Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Size: px
Start display at page:

Download "Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors"

Transcription

1 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007

2 2 / 15 Worst-case versus average-case complexity Lattices are an intriguing case study: Believed hard in the worst case Worst-case / average-case reductions

3 2 / 15 Worst-case versus average-case complexity Lattices are an intriguing case study: Believed hard in the worst case Worst-case / average-case reductions This Talk... Not (exactly) about crypto Special, natural class of algebraic lattices Very tight worst-case/average-case reductions Much tighter than known for general lattices Distinctions between decision and search Many open problems

4 3 / 15 Lattices Let B = {b 1,..., b n } R n be linearly independent. The n-dim lattice L having basis B is: L = n (Z b i ) i=1 b 2 b 1

5 3 / 15 Lattices Let B = {b 1,..., b n } R n be linearly independent. The n-dim lattice L having basis B is: L = n (Z b i ) i=1 b 2 b 1 P Fundamental region: Parallelepiped P spanned by b i s.

6 3 / 15 Lattices Let B = {b 1,..., b n } R n be linearly independent. The n-dim lattice L having basis B is: L = n (Z b i ) i=1 λ 1 b 2 b 1 P Fundamental region: Parallelepiped P spanned by b i s. Minimum distance: λ 1 = length of shortest nonzero v L.

7 3 / 15 Lattices Let B = {b 1,..., b n } R n be linearly independent. The n-dim lattice L having basis B is: L = n (Z b i ) i=1 λ 1 b 2 b 1 P Fundamental region: Parallelepiped P spanned by b i s. Minimum distance: λ 1 = length of shortest nonzero v L. Minkowski s Theorem λ 1 n vol(p) 1/n (Non-constructive, non-algorithmic proof... )

8 4 / 15 Shortest Vector Problem (SVP) Approximation factor γ = γ(n). Decision: Given basis, distinguish λ 1 1 from λ 1 > γ.

9 4 / 15 Shortest Vector Problem (SVP) Approximation factor γ = γ(n). Decision: Given basis, distinguish λ 1 1 from λ 1 > γ. Search: Given basis, find nonzero v L such that v γ λ 1.

10 4 / 15 Shortest Vector Problem (SVP) Approximation factor γ = γ(n). Decision: Given basis, distinguish λ 1 1 from λ 1 > γ. Search: Given basis, find nonzero v L such that v γ λ 1. Hardness Almost-polynomial factors γ(n) [Ajt,Mic,Kho,HaRe]

11 Shortest Vector Problem (SVP) Approximation factor γ = γ(n). Decision: Given basis, distinguish λ 1 1 from λ 1 > γ. Search: Given basis, find nonzero v L such that v γ λ 1. Hardness Almost-polynomial factors γ(n) [Ajt,Mic,Kho,HaRe] Algorithms for SVP γ γ(n) 2 n approximation in poly-time [LLL] Can trade-off running time/approximation [Sch,AKS] 4 / 15

12 5 / 15 Worst-Case/Average-Case Connections [Ajtai,... ] For some γ(n) = poly(n) ( connection factor ): SVP γ hard in the worst case problems hard on the average

13 Worst-Case/Average-Case Connections [Ajtai,... ] For some γ(n) = poly(n) ( connection factor ): SVP γ hard in the worst case problems hard on the average Cryptographic Applications One-way & collision-resistant functions [Ajtai,GGH,... ] Public-key encryption [AjtaiDwork,Regev] 5 / 15

14 5 / 15 Worst-Case/Average-Case Connections [Ajtai,... ] For some γ(n) = poly(n) ( connection factor ): SVP γ hard in the worst case problems hard on the average Cryptographic Applications One-way & collision-resistant functions [Ajtai,GGH,... ] Public-key encryption [AjtaiDwork,Regev] Optimizing the Connection Factor γ Interesting to characterize complexity Important for crypto due to time/accuracy tradeoff Current best γ(n) n [MicciancioRegev]

15 6 / 15 This Work: Ideal Lattices Ideal lattices: special class from algebraic number theory. Ideals in the ring of integers of a number field.

16 6 / 15 This Work: Ideal Lattices Ideal lattices: special class from algebraic number theory. Ideals in the ring of integers of a number field. Our interest: number fields with small root discriminant.

17 6 / 15 This Work: Ideal Lattices Ideal lattices: special class from algebraic number theory. Ideals in the ring of integers of a number field. Our interest: number fields with small root discriminant. SVP on Ideal Lattices Well-known bottleneck in number theory algorithms: Ideal reduction, unit & class group computation,...

18 6 / 15 This Work: Ideal Lattices Ideal lattices: special class from algebraic number theory. Ideals in the ring of integers of a number field. Our interest: number fields with small root discriminant. SVP on Ideal Lattices Well-known bottleneck in number theory algorithms: Ideal reduction, unit & class group computation,... Decision-SVP is easy to approximate: λ 1 Minkowski bound. Not NP-hard!

19 6 / 15 This Work: Ideal Lattices Ideal lattices: special class from algebraic number theory. Ideals in the ring of integers of a number field. Our interest: number fields with small root discriminant. SVP on Ideal Lattices Well-known bottleneck in number theory algorithms: Ideal reduction, unit & class group computation,... Decision-SVP is easy to approximate: λ 1 Minkowski bound. Not NP-hard! Search-SVP appears hard, despite structure. Best known algorithms [LLL,Sch,AKS].

20 7 / 15 Our Results Complexity of Ideal Lattices 1 Connection factors as low as γ = log n. Based on search-svp. (Decision is easy.) For SVP in any l p norm. (Stay for CCC.) Classic win-win situation. 2 Relations among problems on ideal lattices (SVP, CVP).

21 Our Results Complexity of Ideal Lattices 1 Connection factors as low as γ = log n. Based on search-svp. For SVP in any l p norm. (Decision is easy.) (Stay for CCC.) Classic win-win situation. 2 Relations among problems on ideal lattices (SVP, CVP). Subtleties No efficient constructions of best number fields (yet). Non-uniformity (preprocessing) in reductions. Crypto is tricky. Many interesting open problems! 7 / 15

22 8 / 15 Other Special Classes of Lattices 1 Unique shortest vector: One-way/CR functions [Ajtai,GGH] Public-key encryption [AjtaiDwork,Regev]

23 8 / 15 Other Special Classes of Lattices 1 Unique shortest vector: One-way/CR functions [Ajtai,GGH] Public-key encryption [AjtaiDwork,Regev] 2 Cyclic lattices: Efficient & compact OWFs [Micciancio] Collision-resistant hashing [PeikertRosen,LyubashevskyMicciancio]

24 8 / 15 Other Special Classes of Lattices 1 Unique shortest vector: One-way/CR functions [Ajtai,GGH] Public-key encryption [AjtaiDwork,Regev] 2 Cyclic lattices: Efficient & compact OWFs [Micciancio] Collision-resistant hashing [PeikertRosen,LyubashevskyMicciancio] Structure used for functionality & efficiency. Connection factors γ n or more.

25 9 / 15 Worst-to-Average Reduction [Ajtai,... ] Average-Case Problem For uniform a 1,..., a m Z n mod q, find short nonzero z Z m : zi a i = 0 mod q.

26 9 / 15 Worst-to-Average Reduction [Ajtai,... ] Average-Case Problem For uniform a 1,..., a m Z n mod q, find short nonzero z Z m : zi a i = 0 mod q. Reduction 1 Sample offset vectors i R n, derive uniform a i s 2 Get short solution z Z m 3 Output ( z i i) L

27 9 / 15 Worst-to-Average Reduction [Ajtai,... ] Average-Case Problem For uniform a 1,..., a m Z n mod q, find short nonzero z Z m : zi a i = 0 mod q. Reduction 1 Sample offset vectors i R n, derive uniform a i s 2 Get short solution z Z m 3 Output ( z i i) L

28 9 / 15 Worst-to-Average Reduction [Ajtai,... ] Average-Case Problem For uniform a 1,..., a m Z n mod q, find short nonzero z Z m : zi a i = 0 mod q. Reduction 1 Sample offset vectors i R n, derive uniform a i s 2 Get short solution z Z m 3 Output ( z i i) L

29 9 / 15 Worst-to-Average Reduction [Ajtai,... ] Average-Case Problem For uniform a 1,..., a m Z n mod q, find short nonzero z Z m : zi a i = 0 mod q. Reduction 1 Sample offset vectors i R n, derive uniform a i s 2 Get short solution z Z m 3 Output ( z i i) L

30 9 / 15 Worst-to-Average Reduction [Ajtai,... ] Average-Case Problem For uniform a 1,..., a m Z n mod q, find short nonzero z Z m : zi a i = 0 mod q. Reduction 1 Sample offset vectors i R n, derive uniform a i s 2 Get short solution z Z m 3 Output ( z i i) L Connection Factor Size of solution z Z m Lengths of offset vectors i

31 10 / 15 Our Approach Replace 1-dim integers Z with n-dim integers O K. O K = ring of algebraic integers in number field K of degree n.

32 10 / 15 Our Approach Replace 1-dim integers Z with n-dim integers O K. O K = ring of algebraic integers in number field K of degree n. Has + and, absolute value,...

33 10 / 15 Our Approach Replace 1-dim integers Z with n-dim integers O K. O K = ring of algebraic integers in number field K of degree n. Has + and, absolute value,... Is an n-dim lattice under K s canonical embedding. Z 0 O K

34 10 / 15 Our Approach Replace 1-dim integers Z with n-dim integers O K. O K = ring of algebraic integers in number field K of degree n. Has + and, absolute value,... Is an n-dim lattice under K s canonical embedding. Before After Worst-case object lattice in R n : ideal in O K : (Z bi ) for b i R n (OK b i ) for b i O K

35 10 / 15 Our Approach Replace 1-dim integers Z with n-dim integers O K. O K = ring of algebraic integers in number field K of degree n. Has + and, absolute value,... Is an n-dim lattice under K s canonical embedding. Before After Worst-case object lattice in R n : ideal in O K : (Z bi ) for b i R n (OK b i ) for b i O K for a i Z n mod q for a i O K mod q Avg-case problem find small z i Z: find small z i O K : zi a i = 0 mod q zi a i = 0 mod q

36 11 / 15 Improving the Reduction Replace Z with O K. Use K having constant root discriminant (as function of dim n).

37 11 / 15 Improving the Reduction Replace Z with O K. Use K having constant root discriminant (as function of dim n). 1. Size of solution z Before n log n After log n 2. Length of offsets n λ 1 λ 1

38 11 / 15 Improving the Reduction Replace Z with O K. Use K having constant root discriminant (as function of dim n). 1. Size of solution z Before n log n After log n 2. Length of offsets n λ 1 λ 1 1 Why shorter solutions? O K is much denser than Z.

39 11 / 15 Improving the Reduction Replace Z with O K. Use K having constant root discriminant (as function of dim n). 1. Size of solution z Before n log n After log n 2. Length of offsets n λ 1 λ 1 1 Why shorter solutions? O K is much denser than Z. 2 Why shorter offsets? Ideal lattice primal & dual have (optimally) large λ 1.

40 Crash Course in Algebraic Number Theory 12 / 15

41 Crash Course in Algebraic Number Theory 12 / 15

42 Pretty Pictures: Ideal Lattices 13 / 15

43 Pretty Pictures: Ideal Lattices 13 / 15

44 Pretty Pictures: Ideal Lattices 13 / 15

45 13 / 15 Pretty Pictures: Ideal Lattices Root discriminant D K = (fundamental volume) 2/n

46 13 / 15 Pretty Pictures: Ideal Lattices Root discriminant D K = (fundamental volume) 2/n n p DK

47 x y = 2 n p DK Pretty Pictures: Ideal Lattices Root discriminant D K = (fundamental volume) 2/n x y = 1 x y = 1 13 / 15

48 x y = 2 n p DK Pretty Pictures: Ideal Lattices Root discriminant D K = (fundamental volume) 2/n Minimum distance λ 1 easy to estimate x y = 1 x y = 1 n 13 / 15

49 13 / 15 Pretty Pictures: Ideal Lattices Root discriminant D K = (fundamental volume) 2/n Minimum distance λ 1 easy to estimate Same for dual lattice short offsets x y = 2 x y = 1 x y = 1 n n p DK

50 14 / 15 Shorter Average-Case Solutions O K is much denser than Z. z β Z 0 2β elements O K β n elements!

51 14 / 15 Shorter Average-Case Solutions O K is much denser than Z. z β Z 0 2β elements O K β n elements!

52 14 / 15 Shorter Average-Case Solutions O K is much denser than Z. z β Z 0 2β elements O K β n elements! Solutions taken over O K instead of Z.

53 14 / 15 Shorter Average-Case Solutions O K is much denser than Z. z β Z 0 2β elements O K β n elements! Solutions taken over O K instead of Z. Denser O K denser, shorter solutions.

54 15 / 15 Open Problems Good families of number fields K are crucial!

55 15 / 15 Open Problems Good families of number fields K are crucial! 1 Need small root discriminant D K (as function of dim n). Families with D K < 100 exist & are easy to verify. Q1: Are there efficient asymptotic constructions?

56 15 / 15 Open Problems Good families of number fields K are crucial! 1 Need small root discriminant D K (as function of dim n). Families with D K < 100 exist & are easy to verify. Q1: Are there efficient asymptotic constructions? Concrete good K known up to n 85 Even D K n 2/3 is useful

57 15 / 15 Open Problems Good families of number fields K are crucial! 1 Need small root discriminant D K (as function of dim n). Families with D K < 100 exist & are easy to verify. Q1: Are there efficient asymptotic constructions? Concrete good K known up to n 85 Even D K n 2/3 is useful 2 Reductions are non-uniform: need short basis for O K. Q2: Can explicit constructions yield this advice for free?

58 15 / 15 Open Problems Good families of number fields K are crucial! 1 Need small root discriminant D K (as function of dim n). Families with D K < 100 exist & are easy to verify. Q1: Are there efficient asymptotic constructions? Concrete good K known up to n 85 Even D K n 2/3 is useful 2 Reductions are non-uniform: need short basis for O K. Q2: Can explicit constructions yield this advice for free? 3 Crypto is tricky: must map {0, 1} to short elts of O K. Q3: Can this be done efficiently?

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert Alon Rosen November 26, 2006 Abstract We demonstrate an average-case problem which is as hard as finding γ(n)-approximate

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China Λ A Huiwen Jia 1, Chunming Tang 1, Yanhua Zhang 2 hwjia@gzhu.edu.cn, ctang@gzhu.edu.cn, and yhzhang@zzuli.edu.cn 1 Key Laboratory of Information Security, School of Mathematics and Information Science,

More information

Hard Instances of Lattice Problems

Hard Instances of Lattice Problems Hard Instances of Lattice Problems Average Case - Worst Case Connections Christos Litsas 28 June 2012 Outline Abstract Lattices The Random Class Worst-Case - Average-Case Connection Abstract Christos Litsas

More information

COS 598D - Lattices. scribe: Srdjan Krstic

COS 598D - Lattices. scribe: Srdjan Krstic COS 598D - Lattices scribe: Srdjan Krstic Introduction In the first part we will give a brief introduction to lattices and their relevance in some topics in computer science. Then we show some specific

More information

Density of Ideal Lattices

Density of Ideal Lattices Density of Ideal Lattices - Preliminary Draft - Johannes Buchmann and Richard Lindner Technische Universität Darmstadt, Department of Computer Science Hochschulstraße 10, 64289 Darmstadt, Germany buchmann,rlindner@cdc.informatik.tu-darmstadt.de

More information

Algorithms for ray class groups and Hilbert class fields

Algorithms for ray class groups and Hilbert class fields (Quantum) Algorithms for ray class groups and Hilbert class fields Sean Hallgren joint with Kirsten Eisentraeger Penn State 1 Quantum Algorithms Quantum algorithms for number theoretic problems: Factoring

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 School of Computer Science, Tel Aviv University Tel Aviv 69978, Israel.

More information

1 Shortest Vector Problem

1 Shortest Vector Problem Lattices in Cryptography University of Michigan, Fall 25 Lecture 2 SVP, Gram-Schmidt, LLL Instructor: Chris Peikert Scribe: Hank Carter Shortest Vector Problem Last time we defined the minimum distance

More information

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz)

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Daniele Micciancio, University of California at San Diego, www.cs.ucsd.edu/ daniele entry editor: Sanjeev Khanna INDEX TERMS: Point lattices. Algorithmic

More information

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective THE KLUWER INTERNATIONAL SERIES IN ENGINEERING AND COMPUTER SCIENCE COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective Daniele Micciancio

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

Asymptotically Efficient Lattice-Based Digital Signatures

Asymptotically Efficient Lattice-Based Digital Signatures Asymptotically Efficient Lattice-Based Digital Signatures Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 IBM Research Zurich 2 University of California, San Diego Abstract. We present a general framework

More information

Sieving for Shortest Vectors in Ideal Lattices:

Sieving for Shortest Vectors in Ideal Lattices: Sieving for Shortest Vectors in Ideal Lattices: a Practical Perspective Joppe W. Bos Microsoft Research LACAL@RISC Seminar on Cryptologic Algorithms CWI, Amsterdam, Netherlands Joint work with Michael

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem Curtis Bright December 9, 011 Abstract In Quantum Computation and Lattice Problems [11] Oded Regev presented the first known connection

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

Dwork 97/07, Regev Lyubashvsky-Micciancio. Micciancio 09. PKE from worst-case. usvp. Relations between worst-case usvp,, BDD, GapSVP

Dwork 97/07, Regev Lyubashvsky-Micciancio. Micciancio 09. PKE from worst-case. usvp. Relations between worst-case usvp,, BDD, GapSVP The unique-svp World 1. Ajtai-Dwork Dwork 97/07, Regev 03 PKE from worst-case usvp 2. Lyubashvsky-Micciancio Micciancio 09 Shai Halevi, IBM, July 2009 Relations between worst-case usvp,, BDD, GapSVP Many

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

Asymptotically Efficient Lattice-Based Digital Signatures

Asymptotically Efficient Lattice-Based Digital Signatures Asymptotically Efficient Lattice-Based Digital Signatures Vadim Lyubashevsky and Daniele Micciancio University of California, San Diego La Jolla, CA 92093-0404, USA {vlyubash,daniele}@cs.ucsd.edu Abstract.

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

Lecture 6: Lattice Trapdoor Constructions

Lecture 6: Lattice Trapdoor Constructions Homomorphic Encryption and Lattices, Spring 0 Instructor: Shai Halevi Lecture 6: Lattice Trapdoor Constructions April 7, 0 Scribe: Nir Bitansky This lecture is based on the trapdoor constructions due to

More information

Computational complexity of lattice problems and cyclic lattices

Computational complexity of lattice problems and cyclic lattices Computational complexity of lattice problems and cyclic lattices Lenny Fukshansky Claremont McKenna College Undergraduate Summer Research Program ICERM - Brown University July 28, 2014 Euclidean lattices

More information

On the Ring-LWE and Polynomial-LWE problems

On the Ring-LWE and Polynomial-LWE problems On the Ring-LWE and Polynomial-LWE problems Miruna Rosca Damien Stehlé Alexandre Wallet EUROCRYPT 2018 Miruna Rosca EUROCRYPT 2018 1 / 14 Lattices and hard problems Lattice Let b 1, b 2,..., b n R n be

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio To appear at Crypto 2009 Lattices Lattice: A discrete subgroup of R n Group

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

From the shortest vector problem to the dihedral hidden subgroup problem

From the shortest vector problem to the dihedral hidden subgroup problem From the shortest vector problem to the dihedral hidden subgroup problem Curtis Bright University of Waterloo December 8, 2011 1 / 19 Reduction Roughly, problem A reduces to problem B means there is a

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky and Daniele Micciancio May 9, 009 Abstract We prove the equivalence, up to a small polynomial

More information

An intro to lattices and learning with errors

An intro to lattices and learning with errors A way to keep your secrets secret in a post-quantum world Some images in this talk authored by me Many, excellent lattice images in this talk authored by Oded Regev and available in papers and surveys

More information

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Basis Reduction Instructor: Daniele Micciancio UCSD CSE No efficient algorithm is known to find the shortest vector in a lattice (in arbitrary

More information

Lattices Part II Dual Lattices, Fourier Transform, Smoothing Parameter, Public Key Encryption

Lattices Part II Dual Lattices, Fourier Transform, Smoothing Parameter, Public Key Encryption Lattices Part II Dual Lattices, Fourier Transform, Smoothing Parameter, Public Key Encryption Boaz Barak May 12, 2008 The first two sections are based on Oded Regev s lecture notes, and the third one on

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017

More information

Lattice-based Cryptography

Lattice-based Cryptography Lattice-based Cryptography Oded Regev Tel Aviv University, Israel Abstract. We describe some of the recent progress on lattice-based cryptography, starting from the seminal work of Ajtai, and ending with

More information

Some Sieving Algorithms for Lattice Problems

Some Sieving Algorithms for Lattice Problems Foundations of Software Technology and Theoretical Computer Science (Bangalore) 2008. Editors: R. Hariharan, M. Mukund, V. Vinay; pp - Some Sieving Algorithms for Lattice Problems V. Arvind and Pushkar

More information

Hardness of the Covering Radius Problem on Lattices

Hardness of the Covering Radius Problem on Lattices Hardness of the Covering Radius Problem on Lattices Ishay Haviv Oded Regev June 6, 2006 Abstract We provide the first hardness result for the Covering Radius Problem on lattices (CRP). Namely, we show

More information

CSE 206A: Lattice Algorithms and Applications Winter The dual lattice. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Winter The dual lattice. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Winter 2016 The dual lattice Instructor: Daniele Micciancio UCSD CSE 1 Dual Lattice and Dual Basis Definition 1 The dual of a lattice Λ is the set ˆΛ of all

More information

Limits on the Hardness of Lattice Problems in l p Norms

Limits on the Hardness of Lattice Problems in l p Norms Electronic Colloquium on Computational Complexity, Report No. 148 (2006) Limits on the Hardness of Lattice Problems in l p Norms Chris Peikert December 3, 2006 Abstract We show that for any p 2, lattice

More information

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors Dan Ding 1, Guizhen Zhu 2, Yang Yu 1, Zhongxiang Zheng 1 1 Department of Computer Science

More information

Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices

Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices Jingguo Bi 1 and Qi Cheng 2 1 Lab of Cryptographic Technology and Information Security School of Mathematics

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

New Lattice Based Cryptographic Constructions

New Lattice Based Cryptographic Constructions New Lattice Based Cryptographic Constructions Oded Regev August 7, 2004 Abstract We introduce the use of Fourier analysis on lattices as an integral part of a lattice based construction. The tools we develop

More information

Solving the Shortest Lattice Vector Problem in Time n

Solving the Shortest Lattice Vector Problem in Time n Solving the Shortest Lattice Vector Problem in Time.465n Xavier Pujol 1 and Damien Stehlé 1 Université de Lyon, Laboratoire LIP, CNRS-ENSL-INRIA-UCBL, 46 Allée d Italie, 69364 Lyon Cedex 07, France CNRS,

More information

Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields

Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields 1 / 27 Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields Jingguo Bi Institute for Advanced Study Tsinghua University Beijing, China October, 2014 Vienna, Austria This is a joint work

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

UNIVERSITY OF CONNECTICUT. CSE (15626) & ECE (15284) Secure Computation and Storage: Spring 2016.

UNIVERSITY OF CONNECTICUT. CSE (15626) & ECE (15284) Secure Computation and Storage: Spring 2016. Department of Electrical and Computing Engineering UNIVERSITY OF CONNECTICUT CSE 5095-004 (15626) & ECE 6095-006 (15284) Secure Computation and Storage: Spring 2016 Oral Exam: Theory There are three problem

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Ring-SIS and Ideal Lattices

Ring-SIS and Ideal Lattices Ring-SIS and Ideal Lattices Noah Stephens-Davidowitz (for Vinod Vaikuntanathan s class) 1 Recalling h A, and its inefficiency As we have seen, the SIS problem yields a very simple collision-resistant hash

More information

CSE 206A: Lattice Algorithms and Applications Spring Minkowski s theorem. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Minkowski s theorem. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Minkowski s theorem Instructor: Daniele Micciancio UCSD CSE There are many important quantities associated to a lattice. Some of them, like the

More information

Notes for Lecture 15

Notes for Lecture 15 COS 533: Advanced Cryptography Lecture 15 (November 8, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Kevin Liu Notes for Lecture 15 1 Lattices A lattice looks something like the following.

More information

and the polynomial-time Turing p reduction from approximate CVP to SVP given in [10], the present authors obtained a n=2-approximation algorithm that

and the polynomial-time Turing p reduction from approximate CVP to SVP given in [10], the present authors obtained a n=2-approximation algorithm that Sampling short lattice vectors and the closest lattice vector problem Miklos Ajtai Ravi Kumar D. Sivakumar IBM Almaden Research Center 650 Harry Road, San Jose, CA 95120. fajtai, ravi, sivag@almaden.ibm.com

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Limits on the Hardness of Lattice Problems in l p Norms

Limits on the Hardness of Lattice Problems in l p Norms Electronic Colloquium on Computational Complexity, Revision 1 of Report No. 148 (2006) Limits on the Hardness of Lattice Problems in l p Norms Chris Peikert 15 February, 2007 Abstract We show that several

More information

Short Stickelberger Class Relations and application to Ideal-SVP

Short Stickelberger Class Relations and application to Ideal-SVP Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer Léo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland

More information

Running head: IDEAL LATTICE CRYPTOGRAPHY 1. Ideal Lattice Cryptography: Escaping the Cryptopocalypse. Stephen Gillen. Georgia Institute of Technology

Running head: IDEAL LATTICE CRYPTOGRAPHY 1. Ideal Lattice Cryptography: Escaping the Cryptopocalypse. Stephen Gillen. Georgia Institute of Technology Running head: IDEAL LATTICE CRYPTOGRAPHY 1 Ideal Lattice Cryptography: Escaping the Cryptopocalypse Stephen Gillen Georgia Institute of Technology MATH 6122 Algebra II April 29, 2016 IDEAL LATTICE CRYPTOGRAPHY

More information

Réduction de réseau et cryptologie.

Réduction de réseau et cryptologie. Réduction de réseau et cryptologie Séminaire CCA Nicolas Gama Ensicaen 8 janvier 2010 Nicolas Gama (Ensicaen) Réduction de réseau et cryptologie 8 janvier 2010 1 / 54 Outline 1 Example of lattice problems

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky, Chris Peikert, and Oded Regev Abstract. The learning with errors (LWE) problem is to distinguish random linear equations, which

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Public-key crypto ECC RSA DSA Secret-key crypto AES SHA2 SHA1... Combination of both

More information

The Shortest Vector Problem (Lattice Reduction Algorithms)

The Shortest Vector Problem (Lattice Reduction Algorithms) The Shortest Vector Problem (Lattice Reduction Algorithms) Approximation Algorithms by V. Vazirani, Chapter 27 - Problem statement, general discussion - Lattices: brief introduction - The Gauss algorithm

More information

Limits on the Hardness of Lattice Problems in l p Norms

Limits on the Hardness of Lattice Problems in l p Norms Limits on the Hardness of Lattice Problems in l p Norms Chris Peikert Abstract Several recent papers have established limits on the computational difficulty of lattice problems, focusing primarily on the

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Recovering Short Generators of Principal Ideals: Extensions and Open Problems

Recovering Short Generators of Principal Ideals: Extensions and Open Problems Recovering Short Generators of Principal Ideals: Extensions and Open Problems Chris Peikert University of Michigan and Georgia Tech 2 September 2015 Math of Crypto @ UC Irvine 1 / 7 Where We Left Off Short

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 A Tooλκit for Riνγ-ΛΩE κρyπτ oγραφ Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 1 INRIA & ENS Paris 2 Georgia Tech 3 Courant Institute, NYU Eurocrypt 2013 27 May 1 / 12 A Toolkit for Ring-LWE Cryptography

More information

Lattice Reduction for Modular Knapsack

Lattice Reduction for Modular Knapsack Lattice Reduction for Modular Knapsack Thomas Plantard, Willy Susilo, and Zhenfei Zhang Centre for Computer and Information Security Research School of Computer Science & Software Engineering (SCSSE) University

More information

Lecture 5: CVP and Babai s Algorithm

Lecture 5: CVP and Babai s Algorithm NYU, Fall 2016 Lattices Mini Course Lecture 5: CVP and Babai s Algorithm Lecturer: Noah Stephens-Davidowitz 51 The Closest Vector Problem 511 Inhomogeneous linear equations Recall that, in our first lecture,

More information

A note on the minimal volume of almost cubic parallelepipeds

A note on the minimal volume of almost cubic parallelepipeds A note on the minimal volume of almost cubic parallelepipeds Daniele Micciancio Abstract We prove that the best way to reduce the volume of the n-dimensional unit cube by a linear transformation that maps

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD

M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD Ha Tran, Dung H. Duong, Khuong A. Nguyen. SEAMS summer school 2015 HCM University of Science 1 / 31 1 The LLL algorithm History Applications of

More information

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech 1 / 14 Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem Chris Peikert Georgia Tech Computer Security & Cryptography Workshop 12 April 2010 2 / 14 Talk Outline 1 State of Lattice-Based

More information

CSC 2414 Lattices in Computer Science October 11, Lecture 5

CSC 2414 Lattices in Computer Science October 11, Lecture 5 CSC 244 Lattices in Computer Science October, 2 Lecture 5 Lecturer: Vinod Vaikuntanathan Scribe: Joel Oren In the last class, we studied methods for (approximately) solving the following two problems:

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 Gauss Sieve on GPUs Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 1 Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan {ilway25,kbj,doug}@crypto.tw 2

More information

Lattice reduction for modular knapsack

Lattice reduction for modular knapsack University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2013 Lattice reduction for modular knapsack Thomas

More information

Tuple Lattice Sieving

Tuple Lattice Sieving Tuple Lattice Sieving Shi Bai, Thijs Laarhoven and Damien Stehlé IBM Research Zurich and ENS de Lyon August 29th 2016 S. Bai, T. Laarhoven & D. Stehlé Tuple Lattice Sieving 29/08/2016 1/25 Main result

More information

Lower Bounds of Shortest Vector Lengths in Random NTRU Lattices

Lower Bounds of Shortest Vector Lengths in Random NTRU Lattices Lower Bounds of Shortest Vector Lengths in Random NTRU Lattices Jingguo Bi 1,2 and Qi Cheng 2 1 School of Mathematics Shandong University Jinan, 250100, P.R. China. Email: jguobi@mail.sdu.edu.cn 2 School

More information

Solving Closest Vector Instances Using an Approximate Shortest Independent Vectors Oracle

Solving Closest Vector Instances Using an Approximate Shortest Independent Vectors Oracle Tian CL, Wei W, Lin DD. Solving closest vector instances using an approximate shortest independent vectors oracle. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 306): 1370 1377 Nov. 015. DOI 10.1007/s11390-015-

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

Inapproximability Results for the Closest Vector Problem with Preprocessing over l Norm

Inapproximability Results for the Closest Vector Problem with Preprocessing over l Norm Electronic Colloquium on Computational Complexity, Report No. 52 (2006) Inapproximability Results for the Closest Vector Problem with Preprocessing over l Norm Wenbin Chen Jiangtao Meng Abstract We show

More information

Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-based

Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-based Group Signatures from Lattices: Simpler, Tighter, Shorter, Ring-based San Ling and Khoa Nguyen and Huaxiong Wang NTU, Singapore ENS de Lyon, 30/09/2015 Content 1 Introduction Previous Works on Lattice-Based

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

Adapting Density Attacks to Low-Weight Knapsacks

Adapting Density Attacks to Low-Weight Knapsacks Adapting Density Attacks to Low-Weight Knapsacks Phong Q. Nguy ên 1 and Jacques Stern 2 1 CNRS & École normale supérieure, DI, 45 rue d Ulm, 75005 Paris, France. Phong.Nguyen@di.ens.fr http://www.di.ens.fr/

More information

Generating Shorter Bases for Hard Random Lattices

Generating Shorter Bases for Hard Random Lattices Generating Shorter Bases for Hard Random Lattices Joël Alwen New York University Chris Peikert Georgia Institute of Technology July 10, 2010 Abstract We revisit the problem of generating a hard random

More information

1: Introduction to Lattices

1: Introduction to Lattices CSE 206A: Lattice Algorithms and Applications Winter 2012 Instructor: Daniele Micciancio 1: Introduction to Lattices UCSD CSE Lattices are regular arrangements of points in Euclidean space. The simplest

More information

A Decade of Lattice Cryptography

A Decade of Lattice Cryptography A Decade of Lattice Cryptography Chris Peikert 1 September 26, 2015 1 Department of Computer Science and Engineering, University of Michigan. Much of this work was done while at the School of Computer

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca, Amin Sakzad, Damien Stehlé and Ron Steinfeld CRYPTO 2017 Miruna Roşca Middle-Product Learning With Errors 23/08/2017 1 / 24 Preview We define an LWE variant

More information