fplll(1) fplll applies LLL, BKZ or SVP on a given set of row vectors (either from stdin or in a file given as parameter)

SYNOPSIS

fplll [options] [file]

DESCRIPTION

See /usr/share/doc/libfplll-dev/README.html from the libfplll-dev package for more details.

List of options:

-a [lll|svp]
lll = LLL-reduce the input matrix (default) bkz = BKZ-reduce the input matrix svp = compute a shortest non-zero vector of the lattice
-m [proved|heuristic|fast|wrapper]
LLL version (default: wrapper)
-z [int|mpz|double]
Integer type in LLL (default: mpz)
-f [mpfr|dpe|double]
Floating-point type in LLL (proved/heuristic method only; default: dpe)
-p <precision>
Floating-point precision (only with -f mpfr)
-d <delta> (default=0.99)
-e <eta> (default=0.51)
-l <lovasz>
-y
Enable early reduction
-b <blocksize>
Size of BKZ blocks
-v
Enable verbose mode

COPYRIGHT

Copyright 2005-2012 Damien Stehle, David Cade, Xavier Pujol. fplll is free software. You can redistribute it and/or modify it under the terms of the GNU Lesser General Public License as published by the Free Software Foundation, either version 2.1 of the License, or (at your option) any later version.