Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Size: px
Start display at page:

Download "Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015"

Transcription

1 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April / 16

2 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography: LPR 10 V Lyubashevsky, C Peikert, O Regev On Ideal Lattices and Learning with Errors Over Rings, Eurocrypt 10 and JACM 13 LPR 13 V Lyubashevsky, C Peikert, O Regev A Toolkit for Ring-LWE Cryptography, Eurocrypt 13 2 / 16

3 A Brief, Selective History of Lattice Cryptography 1996 Ajtai s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 3 / 16

4 A Brief, Selective History of Lattice Cryptography 1996 Ajtai s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 1996 NTRU efficient ring-based encryption (heuristic security) 3 / 16

5 A Brief, Selective History of Lattice Cryptography 1996 Ajtai s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 1996 NTRU efficient ring-based encryption (heuristic security) 2002 Micciancio s ring-based one-way function with worst-case hardness (no encryption) 3 / 16

6 A Brief, Selective History of Lattice Cryptography 1996 Ajtai s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 1996 NTRU efficient ring-based encryption (heuristic security) 2002 Micciancio s ring-based one-way function with worst-case hardness (no encryption) 2005 Regev s LWE: encryption with worst-case hardness (inefficient) 3 / 16

7 A Brief, Selective History of Lattice Cryptography 1996 Ajtai s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 1996 NTRU efficient ring-based encryption (heuristic security) 2002 Micciancio s ring-based one-way function with worst-case hardness (no encryption) 2005 Regev s LWE: encryption with worst-case hardness (inefficient) 2008 Countless applications of LWE (still inefficient) 3 / 16

8 A Brief, Selective History of Lattice Cryptography 1996 Ajtai s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 1996 NTRU efficient ring-based encryption (heuristic security) 2002 Micciancio s ring-based one-way function with worst-case hardness (no encryption) 2005 Regev s LWE: encryption with worst-case hardness (inefficient) 2008 Countless applications of LWE (still inefficient) 2010 Ring-LWE: efficient encryption, worst-case hardness () 3 / 16

9 Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n) 4 / 16

10 Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n) Search: find secret s Z n q given many noisy inner products a 1 Z n q, b 1 a 1, s mod q a 2 Z n q, b 2 a 2, s mod q 4 / 16

11 Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n) Search: find secret s Z n q given many noisy inner products a 1 Z n q, b 1 = a 1, s + e 1 Z q a 2 Z n q, b 2 = a 2, s + e 2 Z q n error q 4 / 16

12 Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n) Search: find secret s Z n q given many noisy inner products A, b = As + e n error q 4 / 16

13 Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n) Search: find secret s Z n q given many noisy inner products A, b = As + e n error q Decision: distinguish (A, b) from uniform (A, b) 4 / 16

14 Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n) Search: find secret s Z n q given many noisy inner products A, b = As + e n error q Decision: distinguish (A, b) from uniform (A, b) LWE is Hard ( maybe even for quantum!) worst case lattice problems (quantum [R 05]) search-lwe [BFKL 93,R 05, ] decision-lwe crypto 4 / 16

15 Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n) Search: find secret s Z n q given many noisy inner products A, b = As + e n error q Decision: distinguish (A, b) from uniform (A, b) LWE is Hard ( maybe even for quantum!) worst case lattice problems (quantum [R 05]) search-lwe [BFKL 93,R 05, ] decision-lwe crypto Also a classical reduction for search-lwe [P 09,BLPRS 13] 4 / 16

16 LWE is Versatile What kinds of crypto can we do with LWE? 5 / 16

17 LWE is Versatile What kinds of crypto can we do with LWE? Public Key Encryption and Oblivious Transfer Actively Secure PKE (w/o RO) [R 05,PVW 08] [PW 08,P 09,MP 12] 5 / 16

18 LWE is Versatile What kinds of crypto can we do with LWE? Public Key Encryption and Oblivious Transfer Actively Secure PKE (w/o RO) [R 05,PVW 08] [PW 08,P 09,MP 12] Identity-Based Encryption (in RO model) Hierarchical ID-Based Encryption (w/o RO) [GPV 08] [CHKP 10,ABB 10] 5 / 16

19 LWE is Versatile What kinds of crypto can we do with LWE? Public Key Encryption and Oblivious Transfer Actively Secure PKE (w/o RO) [R 05,PVW 08] [PW 08,P 09,MP 12] Identity-Based Encryption (in RO model) Hierarchical ID-Based Encryption (w/o RO) [GPV 08] [CHKP 10,ABB 10] Leakage-Resilient Crypto [AGV 09,DGKPV 10,GKPV 10,ADNSWW 10, ] Fully Homomorphic Encryption [BV 11,BGV 12,GSW 13, ] Attribute-Based Encryption [AFV 11,GVW 13,BGG+ 14, ] Symmetric-Key Primitives [BPR 12,BMLR 13,BP 14, ] Other Exotic Encryption [ACPS 09,BHHI 10,OP 10, ] the list goes on 5 / 16

20 LWE is (Sort Of) Efficient ( ai ) s + e = b Z q Getting one pseudorandom scalar requires an n-dim inner product mod q 6 / 16

21 LWE is (Sort Of) Efficient ( ai ) s + e = b Z q Getting one pseudorandom scalar requires an n-dim inner product mod q Can amortize each a i over many secrets s j, but still Õ(n) work per scalar output 6 / 16

22 LWE is (Sort Of) Efficient ( ai ) s + e = b Z q Getting one pseudorandom scalar requires an n-dim inner product mod q Can amortize each a i over many secrets s j, but still Õ(n) work per scalar output Cryptosystems have rather large keys: pk = A, } {{ } n b Ω(n) 6 / 16

23 LWE is (Sort Of) Efficient ( ai ) s + e = b Z q Getting one pseudorandom scalar requires an n-dim inner product mod q Can amortize each a i over many secrets s j, but still Õ(n) work per scalar output Cryptosystems have rather large keys: pk = A, b Ω(n) } {{ } n Can fix A for all users, but still n 2 work to encrypt & decrypt an n-bit message 6 / 16

24 Wishful Thinking a i s + e i = b i Zn q Get n pseudorandom scalars from just one (cheap) product operation? 7 / 16

25 Wishful Thinking a i s + e i = b i Zn q Get n pseudorandom scalars from just one (cheap) product operation? Question How to define the product so that (a i, b i ) is pseudorandom? 7 / 16

26 Wishful Thinking a i s + e i = b i Zn q Get n pseudorandom scalars from just one (cheap) product operation? Question How to define the product so that (a i, b i ) is pseudorandom? Careful! With small error, coordinate-wise multiplication is insecure! 7 / 16

27 Wishful Thinking a i s + e i = b i Zn q Get n pseudorandom scalars from just one (cheap) product operation? Question How to define the product so that (a i, b i ) is pseudorandom? Careful! With small error, coordinate-wise multiplication is insecure! Answer = multiplication in a polynomial ring: eg, Z q [X]/(X n + 1) Fast and practical with FFT: n log n operations mod q 7 / 16

28 Wishful Thinking a i s + e i = b i Zn q Get n pseudorandom scalars from just one (cheap) product operation? Question How to define the product so that (a i, b i ) is pseudorandom? Careful! With small error, coordinate-wise multiplication is insecure! Answer = multiplication in a polynomial ring: eg, Z q [X]/(X n + 1) Fast and practical with FFT: n log n operations mod q Same ring structures used in NTRU cryptosystem [HPS 98], & in compact one-way / CR hash functions [Mic 02,PR 06,LM 06, ] 7 / 16

29 LWE Over Rings, Over Simplified Let R = Z[X]/(X n + 1) for n a power of two, and R q = R/qR 8 / 16

30 LWE Over Rings, Over Simplified Let R = Z[X]/(X n + 1) for n a power of two, and R q = R/qR Elements of R q are deg < n polynomials with mod-q coefficients Operations in Rq are very efficient using FFT-like algorithms 8 / 16

31 LWE Over Rings, Over Simplified Let R = Z[X]/(X n + 1) for n a power of two, and R q = R/qR Elements of R q are deg < n polynomials with mod-q coefficients Operations in Rq are very efficient using FFT-like algorithms Search: find secret ring element s(x) R q, given: a 1 R q, b 1 = a 1 s + e 1 R q a 2 R q, b 2 = a 2 s + e 2 R q a 3 R q, b 3 = a 3 s + e 3 R q (e i R are small ) 8 / 16

32 LWE Over Rings, Over Simplified Let R = Z[X]/(X n + 1) for n a power of two, and R q = R/qR Elements of R q are deg < n polynomials with mod-q coefficients Operations in Rq are very efficient using FFT-like algorithms Search: find secret ring element s(x) R q, given: a 1 R q, b 1 = a 1 s + e 1 R q a 2 R q, b 2 = a 2 s + e 2 R q a 3 R q, b 3 = a 3 s + e 3 R q (e i R are small ) Note: (a i, b i ) are uniformly random subject to b i a i s 0 8 / 16

33 LWE Over Rings, Over Simplified Let R = Z[X]/(X n + 1) for n a power of two, and R q = R/qR Elements of R q are deg < n polynomials with mod-q coefficients Operations in Rq are very efficient using FFT-like algorithms Search: find secret ring element s(x) R q, given: a 1 R q, b 1 = a 1 s + e 1 R q a 2 R q, b 2 = a 2 s + e 2 R q a 3 R q, b 3 = a 3 s + e 3 R q (e i R are small ) Note: (a i, b i ) are uniformly random subject to b i a i s 0 Decision: distinguish (a i, b i ) from uniform (a i, b i ) R q R q (with noticeable advantage) 8 / 16

34 Hardness of Ring-LWE Two main theorems (reductions): worst-case approx-svp on ideal lattices in R (quantum, any R = O K ) search R-LWE (classical, any cyclotomic R) decision R-LWE 9 / 16

35 Hardness of Ring-LWE Two main theorems (reductions): worst-case approx-svp on ideal lattices in R (quantum, any R = O K ) search R-LWE (classical, any cyclotomic R) decision R-LWE 1 If you can find s given (a i, b i ), then you can find approximately shortest vectors in any ideal lattice in R (using a quantum algorithm) 9 / 16

36 Hardness of Ring-LWE Two main theorems (reductions): worst-case approx-svp on ideal lattices in R (quantum, any R = O K ) search R-LWE (classical, any cyclotomic R) decision R-LWE 1 If you can find s given (a i, b i ), then you can find approximately shortest vectors in any ideal lattice in R (using a quantum algorithm) 2 If you can distinguish (a i, b i ) from (a i, b i ), then you can find s 9 / 16

37 Hardness of Ring-LWE Two main theorems (reductions): worst-case approx-svp on ideal lattices in R (quantum, any R = O K ) search R-LWE (classical, any cyclotomic R) decision R-LWE Then: 1 If you can find s given (a i, b i ), then you can find approximately shortest vectors in any ideal lattice in R (using a quantum algorithm) 2 If you can distinguish (a i, b i ) from (a i, b i ), then you can find s decision R-LWE lots of crypto 9 / 16

38 Hardness of Ring-LWE Two main theorems (reductions): worst-case approx-svp on ideal lattices in R (quantum, any R = O K ) search R-LWE (classical, any cyclotomic R) decision R-LWE Then: 1 If you can find s given (a i, b i ), then you can find approximately shortest vectors in any ideal lattice in R (using a quantum algorithm) 2 If you can distinguish (a i, b i ) from (a i, b i ), then you can find s decision R-LWE lots of crypto If you can break the crypto, then you can distinguish (ai, b i ) from (a i, b i ) 9 / 16

39 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n (Or R = O K) An ideal I R is closed under + and, and under with R 10 / 16

40 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n (Or R = O K) An ideal I R is closed under + and, and under with R To get ideal lattices, embed R and its ideals into R n How? 10 / 16

41 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n (Or R = O K) An ideal I R is closed under + and, and under with R To get ideal lattices, embed R and its ideals into R n How? 1 Obvious answer: coefficient embedding a 0 + a 1 X + + a n 1 X n 1 R (a 0,, a n 1 ) Z n 10 / 16

42 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n (Or R = O K) An ideal I R is closed under + and, and under with R To get ideal lattices, embed R and its ideals into R n How? 1 Obvious answer: coefficient embedding a 0 + a 1 X + + a n 1 X n 1 R (a 0,, a n 1 ) Z n + is coordinate-wise, but analyzing is cumbersome 10 / 16

43 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n (Or R = O K) An ideal I R is closed under + and, and under with R To get ideal lattices, embed R and its ideals into C n How? 1 Obvious answer: coefficient embedding a 0 + a 1 X + + a n 1 X n 1 R (a 0,, a n 1 ) Z n + is coordinate-wise, but analyzing is cumbersome 2 [Minkowski]: canonical embedding Let ω = exp(πi/n) C, so roots of X n + 1 are ω 1, ω 3,, ω 2n 1 Embed: a(x) R (a(ω 1 ), a(ω 3 ),, a(ω 2n 1 )) C n 10 / 16

44 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n (Or R = O K) An ideal I R is closed under + and, and under with R To get ideal lattices, embed R and its ideals into C n How? 1 Obvious answer: coefficient embedding a 0 + a 1 X + + a n 1 X n 1 R (a 0,, a n 1 ) Z n + is coordinate-wise, but analyzing is cumbersome 2 [Minkowski]: canonical embedding Let ω = exp(πi/n) C, so roots of X n + 1 are ω 1, ω 3,, ω 2n 1 Embed: a(x) R (a(ω 1 ), a(ω 3 ),, a(ω 2n 1 )) C n Both + and are coordinate-wise 10 / 16

45 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n (Or R = O K) An ideal I R is closed under + and, and under with R To get ideal lattices, embed R and its ideals into R n How? 1 Obvious answer: coefficient embedding a 0 + a 1 X + + a n 1 X n 1 R (a 0,, a n 1 ) Z n + is coordinate-wise, but analyzing is cumbersome 2 [Minkowski]: canonical embedding Let ω = exp(πi/n) C, so roots of X n + 1 are ω 1, ω 3,, ω 2n 1 Embed: a(x) R (a(ω 1 ), a(ω 3 ),, a(ω 2n 1 )) C n Both + and are coordinate-wise (NB: LWE error distribution is Gaussian in canonical embedding) 10 / 16

46 Ideal Lattices Say R = Z[X]/(X 2 + 1) Embeddings map X ±i σ(x) = (i, i) σ(1) = (1, 1)

47 Ideal Lattices Say R = Z[X]/(X 2 + 1) Embeddings map X ±i I = X 2, 3X + 1 is an ideal in R σ(x) = (i, i) σ(1) = (1, 1) σ(x 2) σ( 3X + 1) 11 / 16

48 Ideal Lattices Say R = Z[X]/(X 2 + 1) Embeddings map X ±i I = X 2, 3X + 1 is an ideal in R σ(x) = (i, i) σ(1) = (1, 1) σ(x 2) σ( 3X + 1) (Approximate) Shortest Vector Problem Given (an arbitrary basis of) an arbitrary ideal I R, find a nearly shortest nonzero a I 11 / 16

49 Hardness of Search Ring-LWE Theorem 1 For any large enough q, solving search R-LWE is as hard as quantumly solving poly(n)-approx SVP in any (worst-case) ideal lattice in R = O K 12 / 16

50 Hardness of Search Ring-LWE Theorem 1 For any large enough q, solving search R-LWE is as hard as quantumly solving poly(n)-approx SVP in any (worst-case) ideal lattice in R = O K Proof follows the template of [Regev 05] for LWE & arbitrary lattices Quantum component used as black-box; only classical part needs adaptation to the ring setting 12 / 16

51 Hardness of Search Ring-LWE Theorem 1 For any large enough q, solving search R-LWE is as hard as quantumly solving poly(n)-approx SVP in any (worst-case) ideal lattice in R = O K Proof follows the template of [Regev 05] for LWE & arbitrary lattices Quantum component used as black-box; only classical part needs adaptation to the ring setting Main technique: clearing ideals while preserving R-module structure: I/qI R/qR, I /qi R /qr Uses Chinese remainder theorem and theory of duality for ideals 12 / 16

52 Hardness of Decision Ring-LWE Theorem 2 Solving decision R-LWE in any cyclotomic R = Z[ζ m ] = Z[X]/Φ m (X) (for any poly(n)-bounded prime q = 1 mod m) is as hard as solving search R-LWE 13 / 16

53 Hardness of Decision Ring-LWE Theorem 2 Solving decision R-LWE in any cyclotomic R = Z[ζ m ] = Z[X]/Φ m (X) (for any poly(n)-bounded prime q = 1 mod m) is as hard as solving search R-LWE Facts Used in the Proof Z q has order q 1 = 0 mod m, so has an element ω of order m 13 / 16

54 Hardness of Decision Ring-LWE Theorem 2 Solving decision R-LWE in any cyclotomic R = Z[ζ m ] = Z[X]/Φ m (X) (for any poly(n)-bounded prime q = 1 mod m) is as hard as solving search R-LWE Facts Used in the Proof Z q has order q 1 = 0 mod m, so has an element ω of order m Modulo q, Φ m (X) has n = ϕ(m) roots ω j, for j Z m 13 / 16

55 Hardness of Decision Ring-LWE Theorem 2 Solving decision R-LWE in any cyclotomic R = Z[ζ m ] = Z[X]/Φ m (X) (for any poly(n)-bounded prime q = 1 mod m) is as hard as solving search R-LWE Facts Used in the Proof Z q has order q 1 = 0 mod m, so has an element ω of order m Modulo q, Φ m (X) has n = ϕ(m) roots ω j, for j Z m So there is a ring isomorphism R q = Z n q given by a(x) R q ( a(ω j ) ) j Z m Z n q 13 / 16

56 Hardness of Decision Ring-LWE Theorem 2 Proof Sketch Solving decision Ring-LWE in R q = Z q [X]/Φ m (X) is as hard as solving search Ring-LWE Given: O distinguishes samples (a, b a s) from uniform (a, b) Goal: Find s R q, given samples (a, b a s) 14 / 16

57 Hardness of Decision Ring-LWE Theorem 2 Proof Sketch Solving decision Ring-LWE in R q = Z q [X]/Φ m (X) is as hard as solving search Ring-LWE Given: O distinguishes samples (a, b a s) from uniform (a, b) Goal: Find s R q, given samples (a, b a s) 1 Equivalent to finding s(ω j ) Z q for all j Z m 14 / 16

58 Hardness of Decision Ring-LWE Theorem 2 Proof Sketch Solving decision Ring-LWE in R q = Z q [X]/Φ m (X) is as hard as solving search Ring-LWE Given: O distinguishes samples (a, b a s) from uniform (a, b) Goal: Find s R q, given samples (a, b a s) 1 Equivalent to finding s(ω j ) Z q for all j Z m 2 Hybrid argument: randomize one b(ω j ) Z q ; or two; or three; or Then O must distinguish relative to some ω j 14 / 16

59 Hardness of Decision Ring-LWE Theorem 2 Proof Sketch Solving decision Ring-LWE in R q = Z q [X]/Φ m (X) is as hard as solving search Ring-LWE Given: O distinguishes samples (a, b a s) from uniform (a, b) Goal: Find s R q, given samples (a, b a s) 1 Equivalent to finding s(ω j ) Z q for all j Z m 2 Hybrid argument: randomize one b(ω j ) Z q ; or two; or three; or Then O must distinguish relative to some ω j 3 Using O, guess-and-check to find s(ω j ) Z q 14 / 16

60 Hardness of Decision Ring-LWE Theorem 2 Proof Sketch Solving decision Ring-LWE in R q = Z q [X]/Φ m (X) is as hard as solving search Ring-LWE Given: O distinguishes samples (a, b a s) from uniform (a, b) Goal: Find s R q, given samples (a, b a s) 1 Equivalent to finding s(ω j ) Z q for all j Z m 2 Hybrid argument: randomize one b(ω j ) Z q ; or two; or three; or Then O must distinguish relative to some ω j 3 Using O, guess-and-check to find s(ω j ) Z q 4 How to find other s(ω j )? Couldn t O be useless at other roots? 14 / 16

61 Hardness of Decision Ring-LWE Theorem 2 Proof Sketch Solving decision Ring-LWE in R q = Z q [X]/Φ m (X) is as hard as solving search Ring-LWE Given: O distinguishes samples (a, b a s) from uniform (a, b) Goal: Find s R q, given samples (a, b a s) 1 Equivalent to finding s(ω j ) Z q for all j Z m 2 Hybrid argument: randomize one b(ω j ) Z q ; or two; or three; or Then O must distinguish relative to some ω j 3 Using O, guess-and-check to find s(ω j ) Z q 4 How to find other s(ω j )? Couldn t O be useless at other roots? ω ω k (k Z m) permutes roots of Φ m (X), and preserves error 14 / 16

62 Hardness of Decision Ring-LWE Theorem 2 Proof Sketch Solving decision Ring-LWE in R q = Z q [X]/Φ m (X) is as hard as solving search Ring-LWE Given: O distinguishes samples (a, b a s) from uniform (a, b) Goal: Find s R q, given samples (a, b a s) 1 Equivalent to finding s(ω j ) Z q for all j Z m 2 Hybrid argument: randomize one b(ω j ) Z q ; or two; or three; or Then O must distinguish relative to some ω j 3 Using O, guess-and-check to find s(ω j ) Z q 4 How to find other s(ω j )? Couldn t O be useless at other roots? ω ω k (k Z m) permutes roots of Φ m (X), and preserves error So send each ω j to ω j, and use O to find s(ω j ) 14 / 16

63 Open Problems: Reductions 1 Search-R-LWE is quantumly at least as hard as approx-r-svp Is there a classical reduction? 15 / 16

64 Open Problems: Reductions 1 Search-R-LWE is quantumly at least as hard as approx-r-svp Is there a classical reduction? [P 09] reduces GapSVP (ie, estimate λ 1 (L)) on general lattices to plain-lwe, classically 15 / 16

65 Open Problems: Reductions 1 Search-R-LWE is quantumly at least as hard as approx-r-svp Is there a classical reduction? [P 09] reduces GapSVP (ie, estimate λ 1 (L)) on general lattices to plain-lwe, classically But estimating λ 1 (L) is trivially easy on ideal lattices! Finding short vectors is what appears hard 15 / 16

66 Open Problems: Reductions 1 Search-R-LWE is quantumly at least as hard as approx-r-svp Is there a classical reduction? [P 09] reduces GapSVP (ie, estimate λ 1 (L)) on general lattices to plain-lwe, classically But estimating λ 1 (L) is trivially easy on ideal lattices! Finding short vectors is what appears hard 2 Search- and decision-r-lwe are equivalent in cyclotomic R Does this hold in other kinds of rings? 15 / 16

67 Open Problems: Reductions 1 Search-R-LWE is quantumly at least as hard as approx-r-svp Is there a classical reduction? [P 09] reduces GapSVP (ie, estimate λ 1 (L)) on general lattices to plain-lwe, classically But estimating λ 1 (L) is trivially easy on ideal lattices! Finding short vectors is what appears hard 2 Search- and decision-r-lwe are equivalent in cyclotomic R Does this hold in other kinds of rings? Yes, for any Galois number field (identical proof) 15 / 16

68 Open Problems: Reductions 1 Search-R-LWE is quantumly at least as hard as approx-r-svp Is there a classical reduction? [P 09] reduces GapSVP (ie, estimate λ 1 (L)) on general lattices to plain-lwe, classically But estimating λ 1 (L) is trivially easy on ideal lattices! Finding short vectors is what appears hard 2 Search- and decision-r-lwe are equivalent in cyclotomic R Does this hold in other kinds of rings? Yes, for any Galois number field (identical proof) Probably not, for carefully constructed rings S, moduli q, and errors! Decision-S-LWE easily broken, but search unaffected [EHL 14,ELOS 15] Update 8/2016: both search and decision are broken [CIV 16,P 16] 15 / 16

69 Open Problems: Reductions 1 Search-R-LWE is quantumly at least as hard as approx-r-svp Is there a classical reduction? [P 09] reduces GapSVP (ie, estimate λ 1 (L)) on general lattices to plain-lwe, classically But estimating λ 1 (L) is trivially easy on ideal lattices! Finding short vectors is what appears hard 2 Search- and decision-r-lwe are equivalent in cyclotomic R Does this hold in other kinds of rings? Yes, for any Galois number field (identical proof) Probably not, for carefully constructed rings S, moduli q, and errors! Decision-S-LWE easily broken, but search unaffected [EHL 14,ELOS 15] Update 8/2016: both search and decision are broken [CIV 16,P 16] cyclotomic fields, used for Ring-LWE, are uniquely protected against the attacks presented in this paper 15 / 16

70 Open Problems: Attacks 1 We know approx-r-svp R-LWE (quantumly) Other direction? Can we solve R-LWE using an oracle for approx-r-svp? 16 / 16

71 Open Problems: Attacks 1 We know approx-r-svp R-LWE (quantumly) Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (ai, b i ) i=1,,l don t readily translate to ideals in R 16 / 16

72 Open Problems: Attacks 1 We know approx-r-svp R-LWE (quantumly) Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (ai, b i ) i=1,,l don t readily translate to ideals in R They do yield a BDD instance on an R-module lattice: L = { (v i ) : v i = a i z (mod qr) } R l 16 / 16

73 Open Problems: Attacks 1 We know approx-r-svp R-LWE (quantumly) Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (ai, b i ) i=1,,l don t readily translate to ideals in R They do yield a BDD instance on an R-module lattice: L = { (v i ) : v i = a i z (mod qr) } R l 2 How hard/easy is approx-r-svp, anyway? (In cyclotomics etc) 16 / 16

74 Open Problems: Attacks 1 We know approx-r-svp R-LWE (quantumly) Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (ai, b i ) i=1,,l don t readily translate to ideals in R They do yield a BDD instance on an R-module lattice: L = { (v i ) : v i = a i z (mod qr) } R l 2 How hard/easy is approx-r-svp, anyway? (In cyclotomics etc) Despite abundant ring structure (eg, subfields, Galois), no substantial improvement over attacks on general lattices 16 / 16

75 Open Problems: Attacks 1 We know approx-r-svp R-LWE (quantumly) Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (ai, b i ) i=1,,l don t readily translate to ideals in R They do yield a BDD instance on an R-module lattice: L = { (v i ) : v i = a i z (mod qr) } R l 2 How hard/easy is approx-r-svp, anyway? (In cyclotomics etc) Despite abundant ring structure (eg, subfields, Galois), no substantial improvement over attacks on general lattices Next up: attacks on a specialized variant: given a principal ideal I guaranteed to have an unusually short generator, find it 16 / 16

76 Open Problems: Attacks 1 We know approx-r-svp R-LWE (quantumly) Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (ai, b i ) i=1,,l don t readily translate to ideals in R They do yield a BDD instance on an R-module lattice: L = { (v i ) : v i = a i z (mod qr) } R l 2 How hard/easy is approx-r-svp, anyway? (In cyclotomics etc) Despite abundant ring structure (eg, subfields, Galois), no substantial improvement over attacks on general lattices Next up: attacks on a specialized variant: given a principal ideal I guaranteed to have an unusually short generator, find it These conditions are extremely rare for general ideals, so (worst-case) approx-r-svp is unaffected 16 / 16

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech 1 / 14 Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem Chris Peikert Georgia Tech Computer Security & Cryptography Workshop 12 April 2010 2 / 14 Talk Outline 1 State of Lattice-Based

More information

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 A Tooλκit for Riνγ-ΛΩE κρyπτ oγραφ Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 1 INRIA & ENS Paris 2 Georgia Tech 3 Courant Institute, NYU Eurocrypt 2013 27 May 1 / 12 A Toolkit for Ring-LWE Cryptography

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions

Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions Crypto 2011 Daniele Micciancio Petros Mol August 17, 2011 1 Learning With Errors (LWE) secret public: integers n,

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky Chris Peikert Oded Regev June 25, 2013 Abstract The learning with errors (LWE) problem is to distinguish random linear equations,

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky, Chris Peikert, and Oded Regev Abstract. The learning with errors (LWE) problem is to distinguish random linear equations, which

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

Recovering Short Generators of Principal Ideals: Extensions and Open Problems

Recovering Short Generators of Principal Ideals: Extensions and Open Problems Recovering Short Generators of Principal Ideals: Extensions and Open Problems Chris Peikert University of Michigan and Georgia Tech 2 September 2015 Math of Crypto @ UC Irvine 1 / 7 Where We Left Off Short

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Ring-SIS and Ideal Lattices

Ring-SIS and Ideal Lattices Ring-SIS and Ideal Lattices Noah Stephens-Davidowitz (for Vinod Vaikuntanathan s class) 1 Recalling h A, and its inefficiency As we have seen, the SIS problem yields a very simple collision-resistant hash

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

Practical Bootstrapping in Quasilinear Time

Practical Bootstrapping in Quasilinear Time Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert School of Computer Science Georgia Tech UC San Diego 29 April 2013 1 / 21 Fully Homomorphic Encryption [RAD 78,Gen 09] FHE

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio To appear at Crypto 2009 Lattices Lattice: A discrete subgroup of R n Group

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Short Stickelberger Class Relations and application to Ideal-SVP

Short Stickelberger Class Relations and application to Ideal-SVP Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer Léo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Proving Hardness of LWE

Proving Hardness of LWE Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 22/2/2012 Proving Hardness of LWE Bar-Ilan University Dept. of Computer Science (based on [R05, J. of the ACM])

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

A Toolkit for Ring-LWE Cryptography

A Toolkit for Ring-LWE Cryptography A Toolkit for Ring-LWE Cryptography Vadim Lyubashevsky Chris Peikert Oded Regev May 16, 2013 Abstract Recent advances in lattice cryptography, mainly stemming from the development of ring-based primitives

More information

Weak Instances of PLWE

Weak Instances of PLWE Weak Instances of PLWE Kirsten Eisenträger 1, Sean Hallgren 2, and Kristin Lauter 3 1 Department of Mathematics, The Pennsylvania State University, University Park, PA 16802, USA, and Harvard University.

More information

Algorithms for ray class groups and Hilbert class fields

Algorithms for ray class groups and Hilbert class fields (Quantum) Algorithms for ray class groups and Hilbert class fields Sean Hallgren joint with Kirsten Eisentraeger Penn State 1 Quantum Algorithms Quantum algorithms for number theoretic problems: Factoring

More information

Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields

Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields Department of Mathematics and Department of Computer Science Master Thesis Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields Christoph Manuel Mayer December 16,

More information

Dwork 97/07, Regev Lyubashvsky-Micciancio. Micciancio 09. PKE from worst-case. usvp. Relations between worst-case usvp,, BDD, GapSVP

Dwork 97/07, Regev Lyubashvsky-Micciancio. Micciancio 09. PKE from worst-case. usvp. Relations between worst-case usvp,, BDD, GapSVP The unique-svp World 1. Ajtai-Dwork Dwork 97/07, Regev 03 PKE from worst-case usvp 2. Lyubashvsky-Micciancio Micciancio 09 Shai Halevi, IBM, July 2009 Relations between worst-case usvp,, BDD, GapSVP Many

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

New and Improved Key-Homomorphic Pseudorandom Functions

New and Improved Key-Homomorphic Pseudorandom Functions New and Improved Key-Homomorphic Pseudorandom Functions Abhishek Banerjee 1 Chris Peikert 1 1 Georgia Institute of Technology CRYPTO 14 19 August 2014 Outline 1 Introduction 2 Construction, Parameters

More information

On the Leakage Resilience of Ideal-Lattice Based Public Key Encryption

On the Leakage Resilience of Ideal-Lattice Based Public Key Encryption On the Leakage Resilience of Ideal-Lattice Based Public Key Encryption Dana Dachman-Soled, Huijing Gong, Mukul Kulkarni, and Aria Shahverdi University of Maryland, College Park, USA danadach@ece.umd.edu,

More information

An intro to lattices and learning with errors

An intro to lattices and learning with errors A way to keep your secrets secret in a post-quantum world Some images in this talk authored by me Many, excellent lattice images in this talk authored by Oded Regev and available in papers and surveys

More information

SIS-based Signatures

SIS-based Signatures Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin February 26, 2013 Basics We will use the following parameters: n, the security parameter. =poly(n). m 2n log s 2 n

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology 1 / 19 Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 2 / 19 Talk Agenda Encryption schemes

More information

Improved Parameters for the Ring-TESLA Digital Signature Scheme

Improved Parameters for the Ring-TESLA Digital Signature Scheme Improved Parameters for the Ring-TESLA Digital Signature Scheme Arjun Chopra Abstract Akleylek et al. have proposed Ring-TESLA, a practical and efficient digital signature scheme based on the Ring Learning

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

Making NTRU as Secure as Worst-Case Problems over Ideal Lattices

Making NTRU as Secure as Worst-Case Problems over Ideal Lattices Making NTRU as Secure as Worst-Case Problems over Ideal Lattices Damien Stehlé 1 and Ron Steinfeld 2 1 CNRS, Laboratoire LIP (U. Lyon, CNRS, ENS Lyon, INRIA, UCBL), 46 Allée d Italie, 69364 Lyon Cedex

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

Noise Distributions in Homomorphic Ring-LWE

Noise Distributions in Homomorphic Ring-LWE Noise Distributions in Homomorphic Ring-LWE Sean Murphy and Rachel Player Royal Holloway, University of London, U.K. s.murphy@rhul.ac.uk Rachel.Player.2013@live.rhul.ac.uk 12 June 2017 Abstract. We develop

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

Oded Regev Courant Institute, NYU

Oded Regev Courant Institute, NYU Fast er algorithm for the Shortest Vector Problem Oded Regev Courant Institute, NYU (joint with Aggarwal, Dadush, and Stephens-Davidowitz) A lattice is a set of points Lattices L={a 1 v 1 + +a n v n a

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

In Praise of Twisted Canonical Embedding

In Praise of Twisted Canonical Embedding In Praise of Twisted Canonical Embedding Jheyne N. Ortiz 1, Robson R. de Araujo 2, Ricardo Dahab 1, Diego F. Aranha 1, and Sueli I. R. Costa 2 1 Institute of Computing, University of Campinas, Brazil jheyne.ortiz@ic.unicamp.br

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

On the Ring-LWE and Polynomial-LWE problems

On the Ring-LWE and Polynomial-LWE problems On the Ring-LWE and Polynomial-LWE problems Miruna Rosca Damien Stehlé Alexandre Wallet EUROCRYPT 2018 Miruna Rosca EUROCRYPT 2018 1 / 14 Lattices and hard problems Lattice Let b 1, b 2,..., b n R n be

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR Jung Hee Cheon 1, Duhyeong Kim 1, Joohee Lee 1, and Yongsoo Song 1 1 Seoul National University (SNU), Republic of

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Fast Cryptographic Primitives & Circular-Secure Encryption Based on Hard Learning Problems

Fast Cryptographic Primitives & Circular-Secure Encryption Based on Hard Learning Problems Fast Cryptographic Primitives & Circular-Secure Encryption Based on Hard Learning Problems Benny Applebaum, David Cash, Chris Peikert, Amit Sahai Princeton University, Georgia Tech, SRI international,

More information

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption Towards Tightly Secure Lattice Short Signature and Id-Based Encryption Xavier Boyen Qinyi Li QUT Asiacrypt 16 2016-12-06 1 / 19 Motivations 1. Short lattice signature with tight security reduction w/o

More information

Increased efficiency and functionality through lattice-based cryptography

Increased efficiency and functionality through lattice-based cryptography Increased efficiency and functionality through lattice-based cryptography Michele Minelli ENS, CNRS, INRIA, PSL Research University RESEARCH UNIVERSITY PARIS ECRYPT-NET Cloud Summer School Leuven, Belgium

More information

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 Gauss Sieve on GPUs Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 1 Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan {ilway25,kbj,doug}@crypto.tw 2

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca, Amin Sakzad, Damien Stehlé and Ron Steinfeld CRYPTO 2017 Miruna Roşca Middle-Product Learning With Errors 23/08/2017 1 / 24 Preview We define an LWE variant

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Part 2 LWE-based cryptography

Part 2 LWE-based cryptography Part 2 LWE-based cryptography Douglas Stebila SAC Summer School Université d'ottawa August 14, 2017 https://www.douglas.stebila.ca/research/presentations Funding acknowledgements: SAC Summer School 2017-08-14

More information

Faster Bootstrapping with Polynomial Error

Faster Bootstrapping with Polynomial Error Faster Bootstrapping with Polynomial Error Jacob Alperin-Sheriff Chris Peikert June 13, 2014 Abstract Bootstrapping is a technique, originally due to Gentry (STOC 2009), for refreshing ciphertexts of a

More information

Practical Bootstrapping in Quasilinear Time

Practical Bootstrapping in Quasilinear Time Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert October 9, 2013 Abstract Gentry s bootstrapping technique (STOC 2009) constructs a fully homomorphic encryption (FHE) scheme

More information

6.892 Computing on Encrypted Data October 28, Lecture 7

6.892 Computing on Encrypted Data October 28, Lecture 7 6.892 Computing on Encrypted Data October 28, 2013 Lecture 7 Lecturer: Vinod Vaikuntanathan Scribe: Prashant Vasudevan 1 Garbled Circuits Picking up from the previous lecture, we start by defining a garbling

More information

A Decade of Lattice Cryptography

A Decade of Lattice Cryptography A Decade of Lattice Cryptography Chris Peikert 1 September 26, 2015 1 Department of Computer Science and Engineering, University of Michigan. Much of this work was done while at the School of Computer

More information

A provably secure variant of NTRU cryptosystem

A provably secure variant of NTRU cryptosystem A provably secure variant of NTRU cryptosystem Danilo Ciaffi Advised by Guilhem Castagnos a Università di Padova Université de Bordeaux Academic year 2016-2017 Cheesy catchphrase Contents 1 Preliminaries

More information

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT)

Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model. Shuichi Katsumata (The University of Tokyo /AIST) Takashi Yamakawa (NTT) 1 Tighter Security Proofs for GPV-IBE in the Quantum Random Oracle Model (The University of Tokyo /AIST) *Pronounced as Shuichi Katsumata (The University of Tokyo /AIST) Shota Yamada (AIST) Takashi Yamakawa

More information

Lattice-Based Non-Interactive Arugment Systems

Lattice-Based Non-Interactive Arugment Systems Lattice-Based Non-Interactive Arugment Systems David Wu Stanford University Based on joint works with Dan Boneh, Yuval Ishai, Sam Kim, and Amit Sahai Soundness: x L, P Pr P, V (x) = accept = 0 No prover

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

Running head: IDEAL LATTICE CRYPTOGRAPHY 1. Ideal Lattice Cryptography: Escaping the Cryptopocalypse. Stephen Gillen. Georgia Institute of Technology

Running head: IDEAL LATTICE CRYPTOGRAPHY 1. Ideal Lattice Cryptography: Escaping the Cryptopocalypse. Stephen Gillen. Georgia Institute of Technology Running head: IDEAL LATTICE CRYPTOGRAPHY 1 Ideal Lattice Cryptography: Escaping the Cryptopocalypse Stephen Gillen Georgia Institute of Technology MATH 6122 Algebra II April 29, 2016 IDEAL LATTICE CRYPTOGRAPHY

More information

Making NTRU as Secure as Worst-Case Problems over Ideal Lattices

Making NTRU as Secure as Worst-Case Problems over Ideal Lattices Making NTRU as Secure as Worst-Case Problems over Ideal Lattices Damien Stehlé 1 and Ron Steinfeld 2 1 CNRS, Laboratoire LIP (U. Lyon, CNRS, ENS Lyon, INRIA, UCBL), 46 Allée d'italie, 69364 Lyon Cedex

More information

A survey on quantum-secure cryptographic systems

A survey on quantum-secure cryptographic systems A survey on quantum-secure cryptographic systems Tomoka Kan May 24, 2018 1 Abstract Post-quantum cryptography refers to the search for classical cryptosystems which remain secure in the presence of a quantum

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

More Efficient Lattice PRFs from Keyed Pseudorandom Synthesizers

More Efficient Lattice PRFs from Keyed Pseudorandom Synthesizers More Efficient Lattice PRFs from Keyed Pseudorandom Synthesizers Hart Montgomery hmontgomery@us.fujitsu.com Fujitsu Laboratories of America November 5, 2018 Abstract We develop new constructions of lattice-based

More information

Quantum-secure symmetric-key cryptography based on Hidden Shifts

Quantum-secure symmetric-key cryptography based on Hidden Shifts Quantum-secure symmetric-key cryptography based on Hidden Shifts Gorjan Alagic QMATH, Department of Mathematical Sciences University of Copenhagen Alexander Russell Department of Computer Science & Engineering

More information

CRYPTANALYSIS OF COMPACT-LWE

CRYPTANALYSIS OF COMPACT-LWE SESSION ID: CRYP-T10 CRYPTANALYSIS OF COMPACT-LWE Jonathan Bootle, Mehdi Tibouchi, Keita Xagawa Background Information Lattice-based cryptographic assumption Based on the learning-with-errors (LWE) assumption

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme Eduardo Morais Ricardo Dahab October 2014 Abstract In this paper we present a key recovery attack to the scale-invariant

More information

A simple lattice based PKE scheme

A simple lattice based PKE scheme DOI 10.1186/s40064-016-3300-4 RESEARCH Open Access A simple lattice based PKE scheme Limin Zhou 1*, Zhengming Hu 1 and Fengju Lv 2 *Correspondence: zhoulimin.s@163.com 1 Information Security Center, Beijing

More information

Improved Zero-knowledge Protocol for the ISIS Problem, and Applications

Improved Zero-knowledge Protocol for the ISIS Problem, and Applications Improved Zero-knowledge Protocol for the ISIS Problem, and Applications Khoa Nguyen, Nanyang Technological University (Based on a joint work with San Ling, Damien Stehlé and Huaxiong Wang) December, 29,

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 School of Computer Science, Tel Aviv University Tel Aviv 69978, Israel.

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

Chosen-Ciphertext Security from Subset Sum

Chosen-Ciphertext Security from Subset Sum Chosen-Ciphertext Security from Subset Sum Sebastian Faust 1, Daniel Masny 1, and Daniele Venturi 2 1 Horst-Görtz Institute for IT Security and Faculty of Mathematics, Ruhr-Universität Bochum, Bochum,

More information

Asymptotically Efficient Lattice-Based Digital Signatures

Asymptotically Efficient Lattice-Based Digital Signatures Asymptotically Efficient Lattice-Based Digital Signatures Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 IBM Research Zurich 2 University of California, San Diego Abstract. We present a general framework

More information