HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

Size: px
Start display at page:

Download "HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51"

Transcription

1 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

2 Contents 1 Introduction 2 Homomorphic encryption 3 LWE 4 NTRU 5 Lattices 6 Bibliography 7 Conclusion Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 2 / 51

3 Introduction Contents 1 Introduction 2 Homomorphic encryption 3 LWE 4 NTRU 5 Lattices 6 Bibliography 7 Conclusion Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 3 / 51

4 Introduction Cryptography in daily life 1 Cell phone conversations 2 s 3 Shopping online 4 Online banking 5 Aircraft Communications 6 Satellite communications 7 Government communications 8 Medical records 9 Cloud storage (Dropbox, Microsoft One Drive, Google Drive,...) Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 4 / 51

5 Introduction RSA RSA Invented in 1978 by Rivest, Shamir and Adleman. Hard Problem : IFP Integer Factorization Problem: Let N = pq be the product of two large prime numbers p and q. The integer factorization problem is to find p and q. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 5 / 51

6 Introduction RSA RSA Invented in 1978 by Rivest, Shamir and Adleman. Hard Problem : IFP Integer Factorization Problem: Let N = pq be the product of two large prime numbers p and q. The integer factorization problem is to find p and q. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 5 / 51

7 Introduction RSA RSA Invented in 1978 by Rivest, Shamir and Adleman. Hard Problem : IFP Integer Factorization Problem: Let N = pq be the product of two large prime numbers p and q. The integer factorization problem is to find p and q. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 5 / 51

8 Introduction Diffie-Hellman and El Gamal Diffie-Hellman: invented in 1976 by W. Diffie and M. Hellman. El Gamal: invented in 1985 by T. El Gamal. Hard Problem: DLP Discrete Logarithm Problem: Let g and b be two positive integers and p be prime number. Find x such that g x b (mod p). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 6 / 51

9 Introduction Diffie-Hellman and El Gamal Diffie-Hellman: invented in 1976 by W. Diffie and M. Hellman. El Gamal: invented in 1985 by T. El Gamal. Hard Problem: DLP Discrete Logarithm Problem: Let g and b be two positive integers and p be prime number. Find x such that g x b (mod p). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 6 / 51

10 Introduction ECC ECC ECC (Elliptic Curve Cryptography), invented in 1985 (independently) by Koblitz and Miller. Hard Problem: ECLDP Elliptic Curve Discrete Logarithm Problem : Let P and Q be tow points on an elliptic curve E. Find n such that np = Q. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 7 / 51

11 Introduction ECC ECC ECC (Elliptic Curve Cryptography), invented in 1985 (independently) by Koblitz and Miller. Hard Problem: ECLDP Elliptic Curve Discrete Logarithm Problem : Let P and Q be tow points on an elliptic curve E. Find n such that np = Q. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 7 / 51

12 Homomorphic encryption Contents 1 Introduction 2 Homomorphic encryption 3 LWE 4 NTRU 5 Lattices 6 Bibliography 7 Conclusion Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 8 / 51

13 Homomorphic encryption Desirable cryptographic properties For the cloud Store encrypted data on the cloud. Allow the cloud to process on the encrypted data Perform computations or search on data without decrypting it. Decrypt the result to get the same answer as performing an analogous operation on the original data. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 9 / 51

14 Homomorphic encryption Desirable cryptographic properties Example Store the s on the cloud. Encrypt an inquiry and perform it on the cloud without decrypting it. Decrypt the result to get the same answer as performing an analogous operation on the original data. The simplified scheme Encrypt a data x as Enc(x) and store it on the cloud. Encrypt a function f as Enc(f) and send it to the cloud. Ask the cloud to perform Enc(f)[Enc(x)]=Enc(f(x)). Download Enc(f(x)) and decrypt it to get f(x). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY10 / 51

15 Homomorphic encryption Desirable cryptographic properties Example Store the s on the cloud. Encrypt an inquiry and perform it on the cloud without decrypting it. Decrypt the result to get the same answer as performing an analogous operation on the original data. The simplified scheme Encrypt a data x as Enc(x) and store it on the cloud. Encrypt a function f as Enc(f) and send it to the cloud. Ask the cloud to perform Enc(f)[Enc(x)]=Enc(f(x)). Download Enc(f(x)) and decrypt it to get f(x). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY10 / 51

16 Homomorphic encryption Homomorphic systems The concept of homomorphic encryption It allows certain types of operations to be carried out on the encrypted data without the need to decrypt them. Proposed by Rivest, Adleman, and Dertouzos in Many schemes are partially homomorphic. In 2009, Gentry presented the first fully homomorphic encryption scheme: totally impracticable. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY11 / 51

17 Homomorphic encryption Homomorphic systems Homomorphism If (G 1, ) and (G 2, ) are two groups, then a function f : G 1 G 2 is a group homomorphism if f(x y) = f(x) f(y) for all x, y G 1 Examples: f(x) = e x, f(x) = log(x),... Partially homomorphic encryption Additively homomorphic: Enc(x)+Enc(y)= Enc(x + y). Multiplicatively: Enc(x) Enc(y)= Enc(x y). Fully homomorphic encryption (FHE) Fully homomorphic encryption allows to do arbitrary computations on encrypted data without decrypting it. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY12 / 51

18 Homomorphic encryption The RSA example RSA addition: not homomorphic Private m 1 RSA(N,e) The cloud c 1 m e 1 RSA(N,e) (mod N) m 2 c 2 m e 2 (mod N) (m e 1 + me 2 )d RSA(N,d) m 1 + m 2 c 1 + c 2 m e 1 + me 2 (mod N) RSA multiplication: homomorphic Private m 1 m 2 ((m 1 m 2 ) e ) d m 1 m 2 RSA(N,e) The cloud c 1 m e 1 RSA(N,e) (mod N) c 2 m e 2 (mod N) RSA(N,d) c 1 c 2 (m 1 m 2 ) e (mod N) Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY13 / 51

19 Homomorphic encryption The RSA example RSA addition: not homomorphic Private m 1 RSA(N,e) The cloud c 1 m e 1 RSA(N,e) (mod N) m 2 c 2 m e 2 (mod N) (m e 1 + me 2 )d RSA(N,d) m 1 + m 2 c 1 + c 2 m e 1 + me 2 (mod N) RSA multiplication: homomorphic Private m 1 m 2 ((m 1 m 2 ) e ) d m 1 m 2 RSA(N,e) The cloud c 1 m e 1 RSA(N,e) (mod N) c 2 m e 2 (mod N) RSA(N,d) c 1 c 2 (m 1 m 2 ) e (mod N) Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY13 / 51

20 Homomorphic encryption Partial homomorphic systems RSA: multiplicatively homomorphic Given c 1 m e 1 (mod N), c 2 m e 2 (mod N). Then c 1 c 2 m e 1 m e 2 (m 1 m 2 ) e (mod N). ElGamal: multiplicatively homomorphic Given c 1 = ( g a 1, g a ) 1b 1 m 1 (mod p), c2 = ( g a 2, g a ) 2b 2 m 2 (mod p). Then ) c 1 c 2 = (g a 1+a 2, g a 1b 1 +a 2 b 2 m 1 m 2 (mod p). Paillier: additively homomorphic Given c 1 = g m 1 r N 1 (mod N 2 ), c 2 = g m 2 r N 2 (mod N 2 ). Then c 1 c 2 = g m 1+m 2 (rs) N (mod N 2 ). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY14 / 51

21 Homomorphic encryption DGHV: Somewhat Homomorphic Encryption DGHV: 2010 Invented by van Dijk, Gentry, Halevi, and Vaikuntanathan. The first fully homomorphic encryption over the integers. Choose a secret large prime key p. Choose a large integer q. Choose a small integer r < p 2. Encrypt m {0, 1} as c = qp + 2r + m. Decrypt c using (c mod p) mod 2 = m. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY15 / 51

22 Homomorphic encryption Homomorphic properties of DGHV c 1 = q 1 p + 2r 1 + m 1, c 2 = q 2 p + 2r 2 + m 2 Addition c 1 + c 2 = (q 1 + q 2 )p + 2(r 1 + r 2 ) + m 1 + m 2. Hence Enc(m 1 + m 2 )=Enc(m 1 )+Enc(m 2 ). Multiplication c 1 c 2 = (c 2 q 1 + c 1 q 2 q 1 q 2 p)p + 2(2r 1 r 2 + r 1 m 2 + r 2 m 1 ) + m 1 m 2. Hence Enc(m 1 m 2 )=Enc(m 1 ) Enc(m 2 ). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY16 / 51

23 LWE Contents 1 Introduction 2 Homomorphic encryption 3 LWE 4 NTRU 5 Lattices 6 Bibliography 7 Conclusion Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY17 / 51

24 LWE Learning With Errors LWE Invented by O. Regev in Security based on the GapSVP problem. Provable Security. Definition The GapSVP problem: Let L be a lattice with a basis B. Let λ 1 (L) be the length of the shortest nonzero vector of L. Let γ > 0 and r > 0. Decide whether λ 1 (L) < r or λ 1 (L) > γr. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY18 / 51

25 LWE Learning With Errors Example Easy: solve the system x x 2 = x Harder: solve the system } 223 {{ 45 } A x 1 x 2 x 3 }{{} S AS + E = P : LWE equation over Z. }{{} + + e 1 e 2 e 3 }{{} E }{{} = = } 2485 {{ } P Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY19 / 51

26 LWE Learning With Errors Example Hard: solve the system x (mod 503) x 2 = 158 (mod 503) x (mod 503) Much harder: solve the system x x 2 }{{} x 3 + }{{}}{{} A S e 1 e 2 e 3 }{{} E AS + E = P : LWE equation over Z 503. }{{} = = 144 (mod 503) 229 (mod 503) 503 } (mod 503) {{} P Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY20 / 51

27 LWE Learning With Errors LWE Key Generation Algorithm 1 : LWE Key Generation Require: Integers n, m, l, q. Ensure: A private key S and a public key (A, P ). 1: Choose S Z n l q at random. 2: Choose A Z m n q at random. 3: Choose E Z m l q according to χ(e) = e π E 2 /r 2 for some r > 0. 4: Compute P = AS + E (mod q). Hence P Z m l q. 5: The private key is S. 6: The public key is (A, P ). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY21 / 51

28 LWE Learning With Errors LWE: Encryption Algorithm 2 : LWE Encryption Require: Integers n, m, l, t, r, q, a public key (A, P ) and a plaintext M Z l 1 t. Ensure: A ciphertext (u, c). 1: Choose a [ r, r] m 1 at random. 2: Compute u = A T a (mod q) Z ] n 1 3: Compute c = P T a + [ Mq t 4: The ciphertext is (u, c). q. (mod q) Z l 1 q. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY22 / 51

29 LWE Learning With Errors LWE: Decryption Algorithm 3 : LWE Decryption Require: Integers n, m, l, t, r, q, a private key S and a ciphertext (u, c). Ensure: A plaintext M. ] 1: Compute v = c S T u and M =. [ tv q Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY23 / 51

30 LWE Learning With Errors Correctness of decryption We have Hence v = c S T u [ ] Mq = (AS + E) T a S T A T a + t [ ] Mq = E T a +. t [ ] [ tv te T a = + t q q q [ Mq t ]]. With suitable parameters, the term tet a q is negligible and t q ] Consequently = M. [ tv q [ ] Mq t = M. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY24 / 51

31 LWE LWE Hard Problem Equations The public equation P = AS + E (mod q). ] The public ciphertext c = P T a + (mod q). [ Mq t Can be reduced to the approximate-svp and GapSVP. q-ary lattices Let A Z n l q for some integers q, n, l. The q-ary lattice: { Λ q (A) = y Z l : y A T s (mod q) for some s Z n}. The orthogonal q-ary lattice: { } Λ q (A) = y Z l : Ay 0 (mod q). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY25 / 51

32 NTRU Contents 1 Introduction 2 Homomorphic encryption 3 LWE 4 NTRU 5 Lattices 6 Bibliography 7 Conclusion Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY26 / 51

33 NTRU NTRU NTRU Invented by Hoffstein, Pipher et Silverman in Security based on the Shortest Vector Problem (SVP). Various versions between 1996 and Definition The Shortest Vector Problem (SVP): Given a basis matrix B for L, compute a non-zero vector v L such that v is minimal, that is v = λ 1 (L). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY27 / 51

34 NTRU NTRU: Ring of Convolution Π = Z[X]/(X N 1) Polynomials f = N 1 i=0 f ix i, g = N 1 i=0 g ix i, Sum f + g = (f 0 + g 0, f 1 + g 1,, f N 1 + g N 1 ). Product f g = h = (h 0, h 1,, h N 1 ) with h k = i+j k (mod N) f i g j. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY28 / 51

35 NTRU NTRU: Ring of Convolution Π = Z[X]/(X N 1) Polynomials f = N 1 i=0 f ix i, g = N 1 i=0 g ix i, Sum f + g = (f 0 + g 0, f 1 + g 1,, f N 1 + g N 1 ). Product f g = h = (h 0, h 1,, h N 1 ) with h k = i+j k (mod N) f i g j. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY28 / 51

36 NTRU NTRU: Ring of Convolution Π = Z[X]/(X N 1) Polynomials f = N 1 i=0 f ix i, g = N 1 i=0 g ix i, Sum f + g = (f 0 + g 0, f 1 + g 1,, f N 1 + g N 1 ). Product f g = h = (h 0, h 1,, h N 1 ) with h k = i+j k (mod N) f i g j. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY28 / 51

37 NTRU NTRU: Ring of Convolution Π = Z[X]/(X N 1) Convolution f = (f 0, f 1,, f N 1 ), g = (g 0, g 1,, g N 1 ). }{{} f g = h = (h 0, h 1,, h N 1 ) 1 X X k X N 1 f 0 g 0 f 0 g 1 f 0 g k f 0 g N 1 + f 1 g N 1 f 1 g 0 f 1 g k 1 f 1 g N 2 + f 2 g N 2 f 2 g N 1 f 2 g k 2 f 2 g N f N 2 g 2 f N 2 g 3 f N 2 g k+2 f N 2 g 1 + f N 1 g 1 f N 1 g 2 f N 1 g k+1 f N 1 g 0 h = h 0 h 1 h k h N 1 Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY29 / 51

38 NTRU NTRU Parameters N = a prime number (e.g. N = 167, 251, 347, 503). q = a large modulus (e.g. q = 128, 256). p = a small modulus (e.g. p = 3). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY30 / 51

39 NTRU NTRU Algorithms Key Generation: Randomly choose two private polynomials f and g. Compute the inverse of f modulo q: f f q = 1 (mod q). Compute the inverse of f modulo p: f f p = 1 (mod p). Compute the public key h = f q g (mod q). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY31 / 51

40 NTRU NTRU Algorithms Encryption: m is a plaintext in the form of a polynomial mod q. Randomly choose a private polynomial r. Compute the encrypted message e = m + pr h (mod q). Decryption: Compute a = f e = f (m + pr h) = f m + pr g (mod q). Compute a f p = (f m + pr g) f p = m (mod p). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY32 / 51

41 NTRU NTRU Algorithms Encryption: m is a plaintext in the form of a polynomial mod q. Randomly choose a private polynomial r. Compute the encrypted message e = m + pr h (mod q). Decryption: Compute a = f e = f (m + pr h) = f m + pr g (mod q). Compute a f p = (f m + pr g) f p = m (mod p). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY32 / 51

42 NTRU NTRU Algorithms Encryption: m is a plaintext in the form of a polynomial mod q. Randomly choose a private polynomial r. Compute the encrypted message e = m + pr h (mod q). Decryption: Compute a = f e = f (m + pr h) = f m + pr g (mod q). Compute a f p = (f m + pr g) f p = m (mod p). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY32 / 51

43 NTRU NTRU Correctness of decryption We have a f e (mod q) a f (p r h + m) (mod q) a f r (p g f q ) + f m (mod q) a p r g f f q + f m (mod q) a p r g + f m (mod q). If p r g + f m [ q 2, 2] q, then m a f p mod p. MAPLE p. 24 Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY33 / 51

44 NTRU NTRU Example Key generation Public parameters N = 13, p = 3, q = 8. Private keys f = X 12 + X 11 + X 10 + X 9 + X 8 + X 7 + 1, g = X 12 + X 5 X 4 + X 3 X 2 + X 1. f f p 1 (mod p) with f p = 2X 12 +2X 11 +2X 10 +2X 9 +2X 8 +2X 7 +2X 5 +2X 4 +2X 3 +2X 2 +2X. f f q 1 (mod q) with f q = X 12 +X 11 +X 10 +X 9 +X 8 +X 7 +2X 6 +X 5 +X 4 +X 3 +X 2 +X +2. The public key is h g f q (mod q) = 2X X X 9 + 2X 7 + 3X 5 + 2X 3 + 2X. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY34 / 51

45 NTRU NTRU Example Encryption Message m = X 10 + X 8 + X 7 + X 4 + X Random error r = X 12 + X 11 + X 8 + X The ciphertext e = p r h + m (mod q) 5X 12 +2X 11 +3X 10 +2X 9 +5X 8 +3X 7 +2X 6 +5X 5 +6X 4 +4X 3 +2X. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY35 / 51

46 NTRU NTRU Example Decryption a f e (mod q) 6X X X X 9 + 3X 8 + 4X 7 +6X 6 + 6X 5 + 4X 4 + 7X 3 + X 2 + 6X + 3. m f p a (mod p) X 10 + X 8 + X 7 + X 4 + X 3 + 1, Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY36 / 51

47 Lattices Contents 1 Introduction 2 Homomorphic encryption 3 LWE 4 NTRU 5 Lattices 6 Bibliography 7 Conclusion Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY37 / 51

48 Lattices Introduction to lattices Definition Let n and d be two positive integers. Let b 1, b d R n be d linearly independent vectors. The lattice L generated by (b 1, b d ) is the set L = { d d } Zb i = x i b i x i Z. i=1 i=1 The vectors b 1, b d are called a vector basis of L. The lattice rank is n and the lattice dimension is d. If n = d then L is called a full rank lattice. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY38 / 51

49 Lattices Introduction to lattices Example: Lattice with dimension 2 [ ] [ ] b 1 =, b 0 2 =, L = { v, v = x 1 1 b 1 + x 2 b 2, (x 1, x 2 ) Z 2}. b 2 Figure: The lattice with the basis (b 1, b 2 ) Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY39 / 51 b 1

50 Lattices Introduction to lattices Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY40 / 51

51 Lattices Introduction to lattices How to find v? v? b 1 b 2 Figure: A lattice with a bad basis (b 1, b 2 ) Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY41 / 51

52 Lattices Introduction to lattices How to find v? u 2 v? u 1 Figure: The same lattice with a good basis (u 1, u 2 ) b 1 b 2 Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY42 / 51

53 Lattices Short vectors Definition (The Shortest Vector Problem (SVP)) Given a basis matrix B for L, compute a non-zero vector v L such that v is minimal, that is v = λ 1 (L). Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY43 / 51

54 Lattices Short vectors The shortest vector b 2 b 1 λ 1 Figure: The shortest vectors Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY44 / 51

55 Lattices Closest Vectors Definition (The Closest Vector Problem (CVP)) Given a basis matrix B for L and a vector v L, compute a vector v 0 L such that v v 0 is minimal. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY45 / 51

56 Lattices Closest Vectors The closest vector v b 2 v 0 b 1 Figure: The closest vector to v is v 0 Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY46 / 51

57 Bibliography Contents 1 Introduction 2 Homomorphic encryption 3 LWE 4 NTRU 5 Lattices 6 Bibliography 7 Conclusion Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY47 / 51

58 Bibliography Bibliography 1 P.W. Shor: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Computing 26, pp (1997). 2 O. Regev: On lattices, learning with errors, random linear codes, and cryptography, STOC 2005, ACM (2005) p J. Hoffstein: J. Pipher, and J. H. Silverman, NTRU: A Ring Based Public Key Cryptosystem in Algorithmic Number Theory. Lecture Notes in Computer Science 1423, Springer-Verlag, pp , Pittet Shillong: 2013, November 18-29, Fourier analysis of groups in combinatorics, CIMPA-UNESCO-MESR-MINECO-INDIA research school: North Eastern Hill University, Shillong. 5 A. Nitaj: Quantum and Post Quantum Cryptography. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY48 / 51

59 Conclusion Contents 1 Introduction 2 Homomorphic encryption 3 LWE 4 NTRU 5 Lattices 6 Bibliography 7 Conclusion Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY49 / 51

60 Conclusion Conclusion Lattice based cryptography Can be used to build cryptographic schemes (GGH, NTRU, LWE,...). Can be used to build fully homomorphic encryption, Digital signatures, identity based encryption IBE, hash functions. Many hard problems (SVP, CVP,...). Fast implementation. Resistance to quantum computers and NSA. Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY50 / 51

61 Conclusion Merci Thank you Abderrahmane Nitaj (LMNO, Caen) HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY51 / 51

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

Applications of Lattice Reduction in Cryptography

Applications of Lattice Reduction in Cryptography Applications of Lattice Reduction in Cryptography Abderrahmane Nitaj University of Caen Basse Normandie, France Kuala Lumpur, Malaysia, June 27, 2014 AK Q ËAÓ Abderrahmane Nitaj (LMNO) Applications of

More information

Post Quantum Cryptography

Post Quantum Cryptography Malaysian Journal of Mathematical Sciences 11(S) August: 1-28 (2017) Special Issue: The 5th International Cryptology and Information Security Conference (New Ideas in Cryptology) MALAYSIAN JOURNAL OF MATHEMATICAL

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University

Definition: For a positive integer n, if 0<a<n and gcd(a,n)=1, a is relatively prime to n. Ahmet Burak Can Hacettepe University Number Theory, Public Key Cryptography, RSA Ahmet Burak Can Hacettepe University abc@hacettepe.edu.tr The Euler Phi Function For a positive integer n, if 0

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Gurgen Khachatrian Martun Karapetyan

Gurgen Khachatrian Martun Karapetyan 34 International Journal Information Theories and Applications, Vol. 23, Number 1, (c) 2016 On a public key encryption algorithm based on Permutation Polynomials and performance analyses Gurgen Khachatrian

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Chapter 8 Public-key Cryptography and Digital Signatures

Chapter 8 Public-key Cryptography and Digital Signatures Chapter 8 Public-key Cryptography and Digital Signatures v 1. Introduction to Public-key Cryptography 2. Example of Public-key Algorithm: Diffie- Hellman Key Exchange Scheme 3. RSA Encryption and Digital

More information

MaTRU: A New NTRU-Based Cryptosystem

MaTRU: A New NTRU-Based Cryptosystem MaTRU: A New NTRU-Based Cryptosystem Michael Coglianese 1 and Bok Min Goi 2 1 Macgregor, 321 Summer Street Boston, MA 02210, USA mcoglian@comcast.net 2 Centre for Cryptography and Information Security

More information

A new attack on RSA with a composed decryption exponent

A new attack on RSA with a composed decryption exponent A new attack on RSA with a composed decryption exponent Abderrahmane Nitaj and Mohamed Ould Douh,2 Laboratoire de Mathématiques Nicolas Oresme Université de Caen, Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography

Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Security Issues in Cloud Computing Modern Cryptography II Asymmetric Cryptography Peter Schwabe October 21 and 28, 2011 So far we assumed that Alice and Bob both have some key, which nobody else has. How

More information

A New Attack on RSA with Two or Three Decryption Exponents

A New Attack on RSA with Two or Three Decryption Exponents A New Attack on RSA with Two or Three Decryption Exponents Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT Abderrahmane Nitaj 1 and Mohamed Ould Douh 1,2 1 Laboratoire de Mathématiques Nicolas Oresme, Université de Caen, Basse Normandie, France Université

More information

MATH 158 FINAL EXAM 20 DECEMBER 2016

MATH 158 FINAL EXAM 20 DECEMBER 2016 MATH 158 FINAL EXAM 20 DECEMBER 2016 Name : The exam is double-sided. Make sure to read both sides of each page. The time limit is three hours. No calculators are permitted. You are permitted one page

More information

An Overview of Homomorphic Encryption

An Overview of Homomorphic Encryption An Overview of Homomorphic Encryption Alexander Lange Department of Computer Science Rochester Institute of Technology Rochester, NY 14623 May 9, 2011 Alexander Lange (RIT) Homomorphic Encryption May 9,

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Thomas PLANTARD Universiy of Wollongong - thomaspl@uow.edu.au Plantard (UoW) FHE 1 / 24 Outline 1 Introduction Privacy Homomorphism Applications Timeline 2 Gentry Framework

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL

during transmission safeguard information Cryptography: used to CRYPTOGRAPHY BACKGROUND OF THE MATHEMATICAL THE MATHEMATICAL BACKGROUND OF CRYPTOGRAPHY Cryptography: used to safeguard information during transmission (e.g., credit card number for internet shopping) as opposed to Coding Theory: used to transmit

More information

FULLY HOMOMORPHIC ENCRYPTION

FULLY HOMOMORPHIC ENCRYPTION FULLY HOMOMORPHIC ENCRYPTION A Thesis Submitted in Partial Fulfilment of the Requirements for the Award of the Degree of Master of Computer Science - Research from UNIVERSITY OF WOLLONGONG by Zhunzhun

More information

New attacks on RSA with Moduli N = p r q

New attacks on RSA with Moduli N = p r q New attacks on RSA with Moduli N = p r q Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 1, 2013

Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 1, 2013 RSA Slides by Kent Seamons and Tim van der Horst Last Updated: Oct 1, 2013 Recap Recap Number theory o What is a prime number? o What is prime factorization? o What is a GCD? o What does relatively prime

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

arxiv: v3 [cs.it] 14 Nov 2012

arxiv: v3 [cs.it] 14 Nov 2012 A NEW EFFICIENT ASYMMETRIC CRYPTOSYSTEM BASED ON THE SQUARE ROOT PROBLEM arxiv:1207.1157v3 [cs.it] 14 Nov 2012 M.R.K. ARIFFIN, M.A.ASBULLAH, AND N.A. ABU Abstract. The square root modulo problem is a known

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Chapter 4 Asymmetric Cryptography

Chapter 4 Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman [NetSec/SysSec], WS 2008/2009 4.1 Asymmetric Cryptography General idea: Use two different keys -K and +K for

More information

Asymmetric Cryptography

Asymmetric Cryptography Asymmetric Cryptography Chapter 4 Asymmetric Cryptography Introduction Encryption: RSA Key Exchange: Diffie-Hellman General idea: Use two different keys -K and +K for encryption and decryption Given a

More information

A New Generalization of the KMOV Cryptosystem

A New Generalization of the KMOV Cryptosystem J Appl Math Comput manuscript No. (will be inserted by the editor) A New Generalization of the KMOV Cryptosystem Maher Boudabra Abderrahmane Nitaj Received: date / Accepted: date Abstract The KMOV scheme

More information

Asymmetric Encryption

Asymmetric Encryption -3 s s Encryption Comp Sci 3600 Outline -3 s s 1-3 2 3 4 5 s s Outline -3 s s 1-3 2 3 4 5 s s Function Using Bitwise XOR -3 s s Key Properties for -3 s s The most important property of a hash function

More information

Lattices, Cryptography, and NTRU. An introduction to lattice theory and the NTRU cryptosystem. Ahsan Z. Zahid

Lattices, Cryptography, and NTRU. An introduction to lattice theory and the NTRU cryptosystem. Ahsan Z. Zahid Lattices, Cryptography, and NTRU An introduction to lattice theory and the NTRU cryptosystem Ahsan Z. Zahid A thesis presented for the degree of Bachelor of Science School of Science St. Mary s College

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

Public Key Algorithms

Public Key Algorithms Public Key Algorithms Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: http://www.cse.wustl.edu/~jain/cse571-09/

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

Partially homomorphic encryption schemes over finite fields

Partially homomorphic encryption schemes over finite fields Partially homomorphic encryption schemes over finite fields Jian Liu Lusheng Chen Sihem Mesnager Abstract Homomorphic encryption scheme enables computation in the encrypted domain, which is of great importance

More information

Methods of Public-Key Cryptography. Émilie Wheeler

Methods of Public-Key Cryptography. Émilie Wheeler Methods of Public-Key Cryptography Émilie Wheeler December 10, 2012 Contents 1 Introduction 2 2 Cryptosystems based on Elementary Number Theory 3 2.1 Elementary Number Theory Background............ 3 2.1.1

More information

Lattice Reduction of Modular, Convolution, and NTRU Lattices

Lattice Reduction of Modular, Convolution, and NTRU Lattices Summer School on Computational Number Theory and Applications to Cryptography Laramie, Wyoming, June 19 July 7, 2006 Lattice Reduction of Modular, Convolution, and NTRU Lattices Project suggested by Joe

More information

Lecture V : Public Key Cryptography

Lecture V : Public Key Cryptography Lecture V : Public Key Cryptography Internet Security: Principles & Practices John K. Zao, PhD (Harvard) SMIEEE Amir Rezapoor Computer Science Department, National Chiao Tung University 2 Outline Functional

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

Cryptography IV: Asymmetric Ciphers

Cryptography IV: Asymmetric Ciphers Cryptography IV: Asymmetric Ciphers Computer Security Lecture 7 David Aspinall School of Informatics University of Edinburgh 31st January 2011 Outline Background RSA Diffie-Hellman ElGamal Summary Outline

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Notes for Lecture 15

Notes for Lecture 15 COS 533: Advanced Cryptography Lecture 15 (November 8, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Kevin Liu Notes for Lecture 15 1 Lattices A lattice looks something like the following.

More information

Recent Advances in Identity-based Encryption Pairing-free Constructions

Recent Advances in Identity-based Encryption Pairing-free Constructions Fields Institute Workshop on New Directions in Cryptography 1 Recent Advances in Identity-based Encryption Pairing-free Constructions Kenny Paterson kenny.paterson@rhul.ac.uk June 25th 2008 Fields Institute

More information

Computing with Encrypted Data Lecture 26

Computing with Encrypted Data Lecture 26 Computing with Encrypted Data 6.857 Lecture 26 Encryption for Secure Communication M Message M All-or-nothing Have Private Key, Can Decrypt No Private Key, No Go cf. Non-malleable Encryption Encryption

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) Due Date: March 30

Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) Due Date: March 30 Network Security Technology Spring, 2018 Tutorial 3, Week 4 (March 23) LIU Zhen Due Date: March 30 Questions: 1. RSA (20 Points) Assume that we use RSA with the prime numbers p = 17 and q = 23. (a) Calculate

More information

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy

Public Key 9/17/2018. Symmetric Cryptography Review. Symmetric Cryptography: Shortcomings (1) Symmetric Cryptography: Analogy Symmetric Cryptography Review Alice Bob Public Key x e K (x) y d K (y) x K K Instructor: Dr. Wei (Lisa) Li Department of Computer Science, GSU Two properties of symmetric (secret-key) crypto-systems: The

More information

Random Small Hamming Weight Products with Applications to Cryptography

Random Small Hamming Weight Products with Applications to Cryptography Random Small Hamming Weight Products with Applications to Cryptography Jeffrey Hoffstein, Joseph H. Silverman NTRU Cryptosystems, Inc., 5 Burlington Woods, Burlington, MA 01803 USA, jhoff@ntru.com, jhs@ntru.com

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Threshold Cryptography

Threshold Cryptography Threshold Cryptography Cloud Security Mechanisms Björn Groneberg - Summer Term 2013 09.07.2013 Threshold Cryptography 1 ? 09.07.2013 Threshold Cryptography 2 Threshold Cryptography Sharing Secrets Treasure

More information

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval

Provable Security for Public-Key Schemes. Outline. I Basics. Secrecy of Communications. Outline. David Pointcheval Provable Security for Public-Key Schemes I Basics David Pointcheval Ecole normale supérieure, CNRS & INRIA IACR-SEAMS School Cryptographie: Foundations and New Directions November 2016 Hanoi Vietnam Introduction

More information

Introduction to Modern Cryptography. Benny Chor

Introduction to Modern Cryptography. Benny Chor Introduction to Modern Cryptography Benny Chor RSA Public Key Encryption Factoring Algorithms Lecture 7 Tel-Aviv University Revised March 1st, 2008 Reminder: The Prime Number Theorem Let π(x) denote the

More information

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1).

Lemma 1.2. (1) If p is prime, then ϕ(p) = p 1. (2) If p q are two primes, then ϕ(pq) = (p 1)(q 1). 1 Background 1.1 The group of units MAT 3343, APPLIED ALGEBRA, FALL 2003 Handout 3: The RSA Cryptosystem Peter Selinger Let (R, +, ) be a ring. Then R forms an abelian group under addition. R does not

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

New Cryptosystem Using The CRT And The Jordan Normal Form

New Cryptosystem Using The CRT And The Jordan Normal Form New Cryptosystem Using The CRT And The Jordan Normal Form Hemlata Nagesh 1 and Birendra Kumar Sharma 2 School of Studies in Mathematics,Pt.Ravishankar Shukla University Raipur(C.G.). E-mail:5Hemlata5@gmail.com

More information

Aitken and Neville Inverse Interpolation Methods over Finite Fields

Aitken and Neville Inverse Interpolation Methods over Finite Fields Appl. Num. Anal. Comp. Math. 2, No. 1, 100 107 (2005) / DOI 10.1002/anac.200410027 Aitken and Neville Inverse Interpolation Methods over Finite Fields E.C. Laskari 1,3, G.C. Meletiou 2,3, and M.N. Vrahatis

More information

A new security notion for asymmetric encryption Draft #8

A new security notion for asymmetric encryption Draft #8 A new security notion for asymmetric encryption Draft #8 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Instructor: Michael Fischer Lecture by Ewa Syta Lecture 13 March 3, 2013 CPSC 467b, Lecture 13 1/52 Elliptic Curves Basics Elliptic Curve Cryptography CPSC

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

A new security notion for asymmetric encryption Draft #12

A new security notion for asymmetric encryption Draft #12 A new security notion for asymmetric encryption Draft #12 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme Eduardo Morais Ricardo Dahab October 2014 Abstract In this paper we present a key recovery attack to the scale-invariant

More information

NTRU Cryptosystem and Its Analysis

NTRU Cryptosystem and Its Analysis NTRU Cryptosystem and Its Analysis Overview 1. Introduction to NTRU Cryptosystem 2. A Brief History 3. How the NTRU Cryptosystem works? Examples 4. Why the Decryption Works? 5. The Advantages of NTRU 6.

More information

Implementation of Automatic Invertible Matrix Mechanism in NTRU Matrix Formulation Algorithm

Implementation of Automatic Invertible Matrix Mechanism in NTRU Matrix Formulation Algorithm Implementation of Automatic Invertible Matrix Mechanism in NTRU Matrix Formulation Algorithm Mohan Rao Mamdikar, Vinay Kumar & D. Ghosh National Institute of Technology, Durgapur E-mail : Mohanrao.mamdikar@gmail.com,

More information

Other Public-Key Cryptosystems

Other Public-Key Cryptosystems Other Public-Key Cryptosystems Raj Jain Washington University in Saint Louis Saint Louis, MO 63130 Jain@cse.wustl.edu Audio/Video recordings of this lecture are available at: 10-1 Overview 1. How to exchange

More information

Introduction to Cryptography. Lecture 8

Introduction to Cryptography. Lecture 8 Introduction to Cryptography Lecture 8 Benny Pinkas page 1 1 Groups we will use Multiplication modulo a prime number p (G, ) = ({1,2,,p-1}, ) E.g., Z 7* = ( {1,2,3,4,5,6}, ) Z p * Z N * Multiplication

More information

RSA Algorithm. Factoring, EulerPhi, Breaking RSA. Çetin Kaya Koç Spring / 14

RSA Algorithm. Factoring, EulerPhi, Breaking RSA.   Çetin Kaya Koç Spring / 14 RSA Algorithm http://koclab.org Çetin Kaya Koç Spring 2018 1 / 14 Well-Known One-Way Functions Discrete Logarithm: Given p, g, and x, computing y in y = g x (mod p) is EASY Given p, g, y, computing x in

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Public-key crypto ECC RSA DSA Secret-key crypto AES SHA2 SHA1... Combination of both

More information

Public-Key Cryptosystems CHAPTER 4

Public-Key Cryptosystems CHAPTER 4 Public-Key Cryptosystems CHAPTER 4 Introduction How to distribute the cryptographic keys? Naïve Solution Naïve Solution Give every user P i a separate random key K ij to communicate with every P j. Disadvantage:

More information

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven High-speed cryptography, part 3: more cryptosystems Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Cryptographers Working systems Cryptanalytic algorithm designers

More information

CIS 551 / TCOM 401 Computer and Network Security

CIS 551 / TCOM 401 Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 15 3/20/08 CIS/TCOM 551 1 Announcements Project 3 available on the web. Get the handout in class today. Project 3 is due April 4th It

More information

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7

CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky. Lecture 7 CS 282A/MATH 209A: Foundations of Cryptography Prof. Rafail Ostrovsky Lecture 7 Lecture date: Monday, 28 February, 2005 Scribe: M.Chov, K.Leung, J.Salomone 1 Oneway Trapdoor Permutations Recall that a

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer 1 Lecture 13 October 16, 2017 (notes revised 10/23/17) 1 Derived from lecture notes by Ewa Syta. CPSC 467, Lecture 13 1/57 Elliptic Curves

More information

Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices

Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices Jingguo Bi 1 and Qi Cheng 2 1 Lab of Cryptographic Technology and Information Security School of Mathematics

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security

Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Lecture 17 - Diffie-Hellman key exchange, pairing, Identity-Based Encryption and Forward Security Boaz Barak November 21, 2007 Cyclic groups and discrete log A group G is cyclic if there exists a generator

More information

A new security notion for asymmetric encryption Draft #10

A new security notion for asymmetric encryption Draft #10 A new security notion for asymmetric encryption Draft #10 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS

LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS LECTURE 5: APPLICATIONS TO CRYPTOGRAPHY AND COMPUTATIONS Modular arithmetics that we have discussed in the previous lectures is very useful in Cryptography and Computer Science. Here we discuss several

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 11 February 21, 2013 CPSC 467b, Lecture 11 1/27 Discrete Logarithm Diffie-Hellman Key Exchange ElGamal Key Agreement Primitive Roots

More information

CRYPTOGRAPHY AND NUMBER THEORY

CRYPTOGRAPHY AND NUMBER THEORY CRYPTOGRAPHY AND NUMBER THEORY XINYU SHI Abstract. In this paper, we will discuss a few examples of cryptographic systems, categorized into two different types: symmetric and asymmetric cryptography. We

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

Mathematics of Cryptography

Mathematics of Cryptography UNIT - III Mathematics of Cryptography Part III: Primes and Related Congruence Equations 1 Objectives To introduce prime numbers and their applications in cryptography. To discuss some primality test algorithms

More information

Homomorphic Encryption. Liam Morris

Homomorphic Encryption. Liam Morris Homomorphic Encryption Liam Morris Topics What Is Homomorphic Encryption? Partially Homomorphic Cryptosystems Fully Homomorphic Cryptosystems Benefits of Homomorphism Drawbacks of Homomorphism What Is

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

Fully Key-Homomorphic Encryption and its Applications

Fully Key-Homomorphic Encryption and its Applications Fully Key-Homomorphic Encryption and its Applications D. Boneh, C. Gentry, S. Gorbunov, S. Halevi, Valeria Nikolaenko, G. Segev, V. Vaikuntanathan, D. Vinayagamurthy Outline Background on PKE and IBE Functionality

More information

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks 1 Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks Michael Albert michael.albert@cs.otago.ac.nz 2 This week Arithmetic Knapsack cryptosystems Attacks on knapsacks Some

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Ti Secured communications

Ti Secured communications Ti5318800 Secured communications Pekka Jäppinen September 20, 2007 Pekka Jäppinen, Lappeenranta University of Technology: September 20, 2007 Relies on use of two keys: Public and private Sometimes called

More information

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography

Lecture 19: Public-key Cryptography (Diffie-Hellman Key Exchange & ElGamal Encryption) Public-key Cryptography Lecture 19: (Diffie-Hellman Key Exchange & ElGamal Encryption) Recall In private-key cryptography the secret-key sk is always established ahead of time The secrecy of the private-key cryptography relies

More information

5199/IOC5063 Theory of Cryptology, 2014 Fall

5199/IOC5063 Theory of Cryptology, 2014 Fall 5199/IOC5063 Theory of Cryptology, 2014 Fall Homework 2 Reference Solution 1. This is about the RSA common modulus problem. Consider that two users A and B use the same modulus n = 146171 for the RSA encryption.

More information

Mathematics of Public Key Cryptography

Mathematics of Public Key Cryptography Mathematics of Public Key Cryptography Eric Baxter April 12, 2014 Overview Brief review of public-key cryptography Mathematics behind public-key cryptography algorithms What is Public-Key Cryptography?

More information

An Introduction to Probabilistic Encryption

An Introduction to Probabilistic Encryption Osječki matematički list 6(2006), 37 44 37 An Introduction to Probabilistic Encryption Georg J. Fuchsbauer Abstract. An introduction to probabilistic encryption is given, presenting the first probabilistic

More information

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations J.H. Silverman 1, N.P. Smart 2, and F. Vercauteren 2 1 Mathematics Department, Box 1917, Brown

More information

University of Tokyo: Advanced Algorithms Summer Lecture 6 27 May. Let s keep in mind definitions from the previous lecture:

University of Tokyo: Advanced Algorithms Summer Lecture 6 27 May. Let s keep in mind definitions from the previous lecture: University of Tokyo: Advanced Algorithms Summer 2010 Lecture 6 27 May Lecturer: François Le Gall Scribe: Baljak Valentina As opposed to prime factorization, primality testing is determining whether a given

More information

Polynomial Interpolation in the Elliptic Curve Cryptosystem

Polynomial Interpolation in the Elliptic Curve Cryptosystem Journal of Mathematics and Statistics 7 (4): 326-331, 2011 ISSN 1549-3644 2011 Science Publications Polynomial Interpolation in the Elliptic Curve Cryptosystem Liew Khang Jie and Hailiza Kamarulhaili School

More information

Introduction to Elliptic Curve Cryptography

Introduction to Elliptic Curve Cryptography Indian Statistical Institute Kolkata May 19, 2017 ElGamal Public Key Cryptosystem, 1984 Key Generation: 1 Choose a suitable large prime p 2 Choose a generator g of the cyclic group IZ p 3 Choose a cyclic

More information