Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Size: px
Start display at page:

Download "Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds"

Transcription

1 Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène Séminaire GTBAC Télécom ParisTech April 6, / 43

2 Table of contents 1 Fully Homomorphic Encryption Applications 2 TLWE The real torus LWE and TLWE 3 TGSW and the external product Encryption and Gadget TLWE and TGSW 4 Faster Bootstrapping Gate bootstrapping Security analysis 5 Conclusion 2 / 43

3 Table of contents 1 Fully Homomorphic Encryption Applications 2 TLWE The real torus LWE and TLWE 3 TGSW and the external product Encryption and Gadget TLWE and TGSW 4 Faster Bootstrapping Gate bootstrapping Security analysis 5 Conclusion 3 / 43

4 Homomorphic Encryption IDEA: perform computations on encrypted data, without decrypting it. b 1, b 2 {0, 1} b 1 b 1 hom b 2 = b 1 b 2 b 2 b 1 hom b 2 = b 1 b 2 4 / 43

5 Homomorphic Encryption More generally b 1. ϕhom( b1,..., bn ) = ϕ(b1,..., bn) b n where b 1,..., b n {0, 1} and ϕ is a boolean circuit. 5 / 43

6 Homomorphic Encryption An Homomorphic Encryption scheme is composed by 4 algorithms: 6 / 43

7 Homomorphic Encryption An Homomorphic Encryption scheme is composed by 4 algorithms: Key Generation KeyGen : λ (sk, pk) 6 / 43

8 Homomorphic Encryption An Homomorphic Encryption scheme is composed by 4 algorithms: Key Generation KeyGen : λ (sk, pk) Decryption Dec (deterministic) : (c, sk) m 6 / 43

9 Homomorphic Encryption An Homomorphic Encryption scheme is composed by 4 algorithms: Key Generation KeyGen : λ (sk, pk) Decryption Dec (deterministic) : (c, sk) m Encryption Enc (randomized) : such that Dec(c, sk) = m (m, pk) c 6 / 43

10 Homomorphic Encryption Evaluation Eval (possibly randomized) : (ϕ, c 1,..., c k ) c such that Dec(c, sk) = ϕ(m 1,..., m k ) m 1 c 1.. Eval(ϕ,...) c ϕ(m 1,..., m k ) m k c k 7 / 43

11 Homomorphic Encryption Evaluation Eval (possibly randomized) : (ϕ, c 1,..., c k ) c such that Dec(c, sk) = ϕ(m 1,..., m k ) m 1 c 1.. Eval(ϕ,...) c ϕ(m 1,..., m k ) m k c k A scheme that can homomorphically evaluate all functions/circuits is said Fully Homomorphic (FHE). 7 / 43

12 Applications 8 / 43

13 Applications Statistic computations on sensitive data 8 / 43

14 Applications Statistic computations on sensitive data Secure multiparty computation 8 / 43

15 Applications Statistic computations on sensitive data Secure multiparty computation Electronic voting 8 / 43

16 Applications Statistic computations on sensitive data Secure multiparty computation Electronic voting Cloud computing 8 / 43

17 Applications Statistic computations on sensitive data Secure multiparty computation Electronic voting Cloud computing and even more... 8 / 43

18 A world full of noise... anim.html 9 / 43

19 Bootstrapping now ciphertext c 1 c 2 bits bits. c l k 1 k 2 Decryption circuit (public) 0 message. secret key k n 10 / 43

20 Bootstrapping now ciphertext c 1 c 2 bits bits. c l k 1 k 2 hom. Decryption circuit (public) 0 message encrypted. secret key encrypted k n 10 / 43

21 Bootstrapping now Bootstrapping is the most expensive part of the entire homomorphic procedure Original idea by Gentry [Gen09] Last years: work to reduce the execution time and memory consuming...but a lot have to be done! 11 / 43

22 Table of contents 1 Fully Homomorphic Encryption Applications 2 TLWE The real torus LWE and TLWE 3 TGSW and the external product Encryption and Gadget TLWE and TGSW 4 Faster Bootstrapping Gate bootstrapping Security analysis 5 Conclusion 12 / 43

23 LWE LWE = Learning With Errors [Reg05] Ring-LWE [LPR10] 13 / 43

24 LWE LWE = Learning With Errors [Reg05] Ring-LWE [LPR10] In our paper LWE: denition similar to [BLPRS13],[CS15],[CGGI16] TLWE: generalized denition similar to [BGV12] 13 / 43

25 The real torus T = R/Z = R mod 1 (T, +, ) is a Z-module ( : Z T T a valid external product) 14 / 43

26 The real torus T = R/Z = R mod 1 (T, +, ) is a Z-module ( : Z T T a valid external product) It is a group: x + y mod 1 and x mod 1 14 / 43

27 The real torus T = R/Z = R mod 1 (T, +, ) is a Z-module ( : Z T T a valid external product) It is a group: x + y mod 1 and x mod 1 It is a Z-module: = 0 is dened! 14 / 43

28 The real torus T = R/Z = R mod 1 (T, +, ) is a Z-module ( : Z T T a valid external product) It is a group: x + y mod 1 and x mod 1 It is a Z-module: = 0 is dened! It is not a Ring: is not dened! 14 / 43

29 The real torus T = R/Z = R mod 1 (T, +, ) is a Z-module ( : Z T T a valid external product) It is a group: x + y mod 1 and x mod 1 It is a Z-module: = 0 is dened! It is not a Ring: is not dened! Vectors/matrices By extension, (T n, +,.) is a Z-module [ ] 1 2 [ ] = [ ] 1 2 [ ] / 43

30 Torus polynomials T N [X] (T N [X], +, ) is a R-module Here, R = Z[X]/(X N + 1) And T N [X] = T[X] mod (X N + 1) 15 / 43

31 Torus polynomials T N [X] (T N [X], +, ) is a R-module Here, R = Z[X]/(X N + 1) And T N [X] = T[X] mod (X N + 1) Examples (1 + 2X) ( X) = 15 / 43

32 Torus polynomials T N [X] (T N [X], +, ) is a R-module Here, R = Z[X]/(X N + 1) And T N [X] = T[X] mod (X N + 1) Examples (1 + 2X) ( X) =( X) mod (X2 + 1) mod 1 15 / 43

33 Torus polynomials T N [X] (T N [X], +, ) is a R-module Here, R = Z[X]/(X N + 1) And T N [X] = T[X] mod (X N + 1) Examples (1 + 2X) ( X) =( X) mod (X2 + 1) mod 1 Decompose ( X) over [ 1 2, 1 4, 1 8 ] with small coefs 15 / 43

34 Torus polynomials T N [X] (T N [X], +, ) is a R-module Here, R = Z[X]/(X N + 1) And T N [X] = T[X] mod (X N + 1) Examples (1 + 2X) ( X) =( X) mod (X2 + 1) mod 1 Decompose ( X) over [ 1 2, 1 4, 1 8 ] with small coefs ( X) = (0 + X) 2 + (1 + X) 4 + (1 + X) 8 15 / 43

35 LWE symmetric encryption 16 / 43

36 LWE symmetric encryption 2/3 1/3 0 Example: M = {0, 1/3, 2/3} mod 1 µ = 1/3 mod 1 M 16 / 43

37 LWE symmetric encryption 2/3 1/3 0 (, ϕ) Example: M = {0, 1/3, 2/3} mod 1 µ = 1/3 mod 1 M LWE Encryption 1 Choose ϕ = µ + Gaussian Error 16 / 43

38 LWE symmetric encryption 2/3 a 1/3 0 (a, ϕ) Example: M = {0, 1/3, 2/3} mod 1 µ = 1/3 mod 1 M LWE Encryption 1 Choose ϕ = µ + Gaussian Error 2 Choose a random mask a T n 16 / 43

39 LWE symmetric encryption secret key: s {0, 1} n 2/3 a 1/3 b = s a + ϕ a 0 (a, ϕ) Example: M = {0, 1/3, 2/3} mod 1 µ = 1/3 mod 1 M (a, b) LWE Encryption 1 Choose ϕ = µ + Gaussian Error 2 Choose a random mask a T n 3 Return the locked representation (a, b) 16 / 43

40 LWE symmetric encryption secret key: s {0, 1} n a (a, b) LWE Decryption 16 / 43

41 LWE symmetric encryption secret key: s {0, 1} n a (a, ϕ) ϕ = b s a a (a, b) LWE Decryption 1 Unlock the representation (a, ϕ) 16 / 43

42 LWE symmetric encryption secret key: s {0, 1} n 2/3 a 1/3 ϕ = b s a a 0 (a, ϕ) (a, b) LWE Decryption 1 Unlock the representation (a, ϕ) 2 Round ϕ to the nearest message µ M 16 / 43

43 LWE symmetric encryption secret key: s {0, 1} n a (a, ϕ) b = s a + ϕ ϕ = b s a a (a, b) 16 / 43

44 LWE symmetric encryption secret key: s {0, 1} n b = s a + ϕ 0 ϕ = b s a 0a (a, b) Trivial LWE samples LWE samples with mask a = 0 are trivial. They never occur in general...but are still worth mentionning! 16 / 43

45 LWE Homomorphic Properties x a + y a = a a = x a + y a b b b b = x b + y b 17 / 43

46 LWE Homomorphic Properties x a + y a = a a = x a + y a b b b b = x b + y b x a + y a = a ϕ ϕ ϕ ϕ = x ϕ + y ϕ 17 / 43

47 LWE Homomorphic Properties x a + y a = a a = x a + y a b b b b = x b + y b x a + y a = a ϕ ϕ ϕ ϕ = x ϕ + y ϕ µ = E(ϕ) µ µ µ = x µ + y µ 17 / 43

48 LWE Homomorphic Properties x a + y a = a a = x a + y a b b b b = x b + y b x a + y a = a ϕ ϕ ϕ ϕ = x ϕ + y ϕ µ = E(ϕ) µ µ µ = x µ + y µ α = stdev(ϕ) α α α 2 = x 2 α 2 + y 2 α 2 17 / 43

49 LWE Homomorphic Properties x a + y a = a a = x a + y a b b b b = x b + y b x a + y a = a ϕ ϕ ϕ ϕ = x ϕ + y ϕ µ = E(ϕ) µ µ µ = x µ + y µ α = stdev(ϕ) α α α 2 = x 2 α 2 + y 2 α 2 Ω: The only proba. space where this intuitive picture makes sense! 17 / 43

50 LWE LWE = Learning With Errors [Reg05] Ring-LWE [LPR10] 18 / 43

51 LWE LWE = Learning With Errors [Reg05] Ring-LWE [LPR10] In our paper LWE: denition similar to [BLPRS13],[CS15],[CGGI16] TLWE: generalized denition similar to [BGV12] 18 / 43

52 TLWE Encryption ϕ s : T N [X] k+1 T N [X] (a, b) b s a H T N [X] k+1 TLWE Samples 19 / 43

53 TLWE Encryption ϕ s : T N [X] k+1 T N [X] (a, b) b s a Im ϕ s H T N [X] k+1 M {(0, µ)} isom µ TLWE Samples Trivial samples 19 / 43

54 TLWE Encryption ϕ s : T N [X] k+1 T N [X] (a, b) b s a Im ϕ s H T N [X] k+1 TLWE Samples Γ = ker ϕ s Homogeneous samples M {(0, µ)} Trivial samples isom µ 19 / 43

55 TLWE Encryption ϕ s : T N [X] k+1 T N [X] (a, b) b s a Im ϕ s H T N [X] k+1 TLWE Samples Γ = ker ϕ s Homogeneous samples M {(0, µ)} Trivial samples isom µ c = z + (0, µ) encrypt: add z ker ϕ s µ c decrypt: apply ϕ s µ = ϕ s (c) 19 / 43

56 TLWE Encryption ϕ s : T N [X] k+1 T N [X] (a, b) b s a Im ϕ s H T N [X] k+1 TLWE Samples Γ = ker ϕ s Homogeneous samples (Approx of R-module) M {(0, µ)} Trivial samples isom µ c = z + (0, µ) c encrypt: add approx(z ker ϕ s ) decrypt: apply ϕ s... µ approx(µ) = ϕ s (c) 19 / 43

57 TLWE Encryption ϕ s : T N [X] k+1 T N [X] (a, b) b s a How to recover µ exactly?!! H Γ M Option 1: µ = E(ϕ = s (c)) T N [X] ker ϕ s (in the relevant proba. space) {(0, µ)} TLWE Samples The Ω-space logic Homogeneous samples Trivial samples Option 2: µ = (Approx round(ϕ s of (c)) On ar-module) given finite message space M isom c = z + (0, µ) The logic of the decryption algorithm µ encrypt: add approx(z ker ϕ s ) Im ϕ s µ c decrypt: apply ϕ s... approx(µ) = ϕ s (c) 19 / 43

58 Table of contents 1 Fully Homomorphic Encryption Applications 2 TLWE The real torus LWE and TLWE 3 TGSW and the external product Encryption and Gadget TLWE and TGSW 4 Faster Bootstrapping Gate bootstrapping Security analysis 5 Conclusion 20 / 43

59 GSW We want FHE! What is still missing to have Fully Homomorphic Encryption? 21 / 43

60 GSW We want FHE! What is still missing to have Fully Homomorphic Encryption? GSW [GSW13] is a FHE scheme based on LWE Relies on a gadget decomposition function 21 / 43

61 GSW We want FHE! What is still missing to have Fully Homomorphic Encryption? GSW [GSW13] is a FHE scheme based on LWE Relies on a gadget decomposition function In this talk Abstraction of [GSW13] by [GINX16] TGSW: "GSW" on T 21 / 43

62 TGSW The gadget v = ( v 1... v k+1 ) H h = 1/ / /2 l / / /2 l h generating family of H h M l,k+1(t N [X]) h is block diagonal super-increasing We are able to decompose elements in the sub-module H The coecients in the decomposition are small Approximated decomposition (up to some precision parameters) Improve time and memory requirements for a small amount of additional noise 22 / 43

63 TGSW Parameters Let H = T N [X] k T N [X] h = (h 1,..., h l ) H l a super-increasing generating family of H Dec h the "small" decomposition function from H R l (R = Z[X]/(X N + 1)) such that Dec h (x) h = x for all x H Γ = ker ϕs denotes homogeneous TLWE samples 23 / 43

64 TGSW Parameters Let H = T N [X] k T N [X] h = (h 1,..., h l ) H l a super-increasing generating family of H Dec h the "small" decomposition function from H R l (R = Z[X]/(X N + 1)) such that Dec h (x) h = x for all x H Γ = ker ϕs denotes homogeneous TLWE samples Encryption: C = Z + µ h where Z Γ l 23 / 43

65 TGSW Parameters Let H = T N [X] k T N [X] h = (h 1,..., h l ) H l a super-increasing generating family of H Dec h the "small" decomposition function from H R l (R = Z[X]/(X N + 1)) such that Dec h (x) h = x for all x H Γ = ker ϕs denotes homogeneous TLWE samples Encryption: C = Z + µ h where Z Γ l Homomorphic operations: Let C 1 = Z 1 + µ 1 h and C 2 = Z 2 + µ 2 h Linear combinations: δ 1 C 1 + δ 2 C 2 encrypts δ 1 µ 1 + δ 2 µ 2 (δ i R) Multiplication : Dec h (C 1 ) C 2 encrypts µ 1 µ 2 23 / 43

66 Toy example (without noise) ϕ s = Z/Z 1 = 4 Z/Z 1 Parameters H = Z/Z = 1 4 Z/Z 1 25 h = ( 1 100, 2 100, 5 100, , , Dec h : decomposition in Euro coins Γ = 1 4Z/Z H: modulo of the code Z/Z (is a Z-module) ) (isom) 25 Z/Z Im ϕs 24 / 43

67 Toy example (without noise) ϕ s = Z/Z 1 = 4 Z/Z 1 Parameters H = Z/Z = 1 4 Z/Z 1 25 h = ( 1 100, 2 100, 5 100, , , Dec h : decomposition in Euro coins Γ = 1 4Z/Z H: modulo of the code Samples Z/Z (is a Z-module) ) (isom) 25 Z/Z Im ϕs ( 32 C 1 = 100, , , , 90 ) ( 100, 0 1 = 100 4, 0 4, 1 4, 3 4, 2 4, 2 4 ( 73 C 2 = 100, , , 5 100, , 50 ) ( 3 = 100 4, 1 4, 2 4, 1 4, 3 4, 2 4 ) + 7 h ) 2 h 24 / 43

68 Toy example (without noise) Multiplication: Dec h (C 1 ) C 2 = = /100 21/100 40/100 5/100 35/100 50/100 ( , , , , , Verication: does encode 7 ( 2) = 11 mod 25 ( , , , , 20 ) 100, 0 = 100 ( 2 4, 1 4, 0 4, 0 4, 0 4, 2 4 ) ) + 11 h 25 / 43

69 Toy example (without noise) Multiplication: Dec h (C 1 ) C 2 = = /100 21/100 40/100 5/100 35/100 50/100 ( , , , , , Verication: does encode 7 ( 2) = 11 mod 25 ( , , , , 20 ) 100, 0 = 100 ( 2 4, 1 4, 0 4, 0 4, 0 4, 2 4 ) ) + 11 h 25 / 43

70 TLWE and TGSW H TLWE ϕ s = Γ= ker ϕ s M isom T N [X] 26 / 43

71 TLWE and TGSW H TLWE ϕ s = Γ= ker ϕ s M isom T N [X] H l Γl R h R TGSW 26 / 43

72 TLWE and TGSW H TLWE ϕ s = Γ= ker ϕ s M isom T N [X] H l Γl R h R TGSW e R l, A R, b T N [X]: e TGSW(A) is a TLWE of A ϕ s (e h) 26 / 43

73 TLWE and TGSW H TLWE ϕ s = Γ= ker ϕ s M isom T N [X] H l Γl R h R TGSW e R l, A R, b T N [X]: e TGSW(A) is a TLWE of A ϕ s (e h) = Decomp h (TLWE(b)) TGSW(A) is a TLWE of A b 26 / 43

74 Toy example (WITH noise) Parameters H = Z/Z = 1 4 Z/Z 1 25Z/Z (is a Z-module) h = ( 1 100, 2 100, 5 100, , , ) Dec h : decomposition in Euro coins Γ = 1 4Z/Z H: modulo of the code Samples ( 31 C 1 = 100, , , , 89 ) 100, [( 1 = 4, 0 4, 1 4, 3 4, 2 4, 2 ) ( , 2 100, 3 100, 1 100, 1 100, ( 71 C 2 = 100, , , 5 100, , 48 ) 100 [( 3 = 4, 1 4, 2 4, 1 4, 3 4, 2 ) ( , 2 100, 3 100, 0 100, 2 100, )] + 7 h )] 2 h 27 / 43

75 Toy example (WITH noise) Parameters H = Z/Z = 1 4 Z/Z 1 25Z/Z (is a Z-module) h = ( 1 100, 2 100, 5 100, , , ) Dec h : decomposition in Euro coins Γ = 1 4Z/Z H: modulo of the code Samples ( 31 C 1 = 100, , , , 89 ) 100, [( 1 = 4, 0 4, 1 4, 3 4, 2 4, 2 ) ( , 2 100, 3 100, 1 100, 1 100, ( 71 C 2 = 100, , , 5 100, , 48 ) 100 [( 3 = 4, 1 4, 2 4, 1 4, 3 4, 2 ) ( , 2 100, 3 100, 0 100, 2 100, )] + 7 h )] 2 h 27 / 43

76 Toy example (WITH noise) Multiplication: Dec h (C 1,1 ) C 2 = [ ] Dec h (C 1,1 ) C 2 = ( ) Verication: does encode 7 ( 2) = 11 mod 25 ( ) [( ) ( )] = + 11 h /100 23/100 37/100 5/100 33/100 48/ / 43

77 Product External product (found independently by [BP16]) : T GSW T LW E T LW E (A, b) A b = Dec h,β,ɛ (b) A (µ A, µ b ) µ A µ b where Dec h,β,ɛ is the approximate gadget decomposition 29 / 43

78 Product External product (found independently by [BP16]) : T GSW T LW E T LW E (A, b) A b = Dec h,β,ɛ (b) A (µ A, µ b ) µ A µ b where Dec h,β,ɛ is the approximate gadget decomposition Internal product (classical) : T GSW T GSW T GSW (A, B) A B = (µ A, µ B ) µ A µ B A b 1. A b (k+1)l 29 / 43

79 Product T-GSW T-LWE µ A η A µ A µ b T-LWE µ b µ A 1 η b + O(η A ) η b Err(A b) l Nβη A + µ A 1 (1 + kn)ɛ + µ A 1 η b where β and ɛ are the parameters used in the decomposition Dec h,β,ɛ (b). 30 / 43

80 Table of contents 1 Fully Homomorphic Encryption Applications 2 TLWE The real torus LWE and TLWE 3 TGSW and the external product Encryption and Gadget TLWE and TGSW 4 Faster Bootstrapping Gate bootstrapping Security analysis 5 Conclusion 31 / 43

81 Faster bootstrapping We applied our result to the fast bootstrapping proposed by Ducas and Micciancio (Eurocrypt 2015) [DM15]: homomorphic NAND gate with fast bootstrapping in 0.69 seconds 32 / 43

82 Faster bootstrapping We applied our result to the fast bootstrapping proposed by Ducas and Micciancio (Eurocrypt 2015) [DM15]: homomorphic NAND gate with fast bootstrapping in 0.69 seconds We replaced all the internal products in the bootstrapping procedure with the external one. Result: (with further optimizations) we had a speed-up of a factor 12 (bootstrapping in seconds) 32 / 43

83 Bootstrapping / 43

84 Bootstrapping / 43

85 Bootstrapping [Gentry09]-style bootstrap / 43

86 Bootstrapping [Gentry09]-style bootstrap / 43

87 Bootstrapping [DM15]-style bootstrap / 43

88 Gate Bootstrapping false := LWE( 1 8 ), noise< / 43

89 Gate Bootstrapping true := LWE(+ 1 8 ), noise < / 43

90 Gate Bootstrapping c 1 + c = / 43

91 Gate Bootstrapping NAND( c 1, c 2 ) : 1 2 return false return true / 43

92 Gate Bootstrapping NAND( c 1, c 2 ) : 1 2 return false return true / 43

93 Gate Bootstrapping [DM15/BR15]-(revisited) 1 2 v i+1 v i [... ] v 2 v 2N 1 0 v 0 v 1 34 / 43

94 Bootstrapping Algorithm (animation) Bootstrapping algorithm of (a, b) 1 Start from (a trivial) TLWE(v 0 + v 1 X + + v N 1 X N 1 ) a 2 Rotate it by p = ϕ s (a, b) positions 3 Extract the constant term (which encrypts v p ) a N coefs mod X N + 1 can be viewed as 2N coefs mod X 2N 1 s.t. v N+i = v i 35 / 43

95 Bootstrapping Algorithm (animation) Bootstrapping algorithm of (a, b) 1 Start from (a trivial) TLWE(v 0 + v 1 X + + v N 1 X N 1 ) a 2 Rotate it by p = ϕ s (a, b) positions 3 Extract the constant term (which encrypts v p ) a N coefs mod X N + 1 can be viewed as 2N coefs mod X 2N 1 s.t. v N+i = v i 35 / 43

96 Bootstrapping Algorithm (animation) Bootstrapping algorithm of (a, b) 1 Start from (a trivial) TLWE(v 0 + v 1 X + + v N 1 X N 1 ) a 2 Rotate it by p = ϕ s (a, b) positions 3 Extract the constant term (which encrypts v p ) a N coefs mod X N + 1 can be viewed as 2N coefs mod X 2N 1 s.t. v N+i = v i Rotate by p positions the coecients c TLWE 35 / 43

97 Bootstrapping Algorithm (animation) Bootstrapping algorithm of (a, b) 1 Start from (a trivial) TLWE(v 0 + v 1 X + + v N 1 X N 1 ) a 2 Rotate it by p = ϕ s (a, b) positions 3 Extract the constant term (which encrypts v p ) a N coefs mod X N + 1 can be viewed as 2N coefs mod X 2N 1 s.t. v N+i = v i Rotate by p positions the coecients c TLWE (X p c) when p is known 35 / 43

98 Bootstrapping Algorithm (animation) Bootstrapping algorithm of (a, b) 1 Start from (a trivial) TLWE(v 0 + v 1 X + + v N 1 X N 1 ) a 2 Rotate it by p = ϕ s (a, b) positions 3 Extract the constant term (which encrypts v p ) a N coefs mod X N + 1 can be viewed as 2N coefs mod X 2N 1 s.t. v N+i = v i Rotate by p positions the coecients c TLWE (X p c) when p is known (TGSW(X p ) c) when p is unknown 35 / 43

99 Bootstrapping Algorithm (animation) Bootstrapping algorithm of (a, b) 1 Start from (a trivial) TLWE(v 0 + v 1 X + + v N 1 X N 1 ) a 2 Rotate it by p = ϕ s (a, b) positions 3 Extract the constant term (which encrypts v p ) a N coefs mod X N + 1 can be viewed as 2N coefs mod X 2N 1 s.t. v N+i = v i Rotate by p positions the coecients c TLWE (X p c) when p is known (TGSW(X p ) c) when p is unknown How to rotate by ϕ s (a, b) = b + n i=1 a is i? 35 / 43

100 Bootstrapping Algorithm (animation) Bootstrapping algorithm of (a, b) 1 Start from (a trivial) TLWE(v 0 + v 1 X + + v N 1 X N 1 ) a 2 Rotate it by p = ϕ s (a, b) positions 3 Extract the constant term (which encrypts v p ) a N coefs mod X N + 1 can be viewed as 2N coefs mod X 2N 1 s.t. v N+i = v i Rotate by p positions the coecients c TLWE (X p c) when p is known (TGSW(X p ) c) when p is unknown How to rotate by ϕ s (a, b) = b + n i=1 a is i? 1 Multiply by X b 35 / 43

101 Bootstrapping Algorithm (animation) Bootstrapping algorithm of (a, b) 1 Start from (a trivial) TLWE(v 0 + v 1 X + + v N 1 X N 1 ) a 2 Rotate it by p = ϕ s (a, b) positions 3 Extract the constant term (which encrypts v p ) a N coefs mod X N + 1 can be viewed as 2N coefs mod X 2N 1 s.t. v N+i = v i Rotate by p positions the coecients c TLWE (X p c) when p is known (TGSW(X p ) c) when p is unknown How to rotate by ϕ s (a, b) = b + n i=1 a is i? 1 Multiply by X b 2 For i [1, n] multiply by TGSW(X aisi ) 35 / 43

102 Bootstrapping Algorithm (animation) Bootstrapping algorithm of (a, b) 1 Start from (a trivial) TLWE(v 0 + v 1 X + + v N 1 X N 1 ) a 2 Rotate it by p = ϕ s (a, b) positions 3 Extract the constant term (which encrypts v p ) a N coefs mod X N + 1 can be viewed as 2N coefs mod X 2N 1 s.t. v N+i = v i Rotate by p positions the coecients c TLWE (X p c) when p is known (TGSW(X p ) c) when p is unknown How to rotate by ϕ s (a, b) = b + n i=1 a is i? 1 Multiply by X b 2 For i [1, n] multiply by TGSW(X aisi ) X a is i = 1 + (X a i 1) s i, with s i {0, 1} 35 / 43

103 Bootstrapping Algorithm (animation) Bootstrapping algorithm of (a, b) 1 Start from (a trivial) TLWE(v 0 + v 1 X + + v N 1 X N 1 ) a 2 Rotate it by p = ϕ s (a, b) positions 3 Extract the constant term (which encrypts v p ) a N coefs mod X N + 1 can be viewed as 2N coefs mod X 2N 1 s.t. v N+i = v i Rotate by p positions the coecients c TLWE (X p c) when p is known (TGSW(X p ) c) when p is unknown How to rotate by ϕ s (a, b) = b + n i=1 a is i? 1 Multiply by X b 2 For i [1, n] multiply by TGSW(X aisi ) X a is i = 1 + (X a i 1) s i, with s i {0, 1} TGSW(X a is i ) = h + (X a i 1) TGSW(s i), where BK = TGSW(s i) 35 / 43

104 Security analysis 36 / 43

105 Security analysis Numerical security estimates Based on [APS15],[LP11],[DM15] results 1 Convert the instance to a lattice problem we tested: UniqueSVP, red to SIS, modswitch... 2 Apply the best heuristics 3 Optimized all non-relevant parameters: m, ε, q, trials / 43

106 Security analysis Numerical security estimates Based on [APS15],[LP11],[DM15] results 1 Convert the instance to a lattice problem we tested: UniqueSVP, red to SIS, modswitch... 2 Apply the best heuristics 3 Optimized all non-relevant parameters: m, ε, q, trials... Important security parameters 1 Noise rate: α 2 Entropy of the secret: n and that's all! λ expressed solely as a function of (n, α) 36 / 43

107 Security parameter - the rainbow Values of λ(n,α) Boot. Key [11] Boot. Key 256 log 2 (1/α) Switch Key n / 43

108 Table of contents 1 Fully Homomorphic Encryption Applications 2 TLWE The real torus LWE and TLWE 3 TGSW and the external product Encryption and Gadget TLWE and TGSW 4 Faster Bootstrapping Gate bootstrapping Security analysis 5 Conclusion 38 / 43

109 TFHE implementation 39 / 43

110 TFHE implementation Before: 1 bootstrapping in 52 ms 39 / 43

111 TFHE implementation Before: 1 bootstrapping in 52 ms Now: 1 bootstrapping in 20 ms 39 / 43

112 Conclusion Summary Construction and abstraction of TLWE and TGSW The external product : T GSW T LW E T LW E Faster bootstrapping 40 / 43

113 Conclusion Summary Construction and abstraction of TLWE and TGSW The external product : T GSW T LW E T LW E Faster bootstrapping More We can apply our results to leveled HE schemes We can improve this result and make FHE faster 40 / 43

114 Conclusion Summary Construction and abstraction of TLWE and TGSW The external product : T GSW T LW E T LW E Faster bootstrapping More We can apply our results to leveled HE schemes We can improve this result and make FHE faster Thank you! m.s.n. 40 / 43

115 Bibliography [APS15] Albrecht, M.R., Player, R., and Scott, S., "On the concrete hardness of learning with errors." Journal of Mathematical Cryptology 9.3 (2015): [BGV12] Brakerski, Z., Gentry, C., and Vaikuntanathan, V. "(Leveled) fully homomorphic encryption without bootstrapping." In Proceedings of the 3rd Innovations in Theoretical Computer Science Conference (pp ). ACM (2012). [BLPRS13] Brakerski, Z., Langlois, A., Peikert, C., Regev, O., and Stehlé, D. "Classical hardness of learning with errors." In the proceedings of STOC'13 (2013). [BP16], Brakerski, Z., and Perlman, R. "Lattice-Based Fully Dynamic Multi-Key FHE with Short Ciphertexts." In the proceedings of CRYPTO 2016 (2016). [BR15] Biasse, J-F., Ruiz, L., "FHEW with Ecient Multibit Bootstrapping." In the proceedings of LatinCrypt 2015 (2015). 41 / 43

116 Bibliography [CS15] Cheon, J.H., Stehlé, D., "Fully Homomorphic Encryption over the Integers Revisited." In the proceedings of EUROCRYPT'15. Springer-Verlag (2015). [CGGI16] Chillotti, I., Gama, N., Georgieva, M., and Izabachène, M. "A Homomorphic LWE Based E-voting Scheme." In International Workshop on Post-Quantum Cryptography (pp ). Springer International Publishing (2016). [DM15] Ducas, L., Micciancio, D., "FHEW: Bootstrapping Homomorphic Encryption in less than a second." In the proceedings of EUROCRYPT'15. Springer-Verlag (2015). [GINX16] Gama, N., Izabachene, M., Nguyen, P.Q., and Xie, X., "Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions." In the proceedings of EUROCRYPT'16. Springer-Verlag (2016). [Gen09] Gentry, C., "A fully homomorphic encryption scheme [Ph. D. thesis]." International Journal of Distributed Sensor Networks, Stanford University (2009). 42 / 43

117 Bibliography [GSW13] Gentry, C., Sahai, A., and Waters, B., "Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based." Advances in CryptologyCRYPTO Springer Berlin Heidelberg, (2013). [LP11] Lindner, R., and Peikert, C., "Better key sizes (and attacks) for LWE-based encryption." Cryptographers' Track at the RSA Conference. Springer Berlin Heidelberg (2011). [LPR10] Lyubashevsky, V., Peikert, C., and Regev, O., "On Ideal Lattices and Learning with Errors over Rings." Advances in CryptologyEUROCRYPT 2010 (2010). [Reg05] Regev, O., "On lattices, learning with errors, random linear codes, and cryptography." In STOC, pp (2005). 43 / 43

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

Some security bounds for the DGHV scheme

Some security bounds for the DGHV scheme Some security bounds for the DGHV scheme Franca Marinelli f.marinelli@studenti.unitn.it) Department of Mathematics, University of Trento, Italy Riccardo Aragona riccardo.aragona@unitn.it) Department of

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds

Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds Faster Fully Homomorphic Encryption: Bootstrapping in less than 0.1 Seconds Ilaria Chillotti 1, Nicolas Gama 2,1, Mariya Georgieva 3, and Malika Izabachène 4 1 Laboratoire de Mathématiques de Versailles,

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Packing Messages and Optimizing Bootstrapping in GSW-FHE

Packing Messages and Optimizing Bootstrapping in GSW-FHE Packing Messages and Optimizing Bootstrapping in GSW-FHE Ryo Hiromasa Masayuki Abe Tatsuaki Okamoto Kyoto University NTT PKC 15 April 1, 2015 1 / 13 Fully Homomorphic Encryption (FHE) c Enc(m) f, c ĉ Eval(

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme Eduardo Morais Ricardo Dahab October 2014 Abstract In this paper we present a key recovery attack to the scale-invariant

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Multi-key fully homomorphic encryption report

Multi-key fully homomorphic encryption report Multi-key fully homomorphic encryption report Elena Fuentes Bongenaar July 12, 2016 1 Introduction Since Gentry s first Fully Homomorphic Encryption (FHE) scheme in 2009 [6] multiple new schemes have been

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research Computing on Encrypted Data

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

Solving LWE with BKW

Solving LWE with BKW Martin R. Albrecht 1 Jean-Charles Faugére 2,3 1,4 Ludovic Perret 2,3 ISG, Royal Holloway, University of London INRIA CNRS IIS, Academia Sinica, Taipei, Taiwan PKC 2014, Buenos Aires, Argentina, 28th March

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Multi-Key FHE from LWE, Revisited

Multi-Key FHE from LWE, Revisited Multi-Key FHE from LWE, Revisited Chris Peikert Sina Shiehian August 24, 2016 Abstract Traditional fully homomorphic encryption (FHE) schemes only allow computation on data encrypted under a single key.

More information

SIS-based Signatures

SIS-based Signatures Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin February 26, 2013 Basics We will use the following parameters: n, the security parameter. =poly(n). m 2n log s 2 n

More information

Gentry s Fully Homomorphic Encryption Scheme

Gentry s Fully Homomorphic Encryption Scheme Gentry s Fully Homomorphic Encryption Scheme Under Guidance of Prof. Manindra Agrawal Rishabh Gupta Email: rishabh@cse.iitk.ac.in Sanjari Srivastava Email: sanjari@cse.iitk.ac.in Abstract This report presents

More information

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science

Fully Homomorphic Encryption. Zvika Brakerski Weizmann Institute of Science Fully Homomorphic Encryption Zvika Brakerski Weizmann Institute of Science AWSCS, March 2015 Outsourcing Computation x x f f(x) Email, web-search, navigation, social networking What if x is private? Search

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Computing with Encrypted Data Lecture 26

Computing with Encrypted Data Lecture 26 Computing with Encrypted Data 6.857 Lecture 26 Encryption for Secure Communication M Message M All-or-nothing Have Private Key, Can Decrypt No Private Key, No Go cf. Non-malleable Encryption Encryption

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

Fully Homomorphic Encryption from LWE

Fully Homomorphic Encryption from LWE Fully Homomorphic Encryption from LWE Based on joint works with: Zvika Brakerski (Stanford) Vinod Vaikuntanathan (University of Toronto) Craig Gentry (IBM) Post-Quantum Webinar, November 2011 Outsourcing

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron, David Naccache and Mehdi Tibouchi University of Luxembourg & ENS & NTT EUROCRYPT, 2012-04-18

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

Report Fully Homomorphic Encryption

Report Fully Homomorphic Encryption Report Fully Homomorphic Encryption Elena Fuentes Bongenaar July 28, 2016 1 Introduction Outsourcing computations can be interesting in many settings, ranging from a client that is not powerful enough

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Thomas PLANTARD Universiy of Wollongong - thomaspl@uow.edu.au Plantard (UoW) FHE 1 / 24 Outline 1 Introduction Privacy Homomorphism Applications Timeline 2 Gentry Framework

More information

Somewhat Practical Fully Homomorphic Encryption

Somewhat Practical Fully Homomorphic Encryption Somewhat Practical Fully Homomorphic Encryption Junfeng Fan and Frederik Vercauteren Katholieke Universiteit Leuven, COSIC & IBBT Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee, Belgium firstname.lastname@esat.kuleuven.be

More information

Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems

Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems Rochester Institute of Technology RIT Scholar Works Presentations and other scholarship 3-31-2016 Evaluation of Homomorphic Primitives for Computations on Encrypted Data for CPS systems Peizhao Hu Rochester

More information

Practical Bootstrapping in Quasilinear Time

Practical Bootstrapping in Quasilinear Time Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert School of Computer Science Georgia Tech UC San Diego 29 April 2013 1 / 21 Fully Homomorphic Encryption [RAD 78,Gen 09] FHE

More information

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011

Multiparty Computation from Somewhat Homomorphic Encryption. November 9, 2011 Multiparty Computation from Somewhat Homomorphic Encryption Ivan Damgård 1 Valerio Pastro 1 Nigel Smart 2 Sarah Zakarias 1 1 Aarhus University 2 Bristol University CTIC 交互计算 November 9, 2011 Damgård, Pastro,

More information

On the Hardness of Learning With Errors with Binary Secrets

On the Hardness of Learning With Errors with Binary Secrets On the Hardness of Learning With Errors with Binary Secrets Daniele Micciancio August 14, 2018 Abstract We give a simple proof that the decisional Learning With Errors (LWE) problem with binary secrets

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, David Naccache 2, and Mehdi Tibouchi 3 1 Université du Luxembourg jean-sebastien.coron@uni.lu

More information

Determination and exploration of practical parameters for the latest Somewhat Homomorphic Encryption (SHE) Schemes

Determination and exploration of practical parameters for the latest Somewhat Homomorphic Encryption (SHE) Schemes Determination and exploration of practical parameters for the latest Somewhat Homomorphic Encryption (SHE) Schemes Vincent Migliore, Guillaume Bonnoron, Caroline Fontaine To cite this version: Vincent

More information

Lattice-Based Non-Interactive Arugment Systems

Lattice-Based Non-Interactive Arugment Systems Lattice-Based Non-Interactive Arugment Systems David Wu Stanford University Based on joint works with Dan Boneh, Yuval Ishai, Sam Kim, and Amit Sahai Soundness: x L, P Pr P, V (x) = accept = 0 No prover

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Increased efficiency and functionality through lattice-based cryptography

Increased efficiency and functionality through lattice-based cryptography Increased efficiency and functionality through lattice-based cryptography Michele Minelli ENS, CNRS, INRIA, PSL Research University RESEARCH UNIVERSITY PARIS ECRYPT-NET Cloud Summer School Leuven, Belgium

More information

Homomorphic Encryption for Approximate Matrix Arithmetic

Homomorphic Encryption for Approximate Matrix Arithmetic Homomorphic Encryption for Approximate Matrix Arithmetic Jung Hee Cheon 1, Andrey Kim 1 Seoul National University, Republic of Korea {jhcheon, kimandrik}@snu.ac.kr Abstract. Homomorphic Encryption for

More information

Manipulating Data while It Is Encrypted

Manipulating Data while It Is Encrypted Manipulating Data while It Is Encrypted Craig Gentry IBM Watson ACISP 2010 The Goal A way to delegate processing of my data, without giving away access to it. Application: Private Google Search I want

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

16 Fully homomorphic encryption : Construction

16 Fully homomorphic encryption : Construction 16 Fully homomorphic encryption : Construction In the last lecture we defined fully homomorphic encryption, and showed the bootstrapping theorem that transforms a partially homomorphic encryption scheme

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Zvika Brakerski Stanford University zvika@stanford.edu Abstract. We present a new tensoring techniue for LWE-based fully homomorphic

More information

Floating-Point Homomorphic Encryption

Floating-Point Homomorphic Encryption Floating-Point Homomorphic Encryption Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song Department of Mathematical Sciences, Seoul National University, Republic of Korea {jhcheon, kimandrik, alfks500,

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics

Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics Jung Hee Cheon 1, Andrey Kim 1, Donggeon Yhee 1 Seoul National University, Republic of Korea {jhcheon, kimandrik, dark0926}@snu.ac.kr

More information

Short Stickelberger Class Relations and application to Ideal-SVP

Short Stickelberger Class Relations and application to Ideal-SVP Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer Léo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland

More information

Fully Homomorphic Encryption over the Integers

Fully Homomorphic Encryption over the Integers Fully Homomorphic Encryption over the Integers Many slides borrowed from Craig Marten van Dijk 1, Craig Gentry 2, Shai Halevi 2, Vinod Vaikuntanathan 2 1 MIT, 2 IBM Research The Goal I want to delegate

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

Craig Gentry. IBM Watson. Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/ /2/2012

Craig Gentry. IBM Watson. Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/ /2/2012 Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19/2/2012-22/2/2012 Bar-Ilan University Craig Gentry IBM Watson Optimizations of Somewhat Homomorphic Encryption

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

On the power of non-adaptive quantum chosen-ciphertext attacks

On the power of non-adaptive quantum chosen-ciphertext attacks On the power of non-adaptive quantum chosen-ciphertext attacks joint work with Gorjan Alagic (UMD, NIST), Stacey Jeffery (QuSoft, CWI), and Maris Ozols (QuSoft, UvA) Alexander Poremba August 29, 2018 Heidelberg

More information

Efficient Homomorphic Integer Polynomial Evaluation based on GSW FHE

Efficient Homomorphic Integer Polynomial Evaluation based on GSW FHE Efficient Homomorphic Integer Polynomial Evaluation based on GSW FHE Husen Wang, Qiang Tang University of Luxembourg husen.wang@uni.lu, qiang.tang@uni.lu December 14, 2016 Abstract In this paper, we introduce

More information

Key Recovery for LWE in Polynomial Time

Key Recovery for LWE in Polynomial Time Key Recovery for LWE in Polynomial Time Kim Laine 1 and Kristin Lauter 2 1 Microsoft Research, USA kimlaine@microsoftcom 2 Microsoft Research, USA klauter@microsoftcom Abstract We discuss a higher dimensional

More information

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Maximilian Fillinger August 18, 01 1 Preliminaries 1.1 Notation Vectors and matrices are denoted by bold lowercase

More information

From NewHope to Kyber. Peter Schwabe April 7, 2017

From NewHope to Kyber. Peter Schwabe   April 7, 2017 From NewHope to Kyber Peter Schwabe peter@cryptojedi.org https://cryptojedi.org April 7, 2017 In the past, people have said, maybe it s 50 years away, it s a dream, maybe it ll happen sometime. I used

More information

Faster Bootstrapping with Polynomial Error

Faster Bootstrapping with Polynomial Error Faster Bootstrapping with Polynomial Error Jacob Alperin-Sheriff Chris Peikert June 13, 2014 Abstract Bootstrapping is a technique, originally due to Gentry (STOC 2009), for refreshing ciphertexts of a

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

Weak Instances of PLWE

Weak Instances of PLWE Weak Instances of PLWE Kirsten Eisenträger 1, Sean Hallgren 2, and Kristin Lauter 3 1 Department of Mathematics, The Pennsylvania State University, University Park, PA 16802, USA, and Harvard University.

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Fully Homomorphic Encryption - Part II

Fully Homomorphic Encryption - Part II 6.889: New Developments in Cryptography February 15, 2011 Instructor: Boaz Barak Fully Homomorphic Encryption - Part II Scribe: Elette Boyle 1 Overview We continue our discussion on the fully homomorphic

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

A simple lattice based PKE scheme

A simple lattice based PKE scheme DOI 10.1186/s40064-016-3300-4 RESEARCH Open Access A simple lattice based PKE scheme Limin Zhou 1*, Zhengming Hu 1 and Fengju Lv 2 *Correspondence: zhoulimin.s@163.com 1 Information Security Center, Beijing

More information

An Overview of Homomorphic Encryption

An Overview of Homomorphic Encryption An Overview of Homomorphic Encryption Alexander Lange Department of Computer Science Rochester Institute of Technology Rochester, NY 14623 May 9, 2011 Alexander Lange (RIT) Homomorphic Encryption May 9,

More information

ADVERTISING AGGREGATIONARCHITECTURE

ADVERTISING AGGREGATIONARCHITECTURE SOMAR LAPS PRIVACY-PRESERVING LATTICE-BASED PRIVATE-STREAM SOCIAL MEDIA ADVERTISING AGGREGATIONARCHITECTURE OR: HOW NOT TO LEAVE YOUR PERSONAL DATA AROUND REVISITING PRIVATE-STREAM AGGREGATION: LATTICE-BASED

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

Part 2 LWE-based cryptography

Part 2 LWE-based cryptography Part 2 LWE-based cryptography Douglas Stebila SAC Summer School Université d'ottawa August 14, 2017 https://www.douglas.stebila.ca/research/presentations Funding acknowledgements: SAC Summer School 2017-08-14

More information

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 A Tooλκit for Riνγ-ΛΩE κρyπτ oγραφ Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 1 INRIA & ENS Paris 2 Georgia Tech 3 Courant Institute, NYU Eurocrypt 2013 27 May 1 / 12 A Toolkit for Ring-LWE Cryptography

More information

General Impossibility of Group Homomorphic Encryption in the Quantum World

General Impossibility of Group Homomorphic Encryption in the Quantum World General Impossibility of Group Homomorphic Encryption in the Quantum World Frederik Armknecht Tommaso Gagliardoni Stefan Katzenbeisser Andreas Peter PKC 2014, March 28th Buenos Aires, Argentina 1 An example

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

Bootstrapping for HElib

Bootstrapping for HElib Bootstrapping for HElib Shai Halevi 1 and Victor Shoup 1,2 1 IBM Research 2 New York University Abstract. Gentry s bootstrapping technique is still the only known method of obtaining fully homomorphic

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Ali El Kaafarani 1 Mathematical Institute 2 PQShield Ltd. 1 of 44 Outline 1 Public Key Encryption: security notions 2 RSA Encryption Scheme 2 of 44 Course main reference 3 of 44

More information

Improved Parameters for the Ring-TESLA Digital Signature Scheme

Improved Parameters for the Ring-TESLA Digital Signature Scheme Improved Parameters for the Ring-TESLA Digital Signature Scheme Arjun Chopra Abstract Akleylek et al. have proposed Ring-TESLA, a practical and efficient digital signature scheme based on the Ring Learning

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

On Homomorphic Encryption and Secure Computation

On Homomorphic Encryption and Secure Computation On Homomorphic Encryption and Secure Computation challenge response Shai Halevi IBM NYU Columbia Theory Day, May 7, 2010 Computing on Encrypted Data Wouldn t it be nice to be able to o Encrypt my data

More information

An Improved RNS Variant of the BFV Homomorphic Encryption Scheme

An Improved RNS Variant of the BFV Homomorphic Encryption Scheme An Improved RNS Variant of the BFV Homomorphic Encryption Scheme Shai Halevi 1, Yuriy Polyakov 2, and Victor Shoup 3 1 IBM Research 2 NJIT Cybersecurity Research Center 3 NYU Abstract. We present an optimized

More information

An RNS variant of fully homomorphic encryption over integers

An RNS variant of fully homomorphic encryption over integers An RNS variant of fully homomorphic encryption over integers by Ahmed Zawia A thesis presented to the University of Waterloo in fulfillment of the thesis requirement for the degree of Master of Applied

More information

Scale-Invariant Fully Homomorphic Encryption over the Integers

Scale-Invariant Fully Homomorphic Encryption over the Integers Scale-Invariant Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, Tancrède Lepoint 1,,3, and Mehdi Tibouchi 4 1 University of Luxembourg, Luxembourg jean-sebastien.coron@uni.lu École

More information

FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime

FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime FHE Over the Integers: Decomposed and Batched in the Post-Quantum Regime Daniel Benarroch,1, Zvika Brakerski,1, and Tancrède Lepoint,2 1 Weizmann Institute of Science, Israel 2 SRI International, USA Abstract.

More information

Leakage Resilient Fully Homomorphic Encryption

Leakage Resilient Fully Homomorphic Encryption Leakage Resilient Fully Homomorphic Encryption Alexandra Berkoff 1 and Feng-Hao Liu 2 1 Brown University aberkoff@cs.brown.edu 2 University of Maryland, College Park fenghao@cs.umd.edu Abstract. We construct

More information

A Generic Attack on Lattice-based Schemes using Decryption Errors

A Generic Attack on Lattice-based Schemes using Decryption Errors A Generic Attack on Lattice-based Schemes using Decryption Errors with Application to ss-ntru-pke Qian Guo 1,2, Thomas Johansson 2, and Alexander Nilsson 2 1 Dept. of Informatics, University of Bergen,

More information