Algorithmic Geometry of Numbers: LLL and BKZ

Size: px
Start display at page:

Download "Algorithmic Geometry of Numbers: LLL and BKZ"

Transcription

1 Algorithmic Geometry of Numbers: LLL and BKZ Léo Ducas CWI, Amsterdam, The Netherlands HEAT Summer-School on FHE and MLM Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

2 A gift from Johannes Kepler to Matthäus Wacker von Wackenfels New year of 1611: Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

3 A gift from Johannes Kepler to Matthäus Wacker von Wackenfels New year of 1611: Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

4 A fruitful contemplation Figure : Strena, De Nive Sexangula (A new year gift: on the sexangular snow) Story told by J.C. Ameisen (Sur les Épaules de Darwin, Dec. 2013) Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

5 A famous Conjecture Figure : The close packing conjecture conjecture Arrangement B is the most compact arrangement. Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

6 A proof in dimension 2? Let us restrict our attention to regular arrangement : lattices. What do we mean by compact? Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

7 A proof in dimension 2? Let us restrict our attention to regular arrangement : lattices. What do we mean by compact? Definition (Packing density) Let Λ be a lattice lattice, F a fundamental domain of Λ, and λ 1 the length of the shortest non-zero vector. The packing density is defined by: ρ(λ) = Vol( λ 1 2 B). Vol(F) Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

8 Figure : Fundamental domains Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28 A proof in dimension 2? Let us restrict our attention to regular arrangement : lattices. What do we mean by compact? Definition (Packing density) Let Λ be a lattice lattice, F a fundamental domain of Λ, and λ 1 the length of the shortest non-zero vector. The packing density is defined by: ρ(λ) = Vol( λ 1 2 B). Vol(F)

9 Basis reduction in dimension 2 Lemma Let Λ be a lattice. Assume, wlog. that v = (1, 0) is a shortest vector. Then, there exists a basis v, w that: w 1 w = (x, y) where x 1/2 Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

10 Basis reduction in dimension 2 Lemma Let Λ be a lattice. Assume, wlog. that v = (1, 0) is a shortest vector. Then, there exists a basis v, w that: w 1 w = (x, y) where x 1/2 Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

11 Packing bound in dimension 2 We had v = (1, 0), w = (x, y) with w 1, and x 1/2. Hence: y 3/4. A fundamental domain is given by the parallelepiped : Its volume is: This gives: ( ) [ v 1 w 2, 1 ] 2 2 ( ) ( ) v 1 0 det = det = y 3/4. w x y ρ(λ) π (1/2)2 3/4 = π Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

12 Optimal packing in dimension 2 This bound is reached by the hexagonal lattice packing: Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

13 Optimal packing in dimension 2 This bound is reached by the hexagonal lattice packing: This is well-known since [Bees, BC] (proof by trial-and-error) Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

14 Overview 1 Introduction 2 Hermite reduction, and the LLL algorithm 3 BKZ, and security estimate for lattice based cryptography 4 Conclusion Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

15 Gram-Schmidt Orthogonalization Orthogonal projection on the direction of u: Gram Schmidt Process: π u (v) = u, v u, u u. b 1 = b 1 = π 0 (b 1 ) b 2 = b 2 π b 1 (b 2 ) = π 1 (b 2 ) b 3 = b 3 π b 1 (b 3 ) π b 2 (b 3 ) = π 2 (b 3 ). b k = b k 1 k π b j (b k ) = πk 1 (b k) j=1. Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

16 Gram-Schmidt basis and Volume For any basis B of Λ, P(B) is a fundamental domain of Λ, and so is P(B ). The volume of the fundamental domain is independant of the choice of the basis: Vol(Λ) Vol(P(B )) = b i Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

17 Reduced basis of 2-dimensional lattice Let us re-express reduction in dimension 2 in Gram-Schmidt terms: Definition (Simplified) A basis (b 1, b 2 ) of Λ is said reduced if b 1 4 b 2 3 Such bases always exist. Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

18 Reduced basis of n-dimensional lattice Definition (Hermite) Let B = (b 1, b 2,..., b n ) be a basis of Λ. Set Λ i = π i (L(b i, b i+1 )). The basis B is said reduced if, for all i, In particular : πi (b i ), πi (b i+1 ) is a reduced of Λ i. b i b i and b 0 ( ) 4 n/4 Vol(Λ) 1/n. 3 Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

19 Reduced basis of n-dimensional lattice Definition (Hermite) Let B = (b 1, b 2,..., b n ) be a basis of Λ. Set Λ i = π i (L(b i, b i+1 )). The basis B is said reduced if, for all i, In particular : πi (b i ), πi (b i+1 ) is a reduced of Λ i. b i b i and b 0 ( ) 4 n/4 Vol(Λ) 1/n. 3 Theorem Such bases always exist. Proof by animation. Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

20 Existence of Hermite-reduced basis Define a potential P = (n i) log b i Prove that the potential strictly decrease at each step Prove that there are only finitely bases that can be visited during this process (discreteness of the lattice and bound on the norms) Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

21 Existence of Hermite-reduced basis Define a potential P = (n i) log b i Prove that the potential strictly decrease at each step Prove that there are only finitely bases that can be visited during this process (discreteness of the lattice and bound on the norms) This proof is an algorithm! Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

22 Existence of Hermite-reduced basis Define a potential P = (n i) log b i Prove that the potential strictly decrease at each step Prove that there are only finitely bases that can be visited during this process (discreteness of the lattice and bound on the norms) This proof is an algorithm! But it may require super-exponentially many step... Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

23 LLL : an efficient relaxation Idea: Relax the constraint so that each step improves the potential P by a non-negligible term ɛ > 0. Theorem (LenstraLenstraLovasz82) For any ɛ, there exists a deterministic polynomial time algorithm, the basis of a lattice can be reduced so that: b i 4 b i ɛ. Must-read : [The LLL Algorithm, NguyenVallée]. Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

24 LLL in practice The analysis guarantee that: b i b i ɛ Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

25 LLL in practice The analysis guarantee that: b i b i ɛ In practice b i b i Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

26 LLL in practice The analysis guarantee that: In practice b i b i ɛ b i b i P. Nguyen: I hope I ll get to learn why before I die! Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

27 Overview 1 Introduction 2 Hermite reduction, and the LLL algorithm 3 BKZ, and security estimate for lattice based cryptography 4 Conclusion Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

28 The BKZ algorithm Idea: [SchnorrEuchner,1994] find the shortest vector in projected sub-lattices of dimension b > 2 as a sub-routine. Theorem (HanrotPujolSthelé) The BKZ b algorithm runs in time poly(n) SVP(b). Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

29 The BKZ algorithm Idea: [SchnorrEuchner,1994] find the shortest vector in projected sub-lattices of dimension b > 2 as a sub-routine. Theorem (HanrotPujolSthelé) The BKZ b algorithm runs in time poly(n) SVP(b). How short of a vector does BKZ b finds? Theoretical upper-bounds involving Rankin s constant Heuristically and experimentally, BKZ behave much better Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

30 The root hermite factor (heuristic) In practice, BKZ b produces a vector of size: δb n Vol(Λ)1/n. The gaussian heuristic predicts that the root Hermite factor δ b is about: δ b = (b/2πe) 1/2b. Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

31 The root hermite factor (heuristic) In practice, BKZ b produces a vector of size: δb n Vol(Λ)1/n. The gaussian heuristic predicts that the root Hermite factor δ b is about: δ b = (b/2πe) 1/2b. Figure : Heuristic Root Hermit factor δ b Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

32 The root hermite factor (a better heuristic?) Figure : Heuristic Root Hermit factor δ b This heuristic seems accurate for b > 45, but below that, is completly absurd! Find out a better one! Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

33 Run-time of BKZ No good close formula even abstracting out the cost of SVP(b). Very complete survey on the state of the art, and prediction scripts in [AlbrechtPlayerScott2015]. A gold mine: Thesis of [Chen2013] (a.k.a. full version of BKZ 2.0)! Reproducing and sharing code for some of those technique would be very valuble (and should be rewarded...) Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

34 Run-time of SVP Enumeration [Kannan,FinckePost] with pruning [GamaNguyenRegev]: Super-exponential, ugly, hard to optimize, performance hard to predict, but still the best algorithm Sieving [MicciancioVoulgaris] with NNS techniques [Laarhoven,...]: neat, clean, exponential run-time with known constant... Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

35 Run-time of SVP Enumeration [Kannan,FinckePost] with pruning [GamaNguyenRegev]: Super-exponential, ugly, hard to optimize, performance hard to predict, but still the best algorithm Sieving [MicciancioVoulgaris] with NNS techniques [Laarhoven,...]: neat, clean, exponential run-time with known constant... and catching up! Time complexity n n n n NV '08 MV '10 (this work) Laa '15 (this work) BGJ '15 WLTB '11 LdW '15 / BL '15 ZPH '13 BGJ '14 LdW '15 / BL '15 (this work) BGJ '14 Laa '15 Time = Space Hot topic: Get sieving to beat enumeration in practice n n n n n Space complexity Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

36 Lower bounds for the designer My grain of salt: Simplify all hard to predict terms to the advantage of the attacker (he could come up with heuristic tricks) Make a clear distinction between best-known attack and security claim (help the cryptanalyst getting there hard work published) Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

37 Lower bounds for the designer My grain of salt: Simplify all hard to predict terms to the advantage of the attacker (he could come up with heuristic tricks) Make a clear distinction between best-known attack and security claim (help the cryptanalyst getting there hard work published) Sieve-BKZ cost (using [BeckerD.GamaLaarhoven] for sieving): poly(n) b+o(b) Lower bound for the designer: b (paranoïacs may use b ). Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

38 Lower bounds for the designer My grain of salt: Simplify all hard to predict terms to the advantage of the attacker (he could come up with heuristic tricks) Make a clear distinction between best-known attack and security claim (help the cryptanalyst getting there hard work published) Sieve-BKZ cost (using [BeckerD.GamaLaarhoven] for sieving): poly(n) b+o(b) Lower bound for the designer: b (paranoïacs may use b ). This lower bounds also applies to enumeration with sieving for b > 150! Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

39 Overview 1 Introduction 2 Hermite reduction, and the LLL algorithm 3 BKZ, and security estimate for lattice based cryptography 4 Conclusion Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

40 The killer instinct? Figure : Cryptanalysis (according to certain view) Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

41 The killer instinct? Figure : Cryptanalysis (according to certain view) Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

42 A game (a very serious one!) Figure : Cryptanalysis (according my view) Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

43 The cat and mouse game The cat and mouse game is essential in determining what is secure and what is not, and is an amazing catalyst for crypto, math, and algorithmic. The rules: ouse: Meaningful and compact problems, or the cat may not even bother Cat: Reproducible claims, code-sharing, work as a community toward a unified lattice cryptanalysis playground Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

44 The cat and mouse game The cat and mouse game is essential in determining what is secure and what is not, and is an amazing catalyst for crypto, math, and algorithmic. The rules: ouse: Meaningful and compact problems, or the cat may not even bother Cat: Reproducible claims, code-sharing, work as a community toward a unified lattice cryptanalysis playground Problem: In lattice-based crypto, we don t have enough cats! Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

45 The cat and mouse game The cat and mouse game is essential in determining what is secure and what is not, and is an amazing catalyst for crypto, math, and algorithmic. The rules: ouse: Meaningful and compact problems, or the cat may not even bother Cat: Reproducible claims, code-sharing, work as a community toward a unified lattice cryptanalysis playground Problem: In lattice-based crypto, we don t have enough cats! Solution: Feed your cats (achievable concrete targets)! Solution: Become a cat! Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

46 Thank you! Léo Ducas (CWI, Amsterdam) LLL and BKZ HEAT, October / 28

Tuple Lattice Sieving

Tuple Lattice Sieving Tuple Lattice Sieving Shi Bai, Thijs Laarhoven and Damien Stehlé IBM Research Zurich and ENS de Lyon August 29th 2016 S. Bai, T. Laarhoven & D. Stehlé Tuple Lattice Sieving 29/08/2016 1/25 Main result

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

The Generalized Sieve Kernel

The Generalized Sieve Kernel The Generalized Sieve Kernel The Algorithmic Ant and the Sandpile Léo Ducas 1 Based on joint work in progress with M. Albrecht, E. Postlethwaite, M. Stevens Cryptology Group, CWI, Amsterdam, The Netherlands

More information

Analyzing Blockwise Lattice Algorithms using Dynamical Systems

Analyzing Blockwise Lattice Algorithms using Dynamical Systems Analyzing Blockwise Lattice Algorithms using Dynamical Systems Guillaume Hanrot, Xavier Pujol, Damien Stehlé ENS Lyon, LIP (CNRS ENSL INRIA UCBL - ULyon) Analyzing Blockwise Lattice Algorithms using Dynamical

More information

The Generalized Sieve Kernel

The Generalized Sieve Kernel The Generalized Sieve Kernel The Algorithmic Ant and the Sandpile Léo Ducas 1 Based on joint work in progress with M. Albrecht, E. Postlethwaite, G. Herold, E. Kirshanova, M. Stevens Cryptology Group,

More information

Lattice Reduction of Modular, Convolution, and NTRU Lattices

Lattice Reduction of Modular, Convolution, and NTRU Lattices Summer School on Computational Number Theory and Applications to Cryptography Laramie, Wyoming, June 19 July 7, 2006 Lattice Reduction of Modular, Convolution, and NTRU Lattices Project suggested by Joe

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

Finding shortest lattice vectors faster using quantum search

Finding shortest lattice vectors faster using quantum search Des. Codes Cryptogr. (2015) 77:375 400 DOI 10.1007/s10623-015-0067-5 Finding shortest lattice vectors faster using quantum search Thijs Laarhoven 1 Michele Mosca 2,3,4 Joop van de Pol 5 Received: 15 October

More information

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors Dan Ding 1, Guizhen Zhu 2, Yang Yu 1, Zhongxiang Zheng 1 1 Department of Computer Science

More information

Sieving for Shortest Vectors in Ideal Lattices:

Sieving for Shortest Vectors in Ideal Lattices: Sieving for Shortest Vectors in Ideal Lattices: a Practical Perspective Joppe W. Bos Microsoft Research LACAL@RISC Seminar on Cryptologic Algorithms CWI, Amsterdam, Netherlands Joint work with Michael

More information

Measuring, simulating and exploiting the head concavity phenomenon in BKZ

Measuring, simulating and exploiting the head concavity phenomenon in BKZ Measuring, simulating and exploiting the head concavity phenomenon in BKZ Shi Bai 1, Damien Stehlé 2, and Weiqiang Wen 2 1 Department of Mathematical Sciences, Florida Atlantic University. Boca Raton.

More information

Shortest Lattice Vector Enumeration on Graphics Cards

Shortest Lattice Vector Enumeration on Graphics Cards Shortest Lattice Vector Enumeration on Graphics Cards Jens Hermans 1 Michael Schneider 2 Fréderik Vercauteren 1 Johannes Buchmann 2 Bart Preneel 1 1 K.U.Leuven 2 TU Darmstadt SHARCS - 10 September 2009

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

The Shortest Vector Problem (Lattice Reduction Algorithms)

The Shortest Vector Problem (Lattice Reduction Algorithms) The Shortest Vector Problem (Lattice Reduction Algorithms) Approximation Algorithms by V. Vazirani, Chapter 27 - Problem statement, general discussion - Lattices: brief introduction - The Gauss algorithm

More information

Post-Quantum Cryptography from Lattices

Post-Quantum Cryptography from Lattices Post-Quantum Cryptography from Lattices Léo Ducas 1 CWI, Amsterdam, The Netherlands CWI Scientific Meeting, November 2016. 1 Funded by a PPP Grant, between NXP and CWI. Cryptography Cryptography in everyday

More information

Finding shortest lattice vectors faster using quantum search

Finding shortest lattice vectors faster using quantum search Finding shortest lattice vectors faster using quantum search Thijs Laarhoven Michele Mosca Joop van de Pol Abstract By applying a quantum search algorithm to various heuristic and provable sieve algorithms

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 Gauss Sieve on GPUs Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 1 Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan {ilway25,kbj,doug}@crypto.tw 2

More information

Practical, Predictable Lattice Basis Reduction

Practical, Predictable Lattice Basis Reduction Practical, Predictable Lattice Basis Reduction Daniele Micciancio UCSD daniele@eng.ucsd.edu Michael Walter UCSD miwalter@eng.ucsd.edu Abstract Lattice reduction algorithms are notoriously hard to predict,

More information

Practical, Predictable Lattice Basis Reduction

Practical, Predictable Lattice Basis Reduction Practical, Predictable Lattice Basis Reduction Daniele Micciancio and Michael Walter University of California, San Diego {miwalter,daniele}@eng.ucsd.edu Abstract. Lattice reduction algorithms are notoriously

More information

Attacks on LWE. Martin R. Albrecht Oxford Lattice School

Attacks on LWE. Martin R. Albrecht Oxford Lattice School Attacks on LWE Martin R. Albrecht Oxford Lattice School Outline BKZ Refresher LWE Dual Lattice Attack Primal Lattice Attack (usvp Version) BKZ Refresher BKZ Input basis is LLL reduced, the first block

More information

Estimation of the Success Probability of Random Sampling by the Gram-Charlier Approximation

Estimation of the Success Probability of Random Sampling by the Gram-Charlier Approximation Estimation of the Success Probability of Random Sampling by the Gram-Charlier Approximation Yoshitatsu Matsuda 1, Tadanori Teruya, and Kenji Kashiwabara 1 1 Department of General Systems Studies, Graduate

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

1 Shortest Vector Problem

1 Shortest Vector Problem Lattices in Cryptography University of Michigan, Fall 25 Lecture 2 SVP, Gram-Schmidt, LLL Instructor: Chris Peikert Scribe: Hank Carter Shortest Vector Problem Last time we defined the minimum distance

More information

COS 598D - Lattices. scribe: Srdjan Krstic

COS 598D - Lattices. scribe: Srdjan Krstic COS 598D - Lattices scribe: Srdjan Krstic Introduction In the first part we will give a brief introduction to lattices and their relevance in some topics in computer science. Then we show some specific

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Predicting Lattice Reduction

Predicting Lattice Reduction Predicting Lattice Reduction Nicolas Gama and Phong Q. Nguyen École normale supérieure/cnrs/inria, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr http://www.di.ens.fr/~pnguyen Abstract. Despite

More information

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018 Lattice Reduction Attacks on HE Schemes Martin R. Albrecht 15/03/2018 Learning with Errors The Learning with Errors (LWE) problem was defined by Oded Regev. 1 Given (A, c) with uniform A Z m n q, uniform

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis IMACC 2017 December 12 14, 2017 Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis Taechan Kim and Changmin Lee NTT Secure Platform Laboratories, Japan and Seoul National University,

More information

Enumeration. Phong Nguyễn

Enumeration. Phong Nguyễn Enumeration Phong Nguyễn http://www.di.ens.fr/~pnguyen March 2017 References Joint work with: Yoshinori Aono, published at EUROCRYPT 2017: «Random Sampling Revisited: Lattice Enumeration with Discrete

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Lattice Reduction Algorithms: Theory and Practice

Lattice Reduction Algorithms: Theory and Practice Lattice Reduction Algorithms: Theory and Practice Phong Q. Nguyen INRIA and ENS, Département d informatique, 45 rue d Ulm, 75005 Paris, France http://www.di.ens.fr/~pnguyen/ Abstract. Lattice reduction

More information

Orthogonalized Lattice Enumeration for Solving SVP

Orthogonalized Lattice Enumeration for Solving SVP Orthogonalized Lattice Enumeration for Solving SVP Zhongxiang Zheng 1, Xiaoyun Wang 2, Guangwu Xu 3, Yang Yu 1 1 Department of Computer Science and Technology,Tsinghua University, Beijing 100084, China,

More information

1: Introduction to Lattices

1: Introduction to Lattices CSE 206A: Lattice Algorithms and Applications Winter 2012 Instructor: Daniele Micciancio 1: Introduction to Lattices UCSD CSE Lattices are regular arrangements of points in Euclidean space. The simplest

More information

A history of the development of NTRU

A history of the development of NTRU A history of the development of NTRU Brown University EUROCRYPT 2014, Copenhagen A one way function from number theory Let D be a large square free integer, and let p 1, p 2, p 3,... be a sequence of primes

More information

Oded Regev Courant Institute, NYU

Oded Regev Courant Institute, NYU Fast er algorithm for the Shortest Vector Problem Oded Regev Courant Institute, NYU (joint with Aggarwal, Dadush, and Stephens-Davidowitz) A lattice is a set of points Lattices L={a 1 v 1 + +a n v n a

More information

Solving the Shortest Lattice Vector Problem in Time n

Solving the Shortest Lattice Vector Problem in Time n Solving the Shortest Lattice Vector Problem in Time.465n Xavier Pujol 1 and Damien Stehlé 1 Université de Lyon, Laboratoire LIP, CNRS-ENSL-INRIA-UCBL, 46 Allée d Italie, 69364 Lyon Cedex 07, France CNRS,

More information

Looking back at lattice-based cryptanalysis

Looking back at lattice-based cryptanalysis September 2009 Lattices A lattice is a discrete subgroup of R n Equivalently, set of integral linear combinations: α 1 b1 + + α n bm with m n Lattice reduction Lattice reduction looks for a good basis

More information

Predicting Lattice Reduction

Predicting Lattice Reduction Predicting Lattice Reduction Nicolas Gama and Phong Q. Nguyen École normale supérieure/cnrs/inria, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr http://www.di.ens.fr/~pnguyen Abstract. Despite

More information

On estimating the lattice security of NTRU

On estimating the lattice security of NTRU On estimating the lattice security of NTRU Nick Howgrave-Graham, Jeff Hoffstein, Jill Pipher, William Whyte NTRU Cryptosystems Abstract. This report explicitly refutes the analysis behind a recent claim

More information

and the polynomial-time Turing p reduction from approximate CVP to SVP given in [10], the present authors obtained a n=2-approximation algorithm that

and the polynomial-time Turing p reduction from approximate CVP to SVP given in [10], the present authors obtained a n=2-approximation algorithm that Sampling short lattice vectors and the closest lattice vector problem Miklos Ajtai Ravi Kumar D. Sivakumar IBM Almaden Research Center 650 Harry Road, San Jose, CA 95120. fajtai, ravi, sivag@almaden.ibm.com

More information

On the concrete hardness of Learning with Errors

On the concrete hardness of Learning with Errors On the concrete hardness of Learning with Errors Martin R. Albrecht 1, Rachel Player 1, and Sam Scott 1 Information Security Group, Royal Holloway, University of London Abstract. The Learning with Errors

More information

Progressive lattice sieving

Progressive lattice sieving Progressive lattice sieving Thijs Laarhoven and Artur Mariano t s tt t s PQCrypto 2018, Fort Lauderdale (FL), USA (April 10, 2018) Lattices What is a lattice? Lattices What is a lattice? b 1 b 2 Lattices

More information

BKZ 2.0: Better Lattice Security Estimates

BKZ 2.0: Better Lattice Security Estimates BKZ 2.0: Better Lattice Security Estimates Yuanmi Chen and Phong Q. Nguyen 1 ENS, Dept. Informatique, 45 rue d Ulm, 75005 Paris, France. http://www.eleves.ens.fr/home/ychen/ 2 INRIA and ENS, Dept. Informatique,

More information

Lattices Part II Dual Lattices, Fourier Transform, Smoothing Parameter, Public Key Encryption

Lattices Part II Dual Lattices, Fourier Transform, Smoothing Parameter, Public Key Encryption Lattices Part II Dual Lattices, Fourier Transform, Smoothing Parameter, Public Key Encryption Boaz Barak May 12, 2008 The first two sections are based on Oded Regev s lecture notes, and the third one on

More information

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Phong Nguyen and Jacques Stern École Normale Supérieure, Laboratoire d Informatique 45, rue d Ulm, F 75230 Paris Cedex 05 {Phong.Nguyen,Jacques.Stern}@ens.fr

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

47-831: Advanced Integer Programming Lecturer: Amitabh Basu Lecture 2 Date: 03/18/2010

47-831: Advanced Integer Programming Lecturer: Amitabh Basu Lecture 2 Date: 03/18/2010 47-831: Advanced Integer Programming Lecturer: Amitabh Basu Lecture Date: 03/18/010 We saw in the previous lecture that a lattice Λ can have many bases. In fact, if Λ is a lattice of a subspace L with

More information

Polynomial Selection Using Lattices

Polynomial Selection Using Lattices Polynomial Selection Using Lattices Mathias Herrmann Alexander May Maike Ritzenhofen Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr-University Bochum Factoring 2009 September 12 th Intro

More information

M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD

M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD Ha Tran, Dung H. Duong, Khuong A. Nguyen. SEAMS summer school 2015 HCM University of Science 1 / 31 1 The LLL algorithm History Applications of

More information

Solving NTRU Challenges Using the New Progressive BKZ Library

Solving NTRU Challenges Using the New Progressive BKZ Library Solving NTRU Challenges Using the New Progressive BKZ Library Erik Mårtensson Department of Electrical and Information Technology Lund University Advisors: Professor Thomas Johansson and Qian Guo 2016-08-24

More information

Réduction de réseau et cryptologie.

Réduction de réseau et cryptologie. Réduction de réseau et cryptologie Séminaire CCA Nicolas Gama Ensicaen 8 janvier 2010 Nicolas Gama (Ensicaen) Réduction de réseau et cryptologie 8 janvier 2010 1 / 54 Outline 1 Example of lattice problems

More information

Solving BDD by Enumeration: An Update

Solving BDD by Enumeration: An Update Solving BDD by Enumeration: An Update Mingjie Liu, Phong Q. Nguyen To cite this version: Mingjie Liu, Phong Q. Nguyen. Solving BDD by Enumeration: An Update. Ed Dawson. CT-RSA 2013 - The Cryptographers

More information

BALANCED INTEGER SOLUTIONS OF LINEAR EQUATIONS

BALANCED INTEGER SOLUTIONS OF LINEAR EQUATIONS BALANCED INTEGER SOLUTIONS OF LINEAR EQUATIONS KONSTANTINOS A. DRAZIOTIS Abstract. We use lattice based methods in order to get an integer solution of the linear equation a x + +a nx n = a 0, which satisfies

More information

Hard Instances of Lattice Problems

Hard Instances of Lattice Problems Hard Instances of Lattice Problems Average Case - Worst Case Connections Christos Litsas 28 June 2012 Outline Abstract Lattices The Random Class Worst-Case - Average-Case Connection Abstract Christos Litsas

More information

Sieving for shortest vectors in lattices using angular locality-sensitive hashing

Sieving for shortest vectors in lattices using angular locality-sensitive hashing Sieving for shortest vectors in lattices using angular locality-sensitive hashing Thijs Laarhoven Department of Mathematics and Computer Science Eindhoven University of Technology, Eindhoven, The Netherlands

More information

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China Λ A Huiwen Jia 1, Chunming Tang 1, Yanhua Zhang 2 hwjia@gzhu.edu.cn, ctang@gzhu.edu.cn, and yhzhang@zzuli.edu.cn 1 Key Laboratory of Information Security, School of Mathematics and Information Science,

More information

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Basis Reduction Instructor: Daniele Micciancio UCSD CSE No efficient algorithm is known to find the shortest vector in a lattice (in arbitrary

More information

On the Asymptotic Complexity of Solving LWE

On the Asymptotic Complexity of Solving LWE On the Asymptotic Complexity of Solving LWE Gottfried Herold, Elena Kirshanova, and Alexander May Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr University Bochum, Germany elena.kirshanova@rub.de

More information

Short Stickelberger Class Relations and application to Ideal-SVP

Short Stickelberger Class Relations and application to Ideal-SVP Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer Léo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland

More information

An intro to lattices and learning with errors

An intro to lattices and learning with errors A way to keep your secrets secret in a post-quantum world Some images in this talk authored by me Many, excellent lattice images in this talk authored by Oded Regev and available in papers and surveys

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

CSE 206A: Lattice Algorithms and Applications Spring Minkowski s theorem. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Minkowski s theorem. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Minkowski s theorem Instructor: Daniele Micciancio UCSD CSE There are many important quantities associated to a lattice. Some of them, like the

More information

Lattice Basis Reduction and the LLL Algorithm

Lattice Basis Reduction and the LLL Algorithm Lattice Basis Reduction and the LLL Algorithm Curtis Bright May 21, 2009 1 2 Point Lattices A point lattice is a discrete additive subgroup of R n. A basis for a lattice L R n is a set of linearly independent

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem Curtis Bright December 9, 011 Abstract In Quantum Computation and Lattice Problems [11] Oded Regev presented the first known connection

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Asymmetric Crypto ECC RSA DSA Symmetric Crypto AES SHA2 SHA1... Combination of both

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Solving shortest and closest vector problems: The decomposition approach

Solving shortest and closest vector problems: The decomposition approach Solving shortest and closest vector problems: The decomposition approach Anja Becker 1, Nicolas Gama 2, and Antoine Joux 3 1 EPFL, École Polytechnique Fédérale de Lausanne, Switzerland 2 UVSQ, Université

More information

Creating a Challenge for Ideal Lattices

Creating a Challenge for Ideal Lattices Creating a Challenge for Ideal Lattices Thomas Plantard 1 and Michael Schneider 2 1 University of Wollongong, Australia thomaspl@uow.edu.au 2 Technische Universität Darmstadt, Germany mischnei@cdc.informatik.tu-darmstadt.de

More information

From the shortest vector problem to the dihedral hidden subgroup problem

From the shortest vector problem to the dihedral hidden subgroup problem From the shortest vector problem to the dihedral hidden subgroup problem Curtis Bright University of Waterloo December 8, 2011 1 / 19 Reduction Roughly, problem A reduces to problem B means there is a

More information

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz)

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Daniele Micciancio, University of California at San Diego, www.cs.ucsd.edu/ daniele entry editor: Sanjeev Khanna INDEX TERMS: Point lattices. Algorithmic

More information

Short multipliers for the extended gcd problem

Short multipliers for the extended gcd problem Short multipliers for the extended gcd problem Keith Matthews Abstract For given non zero integers s 1,, s m, the problem of finding integers a 1,, a m satisfying s = gcd (s 1,, s m ) = a 1 s 1 + + a m

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Sieving for Shortest Vectors in Ideal Lattices: a Practical Perspective

Sieving for Shortest Vectors in Ideal Lattices: a Practical Perspective Sieving for Shortest Vectors in Ideal Lattices: a Practical Perspective Joppe W. Bos 1, Michael Naehrig 2, and Joop van de Pol 3 1 NXP Semiconductors, Leuven, Belgium joppe.bos@nxp.com 2 Microsoft Research,

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Abschätzung der Schwierigkeit des Learning with Errors Problem mit gegebener fester Anzahl von Samples Master-Thesis

More information

Cryptanalysis of the Quadratic Generator

Cryptanalysis of the Quadratic Generator Cryptanalysis of the Quadratic Generator Domingo Gomez, Jaime Gutierrez, Alvar Ibeas Faculty of Sciences, University of Cantabria, Santander E 39071, Spain jaime.gutierrez@unican.es Abstract. Let p be

More information

Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields

Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields 1 / 27 Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields Jingguo Bi Institute for Advanced Study Tsinghua University Beijing, China October, 2014 Vienna, Austria This is a joint work

More information

CSC 2414 Lattices in Computer Science September 27, Lecture 4. An Efficient Algorithm for Integer Programming in constant dimensions

CSC 2414 Lattices in Computer Science September 27, Lecture 4. An Efficient Algorithm for Integer Programming in constant dimensions CSC 2414 Lattices in Computer Science September 27, 2011 Lecture 4 Lecturer: Vinod Vaikuntanathan Scribe: Wesley George Topics covered this lecture: SV P CV P Approximating CVP: Babai s Nearest Plane Algorithm

More information

Random Sampling for Short Lattice Vectors on Graphics Cards

Random Sampling for Short Lattice Vectors on Graphics Cards Random Sampling for Short Lattice Vectors on Graphics Cards Michael Schneider, Norman Göttert TU Darmstadt, Germany mischnei@cdc.informatik.tu-darmstadt.de CHES 2011, Nara September 2011 Michael Schneider

More information

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Thijs Laarhoven Joop van de Pol Benne de Weger September 10, 2012 Abstract This paper is a tutorial introduction to the present

More information

Shortest Vector from Lattice Sieving: a Few Dimensions for Free

Shortest Vector from Lattice Sieving: a Few Dimensions for Free Shortest Vector from Lattice Sieving: a Few Dimensions for Free Léo Ducas Cryptology Group, CWI, Amsterdam, The Netherlands Abstract. Asymptotically, the best known algorithms for solving the Shortest

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

UNIVERSITY OF CONNECTICUT. CSE (15626) & ECE (15284) Secure Computation and Storage: Spring 2016.

UNIVERSITY OF CONNECTICUT. CSE (15626) & ECE (15284) Secure Computation and Storage: Spring 2016. Department of Electrical and Computing Engineering UNIVERSITY OF CONNECTICUT CSE 5095-004 (15626) & ECE 6095-006 (15284) Secure Computation and Storage: Spring 2016 Oral Exam: Theory There are three problem

More information

Solving the Closest Vector Problem in 2 n Time The Discrete Gaussian Strikes Again!

Solving the Closest Vector Problem in 2 n Time The Discrete Gaussian Strikes Again! Solving the Closest Vector Problem in n Time The Discrete Gaussian Strikes Again! Divesh Aggarwal Divesh.Aggarwal@epfl.ch Daniel Dadush dadush@cwi.nl Noah Stephens-Davidowitz noahsd@cs.nyu.edu Abstract

More information

Fault Attacks Against Lattice-Based Signatures

Fault Attacks Against Lattice-Based Signatures Fault Attacks Against Lattice-Based Signatures T. Espitau P-A. Fouque B. Gérard M. Tibouchi Lip6, Sorbonne Universités, Paris August 12, 2016 SAC 16 1 Towards postquantum cryptography Quantum computers

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices

Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices Jingguo Bi 1 and Qi Cheng 2 1 Lab of Cryptographic Technology and Information Security School of Mathematics

More information

Lectures 2+3: Provable Security

Lectures 2+3: Provable Security Lectures 2+3: Provable Security Contents 1 Motivation 1 2 Syntax 3 3 Correctness 5 4 Security Definitions 6 5 Important Cryptographic Primitives 8 6 Proofs of Security 10 7 Limitations of Provable Security

More information

Lecture 11 October 7, 2013

Lecture 11 October 7, 2013 CS 4: Advanced Algorithms Fall 03 Prof. Jelani Nelson Lecture October 7, 03 Scribe: David Ding Overview In the last lecture we talked about set cover: Sets S,..., S m {,..., n}. S has cost c S. Goal: Cover

More information

Applied Linear Algebra in Geoscience Using MATLAB

Applied Linear Algebra in Geoscience Using MATLAB Applied Linear Algebra in Geoscience Using MATLAB Contents Getting Started Creating Arrays Mathematical Operations with Arrays Using Script Files and Managing Data Two-Dimensional Plots Programming in

More information

Semantic Security and Indistinguishability in the Quantum World

Semantic Security and Indistinguishability in the Quantum World Semantic Security and Indistinguishability in the Quantum World Tommaso Gagliardoni 1, Andreas Hülsing 2, Christian Schaffner 3 1 IBM Research, Swiss; TU Darmstadt, Germany 2 TU Eindhoven, The Netherlands

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information