Practical Analysis of Key Recovery Attack against Search-LWE Problem

Size: px
Start display at page:

Download "Practical Analysis of Key Recovery Attack against Search-LWE Problem"

Transcription

1 Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate School of Mathematics, Kyushu University , 3 Institute of Mathematics for Industry 3 JST, CREST

2 Contents 1. Introduction

3 1-1. Cryptography and (Computational) Mathematics The security of a number of modern cryptosystems relies on computational hardness of mathematical problems. Modern cryptography is roughly divided into: - Lattice-based cryptography (this study) - Code-based cryptography - Multivariate cryptography

4 1-2. Definition of lattice Definition (lattice and its basis). Given linearly independent vectors b 1,, b n R m, the lattice L R m generated by B: = {b 1,, b n } is defined as a set of all integral linear combinations of b 1,, b n, that is, L n i=1 x i b i x i Z for all 1 i n B : a basis of L. m : the dimension of L R m rank L n ; the rank of L Note : rank(l) is invariant, and the quality of bases is important for solving computational problems. Example of 2-dimensional and 2-rank lattices b 1 b 2 u = 3b 1 + b 2

5 1-3. Lattice-based cryptography The security of the lattice-based cryptography relies on the computational hardness of problems [MG02] in the lattice theory, e.g., - Shortest Vector Problem (SVP), - Closest Vector Problem (CVP), - Learning With Errors problem (LWE), etc. Note : The quality of bases of lattices is very important for solving the above problems. [MG02] D. Micciancio and S. Goldwasser, Complexity of Lattice Problems: A Cryptographic Perspective, Kluwer (2002)

6 1-4. Closest Vector Problem (CVP) Definition (Closest Vector Problem). Given : B = {b 1,, b n } ; a basis of a lattice L R m, v R m Span{b 1,, b n } with v L ; a norm on R m (typically the Euclidean norm) CVP is to find the closest lattice point u L to v w.r.t., i.e., u v w v for all w L. b 1 b 2 v u

7 1-5. Learning With Errors (LWE) The learning with errors (LWE) was proposed by Regev [Reg05] in 2005, and it is - a problem to solve (non-homogeneous) linear equations over a finite filed, and - said to be a computational-hard problem. Several encryption schemes based on LWE have been published, e.g., [BCV12], [GGH15]. In order to construct more secure cryptosystems, it is crucial to analyze the security of LWE. [Reg05] O. Regev, On lattices, learning with errors, random linear codes, and cryptography, STOC 2005, ACM, (2005) [BCV12] Z. Brakerski, C. Gentry and V. Vaikuntanathan, (Leveled) fully homomorphic encryption without bootstrapping, ITCS 2012, ACM, (2012) [GGH15] C. Gentry, S. Gorbunov and S. Halevi, Graph-induced multilinear maps from lattices, TCC 2015, Springer LNCS 9015, (2015)

8 1-6. Example of the (search-)lwe problem The (search-)lwe problem essentially means to solve linear congruences, (a precise definition is given later) e.g., 10s 1 s 2 + e 1 = 3 (mod 31) 7s 1 2s 2 + e 2 = 10 (mod 31) 3s 1 + s 2 + e 3 = 12 (mod 31) s 1 4s 2 + e 4 = 1 (mod 31) where s j 31 2, 31 2 Z and in this case suppose e i {0, ±1}. Then find (s 1, s 2 ) (or (e 1, e 2, e 3, e 4 ) ).

9 1-7. Definition of the LWE distribution Definition (LWE distribution). q : odd prime, Z q q, q Z, σ : the standard deviation, 2 2 Given n, q, d and σ, the LWE distribution is the distribution on M d,n Z Z d q by pairs (A, t) s.t. As + e = t (mod q), i.e., a 1,1 s a 1,n s n + e 1 = t 1 a 2,1 s a 2,n s n + e 2 = t 2 a d,1 s a d,n s 2 + e d = t d (mod q) (mod q) (mod q) where M d,n Z { d n matrix over Z}, each entry of A = a i,j i,j is uniformly chosen from Z q, s = s j j Z q n : fixed secret (column) vector, e = e i i Z d : error (or noise) vector chosen by the Gaussian dist. D σ,z

10 1-8. Definition of the LWE problem Definition (LWE problem). Given n, q, d, σ and A, t M d,n Z Z q d, Decision-LWE (problem) : Decide whether A, t is sampled from the LWE distribution defined by (n, q, d, σ) or the uniform distribution on M d,n Z Z q d. Search-LWE (problem ): If A, t is sampled by the LWE distribution, recover s Z n q. This study

11 1-9. Our study and motivation Our study : Key recovery attack without enumeration for LWE Our Motivation : Determine which LWE instances (n, q, d, σ) can be solved by the key recovery attack without enumeration. Our Technical Point : Investigate the quality of bases of special lattices in LWE.

12 Contents 1. Introduction 2. Overview of Key Recovery Attack 3. Our analysis on Key Recovery Attack 4. Conclusion

13 2-1. Known attack for LWE At present, there are three kind of attacks for the search-lwe [APS15] : 1. Lattice-based attack - Reduce the search-lwe to CVP 2. Combinatorial attack (Blum-Kalai-Wasserman s algorithm [BKW03]) - Apply the Gaussian elimination to obtain a sample with only one nonzero coordinate, and then execute brute-force 3. Algebraic attack (Arora-Ge s method [AG11], [ACF14]) - Reduce the search-lwe to solving algebraic equations over a finite field (!) This talk is devoted to the first type attack. [APS15] M. R. Albrecht, R. Player and S. Scott, On the concrete hardness of learning with errors, J. Math. Cryptol. 9(3) (2015) [AG11] S. Arora and R. Ge, New algorithms for learning in presence of errors, In Automata, Languages and Programming, Springer LNCS 6755, (2011) [ACF14] M. A. Albrecht, C. Cid, J.-C. Faugere and L. Perret, Algebraic algorithms for LWE, IACR eprint 2014/1018 (2014) [BKW03] A. Blum, A. Kalai, and H. Wasserman, Noise-tolerant learning, the parity problem, and the statistical query model, J. ACM, (2003)

14 2-2. Lattice-based attacks against search-lwe At present, there are three well-known attacks for the search-lwe [APS15] : 1. Bounded Distance Decoding (BDD), or Key Recovery Attack - Reduce the search-lwe to CVP - Solve CVP with [Ba86] or [LP11] and enumeration algorithms 2. Lattice reduction on the kernel (Dual lattice reduction strategy), [MR09] - Apply lattice reduction to the dual lattice, which is the kernel lattice derived from sampled matrices - Solve CVP by the obtained short vector 3. Embedding approach (Kannan s embedding technique), [Ka87] - An LWE instance is transformed from a CVP instance to a SVP instances [Ba86] On Lovász' lattice reduction and the nearest lattice point problem, Combinatorica 6, Issue 1, 1-13 (1986) [Ka87] R. Kannan, Minkowski s convex body theorem and integer programming, Math. Oper. Res. 12, (1987) [LP11] R. Lindner and C. Peikert, Better key sizes (and attacks) for LWE-based encryption, CT-RSA 2011, Springer, LNCS 6558, (2011) [LL15] K. Laine and K. Lauter, Key recovery for LWE in polynomial time, IACR eprint 2015/176 (2015) [MR09] D. Micciancio and O. Regev, Lattice-based cryptography, In: Proce. of Post Quantum Cryptography, Springer, (2009)

15 2-3. Summary on Lattice-based attacks against search-lwe Considering that we can completely solve CVP with enumeration algorithms, lattice-based attacks against search-lwe are schematized as follows : Attacks against Search-LWE (Our focus) Lattice-based attack (Our focus) BDD, or Key recovery attack Lattice reduction + CVP algorithms - with CVP enumeration - without CVP enumeration Dual lattice reduction - with CVP enumeration - without CVP enumeration Embedding approach - with CVP enumeration - without CVP enumeration Combinatorial attack - BKW algorithm Algebraic attack - Arora-Ge s method by solving algebraic equations Our study is concerned with Key recovery attack without enumeration.

16 2-4. Outline of the key recovery attack (!) Assumption : t As + e mod q = As mod q + e It suffices to recover the vector As (mod q). The concept of this attack : reduce the search-lwe to CVP. Step 1. Construct a d + n d matrix A q : L(A q ) : the (q-ary) lattice in R d generated by all the row vectors of A q. Note : rank L A q = d, and As (mod q) L(A q ) A q = d q q a 1,1 a d,1 a 1,n a d,n d n Step 2. Execute a lattice basis reduction (e.g., LLL, bkz) to A q and obtain a good basis matrix B of L(A q ). Step 3. Solve CVP for inputs B and t to find As (mod q). (CVP method : Babai nearest plane, Babai rounding, etc.)

17 2-5. Detail on Step 2 : lattice basis reduction Step 2. Execute a lattice basis reduction (e.g., LLL, bkz) to A q and obtain a good basis matrix B of the q-ary lattice L(A q ) A q B Lattice basis reduction (LLL, bkz) - For a given basis of a lattice, lattice basis reduction computes another basis of the lattice. - The reduced basis matrix B has good properties to solve CVP for inputs B and t. - L(A q ) is a special lattice, called q-ary, and it has different properties from usual (or random) lattices.

18 2-6. Recent works on the key recovery attack Laine-Lauter s papar [LL15] has many experimental results on this attack that give information about the effective approximation factor in the LLL and implies which parameters n, q, d for search-lwe are solvable. Our analysis is to determine conditions which the reduced basis should satisfy, also guarantees their experimental results. Motivation Characteristic Lattice reduction in Step 2 LLL CVP method in Step 3 Table 1. Difference between Laine-Lauter s analysis and ours [LL15] Ours Estimate which parameters for search-lwe are solvable by BDD Much data about the effective approximation factor in the LLL Focus on the quality of the reduced bases of q-ary lattices LLL, bkz-20 Babai nearest plane

19 Contents 1. Introduction 2. Overview of Key Recovery Attack 3. Our analysis on Key Recovery Attack 4. Conclusion

20 3-1. Babai nearest plane alg. in Step 3 Step 3. Solve CVP for inputs B and t to find As (mod q). B : the LLL reduced basis of L(A q ) obtained in Step 2 b i : the i-th row vector of B (1 i d) Babai nearest plane alg. outputs a lattice point v L(A q ) s.t. (i) v t < 2 d/2 u t for all u L(A q ), (ii) v t + P B d t + i=1 x i b i 1 2 < x i 1 2, Moreover, (t + P B ) L A q = v, where b 1,, b d : Gram-Schmidt orthogonalization basis of b 1,, b d.

21 3-2. Successful case of Step 3 Step 3. Solve CVP for inputs B and t to find As (mod q). B : the LLL reduced basis of L(A q ) obtained in Step 2 b i : the i-th row vector of B (1 i d) Babai nearest plane alg. outputs a lattice point v L(A q ) s.t. (i) v t < 2 d/2 u t for all u L(A q ), (ii) v t + P B d t + i=1 x i b i 1 2 < x i 1 2, Moreover, (t + P B ) L A q = v, Recall : The vector As (mod q) is recovered in Step 3 As (mod q) = v t + P(B ) t As mod q P(B ) e (error vector)

22 3-3. Our heuristic estimation d Write e = i=1 y i b i (! y i R) e P(B ) y i 1 2 for all i e,b i b 2 < 1 2 i ( e, b i = y i b i 2 ) for all i Heuristically, e,b i b i 2 e b i d b 2 = e d b i i Since e 2σ < b i σ d, it is estimated that Step 3 succeeds if and only if for all i 2σ < min 1 i d b i

23 3-4. q-ary lattice in Step 2 Investigate min 1 i d b i = Set c LLL 1 i d min b i q d n /d min 1 i d b i q d n /d q-ary lattices obtained from LWE samples. 1 d d q d n d 1 d, and experimentally investigate the values clll for By our experiments, we estimate that c LLL = at minimum, and c bkz20 = at minimum for q-ary lattices cf. By some calculations with experimental results in [GN08], we expected c LLL = on average for random lattices. [GN08] N. Gama and P. Q. Nguyen, Predicting lattice reduction, In Advances in Cryptology-EUROCRYPT 2008, Springer LNCS 4965, (2008)

24 A piece of our experimental results (LLL) Frequency distribution of the values c LLL of q-ary lattices in 100 LWE samples : Case of n, r, d = (80,50,255) Minimum: , Average: i d min b i q d n /d /d for LLL-reduced bases b 1,, b d Case of n, r, d = (100,50,300) Minimum: , Average: cf. c LLL = on average for random lattices.

25 3-6. Estimation of successful range We estimated that the key recovery attack with LLL + Babai nearest plane succeeds if and only if 2σ < min 1 i d b i 2σ < c LLL d q d n /d log 2 σ < d log 2 c LLL + r(d n) r > where r: = log 2 q. d d n With c LLL = , the inequality (#) gives a boundary to determine which LWE instance (n, q, d, σ) can be solved by the attack with LLL + Babai nearest plane. d log 2 2σ d log 2 c LLL (#) e.g., when n, d, σ = (200, 505, 8 / 2π), the attack with LLL (resp. bkz-20) succeeds for r > 32 (resp. r > 22).

26 Bit-size of modulus parameter r 3-7. Boundary of successful range Laine-Lauter's experimental data on a successful range by LLL Our estimation for LLL (c_lll=0.9775) Our estimation for BKZ-20 (c_bkz20=0.9863) Example parameters by Lindner-Peikert Solvable by LLL+Babai s nearest method Unsolvable by LLL+Babai s nearest method Solvable by BKZ-20+Babai s nearest method Unsolvable by BKZ-20+Babai s nearest method 10 medium toy low high (same as AES-128) Security parameter Our estimation allows one to investigate which the parameters (n, q, d, σ) for search-lwe are solvable by the attack. (Note that our estimation coincides with Laine-Lauter s experimental data on the attack ageinst their concrete LWE-samples) n

27 Contents 1. Introduction 2. Overview of Key Recovery Attack 3. Our analysis on Key Recovery Attack 4. Conclusion

28 Conclusion The key recovery attack is a lattice-based attack against the LWE problem, which is one of computational-hard problems for constructing more secure cryptosystems. The success of the key recovery attack for search-lwe deeply depends on the quality of the reduced basis for the q-ary lattice constructed from LWE samples. By our estimation and explicit inequality, one can investigate which the parameters (n, q, d, σ) for search-lwe are solvable by the attack with LLL (or bkz-20) + Babai nearest plane algorithm.

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

Solving LWE with BKW

Solving LWE with BKW Martin R. Albrecht 1 Jean-Charles Faugére 2,3 1,4 Ludovic Perret 2,3 ISG, Royal Holloway, University of London INRIA CNRS IIS, Academia Sinica, Taipei, Taiwan PKC 2014, Buenos Aires, Argentina, 28th March

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018 Lattice Reduction Attacks on HE Schemes Martin R. Albrecht 15/03/2018 Learning with Errors The Learning with Errors (LWE) problem was defined by Oded Regev. 1 Given (A, c) with uniform A Z m n q, uniform

More information

Key Recovery for LWE in Polynomial Time

Key Recovery for LWE in Polynomial Time Key Recovery for LWE in Polynomial Time Kim Laine 1 and Kristin Lauter 2 1 Microsoft Research, USA kimlaine@microsoftcom 2 Microsoft Research, USA klauter@microsoftcom Abstract We discuss a higher dimensional

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Johannes Buchmann, Florian Göpfert, Rachel Player 2, and Thomas Wunderer Technische Universität

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz)

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Daniele Micciancio, University of California at San Diego, www.cs.ucsd.edu/ daniele entry editor: Sanjeev Khanna INDEX TERMS: Point lattices. Algorithmic

More information

Solving LWE problem with bounded errors in polynomial time

Solving LWE problem with bounded errors in polynomial time Solving LWE problem with bounded errors in polynomial time Jintai Ding, Southern Chinese University of Technology, University of Cincinnati, ding@mathucedu Abstract In this paper, we present a new algorithm,

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Solving BDD by Enumeration: An Update

Solving BDD by Enumeration: An Update Solving BDD by Enumeration: An Update Mingjie Liu, Phong Q. Nguyen To cite this version: Mingjie Liu, Phong Q. Nguyen. Solving BDD by Enumeration: An Update. Ed Dawson. CT-RSA 2013 - The Cryptographers

More information

BKZ 2.0: Better Lattice Security Estimates

BKZ 2.0: Better Lattice Security Estimates BKZ 2.0: Better Lattice Security Estimates Yuanmi Chen and Phong Q. Nguyen 1 ENS, Dept. Informatique, 45 rue d Ulm, 75005 Paris, France. http://www.eleves.ens.fr/home/ychen/ 2 INRIA and ENS, Dept. Informatique,

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

Attacks on LWE. Martin R. Albrecht Oxford Lattice School

Attacks on LWE. Martin R. Albrecht Oxford Lattice School Attacks on LWE Martin R. Albrecht Oxford Lattice School Outline BKZ Refresher LWE Dual Lattice Attack Primal Lattice Attack (usvp Version) BKZ Refresher BKZ Input basis is LLL reduced, the first block

More information

On the Asymptotic Complexity of Solving LWE

On the Asymptotic Complexity of Solving LWE On the Asymptotic Complexity of Solving LWE Gottfried Herold, Elena Kirshanova, and Alexander May Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr University Bochum, Germany elena.kirshanova@rub.de

More information

Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012

Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 Manh Ha Nguyen Tokyo Institute of Technology Toshiyuki Isshiki 1,2 and Keisuke Tanaka 2 1 NEC Corporation 2 Tokyo Institute of

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

Lattice Reduction of Modular, Convolution, and NTRU Lattices

Lattice Reduction of Modular, Convolution, and NTRU Lattices Summer School on Computational Number Theory and Applications to Cryptography Laramie, Wyoming, June 19 July 7, 2006 Lattice Reduction of Modular, Convolution, and NTRU Lattices Project suggested by Joe

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 School of Computer Science, Tel Aviv University Tel Aviv 69978, Israel.

More information

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors Dan Ding 1, Guizhen Zhu 2, Yang Yu 1, Zhongxiang Zheng 1 1 Department of Computer Science

More information

Lattice Basis Reduction Part 1: Concepts

Lattice Basis Reduction Part 1: Concepts Lattice Basis Reduction Part 1: Concepts Sanzheng Qiao Department of Computing and Software McMaster University, Canada qiao@mcmaster.ca www.cas.mcmaster.ca/ qiao October 25, 2011, revised February 2012

More information

Some Sieving Algorithms for Lattice Problems

Some Sieving Algorithms for Lattice Problems Foundations of Software Technology and Theoretical Computer Science (Bangalore) 2008. Editors: R. Hariharan, M. Mukund, V. Vinay; pp - Some Sieving Algorithms for Lattice Problems V. Arvind and Pushkar

More information

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Abschätzung der Schwierigkeit des Learning with Errors Problem mit gegebener fester Anzahl von Samples Master-Thesis

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China Λ A Huiwen Jia 1, Chunming Tang 1, Yanhua Zhang 2 hwjia@gzhu.edu.cn, ctang@gzhu.edu.cn, and yhzhang@zzuli.edu.cn 1 Key Laboratory of Information Security, School of Mathematics and Information Science,

More information

Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures

Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures Author manuscript, published in "ASIACRYPT 2012 7658 (2012) 433-450" DOI : 10.1007/978-3-642-34961-4_27 Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures Léo Ducas and Phong Q. Nguyen

More information

COS 598D - Lattices. scribe: Srdjan Krstic

COS 598D - Lattices. scribe: Srdjan Krstic COS 598D - Lattices scribe: Srdjan Krstic Introduction In the first part we will give a brief introduction to lattices and their relevance in some topics in computer science. Then we show some specific

More information

Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures

Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures A preliminary version appeared in the Proceedings of EUROCRYPT 06 Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures Phong Q. Nguyen 1 and Oded Regev 2 1 CNRS & École normale supérieure,

More information

The Shortest Vector Problem (Lattice Reduction Algorithms)

The Shortest Vector Problem (Lattice Reduction Algorithms) The Shortest Vector Problem (Lattice Reduction Algorithms) Approximation Algorithms by V. Vazirani, Chapter 27 - Problem statement, general discussion - Lattices: brief introduction - The Gauss algorithm

More information

Predicting Lattice Reduction

Predicting Lattice Reduction Predicting Lattice Reduction Nicolas Gama and Phong Q. Nguyen École normale supérieure/cnrs/inria, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr http://www.di.ens.fr/~pnguyen Abstract. Despite

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis IMACC 2017 December 12 14, 2017 Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis Taechan Kim and Changmin Lee NTT Secure Platform Laboratories, Japan and Seoul National University,

More information

Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction

Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction Shinya Okumura Institute of Systems, Information Technologies and Nanotechnologies This is a joint work

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

On the concrete hardness of Learning with Errors

On the concrete hardness of Learning with Errors On the concrete hardness of Learning with Errors Martin R. Albrecht 1, Rachel Player 1, and Sam Scott 1 Information Security Group, Royal Holloway, University of London Abstract. The Learning with Errors

More information

Integer Factorization using lattices

Integer Factorization using lattices Integer Factorization using lattices Antonio Vera INRIA Nancy/CARAMEL team/anr CADO/ANR LAREDA Workshop Lattice Algorithmics - CIRM - February 2010 Plan Introduction Plan Introduction Outline of the algorithm

More information

Locally Dense Codes. Daniele Micciancio. August 26, 2013

Locally Dense Codes. Daniele Micciancio. August 26, 2013 Electronic Colloquium on Computational Complexity, Report No. 115 (2013) Locally Dense Codes Daniele Micciancio August 26, 2013 Abstract The Minimum Distance Problem (MDP), i.e., the computational task

More information

Proving Hardness of LWE

Proving Hardness of LWE Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 22/2/2012 Proving Hardness of LWE Bar-Ilan University Dept. of Computer Science (based on [R05, J. of the ACM])

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugère 3,,4, Robert Fitzpatrick 5, and Ludovic Perret,3,4 1 Technical University of Denmark, Denmark Sorbonne Universités,

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky and Daniele Micciancio May 9, 009 Abstract We prove the equivalence, up to a small polynomial

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Thijs Laarhoven Joop van de Pol Benne de Weger September 10, 2012 Abstract This paper is a tutorial introduction to the present

More information

Coded-BKW: Solving LWE Using Lattice Codes

Coded-BKW: Solving LWE Using Lattice Codes Coded-BKW: Solving LWE Using Lattice Codes Qian Guo 1,, Thomas Johansson 1, and Paul Stankovski 1 1 Dept. of Electrical and Information Technology, Lund University, Lund, Sweden {qian.guo,thomas.johansson,paul.stankovski}@eit.lth.se

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugère 3,2,4, Robert Fitzpatrick 5, and Ludovic Perret 2,3,4 1 Technical University of Denmark, Denmark 2 Sorbonne

More information

Solving Closest Vector Instances Using an Approximate Shortest Independent Vectors Oracle

Solving Closest Vector Instances Using an Approximate Shortest Independent Vectors Oracle Tian CL, Wei W, Lin DD. Solving closest vector instances using an approximate shortest independent vectors oracle. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 306): 1370 1377 Nov. 015. DOI 10.1007/s11390-015-

More information

Some security bounds for the DGHV scheme

Some security bounds for the DGHV scheme Some security bounds for the DGHV scheme Franca Marinelli f.marinelli@studenti.unitn.it) Department of Mathematics, University of Trento, Italy Riccardo Aragona riccardo.aragona@unitn.it) Department of

More information

Noise Distributions in Homomorphic Ring-LWE

Noise Distributions in Homomorphic Ring-LWE Noise Distributions in Homomorphic Ring-LWE Sean Murphy and Rachel Player Royal Holloway, University of London, U.K. s.murphy@rhul.ac.uk Rachel.Player.2013@live.rhul.ac.uk 12 June 2017 Abstract. We develop

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

Solving the Shortest Lattice Vector Problem in Time n

Solving the Shortest Lattice Vector Problem in Time n Solving the Shortest Lattice Vector Problem in Time.465n Xavier Pujol 1 and Damien Stehlé 1 Université de Lyon, Laboratoire LIP, CNRS-ENSL-INRIA-UCBL, 46 Allée d Italie, 69364 Lyon Cedex 07, France CNRS,

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland, New Zealand. S.Bai@auckland.ac.nz S.Galbraith@math.auckland.ac.nz

More information

Improving BDD cryptosystems in general lattices

Improving BDD cryptosystems in general lattices University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2011 Improving BDD cryptosystems in general lattices Willy Susilo University

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

1 Shortest Vector Problem

1 Shortest Vector Problem Lattices in Cryptography University of Michigan, Fall 25 Lecture 2 SVP, Gram-Schmidt, LLL Instructor: Chris Peikert Scribe: Hank Carter Shortest Vector Problem Last time we defined the minimum distance

More information

LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE

LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE Gottfried Herold and Alexander May Horst Görtz Institute for IT-Security Ruhr-University Bochum, Germany Faculty

More information

Predicting Lattice Reduction

Predicting Lattice Reduction Predicting Lattice Reduction Nicolas Gama and Phong Q. Nguyen École normale supérieure/cnrs/inria, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr http://www.di.ens.fr/~pnguyen Abstract. Despite

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t

How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t Kaoru Kurosawa and Takuma Ueda Ibaraki University, Japan Abstract. Let N 1 = p 1q 1 and N 2 = p 2q 2 be two different RSA moduli. Suppose that p 1 = p 2

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

Applications of Lattices in Telecommunications

Applications of Lattices in Telecommunications Applications of Lattices in Telecommunications Dept of Electrical and Computer Systems Engineering Monash University amin.sakzad@monash.edu Oct. 2013 1 Sphere Decoder Algorithm Rotated Signal Constellations

More information

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Basis Reduction Instructor: Daniele Micciancio UCSD CSE No efficient algorithm is known to find the shortest vector in a lattice (in arbitrary

More information

CSC 2414 Lattices in Computer Science September 27, Lecture 4. An Efficient Algorithm for Integer Programming in constant dimensions

CSC 2414 Lattices in Computer Science September 27, Lecture 4. An Efficient Algorithm for Integer Programming in constant dimensions CSC 2414 Lattices in Computer Science September 27, 2011 Lecture 4 Lecturer: Vinod Vaikuntanathan Scribe: Wesley George Topics covered this lecture: SV P CV P Approximating CVP: Babai s Nearest Plane Algorithm

More information

Lattice-based Cryptography

Lattice-based Cryptography Lattice-based Cryptography Oded Regev Tel Aviv University, Israel Abstract. We describe some of the recent progress on lattice-based cryptography, starting from the seminal work of Ajtai, and ending with

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland. CT-RSA 2014 1 / 22 Outline Introduction

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugre 3,,4, Robert Fitzpatrick 5, and Ludovic Perret,3,4 1 Technical University of Denmark, Denmark Sorbonne Universits,

More information

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem Curtis Bright December 9, 011 Abstract In Quantum Computation and Lattice Problems [11] Oded Regev presented the first known connection

More information

A history of the development of NTRU

A history of the development of NTRU A history of the development of NTRU Brown University EUROCRYPT 2014, Copenhagen A one way function from number theory Let D be a large square free integer, and let p 1, p 2, p 3,... be a sequence of primes

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Weak Instances of PLWE

Weak Instances of PLWE Weak Instances of PLWE Kirsten Eisenträger 1, Sean Hallgren 2, and Kristin Lauter 3 1 Department of Mathematics, The Pennsylvania State University, University Park, PA 16802, USA, and Harvard University.

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

CSE 206A: Lattice Algorithms and Applications Spring Basic Algorithms. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Basic Algorithms. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Basic Algorithms Instructor: Daniele Micciancio UCSD CSE We have already seen an algorithm to compute the Gram-Schmidt orthogonalization of a lattice

More information