problem which is much easier the ring strikes back

Size: px
Start display at page:

Download "problem which is much easier the ring strikes back"

Transcription

1 Lattice-based cryptography: 1 reduced to a special closest vector 2 Episode V: problem which is much easier the ring strikes back than the general problem. As an Daniel J. Bernstein University of Illinois at Chicago application, we solved four out of the five numerical challenges proposed on the Internet by the Crypto 1999 Nguyen: At Crypto 97, Goldreich, Goldwasser and Halevi proposed a public-key cryptosystem based on the closest vector problem in a lattice, which is known to be NP-hard. We show that : : : the problem of decrypting ciphertexts can be authors of the cryptosystem. At least two of those four challenges were conjectured to be intractable. We discuss ways to prevent the flaw, but conclude that, even modified, the scheme cannot provide sufficient security without being impractical.

2 ased cryptography: 1 reduced to a special closest vector 2 Fix woul V: problem which is much easier dimensio strikes back than the general problem. As an Public. Bernstein y of Illinois at Chicago 999 Nguyen: At Crypto reich, Goldwasser and oposed a public-key stem based on the closest oblem in a lattice, which to be NP-hard. We t : : : the problem of g ciphertexts can be application, we solved four out of the five numerical challenges proposed on the Internet by the authors of the cryptosystem. At least two of those four challenges were conjectured to be intractable. We discuss ways to prevent the flaw, but conclude that, even modified, the scheme cannot provide sufficient security without being impractical. Crypto 1 Provab system b

3 tography: 1 reduced to a special closest vector 2 Fix would probab problem which is much easier dimension 400 k than the general problem. As an Public key 1.8 is at Chicago en: At Crypto ldwasser and public-key d on the closest a lattice, which -hard. We problem of xts can be application, we solved four out of the five numerical challenges proposed on the Internet by the authors of the cryptosystem. At least two of those four challenges were conjectured to be intractable. We discuss ways to prevent the flaw, but conclude that, even modified, the scheme cannot provide sufficient security without being impractical. Crypto 1998 Nguy Provably secure system breakable w

4 1 reduced to a special closest vector 2 Fix would probably need problem which is much easier dimension 400 for securi than the general problem. As an Public key 1.8 Mbytes. go rypto nd application, we solved four out of the five numerical challenges proposed on the Internet by the authors of the cryptosystem. At least two of those four challenges were conjectured to Crypto 1998 Nguyen Stern: Provably secure Ajtai Dw system breakable with 20MB losest hich be intractable. We discuss ways to prevent the flaw, but conclude that, even modified, the scheme f e cannot provide sufficient security without being impractical.

5 reduced to a special closest vector 2 Fix would probably need 3 problem which is much easier dimension 400 for security: than the general problem. As an Public key 1.8 Mbytes. application, we solved four out of the five numerical challenges proposed on the Internet by the authors of the cryptosystem. Crypto 1998 Nguyen Stern: Provably secure Ajtai Dwork system breakable with 20MB keys. At least two of those four challenges were conjectured to be intractable. We discuss ways to prevent the flaw, but conclude that, even modified, the scheme cannot provide sufficient security without being impractical.

6 reduced to a special closest vector 2 Fix would probably need 3 problem which is much easier dimension 400 for security: than the general problem. As an Public key 1.8 Mbytes. application, we solved four out of the five numerical challenges proposed on the Internet by the authors of the cryptosystem. Crypto 1998 Nguyen Stern: Provably secure Ajtai Dwork system breakable with 20MB keys. At least two of those four Compare to 1978 McEliece challenges were conjectured to code-based cryptosystem: be intractable. We discuss ways much more stable security story to prevent the flaw, but conclude through dozens of attack papers. that, even modified, the scheme Typical parameters: 1MB key for cannot provide sufficient security >2 128 post-quantum security. without being impractical.

7 to a special closest vector 2 Fix would probably need : which is much easier dimension 400 for security: following general problem. As an Public key 1.8 Mbytes. Lattice- on, we solved four out e numerical challenges on the Internet by the f the cryptosystem. Crypto 1998 Nguyen Stern: Provably secure Ajtai Dwork system breakable with 20MB keys. Latticecurrently for post- two of those four Compare to 1978 McEliece s were conjectured to code-based cryptosystem: table. We discuss ways much more stable security story t the flaw, but conclude through dozens of attack papers. n modified, the scheme Typical parameters: 1MB key for rovide sufficient security >2 128 post-quantum security. being impractical.

8 al closest vector 2 Fix would probably need : Lattice s uch easier dimension 400 for security: following text to W roblem. As an Public key 1.8 Mbytes. Lattice-based cry ved four out al challenges ternet by the tosystem. Crypto 1998 Nguyen Stern: Provably secure Ajtai Dwork system breakable with 20MB keys. Lattice-based con currently the prima for post-quantum se four Compare to 1978 McEliece njectured to code-based cryptosystem: discuss ways much more stable security story, but conclude through dozens of attack papers. d, the scheme Typical parameters: 1MB key for cient security >2 128 post-quantum security. ractical.

9 vector 2 Fix would probably need : Lattice student add r dimension 400 for security: following text to Wikipedia p s an Public key 1.8 Mbytes. Lattice-based cryptography ut ges the Crypto 1998 Nguyen Stern: Provably secure Ajtai Dwork system breakable with 20MB keys. Lattice-based constructions currently the primary candid for post-quantum cryptograp Compare to 1978 McEliece to code-based cryptosystem: ays much more stable security story lude through dozens of attack papers. me Typical parameters: 1MB key for urity >2 128 post-quantum security.

10 Fix would probably need : Lattice student adds the 4 dimension 400 for security: following text to Wikipedia page Public key 1.8 Mbytes. Lattice-based cryptography : Crypto 1998 Nguyen Stern: Provably secure Ajtai Dwork system breakable with 20MB keys. Lattice-based constructions are currently the primary candidates for post-quantum cryptography. Compare to 1978 McEliece code-based cryptosystem: much more stable security story through dozens of attack papers. Typical parameters: 1MB key for >2 128 post-quantum security.

11 Fix would probably need : Lattice student adds the 4 dimension 400 for security: following text to Wikipedia page Public key 1.8 Mbytes. Lattice-based cryptography : Crypto 1998 Nguyen Stern: Provably secure Ajtai Dwork system breakable with 20MB keys. Lattice-based constructions are currently the primary candidates for post-quantum cryptography. Compare to 1978 McEliece [citation needed] code-based cryptosystem: much more stable security story through dozens of attack papers. Typical parameters: 1MB key for >2 128 post-quantum security.

12 Fix would probably need : Lattice student adds the 4 dimension 400 for security: following text to Wikipedia page Public key 1.8 Mbytes. Lattice-based cryptography : Crypto 1998 Nguyen Stern: Provably secure Ajtai Dwork system breakable with 20MB keys. Lattice-based constructions are currently the primary candidates for post-quantum cryptography. Compare to 1978 McEliece [citation needed] code-based cryptosystem: : Google rolls out much more stable security story large-scale experiment with through dozens of attack papers. post-quantum crypto between Typical parameters: 1MB key for Chrome and some Google sites. >2 128 post-quantum security. Uses lattice-based crypto.

13 d probably need : Lattice student adds the 4 Google s n 400 for security: following text to Wikipedia page for publi key 1.8 Mbytes. 998 Nguyen Stern: ly secure Ajtai Dwork reakable with 20MB keys. to 1978 McEliece Lattice-based cryptography : Lattice-based constructions are currently the primary candidates for post-quantum cryptography. [citation needed] How can work wit Combine 1. Do no large eno ed cryptosystem: : Google rolls out connect re stable security story large-scale experiment with See, e.g. dozens of attack papers. post-quantum crypto between Koblitz arameters: 1MB key for Chrome and some Google sites. st-quantum security. Uses lattice-based crypto.

14 ly need : Lattice student adds the 4 Google sent only a for security: following text to Wikipedia page for public keys, cip Mbytes. en Stern: Ajtai Dwork ith 20MB keys. celiece Lattice-based cryptography : Lattice-based constructions are currently the primary candidates for post-quantum cryptography. [citation needed] How can lattice-ba work within a few Combine two ingre 1. Do not take ke large enough for th ystem: : Google rolls out connect to well-st security story large-scale experiment with See, e.g., 2016 Ch attack papers. post-quantum crypto between Koblitz Menezes S : 1MB key for Chrome and some Google sites. m security. Uses lattice-based crypto.

15 : Lattice student adds the 4 Google sent only a few KB ty: following text to Wikipedia page for public keys, ciphertexts. ork keys. Lattice-based cryptography : Lattice-based constructions are currently the primary candidates for post-quantum cryptography. [citation needed] How can lattice-based crypto work within a few KB? Combine two ingredients: 1. Do not take key sizes large enough for theorems to : Google rolls out connect to well-studied SV ory large-scale experiment with See, e.g., 2016 Chatterjee pers. post-quantum crypto between Koblitz Menezes Sarkar. y for Chrome and some Google sites. y. Uses lattice-based crypto.

16 : Lattice student adds the 4 Google sent only a few KB 5 following text to Wikipedia page for public keys, ciphertexts. Lattice-based cryptography : Lattice-based constructions are currently the primary candidates for post-quantum cryptography. How can lattice-based crypto work within a few KB? Combine two ingredients: [citation needed] 1. Do not take key sizes large enough for theorems to : Google rolls out connect to well-studied SVP. large-scale experiment with See, e.g., 2016 Chatterjee post-quantum crypto between Koblitz Menezes Sarkar. Chrome and some Google sites. Uses lattice-based crypto.

17 : Lattice student adds the 4 Google sent only a few KB 5 following text to Wikipedia page for public keys, ciphertexts. Lattice-based cryptography : Lattice-based constructions are currently the primary candidates for post-quantum cryptography. How can lattice-based crypto work within a few KB? Combine two ingredients: [citation needed] 1. Do not take key sizes large enough for theorems to : Google rolls out connect to well-studied SVP. large-scale experiment with See, e.g., 2016 Chatterjee post-quantum crypto between Koblitz Menezes Sarkar. Chrome and some Google sites. Uses lattice-based crypto. 2. Use ideal lattices. Hope that the extra structure doesn t damage security.

18 Lattice student adds the 4 Google sent only a few KB text to Wikipedia page for public keys, ciphertexts. Silverma based cryptography : based constructions are the primary candidates quantum cryptography. How can lattice-based crypto work within a few KB? Combine two ingredients: Define R Z[x]=(x 5 Elements ion needed] 1. Do not take key sizes large enough for theorems to c 0 + c 1 x with inte Google rolls out le experiment with ntum crypto between and some Google sites. tice-based crypto. connect to well-studied SVP. See, e.g., 2016 Chatterjee Koblitz Menezes Sarkar. 2. Use ideal lattices. Hope that the extra structure To multi multiply replace x replace x e.g.: (x 1 doesn t damage security. = x = 7x 197

19 tudent adds the 4 Google sent only a few KB Hoffste ikipedia page for public keys, ciphertexts. Silverman NTRU ptography : structions are ry candidates cryptography. How can lattice-based crypto work within a few KB? Combine two ingredients: Define R as the rin Z[x]=(x 503 1). Elements of R are ] 1. Do not take key sizes large enough for theorems to c 0 + c 1 x + c 2 x 2 + with integer coeffic olls out ent with to between Google sites. d crypto. connect to well-studied SVP. See, e.g., 2016 Chatterjee Koblitz Menezes Sarkar. 2. Use ideal lattices. Hope that the extra structure To multiply in R: multiply polynomia replace x 503 with 1 replace x 504 with x e.g.: (x x 300 ) doesn t damage security. = x x = 7x x 300 +

20 s the 4 Google sent only a few KB Hoffstein Pipher age for public keys, ciphertexts. Silverman NTRU : : are ates hy. How can lattice-based crypto work within a few KB? Combine two ingredients: Define R as the ring Z[x]=(x 503 1). Elements of R are polynomia 1. Do not take key sizes c 0 + c 1 x + c 2 x c 502 large enough for theorems to with integer coefficients c j. n es. connect to well-studied SVP. See, e.g., 2016 Chatterjee Koblitz Menezes Sarkar. 2. Use ideal lattices. To multiply in R: multiply polynomials; replace x 503 with 1; replace x 504 with x; etc. Hope that the extra structure doesn t damage security. e.g.: (x x 300 )(x = x x x 700 = 7x x x 500 in R

21 Google sent only a few KB Hoffstein Pipher 6 for public keys, ciphertexts. Silverman NTRU : How can lattice-based crypto Define R as the ring work within a few KB? Z[x]=(x 503 1). Combine two ingredients: 1. Do not take key sizes Elements of R are polynomials c 0 + c 1 x + c 2 x c 502 x 502 large enough for theorems to with integer coefficients c j. connect to well-studied SVP. See, e.g., 2016 Chatterjee Koblitz Menezes Sarkar. To multiply in R: multiply polynomials; replace x 503 with 1; 2. Use ideal lattices. replace x 504 with x; etc. Hope that the extra structure doesn t damage security. e.g.: (x x 300 )(x x 400 ) = x x x 700 = 7x x x 500 in R.

22 ent only a few KB Hoffstein Pipher 6 Define q c keys, ciphertexts. Silverman NTRU : Alice s p lattice-based crypto Define R as the ring coefficien hin a few KB? Z[x]=(x 503 1). This is 5 two ingredients: t take key sizes Elements of R are polynomials c 0 + c 1 x + c 2 x c 502 x 502 ugh for theorems to with integer coefficients c j. to well-studied SVP., 2016 Chatterjee Menezes Sarkar. To multiply in R: multiply polynomials; replace x 503 with 1; deal lattices. replace x 504 with x; etc. t the extra structure amage security. e.g.: (x x 300 )(x x 400 ) = x x x 700 = 7x x x 500 in R.

23 few KB Hoffstein Pipher 6 Define q = hertexts. Silverman NTRU : Alice s public key: sed crypto Define R as the ring coefficients in {0; 1 KB? Z[x]=(x 503 1). This is = dients: y sizes Elements of R are polynomials c 0 + c 1 x + c 2 x c 502 x 502 eorems to with integer coefficients c j. udied SVP. atterjee arkar. To multiply in R: multiply polynomials; replace x 503 with 1; ces. replace x 504 with x; etc. a structure curity. e.g.: (x x 300 )(x x 400 ) = x x x 700 = 7x x x 500 in R.

24 Hoffstein Pipher 6 Define q = Silverman NTRU : Alice s public key: A R wi Define R as the ring coefficients in {0; 1; : : : ; q Z[x]=(x 503 1). This is = 5533 bits. e P. Elements of R are polynomials c 0 + c 1 x + c 2 x c 502 x 502 with integer coefficients c j. To multiply in R: multiply polynomials; replace x 503 with 1; replace x 504 with x; etc. e.g.: (x x 300 )(x x 400 ) = x x x 700 = 7x x x 500 in R.

25 Hoffstein Pipher 6 Define q = Silverman NTRU : Alice s public key: A R with Define R as the ring coefficients in {0; 1; : : : ; q 1}. Z[x]=(x 503 1). This is = 5533 bits. Elements of R are polynomials c 0 + c 1 x + c 2 x c 502 x 502 with integer coefficients c j. To multiply in R: multiply polynomials; replace x 503 with 1; replace x 504 with x; etc. e.g.: (x x 300 )(x x 400 ) = x x x 700 = 7x x x 500 in R.

26 Hoffstein Pipher 6 Define q = Silverman NTRU : Alice s public key: A R with Define R as the ring coefficients in {0; 1; : : : ; q 1}. Z[x]=(x 503 1). This is = 5533 bits. Elements of R are polynomials c 0 + c 1 x + c 2 x c 502 x 502 Bob generates random b; c R with small coefficients: with integer coefficients c j. e.g., all coefficients in { 1; 0; 1}. To multiply in R: multiply polynomials; replace x 503 with 1; replace x 504 with x; etc. e.g.: (x x 300 )(x x 400 ) = x x x 700 = 7x x x 500 in R.

27 Hoffstein Pipher 6 Define q = Silverman NTRU : Alice s public key: A R with Define R as the ring coefficients in {0; 1; : : : ; q 1}. Z[x]=(x 503 1). This is = 5533 bits. Elements of R are polynomials c 0 + c 1 x + c 2 x c 502 x 502 Bob generates random b; c R with small coefficients: with integer coefficients c j. e.g., all coefficients in { 1; 0; 1}. To multiply in R: Bob computes Ab + c mod q: multiply polynomials; multiply A by b in R; add c; replace x 503 with 1; reduce each coefficient modulo q replace x 504 with x; etc. to the range {0; 1; : : : ; q 1}. e.g.: (x x 300 )(x x 400 ) = x x x 700 = 7x x x 500 in R.

28 Hoffstein Pipher 6 Define q = Silverman NTRU : Alice s public key: A R with Define R as the ring coefficients in {0; 1; : : : ; q 1}. Z[x]=(x 503 1). This is = 5533 bits. Elements of R are polynomials c 0 + c 1 x + c 2 x c 502 x 502 Bob generates random b; c R with small coefficients: with integer coefficients c j. e.g., all coefficients in { 1; 0; 1}. To multiply in R: Bob computes Ab + c mod q: multiply polynomials; multiply A by b in R; add c; replace x 503 with 1; reduce each coefficient modulo q replace x 504 with x; etc. to the range {0; 1; : : : ; q 1}. e.g.: (x x 300 )(x x 400 ) = x x x 700 = 7x x x 500 in R. Bob sends Ab + c mod q. This is also 5533 bits.

29 98 Hoffstein Pipher 6 Define q = Quotien n NTRU : Alice s public key: A R with used in o as the ring 03 1). coefficients in {0; 1; : : : ; q 1}. This is = 5533 bits. Alice gen for small of R are polynomials + c 2 x c 502 x 502 Bob generates random b; c R with small coefficients: (with sui i.e., da ger coefficients c j. e.g., all coefficients in { 1; 0; 1}. ply in R: Bob computes Ab + c mod q: polynomials; 503 with 1; multiply A by b in R; add c; reduce each coefficient modulo q 504 with x; etc. to the range {0; 1; : : : ; q 1} x 300 )(x x 400 ) 8x x x x 500 in R. Bob sends Ab + c mod q. This is also 5533 bits.

30 in Pipher 6 Define q = Quotient NTRU : Alice s public key: A R with used in original NT g coefficients in {0; 1; : : : ; q 1}. Alice generated A This is = 5533 bits. for small random a polynomials + c 502 x 502 Bob generates random b; c R with small coefficients: (with suitable inve i.e., da 3a mod ients c j. e.g., all coefficients in { 1; 0; 1}. Bob computes Ab + c mod q: ls; multiply A by b in R; add c; ; reduce each coefficient modulo q ; etc. to the range {0; 1; : : : ; q 1}. (x x 400 ) 7x 700 8x 500 in R. Bob sends Ab + c mod q. This is also 5533 bits.

31 6 Define q = Quotient NTRU (new nam Alice s public key: A R with used in original NTRU desig coefficients in {0; 1; : : : ; q 1}. Alice generated A = 3a=d in This is = 5533 bits. for small random a; d ls x 502 Bob generates random b; c R with small coefficients: (with suitable invertibility): i.e., da 3a mod q = 0. e.g., all coefficients in { 1; 0; 1}. Bob computes Ab + c mod q: multiply A by b in R; add c; reduce each coefficient modulo q to the range {0; 1; : : : ; q 1}. x 400 ) Bob sends Ab + c mod q.. This is also 5533 bits.

32 Define q = Quotient NTRU (new name), 8 Alice s public key: A R with used in original NTRU design: coefficients in {0; 1; : : : ; q 1}. Alice generated A = 3a=d in R=q This is = 5533 bits. for small random a; d Bob generates random b; c R with small coefficients: (with suitable invertibility): i.e., da 3a mod q = 0. e.g., all coefficients in { 1; 0; 1}. Bob computes Ab + c mod q: multiply A by b in R; add c; reduce each coefficient modulo q to the range {0; 1; : : : ; q 1}. Bob sends Ab + c mod q. This is also 5533 bits.

33 Define q = Quotient NTRU (new name), 8 Alice s public key: A R with used in original NTRU design: coefficients in {0; 1; : : : ; q 1}. Alice generated A = 3a=d in R=q This is = 5533 bits. for small random a; d Bob generates random b; c R with small coefficients: (with suitable invertibility): i.e., da 3a mod q = 0. e.g., all coefficients in { 1; 0; 1}. Alice receives C = Ab + c mod q. Bob computes Ab + c mod q: multiply A by b in R; add c; Alice computes dc mod q, i.e., 3ab + dc mod q. reduce each coefficient modulo q to the range {0; 1; : : : ; q 1}. Bob sends Ab + c mod q. This is also 5533 bits.

34 Define q = Quotient NTRU (new name), 8 Alice s public key: A R with used in original NTRU design: coefficients in {0; 1; : : : ; q 1}. Alice generated A = 3a=d in R=q This is = 5533 bits. for small random a; d Bob generates random b; c R with small coefficients: (with suitable invertibility): i.e., da 3a mod q = 0. e.g., all coefficients in { 1; 0; 1}. Alice receives C = Ab + c mod q. Bob computes Ab + c mod q: multiply A by b in R; add c; Alice computes dc mod q, i.e., 3ab + dc mod q. reduce each coefficient modulo q Alice reconstructs 3ab + dc, to the range {0; 1; : : : ; q 1}. using smallness of a; b; d; c. Bob sends Ab + c mod q. This is also 5533 bits. Alice computes dc, deduces c, deduces b.

35 = Quotient NTRU (new name), 8 Produc ublic key: A R with used in original NTRU design: 2010 Lyu ts in {0; 1; : : : ; q 1}. Alice generated A = 3a=d in R=q Everyone = 5533 bits. for small random a; d Alice gen erates random b; c R ll coefficients: (with suitable invertibility): i.e., da 3a mod q = 0. for small oefficients in { 1; 0; 1}. Alice receives C = Ab + c mod q. putes Ab + c mod q: A by b in R; add c; Alice computes dc mod q, i.e., 3ab + dc mod q. ach coefficient modulo q Alice reconstructs 3ab + dc, nge {0; 1; : : : ; q 1}. using smallness of a; b; d; c. s Ab + c mod q. lso 5533 bits. Alice computes dc, deduces c, deduces b.

36 7 Quotient NTRU (new name), 8 Product NTRU A R with used in original NTRU design: 2010 Lyubashevsky ; : : : ; q 1}. Alice generated A = 3a=d in R=q Everyone knows ra 5533 bits. for small random a; d Alice generated A dom b; c R nts: (with suitable invertibility): i.e., da 3a mod q = 0. for small random a s in { 1; 0; 1}. Alice receives C = Ab + c mod q. + c mod q: R; add c; Alice computes dc mod q, i.e., 3ab + dc mod q. ient modulo q Alice reconstructs 3ab + dc, : : : ; q 1}. using smallness of a; b; d; c. mod q. its. Alice computes dc, deduces c, deduces b.

37 7 Quotient NTRU (new name), 8 Product NTRU (new nam th used in original NTRU design: 2010 Lyubashevsky Peikert 1}. Alice generated A = 3a=d in R=q Everyone knows random G for small random a; d Alice generated A = ag +d R (with suitable invertibility): i.e., da 3a mod q = 0. for small random a; d. ; 1}. Alice receives C = Ab + c mod q. : Alice computes dc mod q, i.e., 3ab + dc mod q. lo q Alice reconstructs 3ab + dc, }. using smallness of a; b; d; c. Alice computes dc, deduces c, deduces b.

38 Quotient NTRU (new name), 8 Product NTRU (new name), 9 used in original NTRU design: 2010 Lyubashevsky Peikert Regev: Alice generated A = 3a=d in R=q Everyone knows random G R. for small random a; d Alice generated A = ag +d mod q (with suitable invertibility): for small random a; d. i.e., da 3a mod q = 0. Alice receives C = Ab + c mod q. Alice computes dc mod q, i.e., 3ab + dc mod q. Alice reconstructs 3ab + dc, using smallness of a; b; d; c. Alice computes dc, deduces c, deduces b.

39 Quotient NTRU (new name), 8 Product NTRU (new name), 9 used in original NTRU design: 2010 Lyubashevsky Peikert Regev: Alice generated A = 3a=d in R=q Everyone knows random G R. for small random a; d Alice generated A = ag +d mod q (with suitable invertibility): for small random a; d. i.e., da 3a mod q = 0. Bob sends B = Gb + e mod q Alice receives C = Ab + c mod q. and C = m + Ab + c mod q Alice computes dc mod q, where b; c; e are small and each i.e., 3ab + dc mod q. coefficient of m is 0 or q=2. Alice reconstructs 3ab + dc, using smallness of a; b; d; c. Alice computes dc, deduces c, deduces b.

40 Quotient NTRU (new name), 8 Product NTRU (new name), 9 used in original NTRU design: 2010 Lyubashevsky Peikert Regev: Alice generated A = 3a=d in R=q Everyone knows random G R. for small random a; d Alice generated A = ag +d mod q (with suitable invertibility): for small random a; d. i.e., da 3a mod q = 0. Bob sends B = Gb + e mod q Alice receives C = Ab + c mod q. and C = m + Ab + c mod q Alice computes dc mod q, where b; c; e are small and each i.e., 3ab + dc mod q. coefficient of m is 0 or q=2. Alice reconstructs 3ab + dc, Alice computes C ab mod q, using smallness of a; b; d; c. i.e., m + db + c ae mod q. Alice computes dc, Alice reconstructs m, deduces c, deduces b. using smallness of d; b; c; a; e.

41 t NTRU (new name), 8 Product NTRU (new name), 9 Lattice v riginal NTRU design: 2010 Lyubashevsky Peikert Regev: the set o erated A = 3a=d in R=q Everyone knows random G R. such tha random a; d Alice generated A = ag +d mod q table invertibility): for small random a; d. 3a mod q = 0. Bob sends B = Gb + e mod q eives C = Ab + c mod q. and C = m + Ab + c mod q putes dc mod q, where b; c; e are small and each + dc mod q. coefficient of m is 0 or q=2. onstructs 3ab + dc, Alice computes C ab mod q, allness of a; b; d; c. i.e., m + db + c ae mod q. putes dc, Alice reconstructs m, c, deduces b. using smallness of d; b; c; a; e.

42 (new name), 8 Product NTRU (new name), 9 Lattice view: Defin RU design: 2010 Lyubashevsky Peikert Regev: the set of pairs (v; = 3a=d in R=q Everyone knows random G R. such that vg w ; d Alice generated A = ag +d mod q rtibility): for small random a; d. q = 0. Bob sends B = Gb + e mod q Ab + c mod q. and C = m + Ab + c mod q mod q, where b; c; e are small and each q. coefficient of m is 0 or q=2. 3ab + dc, Alice computes C ab mod q, a; b; d; c. i.e., m + db + c ae mod q., Alice reconstructs m, s b. using smallness of d; b; c; a; e.

43 e), 8 Product NTRU (new name), 9 Lattice view: Define L as n: 2010 Lyubashevsky Peikert Regev: the set of pairs (v; w) R R=q Everyone knows random G R. such that vg w mod q = Alice generated A = ag +d mod q for small random a; d. Bob sends B = Gb + e mod q od q. and C = m + Ab + c mod q where b; c; e are small and each coefficient of m is 0 or q=2. Alice computes C ab mod q, i.e., m + db + c ae mod q. Alice reconstructs m, using smallness of d; b; c; a; e.

44 Product NTRU (new name), 9 Lattice view: Define L as Lyubashevsky Peikert Regev: the set of pairs (v; w) R R Everyone knows random G R. such that vg w mod q = 0. Alice generated A = ag +d mod q for small random a; d. Bob sends B = Gb + e mod q and C = m + Ab + c mod q where b; c; e are small and each coefficient of m is 0 or q=2. Alice computes C ab mod q, i.e., m + db + c ae mod q. Alice reconstructs m, using smallness of d; b; c; a; e.

45 Product NTRU (new name), 9 Lattice view: Define L as Lyubashevsky Peikert Regev: the set of pairs (v; w) R R Everyone knows random G R. such that vg w mod q = 0. Alice generated A = ag +d mod q e.g. (a; A d) L. for small random a; d. (0; A) is close to a lattice point. Bob sends B = Gb + e mod q Try to find close lattice point. and C = m + Ab + c mod q Breaks both Product NTRU where b; c; e are small and each and Quotient NTRU. coefficient of m is 0 or q=2. Alice computes C ab mod q, i.e., m + db + c ae mod q. Alice reconstructs m, using smallness of d; b; c; a; e.

46 Product NTRU (new name), 9 Lattice view: Define L as Lyubashevsky Peikert Regev: the set of pairs (v; w) R R Everyone knows random G R. such that vg w mod q = 0. Alice generated A = ag +d mod q e.g. (a; A d) L. for small random a; d. (0; A) is close to a lattice point. Bob sends B = Gb + e mod q Try to find close lattice point. and C = m + Ab + c mod q Breaks both Product NTRU where b; c; e are small and each and Quotient NTRU. coefficient of m is 0 or q=2. Try to exploit reuse of b Alice computes C ab mod q, for faster Product NTRU attack. i.e., m + db + c ae mod q. ( Ring-LWE : arbitrary reuse.) Alice reconstructs m, using smallness of d; b; c; a; e. Try to exploit A = 3a=d structure for faster Quotient NTRU attack.

47 t NTRU (new name), 9 Lattice view: Define L as Lyu bashevsky Peikert Regev: the set of pairs (v; w) R R Regev: knows random G R. erated A = ag +d mod q random a; d. such that vg w mod q = 0. e.g. (a; A d) L. (0; A) is close to a lattice point. and algo quantum employ : to bear a s B = Gb + e mod q Try to find close lattice point. problems m + Ab + c mod q Breaks both Product NTRU despite c c; e are small and each and Quotient NTRU. significan t of m is 0 or q=2. putes C ab mod q, db + c ae mod q. onstructs m, allness of d; b; c; a; e. Try to exploit reuse of b for faster Product NTRU attack. ( Ring-LWE : arbitrary reuse.) Try to exploit A = 3a=d structure for faster Quotient NTRU attack. these pro The best ideal latt no bette counterp in practi

48 (new name), 9 Lattice view: Define L as Lyubashevsky Peikert Regev: the set of pairs (v; w) R R Regev: All of the ndom G R. = ag +d mod q ; d. such that vg w mod q = 0. e.g. (a; A d) L. (0; A) is close to a lattice point. and algorithmic to quantum computa employ : : : can als to bear against SV + e mod q Try to find close lattice point. problems on ideal c mod q Breaks both Product NTRU despite considerab all and each and Quotient NTRU. significant progress 0 or q=2. ab mod q, ae mod q. m, d; b; c; a; e. Try to exploit reuse of b for faster Product NTRU attack. ( Ring-LWE : arbitrary reuse.) Try to exploit A = 3a=d structure for faster Quotient NTRU attack. these problems has The best-known al ideal lattices perfo no better than the counterparts, both in practice.

49 e), 9 Lattice view: Define L as Lyubashevsky Peikert Regev: the set of pairs (v; w) R R Regev: All of the algebraic R. mod q such that vg w mod q = 0. e.g. (a; A d) L. (0; A) is close to a lattice point. and algorithmic tools (includ quantum computation) that employ : : : can also be brou to bear against SVP and oth q Try to find close lattice point. problems on ideal lattices. Y Breaks both Product NTRU despite considerable effort, n ach and Quotient NTRU. significant progress in attack q,. e. Try to exploit reuse of b for faster Product NTRU attack. ( Ring-LWE : arbitrary reuse.) Try to exploit A = 3a=d structure for faster Quotient NTRU attack. these problems has been ma The best-known algorithms f ideal lattices perform essenti no better than their generic counterparts, both in theory in practice.

50 Lattice view: Define L as Lyubashevsky Peikert 11 the set of pairs (v; w) R R Regev: All of the algebraic such that vg w mod q = 0. and algorithmic tools (including e.g. (a; A d) L. (0; A) is close to a lattice point. quantum computation) that we employ : : : can also be brought to bear against SVP and other Try to find close lattice point. problems on ideal lattices. Yet Breaks both Product NTRU despite considerable effort, no and Quotient NTRU. significant progress in attacking Try to exploit reuse of b for faster Product NTRU attack. ( Ring-LWE : arbitrary reuse.) Try to exploit A = 3a=d structure for faster Quotient NTRU attack. these problems has been made. The best-known algorithms for ideal lattices perform essentially no better than their generic counterparts, both in theory and in practice.

51 iew: Define L as Lyubashevsky Peikert 11 Many m f pairs (v; w) R R Regev: All of the algebraic (often no t vg w mod q = 0. d) L. close to a lattice point. nd close lattice point. oth Product NTRU tient NTRU. ploit reuse of b r Product NTRU attack. WE : arbitrary reuse.) ploit A = 3a=d structure r Quotient NTRU attack. and algorithmic tools (including quantum computation) that we employ : : : can also be brought to bear against SVP and other problems on ideal lattices. Yet despite considerable effort, no significant progress in attacking these problems has been made. The best-known algorithms for ideal lattices perform essentially no better than their generic counterparts, both in theory and in practice. Fully hom STOC 2 Fully ho using ide PKC 201 Eurocryp etc. Multiline Eurocryp Halevi C maps fro

52 e L as Lyubashevsky Peikert 11 Many more NTRU w) R R Regev: All of the algebraic (often not creditin mod q = 0.. lattice point. ttice point. ct NTRU U. e of b NTRU attack. trary reuse.) 3a=d structure NTRU attack. and algorithmic tools (including quantum computation) that we employ : : : can also be brought to bear against SVP and other problems on ideal lattices. Yet despite considerable effort, no significant progress in attacking these problems has been made. The best-known algorithms for ideal lattices perform essentially no better than their generic counterparts, both in theory and in practice. Fully homomorphic STOC 2009 Gentr Fully homomorph using ideal lattices PKC 2010 Smart Eurocrypt 2011 Ge etc. Multilinear maps: Eurocrypt 2013 Ga Halevi Candidate maps from ideal la

53 Lyubashevsky Peikert 11 Many more NTRU variants R Regev: All of the algebraic (often not crediting NTRU). 0. int. t. and algorithmic tools (including quantum computation) that we employ : : : can also be brought to bear against SVP and other problems on ideal lattices. Yet despite considerable effort, no significant progress in attacking these problems has been made. Fully homomorphic encryptio STOC 2009 Gentry Fully homomorphic encrypt using ideal lattices. PKC 2010 Smart Vercautere Eurocrypt 2011 Gentry Hale etc. ack. e.) cture tack. The best-known algorithms for ideal lattices perform essentially no better than their generic counterparts, both in theory and in practice. Multilinear maps: e.g., Eurocrypt 2013 Garg Gentry Halevi Candidate multilinea maps from ideal lattices.

54 2013 Lyubashevsky Peikert 11 Many more NTRU variants 12 Regev: All of the algebraic (often not crediting NTRU). and algorithmic tools (including quantum computation) that we employ : : : can also be brought to bear against SVP and other problems on ideal lattices. Yet despite considerable effort, no significant progress in attacking these problems has been made. Fully homomorphic encryption: STOC 2009 Gentry Fully homomorphic encryption using ideal lattices. PKC 2010 Smart Vercauteren. Eurocrypt 2011 Gentry Halevi. etc. The best-known algorithms for Multilinear maps: e.g., ideal lattices perform essentially Eurocrypt 2013 Garg Gentry no better than their generic Halevi Candidate multilinear counterparts, both in theory and maps from ideal lattices. in practice.

55 bashevsky Peikert 11 Many more NTRU variants 12 STOC 2 All of the algebraic (often not crediting NTRU). broken b rithmic tools (including computation) that we : : can also be brought gainst SVP and other on ideal lattices. Yet onsiderable effort, no t progress in attacking blems has been made. Fully homomorphic encryption: STOC 2009 Gentry Fully homomorphic encryption using ideal lattices. PKC 2010 Smart Vercauteren. Eurocrypt 2011 Gentry Halevi. etc. for typic -known algorithms for Multilinear maps: e.g., ices perform essentially Eurocrypt 2013 Garg Gentry r than their generic Halevi Candidate multilinear arts, both in theory and maps from ideal lattices. ce.

56 Peikert 11 Many more NTRU variants 12 STOC 2009 Gentr algebraic (often not crediting NTRU). broken by quantum ols (including tion) that we o be brought P and other lattices. Yet le effort, no in attacking been made. Fully homomorphic encryption: STOC 2009 Gentry Fully homomorphic encryption using ideal lattices. PKC 2010 Smart Vercauteren. Eurocrypt 2011 Gentry Halevi. etc. for typical cycloto gorithms for Multilinear maps: e.g., rm essentially Eurocrypt 2013 Garg Gentry ir generic Halevi Candidate multilinear in theory and maps from ideal lattices.

57 11 Many more NTRU variants 12 STOC 2009 Gentry system i (often not crediting NTRU). broken by quantum algorith ing we ght er et o ing de. Fully homomorphic encryption: STOC 2009 Gentry Fully homomorphic encryption using ideal lattices. PKC 2010 Smart Vercauteren. Eurocrypt 2011 Gentry Halevi. etc. for typical cyclotomic rings or Multilinear maps: e.g., ally Eurocrypt 2013 Garg Gentry Halevi Candidate multilinear and maps from ideal lattices.

58 Many more NTRU variants 12 STOC 2009 Gentry system is 13 (often not crediting NTRU). broken by quantum algorithms Fully homomorphic encryption: for typical cyclotomic rings. STOC 2009 Gentry Fully homomorphic encryption using ideal lattices. PKC 2010 Smart Vercauteren. Eurocrypt 2011 Gentry Halevi. etc. Multilinear maps: e.g., Eurocrypt 2013 Garg Gentry Halevi Candidate multilinear maps from ideal lattices.

59 Many more NTRU variants 12 STOC 2009 Gentry system is 13 (often not crediting NTRU). broken by quantum algorithms Fully homomorphic encryption: for typical cyclotomic rings. STOC 2009 Gentry First stage in attack: Fully homomorphic encryption SODA 2016 Biasse Song using ideal lattices. fast quantum algorithm to PKC 2010 Smart Vercauteren. compute gr ug with u R. Eurocrypt 2011 Gentry Halevi. etc. Builds upon STOC 2014 Eisenträger Hallgren Kitaev Song Multilinear maps: e.g., quantum R R algorithm. Eurocrypt 2013 Garg Gentry Halevi Candidate multilinear maps from ideal lattices.

60 Many more NTRU variants 12 STOC 2009 Gentry system is 13 (often not crediting NTRU). broken by quantum algorithms Fully homomorphic encryption: for typical cyclotomic rings. STOC 2009 Gentry First stage in attack: Fully homomorphic encryption SODA 2016 Biasse Song using ideal lattices. fast quantum algorithm to PKC 2010 Smart Vercauteren. compute gr ug with u R. Eurocrypt 2011 Gentry Halevi. etc. Builds upon STOC 2014 Eisenträger Hallgren Kitaev Song Multilinear maps: e.g., quantum R R algorithm. Eurocrypt 2013 Garg Gentry Halevi Candidate multilinear maps from ideal lattices. Older pre-quantum algorithms take subexponential time.

61 ore NTRU variants 12 STOC 2009 Gentry system is 13 Second s t crediting NTRU). broken by quantum algorithms Campbel omorphic encryption: 009 Gentry momorphic encryption for typical cyclotomic rings. First stage in attack: SODA 2016 Biasse Song fast prefor typic to comp al lattices. fast quantum algorithm to 0 Smart Vercauteren. compute gr ug with u R. t 2011 Gentry Halevi. Builds upon STOC 2014 Eisenträger Hallgren Kitaev Song ar maps: e.g., quantum R R algorithm. t 2013 Garg Gentry andidate multilinear m ideal lattices. Older pre-quantum algorithms take subexponential time.

62 variants 12 STOC 2009 Gentry system is 13 Second stage of at g NTRU). broken by quantum algorithms Campbell Groves encryption: y ic encryption for typical cyclotomic rings. First stage in attack: SODA 2016 Biasse Song fast pre-quantum a for typical cyclotom to compute ug. fast quantum algorithm to Vercauteren. compute gr ug with u R. ntry Halevi. Builds upon STOC 2014 Eisenträger Hallgren Kitaev Song e.g., quantum R R algorithm. rg Gentry multilinear ttices. Older pre-quantum algorithms take subexponential time.

63 12 STOC 2009 Gentry system is 13 Second stage of attack: 201 broken by quantum algorithms Campbell Groves Shepherd n: ion for typical cyclotomic rings. First stage in attack: SODA 2016 Biasse Song fast pre-quantum algorithm for typical cyclotomic ring to compute ug short g. fast quantum algorithm to n. compute gr ug with u R. vi. Builds upon STOC 2014 Eisenträger Hallgren Kitaev Song quantum R R algorithm. r Older pre-quantum algorithms take subexponential time.

64 STOC 2009 Gentry system is 13 Second stage of attack: broken by quantum algorithms Campbell Groves Shepherd for typical cyclotomic rings. fast pre-quantum algorithm First stage in attack: SODA 2016 Biasse Song for typical cyclotomic ring to compute ug short g. fast quantum algorithm to compute gr ug with u R. Builds upon STOC 2014 Eisenträger Hallgren Kitaev Song quantum R R algorithm. Older pre-quantum algorithms take subexponential time.

65 STOC 2009 Gentry system is 13 Second stage of attack: broken by quantum algorithms Campbell Groves Shepherd for typical cyclotomic rings. fast pre-quantum algorithm First stage in attack: SODA 2016 Biasse Song for typical cyclotomic ring to compute ug short g. fast quantum algorithm to Eurocrypt 2017 Cramer Ducas compute gr ug with u R. Wesolowski extension of CGS: Builds upon STOC 2014 Eisenträger Hallgren Kitaev Song for typical cyclotomic ring, find fairly short element of any ideal. quantum R R algorithm. Older pre-quantum algorithms take subexponential time.

66 STOC 2009 Gentry system is 13 Second stage of attack: broken by quantum algorithms Campbell Groves Shepherd for typical cyclotomic rings. fast pre-quantum algorithm First stage in attack: SODA 2016 Biasse Song for typical cyclotomic ring to compute ug short g. fast quantum algorithm to Eurocrypt 2017 Cramer Ducas compute gr ug with u R. Wesolowski extension of CGS: Builds upon STOC 2014 Eisenträger Hallgren Kitaev Song for typical cyclotomic ring, find fairly short element of any ideal. quantum R R algorithm. These attacks exploit structure of Older pre-quantum algorithms take subexponential time. cyclotomic rings. Rescue system by switching to another ring?

67 009 Gentry system is 13 Second stage of attack: y quantum algorithms Campbell Groves Shepherd attack st al cyclotomic rings. fast pre-quantum algorithm time for ge in attack: 016 Biasse Song for typical cyclotomic ring to compute ug short g. Eurocryp Bernstein tum algorithm to Eurocrypt 2017 Cramer Ducas Vredenda gr ug with u R. Wesolowski extension of CGS: time pre on STOC 2014 er Hallgren Kitaev Song for typical cyclotomic ring, find fairly short element of any ideal. multiqu 2016 Be R R algorithm. These attacks exploit structure of Lange v e-quantum algorithms exponential time. cyclotomic rings. Rescue system by switching to another ring? Prime : Galois gr reduce a

68 y system is 13 Second stage of attack: Bernstein: algorithms Campbell Groves Shepherd attack strategy; su mic rings. fast pre-quantum algorithm time for many cho k: Song for typical cyclotomic ring to compute ug short g. Eurocrypt 2017 Ba Bernstein de Valen rithm to Eurocrypt 2017 Cramer Ducas Vredendaal: quasip with u R. Wesolowski extension of CGS: time pre-quantum 2014 en Kitaev Song for typical cyclotomic ring, find fairly short element of any ideal. multiquadratic rin 2016 Bernstein Ch algorithm. These attacks exploit structure of Lange van Vreden algorithms l time. cyclotomic rings. Rescue system by switching to another ring? Prime : use prime Galois group, inert reduce attack surfa

69 s 13 Second stage of attack: Bernstein: pre-quan ms Campbell Groves Shepherd attack strategy; subexponen. fast pre-quantum algorithm time for many choices of rin for typical cyclotomic ring to compute ug short g. Eurocrypt 2017 Bauch Bernstein de Valence Lange Eurocrypt 2017 Cramer Ducas Vredendaal: quasipolynomia R. Wesolowski extension of CGS: time pre-quantum attack for for typical cyclotomic ring, find multiquadratic rings. Song fairly short element of any ideal Bernstein Chuengsatia. These attacks exploit structure of Lange van Vredendaal NTR s cyclotomic rings. Rescue system by switching to another ring? Prime : use prime degree, la Galois group, inert modulus; reduce attack surface at low

70 Second stage of attack: Bernstein: pre-quantum 15 Campbell Groves Shepherd attack strategy; subexponential fast pre-quantum algorithm time for many choices of ring. for typical cyclotomic ring to compute ug short g. Eurocrypt 2017 Bauch Bernstein de Valence Lange van Eurocrypt 2017 Cramer Ducas Vredendaal: quasipolynomial- Wesolowski extension of CGS: time pre-quantum attack for for typical cyclotomic ring, find multiquadratic rings. fairly short element of any ideal Bernstein Chuengsatiansup These attacks exploit structure of Lange van Vredendaal NTRU cyclotomic rings. Rescue system Prime : use prime degree, large by switching to another ring? Galois group, inert modulus; reduce attack surface at low cost.

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit Eindhoven 1 May 2017 Joint work with: Jens Bauch & Daniel J. Bernstein & Henry de

More information

NTRU Prime. Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. Technische Universiteit Eindhoven

NTRU Prime. Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. Technische Universiteit Eindhoven NTRU Prime Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal Technische Universiteit Eindhoven 25 August 2016 Tanja Lange NTRU Prime https://eprint.iacr.org/2016/461

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

Short Stickelberger Class Relations and application to Ideal-SVP

Short Stickelberger Class Relations and application to Ideal-SVP Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer Léo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Post-Quantum Cryptography from Lattices

Post-Quantum Cryptography from Lattices Post-Quantum Cryptography from Lattices Léo Ducas 1 CWI, Amsterdam, The Netherlands CWI Scientific Meeting, November 2016. 1 Funded by a PPP Grant, between NXP and CWI. Cryptography Cryptography in everyday

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

High-speed cryptography, part 3: more cryptosystems. Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven High-speed cryptography, part 3: more cryptosystems Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Cryptographers Working systems Cryptanalytic algorithm designers

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

MaTRU: A New NTRU-Based Cryptosystem

MaTRU: A New NTRU-Based Cryptosystem MaTRU: A New NTRU-Based Cryptosystem Michael Coglianese 1 and Bok Min Goi 2 1 Macgregor, 321 Summer Street Boston, MA 02210, USA mcoglian@comcast.net 2 Centre for Cryptography and Information Security

More information

The quantum threat to cryptography

The quantum threat to cryptography The quantum threat to cryptography Ashley Montanaro School of Mathematics, University of Bristol 20 October 2016 Quantum computers University of Bristol IBM UCSB / Google University of Oxford Experimental

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Amr Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization 2 Department of Electrical

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

An Overview of Homomorphic Encryption

An Overview of Homomorphic Encryption An Overview of Homomorphic Encryption Alexander Lange Department of Computer Science Rochester Institute of Technology Rochester, NY 14623 May 9, 2011 Alexander Lange (RIT) Homomorphic Encryption May 9,

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

Implementation of Automatic Invertible Matrix Mechanism in NTRU Matrix Formulation Algorithm

Implementation of Automatic Invertible Matrix Mechanism in NTRU Matrix Formulation Algorithm Implementation of Automatic Invertible Matrix Mechanism in NTRU Matrix Formulation Algorithm Mohan Rao Mamdikar, Vinay Kumar & D. Ghosh National Institute of Technology, Durgapur E-mail : Mohanrao.mamdikar@gmail.com,

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

In Praise of Twisted Canonical Embedding

In Praise of Twisted Canonical Embedding In Praise of Twisted Canonical Embedding Jheyne N. Ortiz 1, Robson R. de Araujo 2, Ricardo Dahab 1, Diego F. Aranha 1, and Sueli I. R. Costa 2 1 Institute of Computing, University of Campinas, Brazil jheyne.ortiz@ic.unicamp.br

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

NewHope for ARM Cortex-M

NewHope for ARM Cortex-M for ARM Cortex-M Erdem Alkim 1, Philipp Jakubeit 2, Peter Schwabe 2 erdemalkim@gmail.com, phil.jakubeit@gmail.com, peter@cryptojedi.org 1 Ege University, Izmir, Turkey 2 Radboud University, Nijmegen, The

More information

Weak Instances of PLWE

Weak Instances of PLWE Weak Instances of PLWE Kirsten Eisenträger 1, Sean Hallgren 2, and Kristin Lauter 3 1 Department of Mathematics, The Pennsylvania State University, University Park, PA 16802, USA, and Harvard University.

More information

Ring-SIS and Ideal Lattices

Ring-SIS and Ideal Lattices Ring-SIS and Ideal Lattices Noah Stephens-Davidowitz (for Vinod Vaikuntanathan s class) 1 Recalling h A, and its inefficiency As we have seen, the SIS problem yields a very simple collision-resistant hash

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

The Elliptic Curve in https

The Elliptic Curve in https The Elliptic Curve in https Marco Streng Universiteit Leiden 25 November 2014 Marco Streng (Universiteit Leiden) The Elliptic Curve in https 25-11-2014 1 The s in https:// HyperText Transfer Protocol

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca 1,2, Amin Sakzad 3, Damien Stehlé 1, and Ron Steinfeld 3 1 ENS de Lyon, Laboratoire LIP (U. Lyon, CNRS, ENSL, INRIA, UCBL), France 2 Bitdefender, Romania

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron, David Naccache and Mehdi Tibouchi University of Luxembourg & ENS & NTT EUROCRYPT, 2012-04-18

More information

Improving BDD cryptosystems in general lattices

Improving BDD cryptosystems in general lattices University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2011 Improving BDD cryptosystems in general lattices Willy Susilo University

More information

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations J.H. Silverman 1, N.P. Smart 2, and F. Vercauteren 2 1 Mathematics Department, Box 1917, Brown

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Public-key crypto ECC RSA DSA Secret-key crypto AES SHA2 SHA1... Combination of both

More information

Double-Moduli Gaussian Encryption/Decryption with Primary Residues and Secret Controls

Double-Moduli Gaussian Encryption/Decryption with Primary Residues and Secret Controls Int. J. Communications, Network and System Sciences, 011, 4, 475-481 doi:10.436/ijcns.011.47058 Published Online July 011 (http://www.scirp.org/journal/ijcns) Double-Moduli Gaussian Encryption/Decryption

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme Eduardo Morais Ricardo Dahab October 2014 Abstract In this paper we present a key recovery attack to the scale-invariant

More information

Lattice-based Cryptography

Lattice-based Cryptography Lattice-based Cryptography Oded Regev Tel Aviv University, Israel Abstract. We describe some of the recent progress on lattice-based cryptography, starting from the seminal work of Ajtai, and ending with

More information

Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields

Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields Jean-François Biasse Fang Song Abstract This paper gives polynomial time

More information

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks 1 Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks Michael Albert michael.albert@cs.otago.ac.nz 2 This week Arithmetic Knapsack cryptosystems Attacks on knapsacks Some

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

Recovering Short Generators of Principal Ideals: Extensions and Open Problems

Recovering Short Generators of Principal Ideals: Extensions and Open Problems Recovering Short Generators of Principal Ideals: Extensions and Open Problems Chris Peikert University of Michigan and Georgia Tech 2 September 2015 Math of Crypto @ UC Irvine 1 / 7 Where We Left Off Short

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio To appear at Crypto 2009 Lattices Lattice: A discrete subgroup of R n Group

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Bandwidth Efficient PIR from NTRU

Bandwidth Efficient PIR from NTRU Bandwidth Efficient PIR from NTRU Yarkın Doröz 1, Berk Sunar 1 and Ghaith Hammouri 2 1 Worcester Polytechnic Institute 2 Crags Inc. Abstract. We present a private information retrieval (PIR) scheme based

More information

NTRU Cryptosystem and Its Analysis

NTRU Cryptosystem and Its Analysis NTRU Cryptosystem and Its Analysis Overview 1. Introduction to NTRU Cryptosystem 2. A Brief History 3. How the NTRU Cryptosystem works? Examples 4. Why the Decryption Works? 5. The Advantages of NTRU 6.

More information

Chosen-Ciphertext Attacks on Optimized NTRU

Chosen-Ciphertext Attacks on Optimized NTRU Chosen-Ciphertext Attacks on Optimized NTRU Jin Hong, Jae Woo Han, Daesung Kwon, and Daewan Han December 9, 2002 Abstract NTRU([3]) is an efficient public-key cryptosystem proposed by Hoffstein, Pipher,

More information

Public-key cryptography and the Discrete-Logarithm Problem. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J.

Public-key cryptography and the Discrete-Logarithm Problem. Tanja Lange Technische Universiteit Eindhoven. with some slides by Daniel J. Public-key cryptography and the Discrete-Logarithm Problem Tanja Lange Technische Universiteit Eindhoven with some slides by Daniel J. Bernstein Cryptography Let s understand what our browsers do. Schoolbook

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS

A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM TO NON-ABELIAN GROUPS Communications in Algebra, 3: 3878 3889, 2008 Copyright Taylor & Francis Group, LLC ISSN: 0092-7872 print/132-12 online DOI: 10.1080/0092787080210883 A SIMPLE GENERALIZATION OF THE ELGAMAL CRYPTOSYSTEM

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

Report on Learning with Errors over Rings-based HILA5 and its CCA Security

Report on Learning with Errors over Rings-based HILA5 and its CCA Security Report on Learning with Errors over Rings-based HILA5 and its CCA Security Jesús Antonio Soto Velázquez January 24, 2018 Abstract HILA5 is a cryptographic primitive based on lattices that was submitted

More information

Lecture Notes, Week 6

Lecture Notes, Week 6 YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Week 6 (rev. 3) Professor M. J. Fischer February 15 & 17, 2005 1 RSA Security Lecture Notes, Week 6 Several

More information

Part 2 LWE-based cryptography

Part 2 LWE-based cryptography Part 2 LWE-based cryptography Douglas Stebila SAC Summer School Université d'ottawa August 14, 2017 https://www.douglas.stebila.ca/research/presentations Funding acknowledgements: SAC Summer School 2017-08-14

More information

Advances in code-based public-key cryptography. D. J. Bernstein University of Illinois at Chicago

Advances in code-based public-key cryptography. D. J. Bernstein University of Illinois at Chicago Advances in code-based public-key cryptography D. J. Bernstein University of Illinois at Chicago Advertisements 1. pqcrypto.org: Post-quantum cryptography hash-based, lattice-based, code-based, multivariate

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

Algorithms for ray class groups and Hilbert class fields

Algorithms for ray class groups and Hilbert class fields (Quantum) Algorithms for ray class groups and Hilbert class fields Sean Hallgren joint with Kirsten Eisentraeger Penn State 1 Quantum Algorithms Quantum algorithms for number theoretic problems: Factoring

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Asymmetric Crypto ECC RSA DSA Symmetric Crypto AES SHA2 SHA1... Combination of both

More information

A Decade of Lattice Cryptography

A Decade of Lattice Cryptography A Decade of Lattice Cryptography Chris Peikert 1 September 26, 2015 1 Department of Computer Science and Engineering, University of Michigan. Much of this work was done while at the School of Computer

More information

Code-based post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago

Code-based post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago Code-based post-quantum cryptography D. J. Bernstein University of Illinois at Chicago Once the enormous energy boost that quantum computers are expected to provide hits the street, most encryption security

More information

Chosen-Ciphertext Security from Subset Sum

Chosen-Ciphertext Security from Subset Sum Chosen-Ciphertext Security from Subset Sum Sebastian Faust 1, Daniel Masny 1, and Daniele Venturi 2 1 Horst-Görtz Institute for IT Security and Faculty of Mathematics, Ruhr-Universität Bochum, Bochum,

More information

Multi-key fully homomorphic encryption report

Multi-key fully homomorphic encryption report Multi-key fully homomorphic encryption report Elena Fuentes Bongenaar July 12, 2016 1 Introduction Since Gentry s first Fully Homomorphic Encryption (FHE) scheme in 2009 [6] multiple new schemes have been

More information

Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures

Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures Author manuscript, published in "ASIACRYPT 2012 7658 (2012) 433-450" DOI : 10.1007/978-3-642-34961-4_27 Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures Léo Ducas and Phong Q. Nguyen

More information

Making NTRU as Secure as Worst-Case Problems over Ideal Lattices

Making NTRU as Secure as Worst-Case Problems over Ideal Lattices Making NTRU as Secure as Worst-Case Problems over Ideal Lattices Damien Stehlé 1 and Ron Steinfeld 2 1 CNRS, Laboratoire LIP (U. Lyon, CNRS, ENS Lyon, INRIA, UCBL), 46 Allée d Italie, 69364 Lyon Cedex

More information

A Public-key Encryption Scheme Based on Non-linear Indeterminate Equations (Giophantus)

A Public-key Encryption Scheme Based on Non-linear Indeterminate Equations (Giophantus) A Public-key Encryption Scheme Based on Non-linear Indeterminate Equations (Giophantus) Koichiro Akiyama 1, Yasuhiro Goto 2, Shinya Okumura 3, Tsuyoshi Takagi 4, Koji Nuida 5, Goichiro Hanaoka 5, Hideo

More information

A history of the development of NTRU

A history of the development of NTRU A history of the development of NTRU Brown University EUROCRYPT 2014, Copenhagen A one way function from number theory Let D be a large square free integer, and let p 1, p 2, p 3,... be a sequence of primes

More information

New Cryptosystem Using The CRT And The Jordan Normal Form

New Cryptosystem Using The CRT And The Jordan Normal Form New Cryptosystem Using The CRT And The Jordan Normal Form Hemlata Nagesh 1 and Birendra Kumar Sharma 2 School of Studies in Mathematics,Pt.Ravishankar Shukla University Raipur(C.G.). E-mail:5Hemlata5@gmail.com

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 9 February 6, 2012 CPSC 467b, Lecture 9 1/53 Euler s Theorem Generating RSA Modulus Finding primes by guess and check Density of

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

Running head: IDEAL LATTICE CRYPTOGRAPHY 1. Ideal Lattice Cryptography: Escaping the Cryptopocalypse. Stephen Gillen. Georgia Institute of Technology

Running head: IDEAL LATTICE CRYPTOGRAPHY 1. Ideal Lattice Cryptography: Escaping the Cryptopocalypse. Stephen Gillen. Georgia Institute of Technology Running head: IDEAL LATTICE CRYPTOGRAPHY 1 Ideal Lattice Cryptography: Escaping the Cryptopocalypse Stephen Gillen Georgia Institute of Technology MATH 6122 Algebra II April 29, 2016 IDEAL LATTICE CRYPTOGRAPHY

More information

A brief survey of post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago

A brief survey of post-quantum cryptography. D. J. Bernstein University of Illinois at Chicago A brief survey of post-quantum cryptography D. J. Bernstein University of Illinois at Chicago Once the enormous energy boost that quantum computers are expected to provide hits the street, most encryption

More information

A new security notion for asymmetric encryption Draft #8

A new security notion for asymmetric encryption Draft #8 A new security notion for asymmetric encryption Draft #8 Muhammad Rezal Kamel Ariffin 1,2 1 Al-Kindi Cryptography Research Laboratory, Institute for Mathematical Research, 2 Department of Mathematics,

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 10 February 19, 2013 CPSC 467b, Lecture 10 1/45 Primality Tests Strong primality tests Weak tests of compositeness Reformulation

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi Cryptographic Multilinear Maps Craig Gentry and Shai Halevi China Summer School on Lattices and Cryptography, June 2014 Multilinear Maps (MMAPs) A Technical Tool A primitive for building applications,

More information