as worst-case problems over ideal lattices, Advances in cryptology – EUROCRYPT 2011 (Lecture Notes in Computer Science), Volume 6632, Springer (2011), pp. 27-47 | DOI | MR | Zbl

Cité par Sources :