Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Size: px
Start display at page:

Download "Recovering Short Generators of Principal Ideals in Cyclotomic Rings"

Transcription

1 Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5

2 Short Generators of Ideals in Cryptography A few recent lattice-related cryptoschemes [SV0, GGH3, LSS4, CGS4] share this KeyGen: sk Choose a short g in some ring R (e.g., R = Z[X]/(X n + )) pk Output a bad Z-basis B (e.g., the HNF) of the ideal gr 2 / 5

3 Short Generators of Ideals in Cryptography A few recent lattice-related cryptoschemes [SV0, GGH3, LSS4, CGS4] share this KeyGen: sk Choose a short g in some ring R (e.g., R = Z[X]/(X n + )) pk Output a bad Z-basis B (e.g., the HNF) of the ideal gr Key recovery in two steps: 2 / 5

4 Short Generators of Ideals in Cryptography A few recent lattice-related cryptoschemes [SV0, GGH3, LSS4, CGS4] share this KeyGen: sk Choose a short g in some ring R (e.g., R = Z[X]/(X n + )) pk Output a bad Z-basis B (e.g., the HNF) of the ideal gr Key recovery in two steps: Principal Ideal Problem (PIP): Given a Z-basis B of a principal ideal I, recover some generator h (i.e., I = hr) 2 / 5

5 Short Generators of Ideals in Cryptography A few recent lattice-related cryptoschemes [SV0, GGH3, LSS4, CGS4] share this KeyGen: sk Choose a short g in some ring R (e.g., R = Z[X]/(X n + )) pk Output a bad Z-basis B (e.g., the HNF) of the ideal gr Key recovery in two steps: Principal Ideal Problem (PIP): Given a Z-basis B of a principal ideal I, recover some generator h (i.e., I = hr) 2 Short Generator Problem (SGP): Given an arbitrary generator h of I, recover the short generator g (up to trivial equivalences) 2 / 5

6 Short Generators of Ideals in Cryptography A few recent lattice-related cryptoschemes [SV0, GGH3, LSS4, CGS4] share this KeyGen: sk Choose a short g in some ring R (e.g., R = Z[X]/(X n + )) pk Output a bad Z-basis B (e.g., the HNF) of the ideal gr Key recovery in two steps: Principal Ideal Problem (PIP): Given a Z-basis B of a principal ideal I, recover some generator h (i.e., I = hr) 2 Short Generator Problem (SGP): Given an arbitrary generator h of I, recover the short generator g (up to trivial equivalences) Not obvious a priori that g is even uniquely defined. But any short enough element in I suffices to break system. 2 / 5

7 Cost of the Two Steps Principal Ideal Problem (find some generator h) Subexponential 2 Õ(n 2/3) -time classical algorithm [BF4, Bia4]. Major progress toward poly-time quantum algorithm [EHKS4, BS5, CGS4]. 3 / 5

8 Cost of the Two Steps Principal Ideal Problem (find some generator h) Subexponential 2 Õ(n 2/3) -time classical algorithm [BF4, Bia4]. Major progress toward poly-time quantum algorithm [EHKS4, BS5, CGS4]. 2 Short Generator Problem (find the short generator g) In general, essentially CVP on the log-unit lattice of ring... 3 / 5

9 Cost of the Two Steps Principal Ideal Problem (find some generator h) Subexponential 2 Õ(n 2/3) -time classical algorithm [BF4, Bia4]. Major progress toward poly-time quantum algorithm [EHKS4, BS5, CGS4]. 2 Short Generator Problem (find the short generator g) In general, essentially CVP on the log-unit lattice of ring but is actually a BDD problem in the cryptographic setting. 3 / 5

10 Cost of the Two Steps Principal Ideal Problem (find some generator h) Subexponential 2 Õ(n 2/3) -time classical algorithm [BF4, Bia4]. Major progress toward poly-time quantum algorithm [EHKS4, BS5, CGS4]. 2 Short Generator Problem (find the short generator g) In general, essentially CVP on the log-unit lattice of ring but is actually a BDD problem in the cryptographic setting.!! Claimed to be easy in power-of-2 cyclotomics [CGS4], and experimentally confirmed for relevant dimensions [She4, Sch5]. 3 / 5

11 Cost of the Two Steps Principal Ideal Problem (find some generator h) Subexponential 2 Õ(n 2/3) -time classical algorithm [BF4, Bia4]. Major progress toward poly-time quantum algorithm [EHKS4, BS5, CGS4]. 2 Short Generator Problem (find the short generator g) In general, essentially CVP on the log-unit lattice of ring but is actually a BDD problem in the cryptographic setting.!! Claimed to be easy in power-of-2 cyclotomics [CGS4], and experimentally confirmed for relevant dimensions [She4, Sch5]. But no convincing explanation why it works. 3 / 5

12 Cost of the Two Steps Principal Ideal Problem (find some generator h) Subexponential 2 Õ(n 2/3) -time classical algorithm [BF4, Bia4]. Major progress toward poly-time quantum algorithm [EHKS4, BS5, CGS4]. 2 Short Generator Problem (find the short generator g) In general, essentially CVP on the log-unit lattice of ring but is actually a BDD problem in the cryptographic setting.!! Claimed to be easy in power-of-2 cyclotomics [CGS4], and experimentally confirmed for relevant dimensions [She4, Sch5]. But no convincing explanation why it works. This Work: Main Theorem In cryptographic setting, SGP can be solved in classical polynomial time, for any prime-power cyclotomic number ring R = Z[ζ p k]. 3 / 5

13 What Does This Mean for Ring-Based Crypto? The referenced works are classically weakened, and quantumly broken. 4 / 5

14 What Does This Mean for Ring-Based Crypto? The referenced works are classically weakened, and quantumly broken. Most ring-based crypto is unaffected, because its security is lower-bounded by harder/more general problems: SG-PI-SVP PI-SVP I-SVP R-SIS/LWE crypto 4 / 5

15 What Does This Mean for Ring-Based Crypto? The referenced works are classically weakened, and quantumly broken. Most ring-based crypto is unaffected, because its security is lower-bounded by harder/more general problems: SG-PI-SVP PI-SVP I-SVP R-SIS/LWE crypto Attack crucially relies on ideal having exceptionally short generator. Such ideals are extremely rare: for almost all principal ideals, the shortest generator is vastly longer than the shortest vector. 4 / 5

16 What Does This Mean for Ring-Based Crypto? The referenced works are classically weakened, and quantumly broken. Most ring-based crypto is unaffected, because its security is lower-bounded by harder/more general problems: SG-PI-SVP PI-SVP I-SVP R-SIS/LWE crypto Attack crucially relies on ideal having exceptionally short generator. Such ideals are extremely rare: for almost all principal ideals, the shortest generator is vastly longer than the shortest vector. Devising hard distributions of lattice problems is very tricky: exploitable structure abounds! 2 Worst-case hardness protects us from weak instances. 4 / 5

17 Agenda Introduction 2 Log-Unit Lattice 3 Attack and Proof Outline 5 / 5

18 (Logarithmic) Embedding Let K = Q[X]/f(X) be a number field of degree n and let σ i : K C be its n complex embeddings. The canonical embedding is σ : K C n The logarithmic embedding is Log: K \ {0} R n x (σ (x),..., σ n (x)). x (log σ (x),..., log σ n (x) ). It is a group homomorphism from (K \ {0}, ) to (R n, +). Example: Power-of-2 Cyclotomics K = Q[X]/(X n + ) for n = 2 k. σ i (X) = ω 2i, where ω = exp(π /n). Log(X j ) = 0 and Log( X) = [whiteboard] 6 / 5

19 Example: Embedding σ(z[ 2]) R 2 x-axis: σ (a + b 2) = a + b 2 y-axis: σ 2 (a + b 2) = a b / 5

20 Example: Embedding σ(z[ 2]) R 2 x-axis: σ (a + b 2) = a + b 2 y-axis: σ 2 (a + b 2) = a b 2 component-wise multiplication / 5

21 Example: Embedding σ(z[ 2]) R 2 x-axis: σ (a + b 2) = a + b 2 y-axis: σ 2 (a + b 2) = a b 2 component-wise multiplication Symmetries induced by mult. by, 2 conjugation / 5

22 Example: Embedding σ(z[ 2]) R 2 x-axis: σ (a + b 2) = a + b 2 y-axis: σ 2 (a + b 2) = a b 2 component-wise multiplication Symmetries induced by mult. by, 2 conjugation 2 2 Orthogonal elements Units (algebraic norm ) Isonorms 7 / 5

23 Example: Logarithmic Embedding Log Z[ 2] Λ ={ } is a rank- lattice of R 2, orthogonal to (, ) 8 / 5

24 Example: Logarithmic Embedding Log Z[ 2] { } are finite # shifted copies of Λ 8 / 5

25 Example: Logarithmic Embedding Log Z[ 2] Some { } may be empty (e.g., no elements of norm 3) 8 / 5

26 Unit Group and the Log-Unit Lattice Let R denote the mult. group of units of R, and Λ = Log R R n. 9 / 5

27 Unit Group and the Log-Unit Lattice Let R denote the mult. group of units of R, and Λ = Log R R n. Dirichlet s Unit Theorem: the kernel of Log is the cyclic group of roots of unity in R, and Λ R n is a lattice of rank r + c, orthogonal to (where K has r real embeddings and 2c complex embeddings) 9 / 5

28 Unit Group and the Log-Unit Lattice Let R denote the mult. group of units of R, and Λ = Log R R n. Dirichlet s Unit Theorem: the kernel of Log is the cyclic group of roots of unity in R, and Λ R n is a lattice of rank r + c, orthogonal to (where K has r real embeddings and 2c complex embeddings) Short Generators via CVP Elements g, h R generate the same ideal if and only if g = h u for some unit u R, i.e., Log g = Log h + Log u Log h + Λ. In particular, g is a smallest generator iff Log g is a shortest element of Log h + Λ. 9 / 5

29 Decoding Λ = Log Z[ 2] Decoding mod Λ into various fundamental domains. 0 / 5

30 Decoding Λ = Log Z[ 2] Decoding mod Λ into various fundamental domains. 0 / 5

31 Decoding Λ = Log Z[ 2] Decoding mod Λ into various fundamental domains. 0 / 5

32 Decoding Λ = Log Z[ 2] Decoding mod Λ into various fundamental domains. 0 / 5

33 Round-Off Decoding The simplest algorithm to solve CVP/BDD: Round(B, t) for B a basis of Λ Return B frac(b t). Used as a decoding algorithm, its correctness is characterized by the error e and the dual basis B = B T. Fact Suppose h = u + g for some u Λ. If b j, g [ 2, 2 ) for all j, then Round(B, h) = g. / 5

34 Recovering the Short Generator: Proof Outline Construct a basis B of the log-unit lattice Λ = Log R. For K = Q(ζm ), m = p k, a canonical (almost -)basis is given by b j = Log ζj, 2 j < m/2, j coprime with m. ζ it only generates a sublattice of finite index h +, which is conjectured to be small 2 / 5

35 Recovering the Short Generator: Proof Outline Construct a basis B of the log-unit lattice Λ = Log R. For K = Q(ζm ), m = p k, a canonical (almost -)basis is given by b j = Log ζj, 2 j < m/2, j coprime with m. ζ 2 Prove that the basis B is good, i.e., all b j are small. it only generates a sublattice of finite index h +, which is conjectured to be small 2 / 5

36 Recovering the Short Generator: Proof Outline Construct a basis B of the log-unit lattice Λ = Log R. For K = Q(ζm ), m = p k, a canonical (almost -)basis is given by b j = Log ζj, 2 j < m/2, j coprime with m. ζ 2 Prove that the basis B is good, i.e., all b j are small. 3 Prove that g = Log g is sufficiently small when g generated as in cryptosystem, so that b j, g [ 2, 2 ). it only generates a sublattice of finite index h +, which is conjectured to be small 2 / 5

37 Recovering the Short Generator: Proof Outline Construct a basis B of the log-unit lattice Λ = Log R. For K = Q(ζm ), m = p k, a canonical (almost -)basis is given by b j = Log ζj, 2 j < m/2, j coprime with m. ζ 2 Prove that the basis B is good, i.e., all b j are small. 3 Prove that g = Log g is sufficiently small when g generated as in cryptosystem, so that b j, g [ 2, 2 ). Technical Contributions 2 Show b j = Õ(/ m) using Gauss sums and Dirichlet L-series. 3 Bound b j, g using theory of subexponential random variables. it only generates a sublattice of finite index h +, which is conjectured to be small 2 / 5

38 Open Problems (Easy?) Extend to non-prime-power cyclotomics. 3 / 5

39 Open Problems (Easy?) Extend to non-prime-power cyclotomics. (Not hard?) Extend to nice non-cyclotomic families of number fields K. Enough to find a good enough basis of Log O K (or a dense enough sublattice). 3 / 5

40 Open Problems (Easy?) Extend to non-prime-power cyclotomics. (Not hard?) Extend to nice non-cyclotomic families of number fields K. Enough to find a good enough basis of Log O K (or a dense enough sublattice). (Hard.) Asymptotically bound h + for cyclotomics. 3 / 5

41 Open Problems (Easy?) Extend to non-prime-power cyclotomics. (Not hard?) Extend to nice non-cyclotomic families of number fields K. Enough to find a good enough basis of Log O K (or a dense enough sublattice). (Hard.) Asymptotically bound h + for cyclotomics. Thanks! 3 / 5

42 References I J.-F. Biasse and C. Fieker. Subexponential class group and unit group computation in large degree number fields. LMS Journal of Computation and Mathematics, 7: , 204. Jean-François Biasse. Subexponential time relations in the class group of large degree number fields. Adv. Math. Commun., 8(4): , 204. J.-F. Biasse and F. Song. A polynomial time quantum algorithm for computing class groups and solving the principal ideal problem in arbitrary degree number fields In preparation. Peter Campbell, Michael Groves, and Dan Shepherd. Soliloquy: A cautionary tale. ETSI 2nd Quantum-Safe Crypto Workshop, 204. Available at and_attacks/s07_groves_annex.pdf. Kirsten Eisenträger, Sean Hallgren, Alexei Kitaev, and Fang Song. A quantum algorithm for computing the unit group of an arbitrary degree number field. In Proceedings of the 46th Annual ACM Symposium on Theory of Computing, pages ACM, / 5

43 References II Sanjam Garg, Craig Gentry, and Shai Halevi. Candidate multilinear maps from ideal lattices. In EUROCRYPT, pages 7, 203. Adeline Langlois, Damien Stehlé, and Ron Steinfeld. Gghlite: More efficient multilinear maps from ideal lattices. In Advances in Cryptology EUROCRYPT 204, pages Springer, 204. John Schank. LogCvp, Pari implementation of CVP in log Z[ζ 2 n] Dan Shepherd, December 204. Personal communication. Nigel P. Smart and Frederik Vercauteren. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Public Key Cryptography, pages , / 5

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

Recovering Short Generators of Principal Ideals: Extensions and Open Problems

Recovering Short Generators of Principal Ideals: Extensions and Open Problems Recovering Short Generators of Principal Ideals: Extensions and Open Problems Chris Peikert University of Michigan and Georgia Tech 2 September 2015 Math of Crypto @ UC Irvine 1 / 7 Where We Left Off Short

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit Eindhoven 1 May 2017 Joint work with: Jens Bauch & Daniel J. Bernstein & Henry de

More information

Short Stickelberger Class Relations and application to Ideal-SVP

Short Stickelberger Class Relations and application to Ideal-SVP Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer Léo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Computing Generator in Cyclotomic Integer Rings

Computing Generator in Cyclotomic Integer Rings A subfield algorithm for the Principal Ideal Problem in L 1 K 2 and application to the cryptanalysis of a FHE scheme Jean-François Biasse 1 Thomas Espitau 2 Pierre-Alain Fouque 3 Alexandre Gélin 2 Paul

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Computing generator in cyclotomic integer rings

Computing generator in cyclotomic integer rings Computing generator in cyclotomic integer rings Jean-François Biasse, Thomas Espitau, Pierre-Alain Fouque, Alexandre Gélin, Paul Kirchner To cite this version: Jean-François Biasse, Thomas Espitau, Pierre-Alain

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Computing generator in cyclotomic integer rings

Computing generator in cyclotomic integer rings Computing generator in cyclotomic integer rings A L K (1/2) algorithm for the Principal Ideal Problem and application to the cryptanalysis of a FHE scheme Thomas Espitau 1, Pierre-Alain Fouque 2, Alexandre

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Post-Quantum Cryptography from Lattices

Post-Quantum Cryptography from Lattices Post-Quantum Cryptography from Lattices Léo Ducas 1 CWI, Amsterdam, The Netherlands CWI Scientific Meeting, November 2016. 1 Funded by a PPP Grant, between NXP and CWI. Cryptography Cryptography in everyday

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Weak Instances of PLWE

Weak Instances of PLWE Weak Instances of PLWE Kirsten Eisenträger 1, Sean Hallgren 2, and Kristin Lauter 3 1 Department of Mathematics, The Pennsylvania State University, University Park, PA 16802, USA, and Harvard University.

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

GGHLite: More Efficient Multilinear Maps from Ideal Lattices

GGHLite: More Efficient Multilinear Maps from Ideal Lattices GGHLite: More Efficient Multilinear Maps from Ideal Lattices Adeline Langlois, Damien Stehlé and Ron Steinfeld Aric Team, LIP, ENS de Lyon May, 4 Adeline Langlois GGHLite May, 4 / 9 Our main result Decrease

More information

Ring-SIS and Ideal Lattices

Ring-SIS and Ideal Lattices Ring-SIS and Ideal Lattices Noah Stephens-Davidowitz (for Vinod Vaikuntanathan s class) 1 Recalling h A, and its inefficiency As we have seen, the SIS problem yields a very simple collision-resistant hash

More information

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 A Tooλκit for Riνγ-ΛΩE κρyπτ oγραφ Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 1 INRIA & ENS Paris 2 Georgia Tech 3 Courant Institute, NYU Eurocrypt 2013 27 May 1 / 12 A Toolkit for Ring-LWE Cryptography

More information

What are we talking about when we talk about post-quantum cryptography?

What are we talking about when we talk about post-quantum cryptography? PQC Asia Forum Seoul, 2016 What are we talking about when we talk about post-quantum cryptography? Fang Song Portland State University PQC Asia Forum Seoul, 2016 A personal view on postquantum cryptography

More information

problem which is much easier the ring strikes back

problem which is much easier the ring strikes back Lattice-based cryptography: 1 reduced to a special closest vector 2 Episode V: problem which is much easier the ring strikes back than the general problem. As an Daniel J. Bernstein University of Illinois

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

NTRU Prime. Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. Technische Universiteit Eindhoven

NTRU Prime. Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal. Technische Universiteit Eindhoven NTRU Prime Daniel J. Bernstein, Chitchanok Chuengsatiansup, Tanja Lange, and Christine van Vredendaal Technische Universiteit Eindhoven 25 August 2016 Tanja Lange NTRU Prime https://eprint.iacr.org/2016/461

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

Short Stickelberger Class Relations and Application to Ideal-SVP

Short Stickelberger Class Relations and Application to Ideal-SVP Short Stickelberger Class Relations and Application to Ideal-SVP Ronald Cramer 1,2, Léo Ducas 1 and Benjamin Wesolowski 3 1 Cryptology Group, CWI, Amsterdam, The Netherlands 2 Mathematical Institute, Leiden

More information

Cryptanalysis of GGH15 Multilinear Maps

Cryptanalysis of GGH15 Multilinear Maps Cryptanalysis of GGH15 Multilinear Maps Jean-Sébastien Coron 1, Moon Sung Lee 1, Tancrède Lepoint 2, and Mehdi Tibouchi 3 1 University of Luxembourg 2 CryptoExperts 3 NTT Secure Platform Laboratories June

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields

Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields Jean-François Biasse Fang Song Abstract This paper gives polynomial time

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

Density of Ideal Lattices

Density of Ideal Lattices Density of Ideal Lattices - Preliminary Draft - Johannes Buchmann and Richard Lindner Technische Universität Darmstadt, Department of Computer Science Hochschulstraße 10, 64289 Darmstadt, Germany buchmann,rlindner@cdc.informatik.tu-darmstadt.de

More information

Algorithms for ray class groups and Hilbert class fields

Algorithms for ray class groups and Hilbert class fields (Quantum) Algorithms for ray class groups and Hilbert class fields Sean Hallgren joint with Kirsten Eisentraeger Penn State 1 Quantum Algorithms Quantum algorithms for number theoretic problems: Factoring

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

A Note on Discrete Gaussian Combinations of Lattice Vectors

A Note on Discrete Gaussian Combinations of Lattice Vectors CHICAGO JOURNAL OF THEORETICAL COMPUTER SCIENCE 2016, Article 07, pages 1 11 http://cjtcs.cs.uchicago.edu/ A Note on Discrete Gaussian Combinations of Lattice Vectors Divesh Aggarwal Oded Regev * Received

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca, Amin Sakzad, Damien Stehlé and Ron Steinfeld CRYPTO 2017 Miruna Roşca Middle-Product Learning With Errors 23/08/2017 1 / 24 Preview We define an LWE variant

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

In Praise of Twisted Canonical Embedding

In Praise of Twisted Canonical Embedding In Praise of Twisted Canonical Embedding Jheyne N. Ortiz 1, Robson R. de Araujo 2, Ricardo Dahab 1, Diego F. Aranha 1, and Sueli I. R. Costa 2 1 Institute of Computing, University of Campinas, Brazil jheyne.ortiz@ic.unicamp.br

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018 Lattice Reduction Attacks on HE Schemes Martin R. Albrecht 15/03/2018 Learning with Errors The Learning with Errors (LWE) problem was defined by Oded Regev. 1 Given (A, c) with uniform A Z m n q, uniform

More information

Gentry s Fully Homomorphic Encryption Scheme

Gentry s Fully Homomorphic Encryption Scheme Gentry s Fully Homomorphic Encryption Scheme Under Guidance of Prof. Manindra Agrawal Rishabh Gupta Email: rishabh@cse.iitk.ac.in Sanjari Srivastava Email: sanjari@cse.iitk.ac.in Abstract This report presents

More information

Notes for Lecture 15

Notes for Lecture 15 COS 533: Advanced Cryptography Lecture 15 (November 8, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Kevin Liu Notes for Lecture 15 1 Lattices A lattice looks something like the following.

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Multilinear Maps over the Integers From Design to Security. The Mathematics of Modern Cryptography Workshop, July 10th 2015

Multilinear Maps over the Integers From Design to Security. The Mathematics of Modern Cryptography Workshop, July 10th 2015 Multilinear Maps over the Integers From Design to Security Tancrède Lepoint CryptoExperts The Mathematics of Modern Cryptography Workshop, July 10th 2015 2 / 30 Timeline: The Hype Cycle of Multilinear

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Some security bounds for the DGHV scheme

Some security bounds for the DGHV scheme Some security bounds for the DGHV scheme Franca Marinelli f.marinelli@studenti.unitn.it) Department of Mathematics, University of Trento, Italy Riccardo Aragona riccardo.aragona@unitn.it) Department of

More information

Field Switching in BGV-Style Homomorphic Encryption

Field Switching in BGV-Style Homomorphic Encryption Field Switching in BGV-Style Homomorphic Encryption Craig Gentry IBM Research Shai Halevi IBM Research Nigel P. Smart University of Bristol Chris Peikert Georgia Institute of Technology September 13, 2013

More information

Somewhat Practical Fully Homomorphic Encryption

Somewhat Practical Fully Homomorphic Encryption Somewhat Practical Fully Homomorphic Encryption Junfeng Fan and Frederik Vercauteren Katholieke Universiteit Leuven, COSIC & IBBT Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee, Belgium firstname.lastname@esat.kuleuven.be

More information

arxiv: v8 [math.nt] 24 Mar 2017

arxiv: v8 [math.nt] 24 Mar 2017 Subexponential algorithms for finding a short generator of a principal ideal and solving γ-svp in Q(ζ p s) arxiv:1503.03107v8 [math.nt] 24 Mar 2017 Jean-François Biasse University of South Florida Department

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

Cryptanalysis of branching program obfuscators

Cryptanalysis of branching program obfuscators Cryptanalysis of branching program obfuscators Jung Hee Cheon 1, Minki Hhan 1, Jiseung Kim 1, Changmin Lee 1, Alice Pellet-Mary 2 1 Seoul National University 2 ENS de Lyon Crypto 2018 M. Hhan, A. Pellet-Mary

More information

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi

Cryptographic Multilinear Maps. Craig Gentry and Shai Halevi Cryptographic Multilinear Maps Craig Gentry and Shai Halevi China Summer School on Lattices and Cryptography, June 2014 Multilinear Maps (MMAPs) A Technical Tool A primitive for building applications,

More information

SIS-based Signatures

SIS-based Signatures Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin February 26, 2013 Basics We will use the following parameters: n, the security parameter. =poly(n). m 2n log s 2 n

More information

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis IMACC 2017 December 12 14, 2017 Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis Taechan Kim and Changmin Lee NTT Secure Platform Laboratories, Japan and Seoul National University,

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky, Chris Peikert, and Oded Regev Abstract. The learning with errors (LWE) problem is to distinguish random linear equations, which

More information

Provably Weak Instances of Ring-LWE Revisited

Provably Weak Instances of Ring-LWE Revisited Provably Weak Instances of Ring-LWE Revisited Wouter Castryck 1,2, Ilia Iliashenko 1, and Frederik Vercauteren 1 1 KU Leuven ESAT/COSIC and iminds Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium

More information

A subfield lattice attack on overstretched NTRU assumptions

A subfield lattice attack on overstretched NTRU assumptions A subfield lattice attack on overstretched NTRU assumptions Cryptanalysis of some FHE and Graded Encoding Schemes Martin R. Albrecht, Shi Bai and Léo Ducas London-ish Lattice Coding and Cryptography Meeting,

More information

Multi-key fully homomorphic encryption report

Multi-key fully homomorphic encryption report Multi-key fully homomorphic encryption report Elena Fuentes Bongenaar July 12, 2016 1 Introduction Since Gentry s first Fully Homomorphic Encryption (FHE) scheme in 2009 [6] multiple new schemes have been

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective THE KLUWER INTERNATIONAL SERIES IN ENGINEERING AND COMPUTER SCIENCE COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective Daniele Micciancio

More information

On Error Distributions in Ring-based LWE

On Error Distributions in Ring-based LWE Submitted exclusively to the London Mathematical Society doi:10.111/0000/000000 On Error Distributions in Ring-based LWE W. Castryck, I. Iliashenko and F. Vercauteren Abstract Since its introduction in

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations J.H. Silverman 1, N.P. Smart 2, and F. Vercauteren 2 1 Mathematics Department, Box 1917, Brown

More information

QIC 891 Topics in Quantum Safe Cryptography Module 1: Post-Quantum Cryptography. Lecture 4

QIC 891 Topics in Quantum Safe Cryptography Module 1: Post-Quantum Cryptography. Lecture 4 QIC 891 Topics in Quantum Safe Cryptography Module 1: Post-Quantum Cryptography Lecture 4 Lecturer: Fang Song May 19, 2016 Review. PKE from trapdoor functions. Direct constructions: e.g., Regev s PKE.

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky Chris Peikert Oded Regev June 25, 2013 Abstract The learning with errors (LWE) problem is to distinguish random linear equations,

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

Proving Hardness of LWE

Proving Hardness of LWE Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 22/2/2012 Proving Hardness of LWE Bar-Ilan University Dept. of Computer Science (based on [R05, J. of the ACM])

More information

Noise Distributions in Homomorphic Ring-LWE

Noise Distributions in Homomorphic Ring-LWE Noise Distributions in Homomorphic Ring-LWE Sean Murphy and Rachel Player Royal Holloway, University of London, U.K. s.murphy@rhul.ac.uk Rachel.Player.2013@live.rhul.ac.uk 12 June 2017 Abstract. We develop

More information

Quantum-resistant cryptography

Quantum-resistant cryptography Quantum-resistant cryptography Background: In quantum computers, states are represented as vectors in a Hilbert space. Quantum gates act on the space and allow us to manipulate quantum states with combination

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

The quantum threat to cryptography

The quantum threat to cryptography The quantum threat to cryptography Ashley Montanaro School of Mathematics, University of Bristol 20 October 2016 Quantum computers University of Bristol IBM UCSB / Google University of Oxford Experimental

More information

Revisiting Fully Homomorphic Encryption Schemes and Their Cryptographic Primitives

Revisiting Fully Homomorphic Encryption Schemes and Their Cryptographic Primitives Revisiting Fully Homomorphic Encryption Schemes and Their Cryptographic Primitives A thesis submitted in fulfillment of the requirements for the award of the degree Doctor of Philosophy from UNIVERSITY

More information

Lattice Reduction for Modular Knapsack

Lattice Reduction for Modular Knapsack Lattice Reduction for Modular Knapsack Thomas Plantard, Willy Susilo, and Zhenfei Zhang Centre for Computer and Information Security Research School of Computer Science & Software Engineering (SCSSE) University

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca 1,2, Amin Sakzad 3, Damien Stehlé 1, and Ron Steinfeld 3 1 ENS de Lyon, Laboratoire LIP (U. Lyon, CNRS, ENSL, INRIA, UCBL), France 2 Bitdefender, Romania

More information

Faster Homomorphic Evaluation of Discrete Fourier Transforms

Faster Homomorphic Evaluation of Discrete Fourier Transforms Faster Homomorphic Evaluation of Discrete Fourier Transforms Anamaria Costache, Nigel P. Smart, and Srinivas Vivek University of Bristol, Bristol, UK Abstract. We present a methodology to achieve low latency

More information

Efficient Identity-based Encryption Without Random Oracles

Efficient Identity-based Encryption Without Random Oracles Efficient Identity-based Encryption Without Random Oracles Brent Waters Weiwei Liu School of Computer Science and Software Engineering 1/32 Weiwei Liu Efficient Identity-based Encryption Without Random

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information