Parameter selection in Ring-LWE-based cryptography

Size: px
Start display at page:

Download "Parameter selection in Ring-LWE-based cryptography"

Transcription

1 Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and Sam Scott Final HEAT workshop Monday 27 November, 2017 Parameter selection in Ring-LWE Rachel Player 1/30

2 Table of Contents 1 Introduction 2 Hardness of (R)LWE 3 Choosing FHE parameters 4 Conclusion Rachel Player Parameter selection in Ring-LWE 2/30

3 Goal We will discuss RLWE parameter selection using FHE as an example application setting. Rachel Player Parameter selection in Ring-LWE 3/30

4 Goal We will discuss RLWE parameter selection using FHE as an example application setting. Rachel Player Parameter selection in Ring-LWE 3/30

5 Motivation: Standardisation post-quantum-cryptography Rachel Player Parameter selection in Ring-LWE 4/30

6 Motivation: Standardisation post-quantum-cryptography Reasons to standardise HE now The security properties of RLWE-based homomorphic encryption schemes can be hard to understand. The standard will present the security properties of the standardized scheme(s) in a clear and understandable form. Rachel Player Parameter selection in Ring-LWE 4/30

7 Table of Contents 1 Introduction 2 Hardness of (R)LWE 3 Choosing FHE parameters 4 Conclusion Rachel Player Parameter selection in Ring-LWE 5/30

8 LWE: Learning with Errors [R05] b = A s + e Search: given A and b, recover s Decision: distinguish whether (A, b) is chosen as LWE or uniformly at random Rachel Player Parameter selection in Ring-LWE 6/30

9 RLWE: Ring Learning with Errors [LPR10] The ring R q Let n be a power of 2 and define R q = Z q [x]/(x n + 1) Rachel Player Parameter selection in Ring-LWE 7/30

10 RLWE: Ring Learning with Errors [LPR10] The ring R q Let n be a power of 2 and define R q = Z q [x]/(x n + 1) Ring LWE (Decision) Let s R q be a secret. Let a R q be chosen uniformly at random. Let χ be a distribution over R q. Let e χ. Distinguish (a, b = as + e) R q R q from uniformly random (a, b) R q R q. Rachel Player Parameter selection in Ring-LWE 7/30

11 What are the parameters? A (Ring) LWE instance is specified by: n: dimension q: modulus α: characterises the error distribution The standard deviation σ of χ satisfies σ = αq 2π Rachel Player Parameter selection in Ring-LWE 8/30

12 Is my Ring-LWE-based scheme secure? Parameters n, q, α in the scheme imply an underlying Ring LWE instance Treat Ring LWE instance as an LWE instance Observe that LWE instance is hard to solve Rachel Player Parameter selection in Ring-LWE 9/30

13 So how hard is LWE, anyway? [APS15] Rachel Player Parameter selection in Ring-LWE 10/30

14 Solving Decision-LWE via solving SIS Short Integer Solutions (SIS) Let A Z n m q be a matrix. Let B R be a bound. Find a short vector v < B in the lattice L = {w Z m q wa 0 mod q}. Rachel Player Parameter selection in Ring-LWE 11/30

15 Solving Decision-LWE via solving SIS Short Integer Solutions (SIS) Let A Z n m q be a matrix. Let B R be a bound. Find a short vector v < B in the lattice L = {w Z m q wa 0 mod q}. Given samples (A, b) and such a v, compute v, b. Rachel Player Parameter selection in Ring-LWE 11/30

16 Solving Decision-LWE via solving SIS Short Integer Solutions (SIS) Let A Z n m q be a matrix. Let B R be a bound. Find a short vector v < B in the lattice L = {w Z m q wa 0 mod q}. Given samples (A, b) and such a v, compute v, b. If b = As + e, then v, b = va T, s + v, e v, e (mod q), so is small. Rachel Player Parameter selection in Ring-LWE 11/30

17 Solving Decision-LWE via solving SIS Short Integer Solutions (SIS) Let A Z n m q be a matrix. Let B R be a bound. Find a short vector v < B in the lattice L = {w Z m q wa 0 mod q}. Given samples (A, b) and such a v, compute v, b. If b = As + e, then v, b = va T, s + v, e v, e (mod q), so is small. If b is uniformly random, so is v, b. Rachel Player Parameter selection in Ring-LWE 11/30

18 Solving LWE via BDD w = As is a point in the lattice L generated by columns of A. b = As + e is a perturbed point. Solve this BDD instance in L to recover w. Rachel Player Parameter selection in Ring-LWE 12/30

19 Lattice reduction Many of the approaches to solve LWE rely on lattice reduction Rachel Player Parameter selection in Ring-LWE 13/30

20 Lattice reduction Many of the approaches to solve LWE rely on lattice reduction We do not agree on how to estimate the cost of lattice reduction How is the SVP oracle implemented? How many calls to the SVP oracle? Rachel Player Parameter selection in Ring-LWE 13/30

21 Estimator for hardness of LWE instances [APS15] input LWE instance n, q, α output estimates of runtime, memory, samples Can optionally specify: Limited samples [BBGS17] Secret distribution Lattice reduction cost method Rachel Player Parameter selection in Ring-LWE 14/30

22 Table of Contents 1 Introduction 2 Hardness of (R)LWE 3 Choosing FHE parameters 4 Conclusion Rachel Player Parameter selection in Ring-LWE 15/30

23 LWE based FHE parameters are atypical Typical LWE parameters [R05] q polynomial in n αq = n Rachel Player Parameter selection in Ring-LWE 16/30

24 LWE based FHE parameters are atypical Typical LWE parameters [R05] q polynomial in n αq = n FHE parameters huge q tiny error distribution e.g. αq = 8 small secret s = 1 possibly sparse secret Rachel Player Parameter selection in Ring-LWE 16/30

25 Is small or sparse secret a security issue? Theory LWE with binary secret in dimension n log q is as hard as general LWE in dimension n. [BLP+13,MP13] Rachel Player Parameter selection in Ring-LWE 17/30

26 Is small or sparse secret a security issue? Theory LWE with binary secret in dimension n log q is as hard as general LWE in dimension n. [BLP+13,MP13] More ways to solve Modulus switching Bai and Galbraith s algorithm [BG14] Guessing some components of secret Albrecht s variants of dual attack [Alb17]... Rachel Player Parameter selection in Ring-LWE 17/30

27 Why are FHE parameters so atypical? FHE ciphertexts all have noise Noise grows with homomorphic operations If noise too large, decryption will fail Rachel Player Parameter selection in Ring-LWE 18/30

28 Why are FHE parameters so atypical? FHE ciphertexts all have noise Noise grows with homomorphic operations If noise too large, decryption will fail Larger q gives larger noise limit Smaller error reduces noise Small / sparse secret reduces noise Rachel Player Parameter selection in Ring-LWE 18/30

29 The FV scheme [FV12] SecretKeyGen: Output s $ R 2 PublicKeyGen(s): Sample a $ R q, and e χ. Output (p 0, p 1 ) = ([ (as + e)] q, a) Encrypt((p 0, p 1 ),m): Sample u $ R 2, and e 1, e 2 χ. Output (c 0, c 1 ) = ([ m + p 0 u + e 1 ] q, [p 1 u + e 2 ] q ) Decrypt(s, (c 0, c 1 )): Output [ t q [c 0 + c 1 s] q ]t Rachel Player Parameter selection in Ring-LWE 19/30

30 Invariant noise [CLP17] Let (c 0, c 1 ) be an FV ciphertext encrypting m R t. The invariant noise v is the polynomial of smallest infinity norm such that for some integer polynomial a. t q (c 0 + c 1 s) = m + v + at, Rachel Player Parameter selection in Ring-LWE 20/30

31 Intuition for the definition of invariant noise Recall FV Decryption: m mod t = [ ] t q [c 0 + c 1 s] q t By definition of invariant noise: t q [c 0 + c 1 s] q = m + v + a t. So FV decryption succeeds, that is: [ ] t q [c 0 + c 1 s] q = m mod t, if v < 1 2. t. Rachel Player Parameter selection in Ring-LWE 21/30

32 Invariant noise in fresh ciphertext t q (c 0 + c 1 s) = t q ( m + p 0u + e 1 + k 0 q + p 1 us + e 2 s + k 1 qs) = q r t(q) m + t q q (p 0u + e 1 + p 1 us + e 2 s) + t(k 0 + k 1 s) = m + t ( ) rt (q)m + p 0 u + e 1 + p 1 us + e 2 s + At q t = m + t ( ) rt (q)m asu eu + e 1 + aus + e 2 s + At q t = m + t ( ) rt (q) m eu + e 1 + e 2 s + At. q t Rachel Player Parameter selection in Ring-LWE 22/30

33 Implementing FV SEAL SEAL ([DGBL+15],...) is a homomorphic encryption library developed by Microsoft Research Latest version v2.3 released Nov 2017 Implements [BEHZ16] variant of FV Available at sealcrypto.org We will talk about SEAL v2.2 [CLP17]. Rachel Player Parameter selection in Ring-LWE 23/30

34 Noise growth behaviour in SEAL v2.2 Homomorphic operation Initial Addition Multiplication Relinearization Multiply plain Add plain Invariant noise bound t q m + t q B(1 + 2δ) v 1 + v 2 t(δ J+1 1) 2q(δ 1) + ( + ( ) δt + δt(δj ) 2(δ 1) v 1 ) v 2 + 3δ v 1 v 2 δt + δt(δj ) 2(δ 1) v + t q (M N)(l + 1)δBw δt 2 v v + t2 q Rachel Player Parameter selection in Ring-LWE 24/30

35 Choosing SEAL v2.2 parameters for security Already fixed are n a power of two σ = 3.2 Rachel Player Parameter selection in Ring-LWE 25/30

36 Choosing SEAL v2.2 parameters for security Already fixed are n a power of two σ = 3.2 Find an acceptable bit length of q Rachel Player Parameter selection in Ring-LWE 25/30

37 Choosing SEAL v2.2 parameters for security Already fixed are n a power of two σ = 3.2 Find an acceptable bit length of q Choose some threshold λ and initial bit length K of q Rachel Player Parameter selection in Ring-LWE 25/30

38 Choosing SEAL v2.2 parameters for security Already fixed are n a power of two σ = 3.2 Find an acceptable bit length of q Choose some threshold λ and initial bit length K of q Use [APS15] estimator to determine best attack for n, q = 2 K, α = 8/q Rachel Player Parameter selection in Ring-LWE 25/30

39 Choosing SEAL v2.2 parameters for security Already fixed are n a power of two σ = 3.2 Find an acceptable bit length of q Choose some threshold λ and initial bit length K of q Use [APS15] estimator to determine best attack for n, q = 2 K, α = 8/q If best attack costs less than λ, decrement K and repeat Rachel Player Parameter selection in Ring-LWE 25/30

40 Choosing SEAL v2.2 parameters for security Already fixed are n a power of two σ = 3.2 Find an acceptable bit length of q Choose some threshold λ and initial bit length K of q Use [APS15] estimator to determine best attack for n, q = 2 K, α = 8/q If best attack costs less than λ, decrement K and repeat If best attack costs more than λ, stop Rachel Player Parameter selection in Ring-LWE 25/30

41 Estimate of SEAL v2.2 security [CLP17] n q α usvp dec dual /q /q /q /q /q Table: Estimates of the cost of solving LWE instances underlying SEAL v2.2 default parameters. Obtained using commit cc5f6e8 of the estimator in [APS15]. Rachel Player Parameter selection in Ring-LWE 26/30

42 Choosing SEAL v2.2 parameters for performance [CLP17] Once we know the desired size of q we can think about a good shape for performance. Default q in SEAL v2.2 Of the form 2 A B, where B is a small integer Of the form 2n (q 1) In particular 4q β, where β = 2 64 log(q)/64 Rachel Player Parameter selection in Ring-LWE 27/30

43 Table of Contents 1 Introduction 2 Hardness of (R)LWE 3 Choosing FHE parameters 4 Conclusion Rachel Player Parameter selection in Ring-LWE 28/30

44 More details CLP17 Hao Chen, Kim Laine and Rachel Player. Simple Encrypted Arithmetic Library - SEAL (v2.2). Technical report, simple-encrypted-arithmetic-library-seal-v2-2/ APS15 Martin R. Albrecht, Rachel Player and Sam Scott. On the concrete hardness of Learning with Errors. Journal of Mathematical Cryptology, 9(3): , ia.cr/2015/046 My (pre-viva) PhD thesis Parameter selection in lattice-based cryptography is available on request! Rachel Player Parameter selection in Ring-LWE 29/30

45 Bibliography / Thanks Thank you!... Questions? Alb17 M. R. Albrecht. On Dual Lattice Attacks Against Small-Secret LWE and Parameter Choices in HElib and SEAL. In Eurocrypt, BG14 S. Bai and S. D. Galbraith. Lattice Decoding Attacks on Binary LWE. In ACISP, BEHZ16 BBGS17 BLP+13 DGBL+15 J.-C. Bajard and J. Eynard and A. Hasan and V. Zucca. A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes. In SAC, N. Bindel, J. Buchmann, F. Göpfert and M. Schmidt. Estimation of the hardness of the Learning with Errors problem with a restricted number of samples. Eprint 2017/140. Z. Brakerski, A. Langlois, C. Peikert, O. Regev and D. Stehlé. Classical hardness of Learning with Errors. In STOC, N. Dowlin, R. Gilad-Bachrach, K. Laine, K. Lauter, M. Naehrig and J. Wernsing. Manual for using homomorphic encryption for bioinformatics. Proceedings of the IEEE 105(3): , FV12 J. Fan and F. Vercauteren. Somewhat practical fully homomorphic encryption. Eprint 2012/144. LPR10 V. Lyubashevsky, C. Peikert and O. Regev. On ideal lattices and Learning with Errors over rings. In Eurocrypt, MP13 D. Micciancio and C. Peikert. Hardness of SIS and LWE with small parameters. In Crypto, R05 O. Regev. On lattices, learning with errors, random linear codes, and cryptography. In STOC, Rachel Player Parameter selection in Ring-LWE 30/30

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Solving LWE with BKW

Solving LWE with BKW Martin R. Albrecht 1 Jean-Charles Faugére 2,3 1,4 Ludovic Perret 2,3 ISG, Royal Holloway, University of London INRIA CNRS IIS, Academia Sinica, Taipei, Taiwan PKC 2014, Buenos Aires, Argentina, 28th March

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

High-Precision Arithmetic in Homomorphic Encryption

High-Precision Arithmetic in Homomorphic Encryption High-Precision Arithmetic in Homomorphic Encryption Hao Chen 1, Kim Laine 2, Rachel Player 3, and Yuhou Xia 4 1 Microsoft Research, USA haoche@microsoft.com 2 Microsoft Research, USA kim.laine@microsoft.com

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Simple Encrypted Arithmetic Library - SEAL

Simple Encrypted Arithmetic Library - SEAL Simple Encrypted Arithmetic Library - SEAL Hao Chen 1, Kim Laine 2, and Rachel Player 3 1 Microsoft Research, USA haoche@microsoft.com 2 Microsoft Research, USA kim.laine@microsoft.com 3 Royal Holloway,

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

COMPUTING ON ENCRYPTED DATA: HIGH-PRECISION ARITHMETIC IN HOMOMORPHIC ENCRYPTION

COMPUTING ON ENCRYPTED DATA: HIGH-PRECISION ARITHMETIC IN HOMOMORPHIC ENCRYPTION #RSAC SESSION ID: CRYP-W02 COMPUTING ON ENCRYPTED DATA: HIGH-PRECISION ARITHMETIC IN HOMOMORPHIC ENCRYPTION Rachel Player PhD Student // Postdoc Royal Holloway, University of London, UK // LIP6, Sorbonne

More information

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018 Lattice Reduction Attacks on HE Schemes Martin R. Albrecht 15/03/2018 Learning with Errors The Learning with Errors (LWE) problem was defined by Oded Regev. 1 Given (A, c) with uniform A Z m n q, uniform

More information

Some security bounds for the DGHV scheme

Some security bounds for the DGHV scheme Some security bounds for the DGHV scheme Franca Marinelli f.marinelli@studenti.unitn.it) Department of Mathematics, University of Trento, Italy Riccardo Aragona riccardo.aragona@unitn.it) Department of

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

An Improved RNS Variant of the BFV Homomorphic Encryption Scheme

An Improved RNS Variant of the BFV Homomorphic Encryption Scheme An Improved RNS Variant of the BFV Homomorphic Encryption Scheme Shai Halevi 1, Yuriy Polyakov 2, and Victor Shoup 3 1 IBM Research 2 NJIT Cybersecurity Research Center 3 NYU Abstract. We present an optimized

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Key Recovery for LWE in Polynomial Time

Key Recovery for LWE in Polynomial Time Key Recovery for LWE in Polynomial Time Kim Laine 1 and Kristin Lauter 2 1 Microsoft Research, USA kimlaine@microsoftcom 2 Microsoft Research, USA klauter@microsoftcom Abstract We discuss a higher dimensional

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme Eduardo Morais Ricardo Dahab October 2014 Abstract In this paper we present a key recovery attack to the scale-invariant

More information

Noise Distributions in Homomorphic Ring-LWE

Noise Distributions in Homomorphic Ring-LWE Noise Distributions in Homomorphic Ring-LWE Sean Murphy and Rachel Player Royal Holloway, University of London, U.K. s.murphy@rhul.ac.uk Rachel.Player.2013@live.rhul.ac.uk 12 June 2017 Abstract. We develop

More information

Faster Homomorphic Evaluation of Discrete Fourier Transforms

Faster Homomorphic Evaluation of Discrete Fourier Transforms Faster Homomorphic Evaluation of Discrete Fourier Transforms Anamaria Costache, Nigel P. Smart, and Srinivas Vivek University of Bristol, Bristol, UK Abstract. We present a methodology to achieve low latency

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron, David Naccache and Mehdi Tibouchi University of Luxembourg & ENS & NTT EUROCRYPT, 2012-04-18

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

Multi-key fully homomorphic encryption report

Multi-key fully homomorphic encryption report Multi-key fully homomorphic encryption report Elena Fuentes Bongenaar July 12, 2016 1 Introduction Since Gentry s first Fully Homomorphic Encryption (FHE) scheme in 2009 [6] multiple new schemes have been

More information

Attacks on LWE. Martin R. Albrecht Oxford Lattice School

Attacks on LWE. Martin R. Albrecht Oxford Lattice School Attacks on LWE Martin R. Albrecht Oxford Lattice School Outline BKZ Refresher LWE Dual Lattice Attack Primal Lattice Attack (usvp Version) BKZ Refresher BKZ Input basis is LLL reduced, the first block

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech 1 / 14 Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem Chris Peikert Georgia Tech Computer Security & Cryptography Workshop 12 April 2010 2 / 14 Talk Outline 1 State of Lattice-Based

More information

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Johannes Buchmann, Florian Göpfert, Rachel Player 2, and Thomas Wunderer Technische Universität

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems

Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems Rochester Institute of Technology RIT Scholar Works Presentations and other scholarship 3-31-2016 Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems Peizhao Hu Rochester

More information

Part 2 LWE-based cryptography

Part 2 LWE-based cryptography Part 2 LWE-based cryptography Douglas Stebila SAC Summer School Université d'ottawa August 14, 2017 https://www.douglas.stebila.ca/research/presentations Funding acknowledgements: SAC Summer School 2017-08-14

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Somewhat Practical Fully Homomorphic Encryption

Somewhat Practical Fully Homomorphic Encryption Somewhat Practical Fully Homomorphic Encryption Junfeng Fan and Frederik Vercauteren Katholieke Universiteit Leuven, COSIC & IBBT Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee, Belgium firstname.lastname@esat.kuleuven.be

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

SIS-based Signatures

SIS-based Signatures Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin February 26, 2013 Basics We will use the following parameters: n, the security parameter. =poly(n). m 2n log s 2 n

More information

Manual for Using Homomorphic Encryption for Bioinformatics

Manual for Using Homomorphic Encryption for Bioinformatics 1 Manual for Using Homomorphic Encryption for Bioinformatics Nathan Dowlin, Ran Gilad-Bachrach, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing Abstract Biological Data Science is an emerging

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE

LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE Gottfried Herold and Alexander May Horst Görtz Institute for IT-Security Ruhr-University Bochum, Germany Faculty

More information

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 A Tooλκit for Riνγ-ΛΩE κρyπτ oγραφ Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 1 INRIA & ENS Paris 2 Georgia Tech 3 Courant Institute, NYU Eurocrypt 2013 27 May 1 / 12 A Toolkit for Ring-LWE Cryptography

More information

High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA

High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA High-Performance FV Somewhat Homomorphic Encryption on GPUs: An Implementation using CUDA Ahmad Al Badawi ahmad@u.nus.edu National University of Singapore (NUS) Sept 10 th 2018 CHES 2018 FHE The holy grail

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Zvika Brakerski Stanford University zvika@stanford.edu Abstract. We present a new tensoring techniue for LWE-based fully homomorphic

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

A Full RNS Implementation of Fan and Vercauteren Somewhat Homomorphic Encryption Scheme

A Full RNS Implementation of Fan and Vercauteren Somewhat Homomorphic Encryption Scheme A Full RNS Implementation of Fan and Vercauteren Somewhat Homomorphic Encryption Scheme Presented by: Vincent Zucca 1 Joint work with: Jean-Claude Bajard 1, Julien Eynard 2 and Anwar Hasan 2 1 Sorbonne

More information

Determination and exploration of practical parameters for the latest Somewhat Homomorphic Encryption (SHE) Schemes

Determination and exploration of practical parameters for the latest Somewhat Homomorphic Encryption (SHE) Schemes Determination and exploration of practical parameters for the latest Somewhat Homomorphic Encryption (SHE) Schemes Vincent Migliore, Guillaume Bonnoron, Caroline Fontaine To cite this version: Vincent

More information

From NewHope to Kyber. Peter Schwabe April 7, 2017

From NewHope to Kyber. Peter Schwabe   April 7, 2017 From NewHope to Kyber Peter Schwabe peter@cryptojedi.org https://cryptojedi.org April 7, 2017 In the past, people have said, maybe it s 50 years away, it s a dream, maybe it ll happen sometime. I used

More information

Weak Instances of PLWE

Weak Instances of PLWE Weak Instances of PLWE Kirsten Eisenträger 1, Sean Hallgren 2, and Kristin Lauter 3 1 Department of Mathematics, The Pennsylvania State University, University Park, PA 16802, USA, and Harvard University.

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

CRYPTANALYSIS OF COMPACT-LWE

CRYPTANALYSIS OF COMPACT-LWE SESSION ID: CRYP-T10 CRYPTANALYSIS OF COMPACT-LWE Jonathan Bootle, Mehdi Tibouchi, Keita Xagawa Background Information Lattice-based cryptographic assumption Based on the learning-with-errors (LWE) assumption

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

Report on Learning with Errors over Rings-based HILA5 and its CCA Security

Report on Learning with Errors over Rings-based HILA5 and its CCA Security Report on Learning with Errors over Rings-based HILA5 and its CCA Security Jesús Antonio Soto Velázquez January 24, 2018 Abstract HILA5 is a cryptographic primitive based on lattices that was submitted

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland, New Zealand. S.Bai@auckland.ac.nz S.Galbraith@math.auckland.ac.nz

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, David Naccache 2, and Mehdi Tibouchi 3 1 Université du Luxembourg jean-sebastien.coron@uni.lu

More information

Report Fully Homomorphic Encryption

Report Fully Homomorphic Encryption Report Fully Homomorphic Encryption Elena Fuentes Bongenaar July 28, 2016 1 Introduction Outsourcing computations can be interesting in many settings, ranging from a client that is not powerful enough

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Abschätzung der Schwierigkeit des Learning with Errors Problem mit gegebener fester Anzahl von Samples Master-Thesis

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

An intro to lattices and learning with errors

An intro to lattices and learning with errors A way to keep your secrets secret in a post-quantum world Some images in this talk authored by me Many, excellent lattice images in this talk authored by Oded Regev and available in papers and surveys

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Improved Parameters for the Ring-TESLA Digital Signature Scheme

Improved Parameters for the Ring-TESLA Digital Signature Scheme Improved Parameters for the Ring-TESLA Digital Signature Scheme Arjun Chopra Abstract Akleylek et al. have proposed Ring-TESLA, a practical and efficient digital signature scheme based on the Ring Learning

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions

Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions Crypto 2011 Daniele Micciancio Petros Mol August 17, 2011 1 Learning With Errors (LWE) secret public: integers n,

More information

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science Fully Homomorphic Encryption Zvika Brakerski Weizmann Institute of Science AWSCS, March 2015 Outsourcing Computation x x f f(x) Email, web-search, navigation, social networking What if x is private? Search

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca 1,2, Amin Sakzad 3, Damien Stehlé 1, and Ron Steinfeld 3 1 ENS de Lyon, Laboratoire LIP (U. Lyon, CNRS, ENSL, INRIA, UCBL), France 2 Bitdefender, Romania

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Homomorphic Encryption without Gaussian Noise

Homomorphic Encryption without Gaussian Noise Homomorphic Encryption without Gaussian Noise Anamaria Costache and Nigel P. Smart Dept. Computer Science, University of Bristol, United Kingdom. Abstract. We propose a Somewhat Homomorphic Encryption

More information

Proving Hardness of LWE

Proving Hardness of LWE Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 22/2/2012 Proving Hardness of LWE Bar-Ilan University Dept. of Computer Science (based on [R05, J. of the ACM])

More information

Fixed-Point Arithmetic in SHE Schemes

Fixed-Point Arithmetic in SHE Schemes Fixed-Point Arithmetic in SHE Schemes Anamaria Costache 1, Nigel P. Smart 1, Srinivas Vivek 1, Adrian Waller 2 1 University of Bristol 2 Thales UK Research & Technology July 6, 2016 Outline Motivation

More information

FULLY HOMOMORPHIC ENCRYPTION

FULLY HOMOMORPHIC ENCRYPTION FULLY HOMOMORPHIC ENCRYPTION A Thesis Submitted in Partial Fulfilment of the Requirements for the Award of the Degree of Master of Computer Science - Research from UNIVERSITY OF WOLLONGONG by Zhunzhun

More information

Compact Ring LWE Cryptoprocessor

Compact Ring LWE Cryptoprocessor 1 Compact Ring LWE Cryptoprocessor CHES 2014 Sujoy Sinha Roy 1, Frederik Vercauteren 1, Nele Mentens 1, Donald Donglong Chen 2 and Ingrid Verbauwhede 1 1 ESAT/COSIC and iminds, KU Leuven 2 Electronic Engineering,

More information

On the power of non-adaptive quantum chosen-ciphertext attacks

On the power of non-adaptive quantum chosen-ciphertext attacks On the power of non-adaptive quantum chosen-ciphertext attacks joint work with Gorjan Alagic (UMD, NIST), Stacey Jeffery (QuSoft, CWI), and Maris Ozols (QuSoft, UvA) Alexander Poremba August 29, 2018 Heidelberg

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugère 3,,4, Robert Fitzpatrick 5, and Ludovic Perret,3,4 1 Technical University of Denmark, Denmark Sorbonne Universités,

More information

A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes

A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes A Full RNS Variant of FV like Somewhat Homomorphic Encryption Schemes Jean-Claude Bajard 1, Julien Eynard 2, M. Anwar Hasan 2, and Vincent Zucca 1 1 Sorbonne Universités, UPMC, CNRS, LIP6, Paris, France.

More information

Packing Messages and Optimizing Bootstrapping in GSW-FHE

Packing Messages and Optimizing Bootstrapping in GSW-FHE Packing Messages and Optimizing Bootstrapping in GSW-FHE Ryo Hiromasa Masayuki Abe Tatsuaki Okamoto Kyoto University NTT PKC 15 April 1, 2015 1 / 13 Fully Homomorphic Encryption (FHE) c Enc(m) f, c ĉ Eval(

More information

On the Hardness of Learning With Errors with Binary Secrets

On the Hardness of Learning With Errors with Binary Secrets On the Hardness of Learning With Errors with Binary Secrets Daniele Micciancio August 14, 2018 Abstract We give a simple proof that the decisional Learning With Errors (LWE) problem with binary secrets

More information

Lattice-Based Non-Interactive Arugment Systems

Lattice-Based Non-Interactive Arugment Systems Lattice-Based Non-Interactive Arugment Systems David Wu Stanford University Based on joint works with Dan Boneh, Yuval Ishai, Sam Kim, and Amit Sahai Soundness: x L, P Pr P, V (x) = accept = 0 No prover

More information

Homomorphic Encryption for Approximate Matrix Arithmetic

Homomorphic Encryption for Approximate Matrix Arithmetic Homomorphic Encryption for Approximate Matrix Arithmetic Jung Hee Cheon 1, Andrey Kim 1 Seoul National University, Republic of Korea {jhcheon, kimandrik}@snu.ac.kr Abstract. Homomorphic Encryption for

More information

UNIVERSITY OF CONNECTICUT. CSE (15626) & ECE (15284) Secure Computation and Storage: Spring 2016.

UNIVERSITY OF CONNECTICUT. CSE (15626) & ECE (15284) Secure Computation and Storage: Spring 2016. Department of Electrical and Computing Engineering UNIVERSITY OF CONNECTICUT CSE 5095-004 (15626) & ECE 6095-006 (15284) Secure Computation and Storage: Spring 2016 Oral Exam: Theory There are three problem

More information

Multi-Key FHE from LWE, Revisited

Multi-Key FHE from LWE, Revisited Multi-Key FHE from LWE, Revisited Chris Peikert Sina Shiehian August 24, 2016 Abstract Traditional fully homomorphic encryption (FHE) schemes only allow computation on data encrypted under a single key.

More information

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents

Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents Santanu Sarkar and Subhamoy Maitra Leuven, Belgium 12 September, 2012 Outline of the Talk RSA Cryptosystem

More information

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR Jung Hee Cheon 1, Duhyeong Kim 1, Joohee Lee 1, and Yongsoo Song 1 1 Seoul National University (SNU), Republic of

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Cold Boot Attacks on Ring and Module LWE Keys Under the NTT

Cold Boot Attacks on Ring and Module LWE Keys Under the NTT Cold Boot Attacks on Ring and Module LWE Keys Under the NTT Martin R. Albrecht, Amit Deo and Kenneth G. Paterson Information Security Group, Royal Holloway, University of London, martin.albrecht@royalholloway.ac.uk,

More information