M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD

Size: px
Start display at page:

Download "M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD"

Transcription

1 M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD Ha Tran, Dung H. Duong, Khuong A. Nguyen. SEAMS summer school 2015 HCM University of Science 1 / 31

2 1 The LLL algorithm History Applications of LLL Euclid s Algorithm The LLL algorithm: rank 2 lattices The LLL basis The LLL Algorithm 2 Analyzing the Running Time Why LLL is polynomial? 3 Coppersmith s Method Content 2 / 31

3 Review We have studied: Lattices and basic definitions: basis, determinant,... Problems on lattices: SVP, CVP,... Existence of a shortest vector. An upper bound for the shortest vector (Minkowski s theorem). 3 / 31

4 We have studied: Review Lattices and basic definitions: basis, determinant,... Problems on lattices: SVP, CVP,... Existence of a shortest vector. An upper bound for the shortest vector (Minkowski s theorem). Today: How to find the shortest vector of a given lattice? 3 / 31

5 We have studied: Review Lattices and basic definitions: basis, determinant,... Problems on lattices: SVP, CVP,... Existence of a shortest vector. An upper bound for the shortest vector (Minkowski s theorem). Today: How to find the shortest vector of a given lattice? LLL algorithm. 3 / 31

6 László Lovász What is LLL? Arjen Lenstra Hendrik Lenstra 4 / 31

7 The LLL algorithm A popular algorithm presented in a legendary article published in / 31

8 How popular LLL? A popular algorithm presented in a legendary article published in 1982 The LLL article has been cited x1000 times. The LLL algorithm and/or variants are implemented in: Maple, Mathematica, GP/Pari, Magma, Number Theory Library (NTL), SAGE, etc. A conference was organized in 2007 to celebrate the 25th anniversary of the LLL article. 6 / 31

9 What is LLL about? A popular algorithm presented in a legendary article published in 1982 It is an efficient algorithm. It s about finding short lattice vectors. It s about finding a short basis of a lattice. 7 / 31

10 Applications of LLL: Examples The two-square theorem: If p is a prime 1 mod 4, then p is a sum of two squares p = x 2 + y 2. This formula for π was found in 1995 using a variant of LLL: π = k=0 ( k 8k k k ). 8k + 6 Elkies used LLL in the 2000s to find: / 31

11 Applications of LLL: Examples Factoring polynomials over the integers or the rational number. Solve approximation to the SVP, as well as other lattice problems. Coppersmith s Method. Odlyzko and te Riele used LLL in 1985 to disprove the Mertens conjecture. Breaking the Merkle-Hellman cryptosystem. Since 1982, dozens of public-key cryptosystems have been broken using LLL / 31

12 Vectorial analogue of Euclid s algorithm LLL is a vectorial analogue of Euclid s algorithm to compute gcds. Instead of dealing with integers, it deals with vectors of integer coordinates. It performs similar operations, and is essentially as efficient. 10 / 31

13 Euclid s Algorithm Input: two integers a b 0. Output: gcd(a, b). While (b 0) a := a mod b Swap(a,b) Output(a) 11 / 31

14 A Vectorial Euclid s Algorithm? Since az + bz = gcd(a, b)z, Euclid computes the shortest non-zero linear combination of a and b. Given a finite set B of vectors in Z n, can one compute the shortest non-zero vector in the set L(B) of all linear combinations? 12 / 31

15 Reduction operations To improve a basis, we may: Swap two vectors. Slide: subtract to a vector a linear combination of the others. That s exactly what Euclid s algorithm does. 13 / 31

16 Lagrange s reduction: rank 2 lattices Let L be a lattice with a basis B = {b 1, b 2 }. Assume that b 1 b 2. Repeat b 2 := b 2 round(µ 2,1 )b 1 where µ 2,1 = b 1, b 2 b 1 2 and round(µ 2,1 ) is the is the closest integer to µ 2,1. Swap(b 1, b 2 ). Until b 1 b 2. Output b 1, b / 31

17 Lagrange s reduction: rank 2 lattices Let L be a lattice with a basis B = {b 1, b 2 }. Assume that b 1 b / 31

18 Lagrange s reduction: rank 2 lattices Exercise: Show that if a basis b 1, b 2 of L is Lagrange-reduced then: b 1 = λ 1 (L)-length of the shortest vector of L. 16 / 31

19 Lattices of rank 2: Lagrange-reduced A basis B = {b 1, b 2 } is called Lagrange-reduced if b 1 b 2. b 2,b 1 b Such bases exist since Lagrange s algorithm clearly outputs reduced bases. 17 / 31

20 LLL basis: general Let 1/4 < δ < 1. A basis b 1,..., b n is δ-lll reduced if and only if (Size-reduced) for j < i, µ i,j 1 2. (Lovász s conditions) δ b i 1 2 b i + µ i,i 1 b i 1 2. where µ i,j = b i,b j b j 2, i = 2,..., n and j < i. 18 / 31

21 LLL basis: general Let 1/4 < δ < 1. A basis b 1,..., b n is δ-lll reduced if and only if (Size-reduced) for j < i, µ i,j 1 2. (Lovász s conditions) δ b i 1 2 b i + µ i,i 1 b i 1 2. where µ i,j = b i,b j b j 2, i = 2,..., n and j < i. Note: b i δ µ 2 bi 2. i,i 1 Usually in practice, we take δ = 3/4. 18 / 31

22 LLL basis: general Exercise: Show that if a basis b 1, b 2 of L is Lagrange-reduced then it is LLL reduced for all 1 4 < δ < 1. Let δ = 3 4 and let L be a lattice with an LLL reduced basis B = {b 1,..., b n } Z n. Then: b 1 2 (n 1)/4 vol(l) 1/n and b 1 2 (n 1)/2 λ 1 (L). 19 / 31

23 Description of the LLL Algorithm While the basis is not LLL-reduced 1 Size-reduce the basis. 2 If Lovász s condition does not hold for some pair (i, i + 1): just swap b i and b i / 31

24 Size-reduction For i = 2 to d, For j = i 1 down to 1 Size-reduce b i with respect to b j : make µ i,j 1 2 by bi := b i round(µ i,j )b j. Update all µ i,j for j j. The translation does not affect the previous µ i,j where i < i or i = i and j > j. 21 / 31

25 LLL algorithm: general Exercise: Let L = L(B) with B = {b 1 = (10, 2, 3), b 2 = ( 3, 2, 9), b 3 = (0, 2, 7)}. Find an LLL-reduced basis of L. Find a shortest vector of L. (Hint: Use the last Corollary.) 22 / 31

26 Why LLL is polynomial? Our analysis consists of two steps. Bound the number of iterations. Bound the running time of a single iteration. 23 / 31

27 Why LLL is polynomial? Our analysis consists of two steps. Bound the number of iterations. Bound the running time of a single iteration. Let M := max{n, log(max i bi )}. Then the overall running time of the algorithm is polynomial in M. Lemma 1 The number of iterations is polynomial in M. Lemma 2 The running time of each iteration is polynomial in M. 23 / 31

28 Why LLL is polynomial? Lemma 1 The number of iterations is polynomial in M. 24 / 31

29 Why LLL is polynomial? Lemma 1 The number of iterations is polynomial in M. proof: Consider the quantity P = n i=1 b 1 b i = n i=1 D i = n i=1 b i n i+1 where D i is the volume of the lattice L(b 1,, b i ). If the b i s have integral coordinates, then P is a positive integer. Size-reduction does not modify P. But each swap of LLL makes P decrease by a factor δ. This implies that the number of swaps is polynomially bounded. 24 / 31

30 Why LLL is polynomial? Lemma 2 The running time of each iteration is polynomial in M. 25 / 31

31 Why LLL is polynomial? Lemma 2 The running time of each iteration is polynomial in M. proof: Each iteration we perform only a polynomial number of arithmetic operations. The numbers that arise in each iteration can be represented using a polynomial number of bits. (Exercise :)) 25 / 31

32 Enumerating short vectors Proposition Let L be a lattice with an LLL reduced basis b 1,..., b n. Let m 1,..., m n R, and put x = n i=1 m ib i. Then one has m i 2 (n 1)/2 ( 3 2 ) n i x b 1 for all i. 26 / 31

33 Enumerating short vectors Corollary Let L be a lattice with an LLL reduced basis b 1,..., b n. If x = n i=1 m ib i is a shortest vector of L then m i 2 (n 1)/2 ( 3 2) n i for all i. 27 / 31

34 Coppersmith s Method Proposed by Don Coppersmith. 28 / 31

35 Coppersmith s Method Proposed by Don Coppersmith. One nice application of LLL. Is a method to find small integer roots of polynomial equations. This technique has been a very powerful tool in cryptanalysis. 28 / 31

36 Coppersmith s Method Theorem 2.1 There is an efficient algorithm that, given any monic, degree d polynomial f (x) Z[x] and an integer N, outputs all integers x 0 such that x 0 B = N 1/d and f (x 0 ) = 0 mod N. 29 / 31

37 Recap: LLL algorithm Let L be a lattice with a basis B. Then LLL finds in polynomial time a basis whose first vector satisfies: b 1 2 (n 1)/4 vol(l) (1/n) and b 1 2 (n 1)/2 λ 1 (L). 30 / 31

38 Recap: LLL algorithm Let L be a lattice with a basis B. Then LLL finds in polynomial time a basis whose first vector satisfies: b 1 2 (n 1)/4 vol(l) (1/n) and b 1 2 (n 1)/2 λ 1 (L). Remark The constant 2 can be replaced by 4/3 + ε and the running time becomes polynomial in 1/ε. It performs much better than what the worst-case bounds suggest, especially in low dimension. LLL performs better in practice than predicted by theory, but the approximation factors remain exponential on the average and in the 30 / 31

39 References Eva Bayer-Fluckiger. Lattices and number fields. In Algebraic geometry: Hirzebruch 70 (Warsaw, 1998), volume 241 of Contemp. Math., pages Amer. Math. Soc., Providence, RI, Hendrik W. Lenstra, Jr. Lattices. In Algorithmic number theory: lattices, number fields, curves and cryptography, volume 44 of Math. Sci. Res. Inst. Publ., pages Cambridge Univ. Press, Cambridge, Chris Peikert. LLL, Coppersmith. Lecture note of the course CS 8803 LIC: Lattices in Cryptography (2013). Daniele Micciancio. Basis reduction. Lecture note of the course CSE206A: Lattices Algorithms and Applications (Spring 2014). Oded Regev. The LLL algorithm. Lecture note of the course Lattices in Computer Science (Fall 2009). Phong Nguyen. The LLL algorithm. 31 / 31

LATTICES IN NUMBER THEORY

LATTICES IN NUMBER THEORY LATTICES IN NUMBER THEORY Ha Tran ICTP CIMPA summer school 2016 HCM University of Science Saigon University 1 / 32 Lattices in Number Theory We will study ideal lattices. They are lattices with structure

More information

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Basis Reduction Instructor: Daniele Micciancio UCSD CSE No efficient algorithm is known to find the shortest vector in a lattice (in arbitrary

More information

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz)

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Daniele Micciancio, University of California at San Diego, www.cs.ucsd.edu/ daniele entry editor: Sanjeev Khanna INDEX TERMS: Point lattices. Algorithmic

More information

Lattice Reduction of Modular, Convolution, and NTRU Lattices

Lattice Reduction of Modular, Convolution, and NTRU Lattices Summer School on Computational Number Theory and Applications to Cryptography Laramie, Wyoming, June 19 July 7, 2006 Lattice Reduction of Modular, Convolution, and NTRU Lattices Project suggested by Joe

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

Looking back at lattice-based cryptanalysis

Looking back at lattice-based cryptanalysis September 2009 Lattices A lattice is a discrete subgroup of R n Equivalently, set of integral linear combinations: α 1 b1 + + α n bm with m n Lattice reduction Lattice reduction looks for a good basis

More information

1 Shortest Vector Problem

1 Shortest Vector Problem Lattices in Cryptography University of Michigan, Fall 25 Lecture 2 SVP, Gram-Schmidt, LLL Instructor: Chris Peikert Scribe: Hank Carter Shortest Vector Problem Last time we defined the minimum distance

More information

Cryptanalysis via Lattice Techniques

Cryptanalysis via Lattice Techniques Cryptanalysis via Lattice Techniques Alexander May Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr-University Bochum crypt@b-it 2010, Aug 2010, Bonn Lecture 1, Mon Aug 2 Introduction

More information

Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields

Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields 1 / 27 Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields Jingguo Bi Institute for Advanced Study Tsinghua University Beijing, China October, 2014 Vienna, Austria This is a joint work

More information

BALANCED INTEGER SOLUTIONS OF LINEAR EQUATIONS

BALANCED INTEGER SOLUTIONS OF LINEAR EQUATIONS BALANCED INTEGER SOLUTIONS OF LINEAR EQUATIONS KONSTANTINOS A. DRAZIOTIS Abstract. We use lattice based methods in order to get an integer solution of the linear equation a x + +a nx n = a 0, which satisfies

More information

Lecture Notes. Advanced Discrete Structures COT S

Lecture Notes. Advanced Discrete Structures COT S Lecture Notes Advanced Discrete Structures COT 4115.001 S15 2015-01-13 Recap Divisibility Prime Number Theorem Euclid s Lemma Fundamental Theorem of Arithmetic Euclidean Algorithm Basic Notions - Section

More information

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Phong Nguyen and Jacques Stern École Normale Supérieure, Laboratoire d Informatique 45, rue d Ulm, F 75230 Paris Cedex 05 {Phong.Nguyen,Jacques.Stern}@ens.fr

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

Lattice Reduction Algorithms: Theory and Practice

Lattice Reduction Algorithms: Theory and Practice Lattice Reduction Algorithms: Theory and Practice Phong Q. Nguyen INRIA and ENS, Département d informatique, 45 rue d Ulm, 75005 Paris, France http://www.di.ens.fr/~pnguyen/ Abstract. Lattice reduction

More information

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective THE KLUWER INTERNATIONAL SERIES IN ENGINEERING AND COMPUTER SCIENCE COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective Daniele Micciancio

More information

Factoring univariate polynomials over the rationals

Factoring univariate polynomials over the rationals Factoring univariate polynomials over the rationals Tommy Hofmann TU Kaiserslautern November 21, 2017 Tommy Hofmann Factoring polynomials over the rationals November 21, 2017 1 / 31 Factoring univariate

More information

arxiv: v1 [math.nt] 20 Nov 2017

arxiv: v1 [math.nt] 20 Nov 2017 REDUCED IDEALS FROM THE REDUCTION ALGORITHM HA THANH NGUYEN TRAN arxiv:171107573v1 [mathnt] 20 Nov 2017 Abstract The reduction algorithm is used to compute reduced ideals of a number field However, there

More information

Hard Instances of Lattice Problems

Hard Instances of Lattice Problems Hard Instances of Lattice Problems Average Case - Worst Case Connections Christos Litsas 28 June 2012 Outline Abstract Lattices The Random Class Worst-Case - Average-Case Connection Abstract Christos Litsas

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Lattice Basis Reduction and the LLL Algorithm

Lattice Basis Reduction and the LLL Algorithm Lattice Basis Reduction and the LLL Algorithm Curtis Bright May 21, 2009 1 2 Point Lattices A point lattice is a discrete additive subgroup of R n. A basis for a lattice L R n is a set of linearly independent

More information

The Shortest Vector Problem (Lattice Reduction Algorithms)

The Shortest Vector Problem (Lattice Reduction Algorithms) The Shortest Vector Problem (Lattice Reduction Algorithms) Approximation Algorithms by V. Vazirani, Chapter 27 - Problem statement, general discussion - Lattices: brief introduction - The Gauss algorithm

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

CSC 2414 Lattices in Computer Science October 11, Lecture 5

CSC 2414 Lattices in Computer Science October 11, Lecture 5 CSC 244 Lattices in Computer Science October, 2 Lecture 5 Lecturer: Vinod Vaikuntanathan Scribe: Joel Oren In the last class, we studied methods for (approximately) solving the following two problems:

More information

CSE 206A: Lattice Algorithms and Applications Winter The dual lattice. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Winter The dual lattice. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Winter 2016 The dual lattice Instructor: Daniele Micciancio UCSD CSE 1 Dual Lattice and Dual Basis Definition 1 The dual of a lattice Λ is the set ˆΛ of all

More information

arxiv: v3 [math.nt] 25 May 2016

arxiv: v3 [math.nt] 25 May 2016 ON REDUED ARAKELOV DIVISORS OF REAL QUADRATI FIELDS HA THANH NGUYEN TRAN arxiv:4.5043v3 [math.nt] 5 May 06 Abstract. We generalize the concept of reduced Arakelov divisors and define - reduced divisors

More information

Predicting Lattice Reduction

Predicting Lattice Reduction Predicting Lattice Reduction Nicolas Gama and Phong Q. Nguyen École normale supérieure/cnrs/inria, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr http://www.di.ens.fr/~pnguyen Abstract. Despite

More information

Some Sieving Algorithms for Lattice Problems

Some Sieving Algorithms for Lattice Problems Foundations of Software Technology and Theoretical Computer Science (Bangalore) 2008. Editors: R. Hariharan, M. Mukund, V. Vinay; pp - Some Sieving Algorithms for Lattice Problems V. Arvind and Pushkar

More information

A new attack on RSA with a composed decryption exponent

A new attack on RSA with a composed decryption exponent A new attack on RSA with a composed decryption exponent Abderrahmane Nitaj and Mohamed Ould Douh,2 Laboratoire de Mathématiques Nicolas Oresme Université de Caen, Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Lattice Reduction Attack on the Knapsack

Lattice Reduction Attack on the Knapsack Lattice Reduction Attack on the Knapsack Mark Stamp 1 Merkle Hellman Knapsack Every private in the French army carries a Field Marshal wand in his knapsack. Napoleon Bonaparte The Merkle Hellman knapsack

More information

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Jean-Sébastien Coron and Alexander May Gemplus Card International 34 rue Guynemer, 92447 Issy-les-Moulineaux, France

More information

CSE 206A: Lattice Algorithms and Applications Spring Basic Algorithms. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Basic Algorithms. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Basic Algorithms Instructor: Daniele Micciancio UCSD CSE We have already seen an algorithm to compute the Gram-Schmidt orthogonalization of a lattice

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

LLL lattice basis reduction algorithm

LLL lattice basis reduction algorithm LLL lattice basis reduction algorithm Helfer Etienne 103010 Contents 1 Lattice 1 11 Introduction 1 1 Definition 13 Determinant 3 14 Shortest vector problem 5 Basis reduction 6 1 Introduction 6 Rank basis

More information

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Thijs Laarhoven Joop van de Pol Benne de Weger September 10, 2012 Abstract This paper is a tutorial introduction to the present

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t

How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t Kaoru Kurosawa and Takuma Ueda Ibaraki University, Japan Abstract. Let N 1 = p 1q 1 and N 2 = p 2q 2 be two different RSA moduli. Suppose that p 1 = p 2

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

A Note on the Density of the Multiple Subset Sum Problems

A Note on the Density of the Multiple Subset Sum Problems A Note on the Density of the Multiple Subset Sum Problems Yanbin Pan and Feng Zhang Key Laboratory of Mathematics Mechanization, Academy of Mathematics and Systems Science, Chinese Academy of Sciences,

More information

Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices

Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices Lower bounds of shortest vector lengths in random knapsack lattices and random NTRU lattices Jingguo Bi 1 and Qi Cheng 2 1 Lab of Cryptographic Technology and Information Security School of Mathematics

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Cryptanalysis of the Quadratic Generator

Cryptanalysis of the Quadratic Generator Cryptanalysis of the Quadratic Generator Domingo Gomez, Jaime Gutierrez, Alvar Ibeas Faculty of Sciences, University of Cantabria, Santander E 39071, Spain jaime.gutierrez@unican.es Abstract. Let p be

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

COS 598D - Lattices. scribe: Srdjan Krstic

COS 598D - Lattices. scribe: Srdjan Krstic COS 598D - Lattices scribe: Srdjan Krstic Introduction In the first part we will give a brief introduction to lattices and their relevance in some topics in computer science. Then we show some specific

More information

Réduction de réseau et cryptologie.

Réduction de réseau et cryptologie. Réduction de réseau et cryptologie Séminaire CCA Nicolas Gama Ensicaen 8 janvier 2010 Nicolas Gama (Ensicaen) Réduction de réseau et cryptologie 8 janvier 2010 1 / 54 Outline 1 Example of lattice problems

More information

The Dual Lattice, Integer Linear Systems and Hermite Normal Form

The Dual Lattice, Integer Linear Systems and Hermite Normal Form New York University, Fall 2013 Lattices, Convexity & Algorithms Lecture 2 The Dual Lattice, Integer Linear Systems and Hermite Normal Form Lecturers: D. Dadush, O. Regev Scribe: D. Dadush 1 Dual Lattice

More information

Cryptanalysis of two knapsack public-key cryptosystems

Cryptanalysis of two knapsack public-key cryptosystems Cryptanalysis of two knapsack public-key cryptosystems Jingguo Bi 1, Xianmeng Meng 2, and Lidong Han 1 {jguobi,hanlidong}@sdu.edu.cn mengxm@sdfi.edu.cn 1 Key Laboratory of Cryptologic Technology and Information

More information

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT

A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT A NEW ATTACK ON RSA WITH A COMPOSED DECRYPTION EXPONENT Abderrahmane Nitaj 1 and Mohamed Ould Douh 1,2 1 Laboratoire de Mathématiques Nicolas Oresme, Université de Caen, Basse Normandie, France Université

More information

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem Curtis Bright December 9, 011 Abstract In Quantum Computation and Lattice Problems [11] Oded Regev presented the first known connection

More information

Cyclotomic Polynomials in Ring-LWE Homomorphic Encryption Schemes

Cyclotomic Polynomials in Ring-LWE Homomorphic Encryption Schemes Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 6-1-2016 Cyclotomic Polynomials in Ring-LWE Homomorphic Encryption Schemes Tamalika Mukherjee txm1809@rit.edu

More information

On the cryptographic applications of Gröbner bases and Lattice Theory

On the cryptographic applications of Gröbner bases and Lattice Theory . On the cryptographic applications of Gröbner bases and Lattice Theory University of Maria Curie-Sklodowska Faculty of Mathematics, Physics and Computer Science Lublin, 2-14 December 2012 Jaime Gutierrez

More information

Algorithms for ray class groups and Hilbert class fields

Algorithms for ray class groups and Hilbert class fields (Quantum) Algorithms for ray class groups and Hilbert class fields Sean Hallgren joint with Kirsten Eisentraeger Penn State 1 Quantum Algorithms Quantum algorithms for number theoretic problems: Factoring

More information

Lecture 7.5: Euclidean domains and algebraic integers

Lecture 7.5: Euclidean domains and algebraic integers Lecture 7.5: Euclidean domains and algebraic integers Matthew Macauley Department of Mathematical Sciences Clemson University http://www.math.clemson.edu/~macaule/ Math 4120, Modern Algebra M. Macauley

More information

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors Dan Ding 1, Guizhen Zhu 2, Yang Yu 1, Zhongxiang Zheng 1 1 Department of Computer Science

More information

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know?

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Alexander May, Maike Ritzenhofen Faculty of Mathematics Ruhr-Universität Bochum, 44780 Bochum,

More information

COMS W4995 Introduction to Cryptography September 29, Lecture 8: Number Theory

COMS W4995 Introduction to Cryptography September 29, Lecture 8: Number Theory COMS W4995 Introduction to Cryptography September 29, 2005 Lecture 8: Number Theory Lecturer: Tal Malkin Scribes: Elli Androulaki, Mohit Vazirani Summary This lecture focuses on some basic Number Theory.

More information

Predicting Lattice Reduction

Predicting Lattice Reduction Predicting Lattice Reduction Nicolas Gama and Phong Q. Nguyen École normale supérieure/cnrs/inria, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr http://www.di.ens.fr/~pnguyen Abstract. Despite

More information

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 Gauss Sieve on GPUs Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 1 Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan {ilway25,kbj,doug}@crypto.tw 2

More information

1: Introduction to Lattices

1: Introduction to Lattices CSE 206A: Lattice Algorithms and Applications Winter 2012 Instructor: Daniele Micciancio 1: Introduction to Lattices UCSD CSE Lattices are regular arrangements of points in Euclidean space. The simplest

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Chapter 14: Divisibility and factorization

Chapter 14: Divisibility and factorization Chapter 14: Divisibility and factorization Matthew Macauley Department of Mathematical Sciences Clemson University http://www.math.clemson.edu/~macaule/ Math 4120, Summer I 2014 M. Macauley (Clemson) Chapter

More information

Reduction of Smith Normal Form Transformation Matrices

Reduction of Smith Normal Form Transformation Matrices Reduction of Smith Normal Form Transformation Matrices G. Jäger, Kiel Abstract Smith normal form computations are important in group theory, module theory and number theory. We consider the transformation

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

Theoretical Cryptography, Lecture 13

Theoretical Cryptography, Lecture 13 Theoretical Cryptography, Lecture 13 Instructor: Manuel Blum Scribe: Ryan Williams March 1, 2006 1 Today Proof that Z p has a generator Overview of Integer Factoring Discrete Logarithm and Quadratic Residues

More information

Floating-Point LLL: Theoretical and Practical Aspects

Floating-Point LLL: Theoretical and Practical Aspects Chapter 1 Floating-Point LLL: Theoretical and Practical Aspects Damien Stehlé Abstract The text-book LLL algorithm can be sped up considerably by replacing the underlying rational arithmetic used for the

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

Discrete Math, Fourteenth Problem Set (July 18)

Discrete Math, Fourteenth Problem Set (July 18) Discrete Math, Fourteenth Problem Set (July 18) REU 2003 Instructor: László Babai Scribe: Ivona Bezakova 0.1 Repeated Squaring For the primality test we need to compute a X 1 (mod X). There are two problems

More information

CSC 2414 Lattices in Computer Science September 27, Lecture 4. An Efficient Algorithm for Integer Programming in constant dimensions

CSC 2414 Lattices in Computer Science September 27, Lecture 4. An Efficient Algorithm for Integer Programming in constant dimensions CSC 2414 Lattices in Computer Science September 27, 2011 Lecture 4 Lecturer: Vinod Vaikuntanathan Scribe: Wesley George Topics covered this lecture: SV P CV P Approximating CVP: Babai s Nearest Plane Algorithm

More information

Hardness of the Covering Radius Problem on Lattices

Hardness of the Covering Radius Problem on Lattices Hardness of the Covering Radius Problem on Lattices Ishay Haviv Oded Regev June 6, 2006 Abstract We provide the first hardness result for the Covering Radius Problem on lattices (CRP). Namely, we show

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

New attacks on RSA with Moduli N = p r q

New attacks on RSA with Moduli N = p r q New attacks on RSA with Moduli N = p r q Abderrahmane Nitaj 1 and Tajjeeddine Rachidi 2 1 Laboratoire de Mathématiques Nicolas Oresme Université de Caen Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

CIS 6930/4930 Computer and Network Security. Topic 5.1 Basic Number Theory -- Foundation of Public Key Cryptography

CIS 6930/4930 Computer and Network Security. Topic 5.1 Basic Number Theory -- Foundation of Public Key Cryptography CIS 6930/4930 Computer and Network Security Topic 5.1 Basic Number Theory -- Foundation of Public Key Cryptography 1 Review of Modular Arithmetic 2 Remainders and Congruency For any integer a and any positive

More information

Basic Algorithms in Number Theory

Basic Algorithms in Number Theory Basic Algorithms in Number Theory Algorithmic Complexity... 1 Basic Algorithms in Number Theory Francesco Pappalardi Discrete Logs, Modular Square Roots & Euclidean Algorithm. July 20 th 2010 Basic Algorithms

More information

A Disaggregation Approach for Solving Linear Diophantine Equations 1

A Disaggregation Approach for Solving Linear Diophantine Equations 1 Applied Mathematical Sciences, Vol. 12, 2018, no. 18, 871-878 HIKARI Ltd, www.m-hikari.com https://doi.org/10.12988/ams.2018.8687 A Disaggregation Approach for Solving Linear Diophantine Equations 1 Baiyi

More information

Adapting Density Attacks to Low-Weight Knapsacks

Adapting Density Attacks to Low-Weight Knapsacks Adapting Density Attacks to Low-Weight Knapsacks Phong Q. Nguy ên 1 and Jacques Stern 2 1 CNRS & École normale supérieure, DI, 45 rue d Ulm, 75005 Paris, France. Phong.Nguyen@di.ens.fr http://www.di.ens.fr/

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

Primitive sets in a lattice

Primitive sets in a lattice Primitive sets in a lattice Spyros. S. Magliveras Department of Mathematical Sciences Florida Atlantic University Boca Raton, FL 33431, U.S.A spyros@fau.unl.edu Tran van Trung Institute for Experimental

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

Sieving for Shortest Vectors in Ideal Lattices

Sieving for Shortest Vectors in Ideal Lattices Sieving for Shortest Vectors in Ideal Lattices Michael Schneider Technische Universität Darmstadt, Germany mischnei@cdc.informatik.tu-darmstadt.de Abstract. Lattice based cryptography is gaining more and

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

MATH 361: NUMBER THEORY FOURTH LECTURE

MATH 361: NUMBER THEORY FOURTH LECTURE MATH 361: NUMBER THEORY FOURTH LECTURE 1. Introduction Everybody knows that three hours after 10:00, the time is 1:00. That is, everybody is familiar with modular arithmetic, the usual arithmetic of the

More information

On estimating the lattice security of NTRU

On estimating the lattice security of NTRU On estimating the lattice security of NTRU Nick Howgrave-Graham, Jeff Hoffstein, Jill Pipher, William Whyte NTRU Cryptosystems Abstract. This report explicitly refutes the analysis behind a recent claim

More information

Lecture 5: CVP and Babai s Algorithm

Lecture 5: CVP and Babai s Algorithm NYU, Fall 2016 Lattices Mini Course Lecture 5: CVP and Babai s Algorithm Lecturer: Noah Stephens-Davidowitz 51 The Closest Vector Problem 511 Inhomogeneous linear equations Recall that, in our first lecture,

More information

2 cryptology was immediately understood, and they were used to break schemes based on the knapsack problem (see [99, 23]), which were early alternativ

2 cryptology was immediately understood, and they were used to break schemes based on the knapsack problem (see [99, 23]), which were early alternativ Corrected version of Algorithmic Number Theory { Proceedings of ANTS-IV (July 3{7, 2000, Leiden, Netherlands) W. Bosma (Ed.), vol.???? of Lecture Notes in Computer Science, pages???{??? cspringer-verlag

More information

Modern Computer Algebra

Modern Computer Algebra Modern Computer Algebra JOACHIM VON ZUR GATHEN and JURGEN GERHARD Universitat Paderborn CAMBRIDGE UNIVERSITY PRESS Contents Introduction 1 1 Cyclohexane, cryptography, codes, and computer algebra 9 1.1

More information

Lecture 2: Lattices and Bases

Lecture 2: Lattices and Bases CSE 206A: Lattice Algorithms and Applications Spring 2007 Lecture 2: Lattices and Bases Lecturer: Daniele Micciancio Scribe: Daniele Micciancio Motivated by the many applications described in the first

More information

Finding shortest lattice vectors faster using quantum search

Finding shortest lattice vectors faster using quantum search Finding shortest lattice vectors faster using quantum search Thijs Laarhoven Michele Mosca Joop van de Pol Abstract By applying a quantum search algorithm to various heuristic and provable sieve algorithms

More information

A New Attack on RSA with Two or Three Decryption Exponents

A New Attack on RSA with Two or Three Decryption Exponents A New Attack on RSA with Two or Three Decryption Exponents Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

Lattice Basis Reduction Part 1: Concepts

Lattice Basis Reduction Part 1: Concepts Lattice Basis Reduction Part 1: Concepts Sanzheng Qiao Department of Computing and Software McMaster University, Canada qiao@mcmaster.ca www.cas.mcmaster.ca/ qiao October 25, 2011, revised February 2012

More information

Approximate Integer Common Divisor Problem relates to Implicit Factorization

Approximate Integer Common Divisor Problem relates to Implicit Factorization Approximate Integer Common Divisor Problem relates to Implicit Factorization Santanu Sarar and Subhamoy Maitra Applied Statistics Unit, Indian Statistical Institute, 203 B T Road, Kolata 700 108, India

More information

A history of the development of NTRU

A history of the development of NTRU A history of the development of NTRU Brown University EUROCRYPT 2014, Copenhagen A one way function from number theory Let D be a large square free integer, and let p 1, p 2, p 3,... be a sequence of primes

More information

CSC 474 Network Security. Outline. GCD and Euclid s Algorithm. GCD and Euclid s Algorithm Modulo Arithmetic Modular Exponentiation Discrete Logarithms

CSC 474 Network Security. Outline. GCD and Euclid s Algorithm. GCD and Euclid s Algorithm Modulo Arithmetic Modular Exponentiation Discrete Logarithms Computer Science CSC 474 Network Security Topic 5.1 Basic Number Theory -- Foundation of Public Key Cryptography CSC 474 Dr. Peng Ning 1 Outline GCD and Euclid s Algorithm Modulo Arithmetic Modular Exponentiation

More information

SOME VARIANTS OF LAGRANGE S FOUR SQUARES THEOREM

SOME VARIANTS OF LAGRANGE S FOUR SQUARES THEOREM Acta Arith. 183(018), no. 4, 339 36. SOME VARIANTS OF LAGRANGE S FOUR SQUARES THEOREM YU-CHEN SUN AND ZHI-WEI SUN Abstract. Lagrange s four squares theorem is a classical theorem in number theory. Recently,

More information

Computational Number Theory. Adam O Neill Based on

Computational Number Theory. Adam O Neill Based on Computational Number Theory Adam O Neill Based on http://cseweb.ucsd.edu/~mihir/cse207/ Secret Key Exchange - * Is Alice Ka Public Network Ka = KB O KB 0^1 Eve should have a hard time getting information

More information

Computing Machine-Efficient Polynomial Approximations

Computing Machine-Efficient Polynomial Approximations Computing Machine-Efficient Polynomial Approximations N. Brisebarre, S. Chevillard, G. Hanrot, J.-M. Muller, D. Stehlé, A. Tisserand and S. Torres Arénaire, LIP, É.N.S. Lyon Journées du GDR et du réseau

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

Creating a Challenge for Ideal Lattices

Creating a Challenge for Ideal Lattices Creating a Challenge for Ideal Lattices Thomas Plantard 1 and Michael Schneider 2 1 University of Wollongong, Australia thomaspl@uow.edu.au 2 Technische Universität Darmstadt, Germany mischnei@cdc.informatik.tu-darmstadt.de

More information