Short generators without quantum computers: the case of multiquadratics

Size: px
Start display at page:

Download "Short generators without quantum computers: the case of multiquadratics"

Transcription

1 Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017 Joint work with Jens Bauch & Henry de Valence & Tanja Lange Daniel J. Bernstein & Christine van Vredendaal multiquad 1

2 Part I: Introduction Daniel J. Bernstein & Christine van Vredendaal multiquad 2

3 How secure is SVP? Lattice-based crypto is secure because lattice problems are hard. Really? How hard are they? Which cryptosystems are secure? Daniel J. Bernstein & Christine van Vredendaal multiquad 3

4 How secure is SVP? Lattice-based crypto is secure because lattice problems are hard. Really? How hard are they? Which cryptosystems are secure? Consider, e.g., dimension-n SVP. Some algorithms taking time 2 (c+o(1))n, under plausible assumptions: c 0.415: 2008 Nguyen Vidick. c 0.415: 2010 Micciancio Voulgaris. Daniel J. Bernstein & Christine van Vredendaal multiquad 3

5 How secure is SVP? Lattice-based crypto is secure because lattice problems are hard. Really? How hard are they? Which cryptosystems are secure? Consider, e.g., dimension-n SVP. Some algorithms taking time 2 (c+o(1))n, under plausible assumptions: c 0.415: 2008 Nguyen Vidick. c 0.415: 2010 Micciancio Voulgaris. c 0.384: 2011 Wang Liu Tian Bi. Daniel J. Bernstein & Christine van Vredendaal multiquad 3

6 How secure is SVP? Lattice-based crypto is secure because lattice problems are hard. Really? How hard are they? Which cryptosystems are secure? Consider, e.g., dimension-n SVP. Some algorithms taking time 2 (c+o(1))n, under plausible assumptions: c 0.415: 2008 Nguyen Vidick. c 0.415: 2010 Micciancio Voulgaris. c 0.384: 2011 Wang Liu Tian Bi. c 0.378: 2013 Zhang Pan Hu. Daniel J. Bernstein & Christine van Vredendaal multiquad 3

7 How secure is SVP? Lattice-based crypto is secure because lattice problems are hard. Really? How hard are they? Which cryptosystems are secure? Consider, e.g., dimension-n SVP. Some algorithms taking time 2 (c+o(1))n, under plausible assumptions: c 0.415: 2008 Nguyen Vidick. c 0.415: 2010 Micciancio Voulgaris. c 0.384: 2011 Wang Liu Tian Bi. c 0.378: 2013 Zhang Pan Hu. c 0.337: 2014 Laarhoven. Daniel J. Bernstein & Christine van Vredendaal multiquad 3

8 How secure is SVP? Lattice-based crypto is secure because lattice problems are hard. Really? How hard are they? Which cryptosystems are secure? Consider, e.g., dimension-n SVP. Some algorithms taking time 2 (c+o(1))n, under plausible assumptions: c 0.415: 2008 Nguyen Vidick. c 0.415: 2010 Micciancio Voulgaris. c 0.384: 2011 Wang Liu Tian Bi. c 0.378: 2013 Zhang Pan Hu. c 0.337: 2014 Laarhoven. c 0.298: 2015 Laarhoven de Weger. Daniel J. Bernstein & Christine van Vredendaal multiquad 3

9 How secure is SVP? Lattice-based crypto is secure because lattice problems are hard. Really? How hard are they? Which cryptosystems are secure? Consider, e.g., dimension-n SVP. Some algorithms taking time 2 (c+o(1))n, under plausible assumptions: c 0.415: 2008 Nguyen Vidick. c 0.415: 2010 Micciancio Voulgaris. c 0.384: 2011 Wang Liu Tian Bi. c 0.378: 2013 Zhang Pan Hu. c 0.337: 2014 Laarhoven. c 0.298: 2015 Laarhoven de Weger. c 0.292: 2015 Becker Ducas Gama Laarhoven. Daniel J. Bernstein & Christine van Vredendaal multiquad 3

10 How secure is SVP? Lattice-based crypto is secure because lattice problems are hard. Really? How hard are they? Which cryptosystems are secure? Consider, e.g., dimension-n SVP. Some algorithms taking time 2 (c+o(1))n, under plausible assumptions: c 0.415: 2008 Nguyen Vidick. c 0.415: 2010 Micciancio Voulgaris. c 0.384: 2011 Wang Liu Tian Bi. c 0.378: 2013 Zhang Pan Hu. c 0.337: 2014 Laarhoven. c 0.298: 2015 Laarhoven de Weger. c 0.292: 2015 Becker Ducas Gama Laarhoven. c quantum algorithm: 2014 Laarhoven Mosca van de Pol. Daniel J. Bernstein & Christine van Vredendaal multiquad 3

11 How secure is SVP? Lattice-based crypto is secure because lattice problems are hard. Really? How hard are they? Which cryptosystems are secure? Consider, e.g., dimension-n SVP. Some algorithms taking time 2 (c+o(1))n, under plausible assumptions: c 0.415: 2008 Nguyen Vidick. c 0.415: 2010 Micciancio Voulgaris. c 0.384: 2011 Wang Liu Tian Bi. c 0.378: 2013 Zhang Pan Hu. c 0.337: 2014 Laarhoven. c 0.298: 2015 Laarhoven de Weger. c 0.292: 2015 Becker Ducas Gama Laarhoven. c quantum algorithm: 2014 Laarhoven Mosca van de Pol. Who thinks this is the end of the story? Daniel J. Bernstein & Christine van Vredendaal multiquad 3

12 How secure is approx SVP? 2002 Micciancio Goldwasser (emphasis added): To date, the best known polynomial time (possibly randomized) approximation algorithms for SVP and CVP achieve worst-case (over the choice of the input) approximation factors γ(n) that are essentially exponential in the rank n Regev: 2013 Micciancio: Smooth trade-off between running time and approximation: γ 2 O(n log log T / log T ) Daniel J. Bernstein & Christine van Vredendaal multiquad 4

13

14 Quantum attacks against cyclotomic lattice problems STOC 2014 Eisenträger Hallgren Kitaev Song: poly-time quantum algorithm for K O K. K: number field. O K : ring of algebraic integers in K. O K : group of units in O K. Daniel J. Bernstein & Christine van Vredendaal multiquad 6

15 Quantum attacks against cyclotomic lattice problems STOC 2014 Eisenträger Hallgren Kitaev Song: poly-time quantum algorithm for K O K. K: number field. O K : ring of algebraic integers in K. O K : group of units in O K (and SODA 2016) Biasse Song, also using an idea from 2014 Campbell Groves Shepherd: poly-time quantum algorithm for K, go K ζ j mg for some j, assuming cyclotomic K = Q(ζ m ), small h + m, very short g. Daniel J. Bernstein & Christine van Vredendaal multiquad 6

16 Quantum attacks against cyclotomic lattice problems STOC 2014 Eisenträger Hallgren Kitaev Song: poly-time quantum algorithm for K O K. K: number field. O K : ring of algebraic integers in K. O K : group of units in O K (and SODA 2016) Biasse Song, also using an idea from 2014 Campbell Groves Shepherd: poly-time quantum algorithm for K, go K ζ j mg for some j, assuming cyclotomic K = Q(ζ m ), small h + m, very short g. This recovers secret keys in, e.g., 2000 Buchmann Maurer Möller cryptosystem using cyclotomics, STOC 2009 Gentry FHE system using cyclotomics, Eurocrypt 2013 Garg Gentry Halevi multilinear-map system, etc. Daniel J. Bernstein & Christine van Vredendaal multiquad 6

17 Is the attack idea limited to very short generators? More lattice problems of interest: I shortest nonzero vector in I. ( Exact Ideal-SVP.) I close to shortest nonzero vector in I. ( Approximate Ideal-SVP.) Attack is against principal I with a very short generator. Daniel J. Bernstein & Christine van Vredendaal multiquad 7

18 Is the attack idea limited to very short generators? More lattice problems of interest: I shortest nonzero vector in I. ( Exact Ideal-SVP.) I close to shortest nonzero vector in I. ( Approximate Ideal-SVP.) Attack is against principal I with a very short generator Peikert says technique is useless for more general principal ideals. ( We simply hadn t realized that the added guarantee of a short generator would transform the technique from useless to devastatingly effective. ) Daniel J. Bernstein & Christine van Vredendaal multiquad 7

19 Is the attack idea limited to very short generators? More lattice problems of interest: I shortest nonzero vector in I. ( Exact Ideal-SVP.) I close to shortest nonzero vector in I. ( Approximate Ideal-SVP.) Attack is against principal I with a very short generator Peikert says technique is useless for more general principal ideals. ( We simply hadn t realized that the added guarantee of a short generator would transform the technique from useless to devastatingly effective. ) Counterargument: attack is poly time against arbitrary principal ideals for approx factor 2 N1/2+o(1) in degree-n cyclotomics, assuming small h +. See, e.g., 2016 Cramer Ducas Peikert Regev. Daniel J. Bernstein & Christine van Vredendaal multiquad 7

20 Is the attack idea limited to principal ideals? 2015 Peikert: Although cyclotomics have a lot of structure, nobody has yet found a way to exploit it in attacking Ideal-SVP/BDD... For commonly used rings, principal ideals are an extremely small fraction of all ideals.... The weakness here is not so much due to the structure of cyclotomics, but rather to the extra structure of principal ideals that have short generators. Daniel J. Bernstein & Christine van Vredendaal multiquad 8

21 Is the attack idea limited to principal ideals? 2015 Peikert: Although cyclotomics have a lot of structure, nobody has yet found a way to exploit it in attacking Ideal-SVP/BDD... For commonly used rings, principal ideals are an extremely small fraction of all ideals.... The weakness here is not so much due to the structure of cyclotomics, but rather to the extra structure of principal ideals that have short generators. Counterargument, 2016 Cramer Ducas Wesolowski: Ideal-SVP attack for approx factor 2 N1/2+o(1) in degree-n cyclotomics, under plausible assumptions about class-group generators etc. Starts from Biasse Song, uses more features of cyclotomic fields. This shreds the standard approx-ideal-svp tradeoff picture. Daniel J. Bernstein & Christine van Vredendaal multiquad 8

22 Non-cyclotomic lattice-based cryptography Cyclotomics are scary. Let s explore alternatives: Eliminate the ideal structure. e.g., use LWE instead of Ring-LWE. But this limits the security achievable for key size K. Daniel J. Bernstein & Christine van Vredendaal multiquad 9

23 Non-cyclotomic lattice-based cryptography Cyclotomics are scary. Let s explore alternatives: Eliminate the ideal structure. e.g., use LWE instead of Ring-LWE. But this limits the security achievable for key size K Bernstein Chuengsatiansup Lange van Vredendaal NTRU Prime (preliminary announcement , before these attacks): as in discrete-log crypto, eliminate unnecessary ring morphisms. Use prime degree, large Galois group: e.g., x p x 1. Daniel J. Bernstein & Christine van Vredendaal multiquad 9

24 Non-cyclotomic lattice-based cryptography Cyclotomics are scary. Let s explore alternatives: Eliminate the ideal structure. e.g., use LWE instead of Ring-LWE. But this limits the security achievable for key size K Bernstein Chuengsatiansup Lange van Vredendaal NTRU Prime (preliminary announcement , before these attacks): as in discrete-log crypto, eliminate unnecessary ring morphisms. Use prime degree, large Galois group: e.g., x p x 1. This talk: Switch from cyclotomics to other Galois number fields. Another popular example in algebraic-number-theory textbooks: multiquadratics; e.g., Q( 2, 3, 5, 7, 11, 13, 17, 19, 23). Daniel J. Bernstein & Christine van Vredendaal multiquad 9

25 A reasonable multiquadratic cryptosystem Case study of a lattice-based cryptosystem that was already defined in detail for arbitrary number fields: 2010 Smart Vercauteren, optimized version of 2009 Gentry. Parameter: R = Z[α] for an algebraic integer α. Secret key: very short g R. Public key: gr. Daniel J. Bernstein & Christine van Vredendaal multiquad 10

26 A reasonable multiquadratic cryptosystem Case study of a lattice-based cryptosystem that was already defined in detail for arbitrary number fields: 2010 Smart Vercauteren, optimized version of 2009 Gentry. Parameter: R = Z[α] for an algebraic integer α. Secret key: very short g R. Public key: gr. To handle multiquadratics better, we generalized beyond Z[α]; fixed a keygen speed problem; used twisted Hadamard transforms as replacement for FFTs; adapted 2011 Gentry Halevi cyclotomic speedups to multiquadratics. Like Smart Vercauteren, took N λ 2+o(1) for target security 2 λ. Checked security against standard lattice attacks: nothing better than exponential time. Daniel J. Bernstein & Christine van Vredendaal multiquad 10

27 Part II: Some preliminaries Daniel J. Bernstein & Christine van Vredendaal multiquad 11

28 Definition A number field is a field L containing Q with finite dimension as a Q-vector space. Its degree is this dimension. Definition The ring of integers O L of a number field L is the set of algebraic integers in L. The invertible elements of this ring form the unit group O L. Problem Recover a small g O L (modulo roots of unity) given go L. Definition (for this talk) A multiquadratic field is a number field that can be written in the form L = Q( d 1,..., d n ), where (d 1,..., d n ) are distinct primes. The degree of the multiquadratic field is N = 2 n. Daniel J. Bernstein & Christine van Vredendaal multiquad 12

29 General strategy to recover g 0 Compute the unit group O L Daniel J. Bernstein & Christine van Vredendaal multiquad 13

30 General strategy to recover g 0 Compute the unit group O L 1 Find some generator ug of principal ideal go L subexponential time algorithm [1990 Buchmann, 2014 Biasse Fieker, 2014 Biasse] quantum poly-time algorithm [2016 Biasse Song] Daniel J. Bernstein & Christine van Vredendaal multiquad 13

31 General strategy to recover g 0 Compute the unit group O L 1 Find some generator ug of principal ideal go L subexponential time algorithm [1990 Buchmann, 2014 Biasse Fieker, 2014 Biasse] quantum poly-time algorithm [2016 Biasse Song] 2 Solve BDD for Log ug in the log-unit lattice to find Log u 2014 Campbell Groves Shepherd pointed out this was easy for cyclotomic fields with h + small 2015 Schanck confirmed experimentally 2015 Cramer Ducas Peikert Regev proved pre-quantum polynomial time for these fields (BDD: bounded-distance decoding; i.e., finding a lattice vector close to an input point.) Daniel J. Bernstein & Christine van Vredendaal multiquad 13

32 Definition Fix a number field L of degree N and fix distinct complex embeddings σ 1,..., σ N of L. The Dirichlet logarithm map is defined as Log : L R N x (log σ 1 (x),..., log σ N (x) ) Daniel J. Bernstein & Christine van Vredendaal multiquad 14

33 Definition Fix a number field L of degree N and fix distinct complex embeddings σ 1,..., σ N of L. The Dirichlet logarithm map is defined as Log : L R N Theorem (Dirichlet Unit Theorem) x (log σ 1 (x),..., log σ N (x) ) The kernel of Log OL {0} is the cyclic group of roots of unity in O L. Let Λ = Log O L RN. Λ is a lattice of rank r + c 1, where r is the number of real embeddings and c is the number of complex-conjugate pairs of non-real embeddings of L. Daniel J. Bernstein & Christine van Vredendaal multiquad 14

34 Definition Fix a number field L of degree N and fix distinct complex embeddings σ 1,..., σ N of L. The Dirichlet logarithm map is defined as Log : L R N Theorem (Dirichlet Unit Theorem) x (log σ 1 (x),..., log σ N (x) ) The kernel of Log OL {0} is the cyclic group of roots of unity in O L. Let Λ = Log O L RN. Λ is a lattice of rank r + c 1, where r is the number of real embeddings and c is the number of complex-conjugate pairs of non-real embeddings of L. Fact If ho L = go L and g 0 then h = ug for some u O L, and Log g Log h + Λ. Daniel J. Bernstein & Christine van Vredendaal multiquad 14

35 Part III: The algorithm Daniel J. Bernstein & Christine van Vredendaal multiquad 15

36 Algorithm idea 1: subfields Multiquadratic fields have a huge number of subfields Daniel J. Bernstein & Christine van Vredendaal multiquad 16

37 Algorithm idea 1: subfields Multiquadratic fields have a huge number of subfields K = Q( 5, 13, 17) Q( 5, 13) Q( 5, 17) Q( 13, 17) Q( 5, 221) Q( 13, 85) Q( 17, 65) Q( 65, 85) Q( 5) Q( 13) Q( 17) Q( 65) Q( 85) Q( 221) Q( 1105) Q Daniel J. Bernstein & Christine van Vredendaal multiquad 16

38 Algorithm idea 1: subfields Multiquadratic fields have a huge number of subfields We use 3 specific ones (plus recursion) K = Q( 5, 13, 17) Q( 5, 13) Q( 5, 17) Q( 5, 221) Q( 5) Q( 13) Q( 17) Q( 65) Q( 85) Q( 221) Q( 1105) Q Daniel J. Bernstein & Christine van Vredendaal multiquad 16

39 Algorithm idea 1: subfields Multiquadratic fields have a huge number of subfields We use 3 specific ones (plus recursion) K = Q( 5, 13, 17, 29) Q( 5, 13, 17) Q( 5, 13, 29) Q( 5, 13, 493) Q( 5, 13) Q( 5, 17) Q( 5, 29) Q( 5, 221) Q( 5, 377) Q( 5, 493) Q( 5, 6409) Q( 5)Q( 13)Q( 17)Q( 29)Q( 65)Q( 85)Q( 145)Q( 221)Q( 377)Q( 493) Q( 640)Q( 1105)Q( 1885)Q( 2465) Q( 6409)Q( 32045) Q Daniel J. Bernstein & Christine van Vredendaal multiquad 16

40 Algorithm idea 2: the subfield relation Let σ be the automorphism of L that negates d n and fixes other d j. Define K σ = {x L : σ(x) = x} as the field fixed by σ. The norm N σ (x) of x L is defined as xσ(x). Then N σ (x) K σ. Daniel J. Bernstein & Christine van Vredendaal multiquad 17

41 Algorithm idea 2: the subfield relation Let σ be the automorphism of L that negates d n and fixes other d j. Define K σ = {x L : σ(x) = x} as the field fixed by σ. The norm N σ (x) of x L is defined as xσ(x). Then N σ (x) K σ. Let τ be the automorphism of L that negates d n 1 and fixes other d j. N σ (x) = xσ(x) N τ (x) = xτ(x) σ(n στ (x)) = σ(xσ(τ(x))) Daniel J. Bernstein & Christine van Vredendaal multiquad 17

42 Algorithm idea 2: the subfield relation Let σ be the automorphism of L that negates d n and fixes other d j. Define K σ = {x L : σ(x) = x} as the field fixed by σ. The norm N σ (x) of x L is defined as xσ(x). Then N σ (x) K σ. Let τ be the automorphism of L that negates d n 1 and fixes other d j. N σ (x) = xσ(x) N τ (x) = xτ(x) σ(n στ (x)) = σ(xσ(τ(x))) = σ(x)τ(x) Daniel J. Bernstein & Christine van Vredendaal multiquad 17

43 Algorithm idea 2: the subfield relation Let σ be the automorphism of L that negates d n and fixes other d j. Define K σ = {x L : σ(x) = x} as the field fixed by σ. The norm N σ (x) of x L is defined as xσ(x). Then N σ (x) K σ. Let τ be the automorphism of L that negates d n 1 and fixes other d j. N σ (x) = xσ(x) N τ (x) = xτ(x) σ(n στ (x)) = σ(xσ(τ(x))) = σ(x)τ(x) x 2 = N σ (x)n τ (x)/σ(n στ (x)) Daniel J. Bernstein & Christine van Vredendaal multiquad 17

44 Algorithm idea 3: computing units via subfields Can use the subfield relation to find the unit group O L u 2 = N σ (u)n τ (u)/σ(n στ (u)) Daniel J. Bernstein & Christine van Vredendaal multiquad 18

45 Algorithm idea 3: computing units via subfields Can use the subfield relation to find the unit group O L If U L = O K σ O K τ σ(o K στ ), then u 2 = N σ (u)n τ (u)/σ(n στ (u)) (O L )2 U L O L So if we can find a basis for (O L )2, taking square roots gives O L. Daniel J. Bernstein & Christine van Vredendaal multiquad 18

46 Algorithm idea 3: computing units via subfields Can use the subfield relation to find the unit group O L If U L = O K σ O K τ σ(o K στ ), then u 2 = N σ (u)n τ (u)/σ(n στ (u)) (O L )2 U L O L So if we can find a basis for (O L )2, taking square roots gives O L Wada: We can do this in exponential time! Check which products of subsets of basis vectors for U L are squares. Daniel J. Bernstein & Christine van Vredendaal multiquad 18

47 Algorithm idea 3: computing units via subfields Can use the subfield relation to find the unit group O L If U L = O K σ O K τ σ(o K στ ), then u 2 = N σ (u)n τ (u)/σ(n στ (u)) (O L )2 U L O L So if we can find a basis for (O L )2, taking square roots gives O L Wada: We can do this in exponential time! Check which products of subsets of basis vectors for U L are squares. Better: polynomial time, adapting 1991 Adleman idea from NFS. Define many quadratic characters χ i : O L Z/2Z. Almost certainly (O L )2 = U L ( i Ker χ i). Compute by linear algebra. Daniel J. Bernstein & Christine van Vredendaal multiquad 18

48 Algorithm idea 4: recovering generators via subfields Fact Can compute N σ (g)o Kσ quickly from go L. Apply algorithm recursively to find generator h σ of N σ (g)o Kσ. i.e. h σ = u σ N σ (g) for some unit u σ. Daniel J. Bernstein & Christine van Vredendaal multiquad 19

49 Algorithm idea 4: recovering generators via subfields Fact Can compute N σ (g)o Kσ quickly from go L. Apply algorithm recursively to find generator h σ of N σ (g)o Kσ. i.e. h σ = u σ N σ (g) for some unit u σ. Similarly h τ, h στ. Compute h = h σh τ σ(h στ ) = u σn σ (g)u τ N τ (g) σ(u στ )σ(n στ (g)). Subfield relation: h = ug 2 for some u O L. Daniel J. Bernstein & Christine van Vredendaal multiquad 19

50 Algorithm idea 4: recovering generators via subfields Fact Can compute N σ (g)o Kσ quickly from go L. Apply algorithm recursively to find generator h σ of N σ (g)o Kσ. i.e. h σ = u σ N σ (g) for some unit u σ. Similarly h τ, h στ. Compute h = h σh τ σ(h στ ) = u σn σ (g)u τ N τ (g) σ(u στ )σ(n στ (g)). Subfield relation: h = ug 2 for some u O L. Problem: This is not necessarily a square! Daniel J. Bernstein & Christine van Vredendaal multiquad 19

51 Algorithm idea 4: recovering generators via subfields Fact Can compute N σ (g)o Kσ quickly from go L. Apply algorithm recursively to find generator h σ of N σ (g)o Kσ. i.e. h σ = u σ N σ (g) for some unit u σ. Similarly h τ, h στ. Compute h = h σh τ σ(h στ ) = u σn σ (g)u τ N τ (g) σ(u στ )σ(n στ (g)). Subfield relation: h = ug 2 for some u O L. Problem: This is not necessarily a square! Solution: Use quadratic characters to find v O L with square vh. Daniel J. Bernstein & Christine van Vredendaal multiquad 19

52 Algorithm idea 4: recovering generators via subfields Fact Can compute N σ (g)o Kσ quickly from go L. Apply algorithm recursively to find generator h σ of N σ (g)o Kσ. i.e. h σ = u σ N σ (g) for some unit u σ. Similarly h τ, h στ. Compute h = h σh τ σ(h στ ) = u σn σ (g)u τ N τ (g) σ(u στ )σ(n στ (g)). Subfield relation: h = ug 2 for some u O L. Problem: This is not necessarily a square! Solution: Use quadratic characters to find v O L with square vh. Last step is to shorten the generator u g = vh by solving the BDD problem in the log-unit lattice. Daniel J. Bernstein & Christine van Vredendaal multiquad 19

53 Algorithm 1: MQPIP(L, I) Input: Real multiquadratic field L and a basis matrix for a principal ideal I of O L Result: A short generator g for I 1 if [L : Q] = 2 then 2 return QPIP(L, I) 3 σ, τ Gal(L/Q) 4 for l {σ, τ, στ} do 5 Set K l so that Gal(L/K l ) = l 6 I l (I σ l (I)) K l = N l (I) 7 g l, U l MQPIP(K l, I l ) 8 O L, X UnitGroupFromSubgroup(U l) 9 h g σ g τ σ(g 1 στ ) 10 g IdealSqrt(h, O L, X ) 11 g ShortenGen(g, O L ) 12 return g, O L Daniel J. Bernstein & Christine van Vredendaal multiquad 20

54 Algorithm 1: MQPIP(L, I) Input: Real multiquadratic field L and a basis matrix for a principal ideal I of O L Result: A short generator g for I 1 if [L : Q] = 2 then 2 return QPIP(L, I) N 2 exp((ln D ) 1/2+o(1) ) 3 σ, τ Gal(L/Q) 4 for l {σ, τ, στ} do 5 Set K l so that Gal(L/K l ) = l 6 I l (I σ l (I)) K l = N l (I) 7 g l, U l MQPIP(K l, I l ) 8 O L, X UnitGroupFromSubgroup(U l) O(N 5 B) 9 h g σ g τ σ(gστ 1 ) O(NB) 10 g IdealSqrt(h, O L, X ) O(N4 B) 11 g ShortenGen(g, O L ) O(N5 ) 12 return g, O L Daniel J. Bernstein & Christine van Vredendaal multiquad 20

55 Part IV: Results Daniel J. Bernstein & Christine van Vredendaal multiquad 21

56 Speed Results (in seconds) units n 2 n old tower old absolute new keygen attack > > Daniel J. Bernstein & Christine van Vredendaal multiquad 22

57 Coefficient Results Vertical axis: Average absolute coefficients of Log g on MQ basis. Horizontal axis: 1.11/(2 n/2 log(u D )). n = 3 n = 4 n = 5 n = 6 x = y Daniel J. Bernstein & Christine van Vredendaal multiquad 23

58 Failure Results Vertical axis: Failure probability of simple rounding (without enumeration). Horizontal axis: d 1, using n consecutive primes for (d 1,..., d n ) n = 1 n = 2 n = 3 n = 4 n = 5 n = Daniel J. Bernstein & Christine van Vredendaal multiquad 24

59 Figure: A multitude of quads. Questions? Daniel J. Bernstein & Christine van Vredendaal multiquad 25

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit Eindhoven 1 May 2017 Joint work with: Jens Bauch & Daniel J. Bernstein & Henry de

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

NTRU Prime. Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. Technische Universiteit Eindhoven

NTRU Prime. Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. Technische Universiteit Eindhoven NTRU Prime Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal Technische Universiteit Eindhoven 25 August 2016 Tanja Lange NTRU Prime https://eprint.iacr.org/2016/461

More information

problem which is much easier the ring strikes back

problem which is much easier the ring strikes back Lattice-based cryptography: 1 reduced to a special closest vector 2 Episode V: problem which is much easier the ring strikes back than the general problem. As an Daniel J. Bernstein University of Illinois

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Short Stickelberger Class Relations and application to Ideal-SVP

Short Stickelberger Class Relations and application to Ideal-SVP Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer Léo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Computing generator in cyclotomic integer rings

Computing generator in cyclotomic integer rings Computing generator in cyclotomic integer rings A L K (1/2) algorithm for the Principal Ideal Problem and application to the cryptanalysis of a FHE scheme Thomas Espitau 1, Pierre-Alain Fouque 2, Alexandre

More information

Computing Generator in Cyclotomic Integer Rings

Computing Generator in Cyclotomic Integer Rings A subfield algorithm for the Principal Ideal Problem in L 1 K 2 and application to the cryptanalysis of a FHE scheme Jean-François Biasse 1 Thomas Espitau 2 Pierre-Alain Fouque 3 Alexandre Gélin 2 Paul

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Computing generator in cyclotomic integer rings

Computing generator in cyclotomic integer rings Computing generator in cyclotomic integer rings Jean-François Biasse, Thomas Espitau, Pierre-Alain Fouque, Alexandre Gélin, Paul Kirchner To cite this version: Jean-François Biasse, Thomas Espitau, Pierre-Alain

More information

Recovering Short Generators of Principal Ideals: Extensions and Open Problems

Recovering Short Generators of Principal Ideals: Extensions and Open Problems Recovering Short Generators of Principal Ideals: Extensions and Open Problems Chris Peikert University of Michigan and Georgia Tech 2 September 2015 Math of Crypto @ UC Irvine 1 / 7 Where We Left Off Short

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Algorithms for ray class groups and Hilbert class fields

Algorithms for ray class groups and Hilbert class fields (Quantum) Algorithms for ray class groups and Hilbert class fields Sean Hallgren joint with Kirsten Eisentraeger Penn State 1 Quantum Algorithms Quantum algorithms for number theoretic problems: Factoring

More information

Post-Quantum Cryptography from Lattices

Post-Quantum Cryptography from Lattices Post-Quantum Cryptography from Lattices Léo Ducas 1 CWI, Amsterdam, The Netherlands CWI Scientific Meeting, November 2016. 1 Funded by a PPP Grant, between NXP and CWI. Cryptography Cryptography in everyday

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

The quantum threat to cryptography

The quantum threat to cryptography The quantum threat to cryptography Ashley Montanaro School of Mathematics, University of Bristol 20 October 2016 Quantum computers University of Bristol IBM UCSB / Google University of Oxford Experimental

More information

Introduction to Quantum Safe Cryptography. ENISA September 2018

Introduction to Quantum Safe Cryptography. ENISA September 2018 Introduction to Quantum Safe Cryptography ENISA September 2018 Introduction This talk will introduce the mathematical background of the most popular PQC primitives Code-based Lattice-based Multivariate

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven High-speed cryptography, part 3: more cryptosystems Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Cryptographers Working systems Cryptanalytic algorithm designers

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

3. Focus on secure cryptosystems. How do we know what a quantum computer will do?

3. Focus on secure cryptosystems. How do we know what a quantum computer will do? Cryptographic readiness levels, and the impact of quantum computers Daniel J. Bernstein How is crypto developed? How confident are we that crypto is secure? Many stages of research from cryptographic design

More information

In Praise of Twisted Canonical Embedding

In Praise of Twisted Canonical Embedding In Praise of Twisted Canonical Embedding Jheyne N. Ortiz 1, Robson R. de Araujo 2, Ricardo Dahab 1, Diego F. Aranha 1, and Sueli I. R. Costa 2 1 Institute of Computing, University of Campinas, Brazil jheyne.ortiz@ic.unicamp.br

More information

A brief survey of post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago

A brief survey of post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago A brief survey of post-quantum cryptography D. J. Bernstein University of Illinois at Chicago Once the enormous energy boost that quantum computers are expected to provide hits the street, most encryption

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

Short Stickelberger Class Relations and Application to Ideal-SVP

Short Stickelberger Class Relations and Application to Ideal-SVP Short Stickelberger Class Relations and Application to Ideal-SVP Ronald Cramer 1,2, Léo Ducas 1 and Benjamin Wesolowski 3 1 Cryptology Group, CWI, Amsterdam, The Netherlands 2 Mathematical Institute, Leiden

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Density of Ideal Lattices

Density of Ideal Lattices Density of Ideal Lattices - Preliminary Draft - Johannes Buchmann and Richard Lindner Technische Universität Darmstadt, Department of Computer Science Hochschulstraße 10, 64289 Darmstadt, Germany buchmann,rlindner@cdc.informatik.tu-darmstadt.de

More information

Ring-SIS and Ideal Lattices

Ring-SIS and Ideal Lattices Ring-SIS and Ideal Lattices Noah Stephens-Davidowitz (for Vinod Vaikuntanathan s class) 1 Recalling h A, and its inefficiency As we have seen, the SIS problem yields a very simple collision-resistant hash

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Advanced code-based cryptography. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

Advanced code-based cryptography. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Advanced code-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Lattice-basis reduction Define L = (0; 24)Z + (1; 17)Z = {(b; 24a + 17b) : a;

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Lattice Reduction Algorithms: Theory and Practice

Lattice Reduction Algorithms: Theory and Practice Lattice Reduction Algorithms: Theory and Practice Phong Q. Nguyen INRIA and ENS, Département d informatique, 45 rue d Ulm, 75005 Paris, France http://www.di.ens.fr/~pnguyen/ Abstract. Lattice reduction

More information

Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields

Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields Jean-François Biasse Fang Song Abstract This paper gives polynomial time

More information

What are we talking about when we talk about post-quantum cryptography?

What are we talking about when we talk about post-quantum cryptography? PQC Asia Forum Seoul, 2016 What are we talking about when we talk about post-quantum cryptography? Fang Song Portland State University PQC Asia Forum Seoul, 2016 A personal view on postquantum cryptography

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors Dan Ding 1, Guizhen Zhu 2, Yang Yu 1, Zhongxiang Zheng 1 1 Department of Computer Science

More information

Weak Instances of PLWE

Weak Instances of PLWE Weak Instances of PLWE Kirsten Eisenträger 1, Sean Hallgren 2, and Kristin Lauter 3 1 Department of Mathematics, The Pennsylvania State University, University Park, PA 16802, USA, and Harvard University.

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky, Chris Peikert, and Oded Regev Abstract. The learning with errors (LWE) problem is to distinguish random linear equations, which

More information

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China Λ A Huiwen Jia 1, Chunming Tang 1, Yanhua Zhang 2 hwjia@gzhu.edu.cn, ctang@gzhu.edu.cn, and yhzhang@zzuli.edu.cn 1 Key Laboratory of Information Security, School of Mathematics and Information Science,

More information

MATH 101A: ALGEBRA I, PART D: GALOIS THEORY 11

MATH 101A: ALGEBRA I, PART D: GALOIS THEORY 11 MATH 101A: ALGEBRA I, PART D: GALOIS THEORY 11 3. Examples I did some examples and explained the theory at the same time. 3.1. roots of unity. Let L = Q(ζ) where ζ = e 2πi/5 is a primitive 5th root of

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis IMACC 2017 December 12 14, 2017 Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis Taechan Kim and Changmin Lee NTT Secure Platform Laboratories, Japan and Seoul National University,

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

Cryptanalysis of the Revised NTRU Signature Scheme

Cryptanalysis of the Revised NTRU Signature Scheme Cryptanalysis of the Revised NTRU Signature Scheme Craig Gentry 1 and Mike Szydlo 2 1 DoCoMo USA Labs, San Jose, CA, USA cgentry@docomolabs-usa.com 2 RSA Laboratories, Bedford, MA, USA mszydlo@rsasecurity.com

More information

Solving LWE with BKW

Solving LWE with BKW Martin R. Albrecht 1 Jean-Charles Faugére 2,3 1,4 Ludovic Perret 2,3 ISG, Royal Holloway, University of London INRIA CNRS IIS, Academia Sinica, Taipei, Taiwan PKC 2014, Buenos Aires, Argentina, 28th March

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

Daniel J. Bernstein University of Illinois at Chicago. means an algorithm that a quantum computer can run.

Daniel J. Bernstein University of Illinois at Chicago. means an algorithm that a quantum computer can run. Quantum algorithms 1 Daniel J. Bernstein University of Illinois at Chicago Quantum algorithm means an algorithm that a quantum computer can run. i.e. a sequence of instructions, where each instruction

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

Improved Parameters for the Ring-TESLA Digital Signature Scheme

Improved Parameters for the Ring-TESLA Digital Signature Scheme Improved Parameters for the Ring-TESLA Digital Signature Scheme Arjun Chopra Abstract Akleylek et al. have proposed Ring-TESLA, a practical and efficient digital signature scheme based on the Ring Learning

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca, Amin Sakzad, Damien Stehlé and Ron Steinfeld CRYPTO 2017 Miruna Roşca Middle-Product Learning With Errors 23/08/2017 1 / 24 Preview We define an LWE variant

More information

Number Theory Fall 2016 Problem Set #3

Number Theory Fall 2016 Problem Set #3 18.785 Number Theory Fall 2016 Problem Set #3 Description These problems are related to the material covered in Lectures 5-7. Your solutions are to be written up in latex and submitted as a pdf-file via

More information

Solving BDD by Enumeration: An Update

Solving BDD by Enumeration: An Update Solving BDD by Enumeration: An Update Mingjie Liu, Phong Q. Nguyen To cite this version: Mingjie Liu, Phong Q. Nguyen. Solving BDD by Enumeration: An Update. Ed Dawson. CT-RSA 2013 - The Cryptographers

More information

Solving LWE problem with bounded errors in polynomial time

Solving LWE problem with bounded errors in polynomial time Solving LWE problem with bounded errors in polynomial time Jintai Ding, Southern Chinese University of Technology, University of Cincinnati, ding@mathucedu Abstract In this paper, we present a new algorithm,

More information

Galois Theory TCU Graduate Student Seminar George Gilbert October 2015

Galois Theory TCU Graduate Student Seminar George Gilbert October 2015 Galois Theory TCU Graduate Student Seminar George Gilbert October 201 The coefficients of a polynomial are symmetric functions of the roots {α i }: fx) = x n s 1 x n 1 + s 2 x n 2 + + 1) n s n, where s

More information

The number field sieve in the medium prime case

The number field sieve in the medium prime case The number field sieve in the medium prime case Frederik Vercauteren ESAT/COSIC - K.U. Leuven Joint work with Antoine Joux, Reynald Lercier, Nigel Smart Finite Field DLOG Basis finite field is F p = {0,...,

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 Gauss Sieve on GPUs Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 1 Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan {ilway25,kbj,doug}@crypto.tw 2

More information

Code-based post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago

Code-based post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago Code-based post-quantum cryptography D. J. Bernstein University of Illinois at Chicago Once the enormous energy boost that quantum computers are expected to provide hits the street, most encryption security

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio To appear at Crypto 2009 Lattices Lattice: A discrete subgroup of R n Group

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Galois theory (Part II)( ) Example Sheet 1

Galois theory (Part II)( ) Example Sheet 1 Galois theory (Part II)(2015 2016) Example Sheet 1 c.birkar@dpmms.cam.ac.uk (1) Find the minimal polynomial of 2 + 3 over Q. (2) Let K L be a finite field extension such that [L : K] is prime. Show that

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

FIELD THEORY. Contents

FIELD THEORY. Contents FIELD THEORY MATH 552 Contents 1. Algebraic Extensions 1 1.1. Finite and Algebraic Extensions 1 1.2. Algebraic Closure 5 1.3. Splitting Fields 7 1.4. Separable Extensions 8 1.5. Inseparable Extensions

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland, New Zealand. S.Bai@auckland.ac.nz S.Galbraith@math.auckland.ac.nz

More information

An Algorithm for NTRU Problems

An Algorithm for NTRU Problems An Algorithm for NTRU Problems Jung Hee Cheon, Jinhyuck Jeong, Changmin Lee Seoul National University August 29, 2016 Changmin Lee An Algorithm for NTRU Problems 2016. 8. 29. 1 / 27 Introduction The NTRU

More information

An introduction to supersingular isogeny-based cryptography

An introduction to supersingular isogeny-based cryptography An introduction to supersingular isogeny-based cryptography Craig Costello Summer School on Real-World Crypto and Privacy June 8, 2017 Šibenik, Croatia Towards quantum-resistant cryptosystems from supersingular

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

Solving the Shortest Lattice Vector Problem in Time n

Solving the Shortest Lattice Vector Problem in Time n Solving the Shortest Lattice Vector Problem in Time.465n Xavier Pujol 1 and Damien Stehlé 1 Université de Lyon, Laboratoire LIP, CNRS-ENSL-INRIA-UCBL, 46 Allée d Italie, 69364 Lyon Cedex 07, France CNRS,

More information

Some algebraic number theory and the reciprocity map

Some algebraic number theory and the reciprocity map Some algebraic number theory and the reciprocity map Ervin Thiagalingam September 28, 2015 Motivation In Weinstein s paper, the main problem is to find a rule (reciprocity law) for when an irreducible

More information

Finding shortest lattice vectors faster using quantum search

Finding shortest lattice vectors faster using quantum search Finding shortest lattice vectors faster using quantum search Thijs Laarhoven Michele Mosca Joop van de Pol Abstract By applying a quantum search algorithm to various heuristic and provable sieve algorithms

More information

GGHLite: More Efficient Multilinear Maps from Ideal Lattices

GGHLite: More Efficient Multilinear Maps from Ideal Lattices GGHLite: More Efficient Multilinear Maps from Ideal Lattices Adeline Langlois, Damien Stehlé and Ron Steinfeld Aric Team, LIP, ENS de Lyon May, 4 Adeline Langlois GGHLite May, 4 / 9 Our main result Decrease

More information

A Course in Computational Algebraic Number Theory

A Course in Computational Algebraic Number Theory Henri Cohen 2008 AGI-Information Management Consultants May be used for personal purporses only or by libraries associated to dandelon.com network. A Course in Computational Algebraic Number Theory Springer

More information

FULLY HOMOMORPHIC ENCRYPTION

FULLY HOMOMORPHIC ENCRYPTION FULLY HOMOMORPHIC ENCRYPTION A Thesis Submitted in Partial Fulfilment of the Requirements for the Award of the Degree of Master of Computer Science - Research from UNIVERSITY OF WOLLONGONG by Zhunzhun

More information

Math 121. Fundamental Theorem and an example

Math 121. Fundamental Theorem and an example Math 121. Fundamental Theorem and an example Let K/k be a finite Galois extension and G = Gal(K/k), so #G = [K : k] by the counting criterion for separability discussed in class. In this handout we will

More information

A simple lattice based PKE scheme

A simple lattice based PKE scheme DOI 10.1186/s40064-016-3300-4 RESEARCH Open Access A simple lattice based PKE scheme Limin Zhou 1*, Zhengming Hu 1 and Fengju Lv 2 *Correspondence: zhoulimin.s@163.com 1 Information Security Center, Beijing

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 School of Computer Science, Tel Aviv University Tel Aviv 69978, Israel.

More information

Noise Distributions in Homomorphic Ring-LWE

Noise Distributions in Homomorphic Ring-LWE Noise Distributions in Homomorphic Ring-LWE Sean Murphy and Rachel Player Royal Holloway, University of London, U.K. s.murphy@rhul.ac.uk Rachel.Player.2013@live.rhul.ac.uk 12 June 2017 Abstract. We develop

More information

Constructing Abelian Varieties for Pairing-Based Cryptography

Constructing Abelian Varieties for Pairing-Based Cryptography for Pairing-Based CWI and Universiteit Leiden, Netherlands Workshop on Pairings in Arithmetic Geometry and 4 May 2009 s MNT MNT Type s What is pairing-based cryptography? Pairing-based cryptography refers

More information

Efficient Bounded Distance Decoders for Barnes-Wall Lattices

Efficient Bounded Distance Decoders for Barnes-Wall Lattices Efficient Bounded Distance Decoders for Barnes-Wall Lattices Daniele Micciancio Antonio Nicolosi April 30, 2008 Abstract We describe a new family of parallelizable bounded distance decoding algorithms

More information

arxiv: v1 [cs.cr] 25 Jan 2013

arxiv: v1 [cs.cr] 25 Jan 2013 Solving the Shortest Vector Problem in Lattices Faster Using Quantum Search Thijs Laarhoven 1, Michele Mosca 2, and Joop van de Pol 3 arxiv:1301.6176v1 [cs.cr] 25 Jan 2013 1 Dept. of Mathematics and Computer

More information