Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Size: px
Start display at page:

Download "Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan"

Transcription

1 Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20

2 Lattice-Based Cryptography High-dimensional lattices in R n appear to offer (quantumly) hard problems that are useful for cryptography. E.g., the approximate Shortest Vector Problem: λ 1 v b 2 b 1 2 / 20

3 Lattice-Based Cryptography High-dimensional lattices in R n appear to offer (quantumly) hard problems that are useful for cryptography. E.g., the approximate Shortest Vector Problem: λ 1 v b 2 b 1 Cryptography requires average-case hardness: systems must be infeasible to break for random keys & outputs (w/ very high prob). 2 / 20

4 A Brief History of Lattice Cryptography 1978 Ad-hoc constructions: Merkle-Hellman, GGH/NTRU signatures, SV/Soliloquy, multilinear maps,... 3 / 20

5 A Brief History of Lattice Cryptography 1978 Ad-hoc constructions: Merkle-Hellman, GGH/NTRU signatures, SV/Soliloquy, multilinear maps,... Many broken or severely weakened due to Achilles heels: random instances from the system are easier than intended. 3 / 20

6 A Brief History of Lattice Cryptography 1978 Ad-hoc constructions: Merkle-Hellman, GGH/NTRU signatures, SV/Soliloquy, multilinear maps,... Many broken or severely weakened due to Achilles heels: random instances from the system are easier than intended Worst-case to average-case reductions for lattice problems. [Ajtai 96,AjtaiDwork 97,(Micciancio)Regev 03-05,... ] 3 / 20

7 A Brief History of Lattice Cryptography 1978 Ad-hoc constructions: Merkle-Hellman, GGH/NTRU signatures, SV/Soliloquy, multilinear maps,... Many broken or severely weakened due to Achilles heels: random instances from the system are easier than intended Worst-case to average-case reductions for lattice problems. [Ajtai 96,AjtaiDwork 97,(Micciancio)Regev 03-05,... ] Random instances are provably at least as hard as all instances of some lattice problems, via poly-time reduction. 3 / 20

8 A Brief History of Lattice Cryptography 1978 Ad-hoc constructions: Merkle-Hellman, GGH/NTRU signatures, SV/Soliloquy, multilinear maps,... Many broken or severely weakened due to Achilles heels: random instances from the system are easier than intended Worst-case to average-case reductions for lattice problems. [Ajtai 96,AjtaiDwork 97,(Micciancio)Regev 03-05,... ] Random instances are provably at least as hard as all instances of some lattice problems, via poly-time reduction. Not so inefficient (though this is changing). 3 / 20

9 A Brief History of Lattice Cryptography 1978 Ad-hoc constructions: Merkle-Hellman, GGH/NTRU signatures, SV/Soliloquy, multilinear maps,... Many broken or severely weakened due to Achilles heels: random instances from the system are easier than intended Worst-case to average-case reductions for lattice problems. [Ajtai 96,AjtaiDwork 97,(Micciancio)Regev 03-05,... ] Random instances are provably at least as hard as all instances of some lattice problems, via poly-time reduction. Not so inefficient (though this is changing) NTRU efficient ring-based encryption: ad-hoc design, but unbroken for suitable parameters. [HoffsteinPipherSilverman 98,... ] 3 / 20

10 A Brief History of Lattice Cryptography 1978 Ad-hoc constructions: Merkle-Hellman, GGH/NTRU signatures, SV/Soliloquy, multilinear maps,... Many broken or severely weakened due to Achilles heels: random instances from the system are easier than intended Worst-case to average-case reductions for lattice problems. [Ajtai 96,AjtaiDwork 97,(Micciancio)Regev 03-05,... ] Random instances are provably at least as hard as all instances of some lattice problems, via poly-time reduction. Not so inefficient (though this is changing) NTRU efficient ring-based encryption: ad-hoc design, but unbroken for suitable parameters. [HoffsteinPipherSilverman 98,... ] 2002 Ring-based crypto with worst-case hardness from ideal lattices. [Micciancio 02,LyubashevskyPeikertRegev 10,... ] 3 / 20

11 Ideal Lattice Cryptography 1 Some ad-hoc ideal-based cryptosystems (e.g., [SV 10,GGH 13,CGS 14]) share this KeyGen: sk = Short g in some known ring R, often R = Z[ζ 2 k]. pk = Bad Z-basis (e.g., HNF) of the principal ideal I = gr. 4 / 20

12 Ideal Lattice Cryptography 1 Some ad-hoc ideal-based cryptosystems (e.g., [SV 10,GGH 13,CGS 14]) share this KeyGen: sk = Short g in some known ring R, often R = Z[ζ 2 k]. pk = Bad Z-basis (e.g., HNF) of the principal ideal I = gr. 2 Many systems use Learning With Errors over Rings [LyuPeiReg 10]: a 1 R/qR, b 1 = s a 1 + e 1 R/qR a 2 R/qR, b 2 = s a 2 + e 2 R/qR. errors e i R are small relative to q 4 / 20

13 Ideal Lattice Cryptography 1 Some ad-hoc ideal-based cryptosystems (e.g., [SV 10,GGH 13,CGS 14]) share this KeyGen: sk = Short g in some known ring R, often R = Z[ζ 2 k]. pk = Bad Z-basis (e.g., HNF) of the principal ideal I = gr. 2 Many systems use Learning With Errors over Rings [LyuPeiReg 10]: a 1 R/qR, b 1 = s a 1 + e 1 R/qR a 2 R/qR, b 2 = s a 2 + e 2 R/qR. For appropriate rings and error distributions, errors e i R are small relative to q worst-case approx-svp on any ideal lattice in R quant search R-LWE decision R-LWE 4 / 20

14 Ideal Lattice Cryptography 1 Some ad-hoc ideal-based cryptosystems (e.g., [SV 10,GGH 13,CGS 14]) share this KeyGen: sk = Short g in some known ring R, often R = Z[ζ 2 k]. pk = Bad Z-basis (e.g., HNF) of the principal ideal I = gr. 2 Many systems use Learning With Errors over Rings [LyuPeiReg 10]: a 1 R/qR, b 1 = s a 1 + e 1 R/qR a 2 R/qR, b 2 = s a 2 + e 2 R/qR. For appropriate rings and error distributions, errors e i R are small relative to q worst-case approx-svp on any ideal lattice in R quant search R-LWE decision R-LWE (Note: no explicit ideals in Ring-LWE problem, only in reductions.) 4 / 20

15 Agenda 1 Finding short generators (when they exist) of principal ideals 2 Bounds for generators of arbitrary principal ideals 3 Implications for cryptography and open problems 5 / 20

16 Part 1: Finding Short Generators (when they exist) 6 / 20

17 Key Recovery Recall ad-hoc KeyGen: sk = Short g in some known ring R, often R = Z[ζ 2 k]. pk = Bad Z-basis (e.g., the HNF) of the principal ideal I = gr. 7 / 20

18 Key Recovery Recall ad-hoc KeyGen: sk = Short g in some known ring R, often R = Z[ζ 2 k]. pk = Bad Z-basis (e.g., the HNF) of the principal ideal I = gr. (Decryption works given any sufficiently short v I, e.g., g X i.) 7 / 20

19 Key Recovery Recall ad-hoc KeyGen: sk = Short g in some known ring R, often R = Z[ζ 2 k]. pk = Bad Z-basis (e.g., the HNF) of the principal ideal I = gr. (Decryption works given any sufficiently short v I, e.g., g X i.) Secret-key recovery in two steps: 7 / 20

20 Key Recovery Recall ad-hoc KeyGen: sk = Short g in some known ring R, often R = Z[ζ 2 k]. pk = Bad Z-basis (e.g., the HNF) of the principal ideal I = gr. (Decryption works given any sufficiently short v I, e.g., g X i.) Secret-key recovery in two steps: Principal Ideal Problem 1 Given a Z-basis B of a principal ideal I, find some generator h of I. 7 / 20

21 Key Recovery Recall ad-hoc KeyGen: sk = Short g in some known ring R, often R = Z[ζ 2 k]. pk = Bad Z-basis (e.g., the HNF) of the principal ideal I = gr. (Decryption works given any sufficiently short v I, e.g., g X i.) Secret-key recovery in two steps: Principal Ideal Problem 1 Given a Z-basis B of a principal ideal I, find some generator h of I. Short Generator Problem 2 Given an arbitrary generator h of I, find a sufficiently short generator. 7 / 20

22 How to Perform the Steps 1 Principal Ideal Problem (PIP) has a: classical subexponential 2Õ(n2/3) -time algorithm [BF 14,B 14] quantum polynomial-time algorithm [EHKS 14,CGS 14,BS 14] 8 / 20

23 How to Perform the Steps 1 Principal Ideal Problem (PIP) has a: classical subexponential 2Õ(n2/3) -time algorithm [BF 14,B 14] quantum polynomial-time algorithm [EHKS 14,CGS 14,BS 14] 2 Short Generator Problem (SGP): Can be seen as a Closest Vector Problem in the log-unit lattice of R... 8 / 20

24 How to Perform the Steps 1 Principal Ideal Problem (PIP) has a: classical subexponential 2Õ(n2/3) -time algorithm [BF 14,B 14] quantum polynomial-time algorithm [EHKS 14,CGS 14,BS 14] 2 Short Generator Problem (SGP): Can be seen as a Closest Vector Problem in the log-unit lattice of R but is actually Bounded Distance Decoding for KeyGen s instances. 8 / 20

25 How to Perform the Steps 1 Principal Ideal Problem (PIP) has a: classical subexponential 2Õ(n2/3) -time algorithm [BF 14,B 14] quantum polynomial-time algorithm [EHKS 14,CGS 14,BS 14] 2 Short Generator Problem (SGP): Can be seen as a Closest Vector Problem in the log-unit lattice of R but is actually Bounded Distance Decoding for KeyGen s instances. Was claimed to be easy in two-power cyclotomic rings [CamGroShe 14] and experimentally confirmed in relevant dimensions [Shank 15] 8 / 20

26 How to Perform the Steps 1 Principal Ideal Problem (PIP) has a: classical subexponential 2Õ(n2/3) -time algorithm [BF 14,B 14] quantum polynomial-time algorithm [EHKS 14,CGS 14,BS 14] 2 Short Generator Problem (SGP): Can be seen as a Closest Vector Problem in the log-unit lattice of R but is actually Bounded Distance Decoding for KeyGen s instances. Was claimed to be easy in two-power cyclotomic rings [CamGroShe 14] and experimentally confirmed in relevant dimensions [Shank 15] Theorem 1 [CramerDucasPeikertRegev Eurocrypt 16] SGP can be solved in classical polynomial time on KeyGen s random instances for any prime-power cyclotomic ring R = Z[ζ p k]. 8 / 20

27 How to Perform the Steps 1 Principal Ideal Problem (PIP) has a: classical subexponential 2Õ(n2/3) -time algorithm [BF 14,B 14] quantum polynomial-time algorithm [EHKS 14,CGS 14,BS 14] 2 Short Generator Problem (SGP): Can be seen as a Closest Vector Problem in the log-unit lattice of R but is actually Bounded Distance Decoding for KeyGen s instances. Was claimed to be easy in two-power cyclotomic rings [CamGroShe 14] and experimentally confirmed in relevant dimensions [Shank 15] Theorem 1 [CramerDucasPeikertRegev Eurocrypt 16] SGP can be solved in classical polynomial time on KeyGen s random instances for any prime-power cyclotomic ring R = Z[ζ p k]. ( assuming h + poly(dim)) 8 / 20

28 (Logarithmic) Embedding Let K = Q[X]/f(X) be a number field of degree n, and let σ i : K C be its n complex embeddings. The canonical embedding is the ring homom. σ : K C n x (σ 1 (x),..., σ n (x)). 9 / 20

29 (Logarithmic) Embedding Let K = Q[X]/f(X) be a number field of degree n, and let σ i : K C be its n complex embeddings. The canonical embedding is the ring homom. σ : K C n The logarithmic embedding is Log: K R n x (σ 1 (x),..., σ n (x)). x (log σ 1 (x),..., log σ n (x) ). It is a group homomorphism from (K, ) to (R n, +). 9 / 20

30 (Logarithmic) Embedding Let K = Q[X]/f(X) be a number field of degree n, and let σ i : K C be its n complex embeddings. The canonical embedding is the ring homom. σ : K C n The logarithmic embedding is Log: K R n x (σ 1 (x),..., σ n (x)). x (log σ 1 (x),..., log σ n (x) ). It is a group homomorphism from (K, ) to (R n, +). Example: Two-Power Cyclotomics K = Q[X]/(X n + 1) for n = 2 k. σ i (X) = ω 2i 1, where ω = exp(π 1/n) C. Log(X j ) = 0 for all j. 9 / 20

31 Example: Embedding σ(z[ 2]) R 2 x-axis: σ 1 (a + b 2) = a + b 2 y-axis: σ 2 (a + b 2) = a b / 20

32 Example: Embedding σ(z[ 2]) R 2 x-axis: σ 1 (a + b 2) = a + b 2 y-axis: σ 2 (a + b 2) = a b 2 component-wise multiplication / 20

33 Example: Embedding σ(z[ 2]) R 2 x-axis: σ 1 (a + b 2) = a + b 2 y-axis: σ 2 (a + b 2) = a b 2 component-wise multiplication Symmetries induced by multiplication by 1, 2 conjugation / 20

34 Example: Embedding σ(z[ 2]) R 2 x-axis: σ 1 (a + b 2) = a + b 2 y-axis: σ 2 (a + b 2) = a b 2 component-wise multiplication Symmetries induced by multiplication by 1, 2 conjugation 2 2 Orthogonal lattice axes Units (algebraic norm 1) Isonorms 10 / 20

35 Example: Logarithmic Embedding Log Z[ 2] Λ ={ } is a rank-1 lattice Λ R 2, orthogonal to / 20

36 Example: Logarithmic Embedding Log Z[ 2] { } are finite # of shifted copies (cosets) of Λ / 20

37 Example: Logarithmic Embedding Log Z[ 2] Some { } may be empty (e.g., no elements of norm 3) / 20

38 Unit Group and the Log-Unit Lattice Let R denote the mult. group of units of R, and Λ = Log R R n. 12 / 20

39 Unit Group and the Log-Unit Lattice Let R denote the mult. group of units of R, and Λ = Log R R n. Dirichlet Unit Theorem The kernel of Log is the cyclic subgroup of roots of unity in R, and Λ R n is a lattice of rank r + c 1, orthogonal to 1 (where K has r real embeddings and 2c complex embeddings) 12 / 20

40 Unit Group and the Log-Unit Lattice Let R denote the mult. group of units of R, and Λ = Log R R n. Dirichlet Unit Theorem The kernel of Log is the cyclic subgroup of roots of unity in R, and Λ R n is a lattice of rank r + c 1, orthogonal to 1 (where K has r real embeddings and 2c complex embeddings) Shortest Generators from Bounded Distance Decoding Elements g, h R generate the same ideal if and only if g = h u for some unit u R, i.e., Log g = Log h + Log u Log h + Λ. 12 / 20

41 Unit Group and the Log-Unit Lattice Let R denote the mult. group of units of R, and Λ = Log R R n. Dirichlet Unit Theorem The kernel of Log is the cyclic subgroup of roots of unity in R, and Λ R n is a lattice of rank r + c 1, orthogonal to 1 (where K has r real embeddings and 2c complex embeddings) Shortest Generators from Bounded Distance Decoding Elements g, h R generate the same ideal if and only if g = h u for some unit u R, i.e., Log g = Log h + Log u Log h + Λ. By KeyGen, we know that Log h + Λ has a short g = Log g. 12 / 20

42 Unit Group and the Log-Unit Lattice Let R denote the mult. group of units of R, and Λ = Log R R n. Dirichlet Unit Theorem The kernel of Log is the cyclic subgroup of roots of unity in R, and Λ R n is a lattice of rank r + c 1, orthogonal to 1 (where K has r real embeddings and 2c complex embeddings) Shortest Generators from Bounded Distance Decoding Elements g, h R generate the same ideal if and only if g = h u for some unit u R, i.e., Log g = Log h + Log u Log h + Λ. By KeyGen, we know that Log h + Λ has a short g = Log g. Our goal is to decode such g, yielding g (up to roots of unity). 12 / 20

43 Decoding Λ = Log Z[ 2] Decoding cosets h + Λ into various fundamental domains of Λ / 20

44 Decoding Λ = Log Z[ 2] Decoding cosets h + Λ into various fundamental domains of Λ / 20

45 Decoding Λ = Log Z[ 2] Decoding cosets h + Λ into various fundamental domains of Λ / 20

46 Decoding Λ = Log Z[ 2] Decoding cosets h + Λ into various fundamental domains of Λ / 20

47 Round-Off Decoding The simplest lattice-decoding algorithm: Round(B, h) for a basis B of Λ and h R n Return B frac(b 1 h), where frac: R n [ 1 2, 1 2 )n. b 2 g b 1 h 14 / 20

48 Round-Off Decoding The simplest lattice-decoding algorithm: Round(B, h) for a basis B of Λ and h R n Return B frac(b 1 h), where frac: R n [ 1 2, 1 2 )n. b 2 g b 1 h Behavior is characterized by the offset and the dual basis B = B t. Trivial Fact Suppose h = g + u for some u Λ. If b j, g [ 1 2, 1 2 ) for all j, then Round(B, h) = g. 14 / 20

49 Recovering a Short Generator: Proof Outline 1 Obtain a good basis B of the log-unit lattice Λ = Log R. For K = Q(ζ m ), m = p k, a standard (almost 1 -)basis of Λ is given by b j = Log 1 ζj, 1 < j < m/2, gcd(j, m) = 1. 1 ζ 1 it generates a sublattice of finite index h +, which is conjectured to be small. 15 / 20

50 Recovering a Short Generator: Proof Outline 1 Obtain a good basis B of the log-unit lattice Λ = Log R. For K = Q(ζ m ), m = p k, a standard (almost 1 -)basis of Λ is given by b j = Log 1 ζj, 1 < j < m/2, gcd(j, m) = 1. 1 ζ 2 Prove that B is good, i.e., all b j are small. 1 it generates a sublattice of finite index h +, which is conjectured to be small. 15 / 20

51 Recovering a Short Generator: Proof Outline 1 Obtain a good basis B of the log-unit lattice Λ = Log R. For K = Q(ζ m ), m = p k, a standard (almost 1 -)basis of Λ is given by b j = Log 1 ζj, 1 < j < m/2, gcd(j, m) = 1. 1 ζ 2 Prove that B is good, i.e., all b j are small. 3 Prove that g = Log g from KeyGen is sufficiently small, so that b j, g [ 1 2, 1 2 ) and round-off decoding yields g. 1 it generates a sublattice of finite index h +, which is conjectured to be small. 15 / 20

52 Recovering a Short Generator: Proof Outline 1 Obtain a good basis B of the log-unit lattice Λ = Log R. For K = Q(ζ m ), m = p k, a standard (almost 1 -)basis of Λ is given by b j = Log 1 ζj, 1 < j < m/2, gcd(j, m) = 1. 1 ζ 2 Prove that B is good, i.e., all b j are small. 3 Prove that g = Log g from KeyGen is sufficiently small, so that b j, g [ 1 2, 1 2 ) and round-off decoding yields g. Technical Steps Bound b j = Õ(1/ m) using Gauss sums and Dirichlet L-series. Bound b j, g 1 2 via subexponential random variables. 1 it generates a sublattice of finite index h +, which is conjectured to be small. 15 / 20

53 Part 2: Bounds for Generators of Arbitrary Principal Ideals 16 / 20

54 Average Case Versus Worst Case Cryptanalysis of KeyGen exploited the promise that the public principal ideal has a quite short generator g (for BDD on g + Λ). 17 / 20

55 Average Case Versus Worst Case Cryptanalysis of KeyGen exploited the promise that the public principal ideal has a quite short generator g (for BDD on g + Λ). How (a)typical are such principal ideals? 17 / 20

56 Average Case Versus Worst Case Cryptanalysis of KeyGen exploited the promise that the public principal ideal has a quite short generator g (for BDD on g + Λ). How (a)typical are such principal ideals? Recall that breaking Ring-LWE implies (quantumly) solving approx-svp, usually for small poly factors, on any ideal in the ring. 17 / 20

57 Average Case Versus Worst Case Cryptanalysis of KeyGen exploited the promise that the public principal ideal has a quite short generator g (for BDD on g + Λ). How (a)typical are such principal ideals? Recall that breaking Ring-LWE implies (quantumly) solving approx-svp, usually for small poly factors, on any ideal in the ring. Do log-unit attacks apply to this problem? To Ring-LWE itself? 17 / 20

58 Average Case Versus Worst Case Cryptanalysis of KeyGen exploited the promise that the public principal ideal has a quite short generator g (for BDD on g + Λ). How (a)typical are such principal ideals? Recall that breaking Ring-LWE implies (quantumly) solving approx-svp, usually for small poly factors, on any ideal in the ring. Do log-unit attacks apply to this problem? To Ring-LWE itself? In cyclotomic rings R = Z[ζ m ] of prime-power conductor m: 17 / 20

59 Average Case Versus Worst Case Cryptanalysis of KeyGen exploited the promise that the public principal ideal has a quite short generator g (for BDD on g + Λ). How (a)typical are such principal ideals? Recall that breaking Ring-LWE implies (quantumly) solving approx-svp, usually for small poly factors, on any ideal in the ring. Do log-unit attacks apply to this problem? To Ring-LWE itself? In cyclotomic rings R = Z[ζ m ] of prime-power conductor m: Upper Bound [CDPR 16] Given any generator of a principal ideal I (e.g., via quantum PIP algorithm), we can efficiently solve 2 O( m log m) -approx SVP on I. 17 / 20

60 Average Case Versus Worst Case Cryptanalysis of KeyGen exploited the promise that the public principal ideal has a quite short generator g (for BDD on g + Λ). How (a)typical are such principal ideals? Recall that breaking Ring-LWE implies (quantumly) solving approx-svp, usually for small poly factors, on any ideal in the ring. Do log-unit attacks apply to this problem? To Ring-LWE itself? In cyclotomic rings R = Z[ζ m ] of prime-power conductor m: Upper Bound [CDPR 16] Given any generator of a principal ideal I (e.g., via quantum PIP algorithm), we can efficiently solve 2 O( m log m) -approx SVP on I. Lower Bound [CDPR 16] For most principal ideals, their shortest generators are only 2 Ω( m/ log m) SVP approximations. (Assuming h + = 2 O(m).) 17 / 20

61 Proof Outline: Upper Bound Theorem Given any generator of a principal ideal I (e.g., via quantum PIP algorithm), we can efficiently solve 2 O( m log m) -approx-svp on I. 18 / 20

62 Proof Outline: Upper Bound Theorem Given any generator of a principal ideal I (e.g., via quantum PIP algorithm), we can efficiently solve 2 O( m log m) -approx-svp on I. (Cf. average case from KeyGen, where we solve SVP exactly.) 18 / 20

63 Proof Outline: Upper Bound Theorem Given any generator of a principal ideal I (e.g., via quantum PIP algorithm), we can efficiently solve 2 O( m log m) -approx-svp on I. (Cf. average case from KeyGen, where we solve SVP exactly.) For principal ideal hr, the generators have log-embeddings Log h + Λ. 18 / 20

64 Proof Outline: Upper Bound Theorem Given any generator of a principal ideal I (e.g., via quantum PIP algorithm), we can efficiently solve 2 O( m log m) -approx-svp on I. (Cf. average case from KeyGen, where we solve SVP exactly.) For principal ideal hr, the generators have log-embeddings Log h + Λ. Make l norm of Log g Log h + Λ small to get a short-ish generator. (Note: Log g, 1 = log N(I) for all generators g.) 18 / 20

65 Proof Outline: Upper Bound Theorem Given any generator of a principal ideal I (e.g., via quantum PIP algorithm), we can efficiently solve 2 O( m log m) -approx-svp on I. (Cf. average case from KeyGen, where we solve SVP exactly.) For principal ideal hr, the generators have log-embeddings Log h + Λ. Make l norm of Log g Log h + Λ small to get a short-ish generator. (Note: Log g, 1 = log N(I) for all generators g.) A simple randomized round-off algorithm using the good (almost-)basis B of Λ yields Log g O( m log m) + 1 n log N(I). 18 / 20

66 Proof Outline: Upper Bound Theorem Given any generator of a principal ideal I (e.g., via quantum PIP algorithm), we can efficiently solve 2 O( m log m) -approx-svp on I. (Cf. average case from KeyGen, where we solve SVP exactly.) For principal ideal hr, the generators have log-embeddings Log h + Λ. Make l norm of Log g Log h + Λ small to get a short-ish generator. (Note: Log g, 1 = log N(I) for all generators g.) A simple randomized round-off algorithm using the good (almost-)basis B of Λ yields Log g O( m log m) + 1 n log N(I). Therefore, g 2 O( m log m) N(I) 1/n 2 O( m log m) λ 1 (I). 18 / 20

67 Proof Outline: Lower Bound Theorem For most principal ideals, their shortest generators are only 2 Ω( m/ log m) SVP approximations. (Assuming h + = 2 O(m).) 19 / 20

68 Proof Outline: Lower Bound Theorem For most principal ideals, their shortest generators are only 2 Ω( m/ log m) SVP approximations. (Assuming h + = 2 O(m).) So returning a generator yields 2 Ω( m) SVP approx, in the worst case. 19 / 20

69 Proof Outline: Lower Bound Theorem For most principal ideals, their shortest generators are only 2 Ω( m/ log m) SVP approximations. (Assuming h + = 2 O(m).) So returning a generator yields 2 Ω( m) SVP approx, in the worst case. For any g = Log g span(λ), some coordinate is s = g 1 /(2n), so g exp(s). 19 / 20

70 Proof Outline: Lower Bound Theorem For most principal ideals, their shortest generators are only 2 Ω( m/ log m) SVP approximations. (Assuming h + = 2 O(m).) So returning a generator yields 2 Ω( m) SVP approx, in the worst case. For any g = Log g span(λ), some coordinate is s = g 1 /(2n), so g exp(s). Therefore, we care about the l 1 covering radius: µ 1 (Λ) := max min g 1. h span(λ) g h+λ 19 / 20

71 Proof Outline: Lower Bound Theorem For most principal ideals, their shortest generators are only 2 Ω( m/ log m) SVP approximations. (Assuming h + = 2 O(m).) So returning a generator yields 2 Ω( m) SVP approx, in the worst case. For any g = Log g span(λ), some coordinate is s = g 1 /(2n), so g exp(s). Therefore, we care about the l 1 covering radius: µ 1 (Λ) := max min g 1. h span(λ) g h+λ In the worst case, a shortest generator approximates SVP to only a exp(ω(µ 1 (Λ)/n)) factor. 19 / 20

72 Proof Outline: Lower Bound Theorem For most principal ideals, their shortest generators are only 2 Ω( m/ log m) SVP approximations. (Assuming h + = 2 O(m).) So returning a generator yields 2 Ω( m) SVP approx, in the worst case. For any g = Log g span(λ), some coordinate is s = g 1 /(2n), so g exp(s). Therefore, we care about the l 1 covering radius: µ 1 (Λ) := max min g 1. h span(λ) g h+λ In the worst case, a shortest generator approximates SVP to only a exp(ω(µ 1 (Λ)/n)) factor. Bound µ 1 (Λ) Ω(m 3/2 / log m) using volume argument. 19 / 20

73 Open Problems 1 Extend to non-principal ideals. [CramerDucasWesolowski 16, preprint] 20 / 20

74 Open Problems 1 Extend to non-principal ideals. [CramerDucasWesolowski 16, preprint] 2 Extend to proposed non-cyclotomic number fields, e.g., R = Z[X]/(X p X 1). [Bernstein 14] Seems sufficient to find a good full-rank set in Λ = Log R. It s easy to find several good units; full rank is unclear. 20 / 20

75 Open Problems 1 Extend to non-principal ideals. [CramerDucasWesolowski 16, preprint] 2 Extend to proposed non-cyclotomic number fields, e.g., R = Z[X]/(X p X 1). [Bernstein 14] Seems sufficient to find a good full-rank set in Λ = Log R. It s easy to find several good units; full rank is unclear. 3 Circumvent the 2 Ω( m) SVP approx barrier for generators. Find a short generator of a cleverly chosen ideal IJ? 20 / 20

76 Open Problems 1 Extend to non-principal ideals. [CramerDucasWesolowski 16, preprint] 2 Extend to proposed non-cyclotomic number fields, e.g., R = Z[X]/(X p X 1). [Bernstein 14] Seems sufficient to find a good full-rank set in Λ = Log R. It s easy to find several good units; full rank is unclear. 3 Circumvent the 2 Ω( m) SVP approx barrier for generators. Find a short generator of a cleverly chosen ideal IJ? 4 Apply or extend any of these techniques against NTRU/Ring-LWE. Ideal-SVP is a lower bound for Ring-LWE; is it an upper bound? 20 / 20

77 Open Problems 1 Extend to non-principal ideals. [CramerDucasWesolowski 16, preprint] 2 Extend to proposed non-cyclotomic number fields, e.g., R = Z[X]/(X p X 1). [Bernstein 14] Seems sufficient to find a good full-rank set in Λ = Log R. It s easy to find several good units; full rank is unclear. 3 Circumvent the 2 Ω( m) SVP approx barrier for generators. Find a short generator of a cleverly chosen ideal IJ? 4 Apply or extend any of these techniques against NTRU/Ring-LWE. Ideal-SVP is a lower bound for Ring-LWE; is it an upper bound? Thanks! 20 / 20

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Recovering Short Generators of Principal Ideals: Extensions and Open Problems

Recovering Short Generators of Principal Ideals: Extensions and Open Problems Recovering Short Generators of Principal Ideals: Extensions and Open Problems Chris Peikert University of Michigan and Georgia Tech 2 September 2015 Math of Crypto @ UC Irvine 1 / 7 Where We Left Off Short

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit Eindhoven 1 May 2017 Joint work with: Jens Bauch & Daniel J. Bernstein & Henry de

More information

Short Stickelberger Class Relations and application to Ideal-SVP

Short Stickelberger Class Relations and application to Ideal-SVP Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer Léo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 A Tooλκit for Riνγ-ΛΩE κρyπτ oγραφ Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 1 INRIA & ENS Paris 2 Georgia Tech 3 Courant Institute, NYU Eurocrypt 2013 27 May 1 / 12 A Toolkit for Ring-LWE Cryptography

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Algorithms for ray class groups and Hilbert class fields

Algorithms for ray class groups and Hilbert class fields (Quantum) Algorithms for ray class groups and Hilbert class fields Sean Hallgren joint with Kirsten Eisentraeger Penn State 1 Quantum Algorithms Quantum algorithms for number theoretic problems: Factoring

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Ring-SIS and Ideal Lattices

Ring-SIS and Ideal Lattices Ring-SIS and Ideal Lattices Noah Stephens-Davidowitz (for Vinod Vaikuntanathan s class) 1 Recalling h A, and its inefficiency As we have seen, the SIS problem yields a very simple collision-resistant hash

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

Computing Generator in Cyclotomic Integer Rings

Computing Generator in Cyclotomic Integer Rings A subfield algorithm for the Principal Ideal Problem in L 1 K 2 and application to the cryptanalysis of a FHE scheme Jean-François Biasse 1 Thomas Espitau 2 Pierre-Alain Fouque 3 Alexandre Gélin 2 Paul

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

What are we talking about when we talk about post-quantum cryptography?

What are we talking about when we talk about post-quantum cryptography? PQC Asia Forum Seoul, 2016 What are we talking about when we talk about post-quantum cryptography? Fang Song Portland State University PQC Asia Forum Seoul, 2016 A personal view on postquantum cryptography

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

Computing generator in cyclotomic integer rings

Computing generator in cyclotomic integer rings Computing generator in cyclotomic integer rings A L K (1/2) algorithm for the Principal Ideal Problem and application to the cryptanalysis of a FHE scheme Thomas Espitau 1, Pierre-Alain Fouque 2, Alexandre

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky, Chris Peikert, and Oded Regev Abstract. The learning with errors (LWE) problem is to distinguish random linear equations, which

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio To appear at Crypto 2009 Lattices Lattice: A discrete subgroup of R n Group

More information

Computing generator in cyclotomic integer rings

Computing generator in cyclotomic integer rings Computing generator in cyclotomic integer rings Jean-François Biasse, Thomas Espitau, Pierre-Alain Fouque, Alexandre Gélin, Paul Kirchner To cite this version: Jean-François Biasse, Thomas Espitau, Pierre-Alain

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Noise Distributions in Homomorphic Ring-LWE

Noise Distributions in Homomorphic Ring-LWE Noise Distributions in Homomorphic Ring-LWE Sean Murphy and Rachel Player Royal Holloway, University of London, U.K. s.murphy@rhul.ac.uk Rachel.Player.2013@live.rhul.ac.uk 12 June 2017 Abstract. We develop

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca, Amin Sakzad, Damien Stehlé and Ron Steinfeld CRYPTO 2017 Miruna Roşca Middle-Product Learning With Errors 23/08/2017 1 / 24 Preview We define an LWE variant

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Improved Parameters for the Ring-TESLA Digital Signature Scheme

Improved Parameters for the Ring-TESLA Digital Signature Scheme Improved Parameters for the Ring-TESLA Digital Signature Scheme Arjun Chopra Abstract Akleylek et al. have proposed Ring-TESLA, a practical and efficient digital signature scheme based on the Ring Learning

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields

Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields Department of Mathematics and Department of Computer Science Master Thesis Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields Christoph Manuel Mayer December 16,

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

Notes for Lecture 15

Notes for Lecture 15 COS 533: Advanced Cryptography Lecture 15 (November 8, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Kevin Liu Notes for Lecture 15 1 Lattices A lattice looks something like the following.

More information

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective THE KLUWER INTERNATIONAL SERIES IN ENGINEERING AND COMPUTER SCIENCE COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective Daniele Micciancio

More information

Post-Quantum Cryptography from Lattices

Post-Quantum Cryptography from Lattices Post-Quantum Cryptography from Lattices Léo Ducas 1 CWI, Amsterdam, The Netherlands CWI Scientific Meeting, November 2016. 1 Funded by a PPP Grant, between NXP and CWI. Cryptography Cryptography in everyday

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Density of Ideal Lattices

Density of Ideal Lattices Density of Ideal Lattices - Preliminary Draft - Johannes Buchmann and Richard Lindner Technische Universität Darmstadt, Department of Computer Science Hochschulstraße 10, 64289 Darmstadt, Germany buchmann,rlindner@cdc.informatik.tu-darmstadt.de

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky Chris Peikert Oded Regev June 25, 2013 Abstract The learning with errors (LWE) problem is to distinguish random linear equations,

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

Weak Instances of PLWE

Weak Instances of PLWE Weak Instances of PLWE Kirsten Eisenträger 1, Sean Hallgren 2, and Kristin Lauter 3 1 Department of Mathematics, The Pennsylvania State University, University Park, PA 16802, USA, and Harvard University.

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Public-key crypto ECC RSA DSA Secret-key crypto AES SHA2 SHA1... Combination of both

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem Curtis Bright December 9, 011 Abstract In Quantum Computation and Lattice Problems [11] Oded Regev presented the first known connection

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Proving Hardness of LWE

Proving Hardness of LWE Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 22/2/2012 Proving Hardness of LWE Bar-Ilan University Dept. of Computer Science (based on [R05, J. of the ACM])

More information

Part 2 LWE-based cryptography

Part 2 LWE-based cryptography Part 2 LWE-based cryptography Douglas Stebila SAC Summer School Université d'ottawa August 14, 2017 https://www.douglas.stebila.ca/research/presentations Funding acknowledgements: SAC Summer School 2017-08-14

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven High-speed cryptography, part 3: more cryptosystems Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Cryptographers Working systems Cryptanalytic algorithm designers

More information

An intro to lattices and learning with errors

An intro to lattices and learning with errors A way to keep your secrets secret in a post-quantum world Some images in this talk authored by me Many, excellent lattice images in this talk authored by Oded Regev and available in papers and surveys

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Asymmetric Crypto ECC RSA DSA Symmetric Crypto AES SHA2 SHA1... Combination of both

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

A Decade of Lattice Cryptography

A Decade of Lattice Cryptography A Decade of Lattice Cryptography Chris Peikert 1 September 26, 2015 1 Department of Computer Science and Engineering, University of Michigan. Much of this work was done while at the School of Computer

More information

problem which is much easier the ring strikes back

problem which is much easier the ring strikes back Lattice-based cryptography: 1 reduced to a special closest vector 2 Episode V: problem which is much easier the ring strikes back than the general problem. As an Daniel J. Bernstein University of Illinois

More information

Cryptanalysis of the Revised NTRU Signature Scheme

Cryptanalysis of the Revised NTRU Signature Scheme Cryptanalysis of the Revised NTRU Signature Scheme Craig Gentry 1 and Mike Szydlo 2 1 DoCoMo USA Labs, San Jose, CA, USA cgentry@docomolabs-usa.com 2 RSA Laboratories, Bedford, MA, USA mszydlo@rsasecurity.com

More information

Computational complexity of lattice problems and cyclic lattices

Computational complexity of lattice problems and cyclic lattices Computational complexity of lattice problems and cyclic lattices Lenny Fukshansky Claremont McKenna College Undergraduate Summer Research Program ICERM - Brown University July 28, 2014 Euclidean lattices

More information

Practical Bootstrapping in Quasilinear Time

Practical Bootstrapping in Quasilinear Time Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert School of Computer Science Georgia Tech UC San Diego 29 April 2013 1 / 21 Fully Homomorphic Encryption [RAD 78,Gen 09] FHE

More information

Short Stickelberger Class Relations and Application to Ideal-SVP

Short Stickelberger Class Relations and Application to Ideal-SVP Short Stickelberger Class Relations and Application to Ideal-SVP Ronald Cramer 1,2, Léo Ducas 1 and Benjamin Wesolowski 3 1 Cryptology Group, CWI, Amsterdam, The Netherlands 2 Mathematical Institute, Leiden

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 School of Computer Science, Tel Aviv University Tel Aviv 69978, Israel.

More information

GGHLite: More Efficient Multilinear Maps from Ideal Lattices

GGHLite: More Efficient Multilinear Maps from Ideal Lattices GGHLite: More Efficient Multilinear Maps from Ideal Lattices Adeline Langlois, Damien Stehlé and Ron Steinfeld Aric Team, LIP, ENS de Lyon May, 4 Adeline Langlois GGHLite May, 4 / 9 Our main result Decrease

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012

Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 Manh Ha Nguyen Tokyo Institute of Technology Toshiyuki Isshiki 1,2 and Keisuke Tanaka 2 1 NEC Corporation 2 Tokyo Institute of

More information

Introduction to Quantum Safe Cryptography. ENISA September 2018

Introduction to Quantum Safe Cryptography. ENISA September 2018 Introduction to Quantum Safe Cryptography ENISA September 2018 Introduction This talk will introduce the mathematical background of the most popular PQC primitives Code-based Lattice-based Multivariate

More information

M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD

M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD Ha Tran, Dung H. Duong, Khuong A. Nguyen. SEAMS summer school 2015 HCM University of Science 1 / 31 1 The LLL algorithm History Applications of

More information

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech 1 / 14 Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem Chris Peikert Georgia Tech Computer Security & Cryptography Workshop 12 April 2010 2 / 14 Talk Outline 1 State of Lattice-Based

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China Λ A Huiwen Jia 1, Chunming Tang 1, Yanhua Zhang 2 hwjia@gzhu.edu.cn, ctang@gzhu.edu.cn, and yhzhang@zzuli.edu.cn 1 Key Laboratory of Information Security, School of Mathematics and Information Science,

More information

A Toolkit for Ring-LWE Cryptography

A Toolkit for Ring-LWE Cryptography A Toolkit for Ring-LWE Cryptography Vadim Lyubashevsky Chris Peikert Oded Regev May 16, 2013 Abstract Recent advances in lattice cryptography, mainly stemming from the development of ring-based primitives

More information

Quantum-secure symmetric-key cryptography based on Hidden Shifts

Quantum-secure symmetric-key cryptography based on Hidden Shifts Quantum-secure symmetric-key cryptography based on Hidden Shifts Gorjan Alagic QMATH, Department of Mathematical Sciences University of Copenhagen Alexander Russell Department of Computer Science & Engineering

More information

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko

Lecture Summary. 2 Simplified Cramer-Shoup. CMSC 858K Advanced Topics in Cryptography February 26, Chiu Yuen Koo Nikolai Yakovenko CMSC 858K Advanced Topics in Cryptography February 26, 2004 Lecturer: Jonathan Katz Lecture 10 Scribe(s): Jeffrey Blank Chiu Yuen Koo Nikolai Yakovenko 1 Summary We had previously begun to analyze the

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

NTRU Prime. Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. Technische Universiteit Eindhoven

NTRU Prime. Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. Technische Universiteit Eindhoven NTRU Prime Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal Technische Universiteit Eindhoven 25 August 2016 Tanja Lange NTRU Prime https://eprint.iacr.org/2016/461

More information

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis IMACC 2017 December 12 14, 2017 Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis Taechan Kim and Changmin Lee NTT Secure Platform Laboratories, Japan and Seoul National University,

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information