Practical Analysis of Key Recovery Attack against Search-LWE Problem

Size: px
Start display at page:

Download "Practical Analysis of Key Recovery Attack against Search-LWE Problem"

Transcription

1 Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a jointe work with Junpei Yamaguchi an Yang Guo, an Masaya Yasua

2 Contents 1. Introuction

3 1-1. What is the lattice-base cryptography? The security of the lattice-base cryptography relies on the computationallyharness of problems [MG02]. (!) Such problems may be infeasible to solve even with quantum computers [MR09]. The lattice theory has many computationally-har problems such as - Shortest Vector Problem (SVP), - Closest Vector Problem (CVP), - Learning With Errors (LWE) problem, etc.. [MG02] D. Micciancio an S. Golwasser, Complexity of Lattice Problems: A Cryptographic Perspective, Kluwer (2002) [MR09] D. Micciancio an O. Regev, Lattice-base cryptography, In: Proce. of Post Quantum Cryptography (D. J. Bernstein, J. Buchmann, E. Dahmen es.), Springer, (2009)

4 1-2. Definition of lattice Definition (lattice an its basis). A lattice L R m is efine as a iscrete subgroup of R m. Every lattice L R m has a finite set B = {b 1,, b n } of orere vectors in L s.t. 1. b 1,, b n are linearly inepenent. 2. B generates L. Then B is sai to be a basis of L. m : the imension of L rank L n ; the rank of L

5 1-3. Closest Vector Problem Definition (Closest Vector Problem). Given: B = {b 1,, b n } ; a basis of a lattice L R m v R m ; a vector in R m ; a norm on R m (typically the Eucliean norm is chosen) CVP is to fin the closest lattice point u L to v w.r.t., b 1 b 2 v u

6 1-4. LWE-base cryptography LWE was propose by Regev [Reg05] in 2005, an it is - a problem to solve linear equations over a finite file, an - sai to be a computationally-har. Several encryption schemes via LWE have been publishe, [BCV12], [GGH15], etc. In orer to construct PQC (Post Quantum Cryptosystems), It is crucial to analyze the security of LWE. [Reg05] O. Regev, On lattices, learning with errors, ranom linear coes, an cryptography, STOC 2005, ACM, (2005) [BCV12] Z. Brakerski, C. Gentry an V. Vaikuntanathan, (Levele) fully homomorphic encryption without bootstrapping, ITCS 2012, ACM, (2012) [GGH15] C. Gentry, S. Gorbunov an S. Halevi, Graph-inuce multilinear maps from lattices, TCC 2015, Springer LNCS 9015, (2015)

7 1-5. Example of the (search-)lwe problem The (search-)lwe problem essentially means to solve linear congruences, e.g., 10s 1 s 2 + e 1 = 3 (mo 31) 7s 1 2s 2 + e 2 = 10 (mo 31) 3s 1 + s 2 + e 3 = 12 (mo 31) s 1 4s 2 + e 4 = 1 (mo 31) where s j 31, Z an in this case suppose e i {0, ±1}. Then fin (s 1, s 2 ) (or (e 1, e 2, e 3, e 4 ) ).

8 1-6. Definition of the LWE istribution Definition (LWE istribution). q : o prime, Z q q 2, q 2 Z, σ: the stanar eviation Given the parameters n, q, an σ, the LWE istribution is the istribution on M,n Z Z q by pairs (A, t) s.t. As + e = t (mo q), where M,n (Z) : the abelian group of all ( n) matrices over Z, A = a i,j i,j : each entry is uniformly chosen from Z q, s = s j j Z q n : fixe secret (column) vector, e = e i i Z : error vector chosen by the Gaussian ist. D σ,z with mean 0

9 1-7. Definition of the LWE problem Definition (LWE problem). Given n, q,, σ an A, t M,n Z Z q, Decision-LWE (problem): Decie whether A, t is sample from the LWE ist. efine by (n, q,, σ) or the uniform ist. on M,n Z Z q. Search-LWE (problem): If A, t is sample by the LWE ist., recover s Z q n. Our Stuy

10 1-8. Known attacks for LWE [APS15] 1. Lattice-base attack - Reuce the search-lwe to CVP 2. Combinatorial attack (Blum-Kalai-Wasserman s algorithm [BKW03]) - Apply the Gaussian elimination to obtain a sample with only one nonzero coorinate, an then execute brute-force 3. Algebraic attack (Arora-Ge s metho [AG11], [ACF14]) - Reuce the search-lwe to solving algebraic equations over a finite fiel (!) This talk is evote to the first type attack. [APS15] M. R. Albrecht, R. Player an S. Scott, On the concrete harness of learning with errors, J. Math. Cryptol. 9(3) (2015) [AG11] S. Arora an R. Ge, New algorithms for learning in presence of errors, In Automata, Languages an Programming, Springer LNCS 6755, (2011) [ACF14] M. A. Albrecht, C. Ci, J.-C. Faugere an L. Perret, Algebraic algorithms for LWE, IACR eprint 2014/1018 (2014) [BKW03] A. Blum, A. Kalai, an H. Wasserman, Noise-tolerant learning, the parity problem, an the statistical query moel, J. ACM, (2003)

11 1-9. Lattice-base attacks against search-lwe 1. Boune Distance Decoing (BDD) - Reuce the search-lwe to CVP - Solve CVP with [Ba86] or [LP11] (an enumeration algorithms) 2. Lattice reuction on the kernel (Dual lattice reuction strategy), [MR09] - Apply lattice reuction to the ual lattice, which is the kernel lattice erive from sample matrices - Solve CVP by the obtaine short vector 3. Embeing approach (Kannan s embeing technique), [Ka87] - An LWE instance is transforme from a CVP instance to a SVP instances [Ba86] On Lovász' lattice reuction an the nearest lattice point problem, Combinatorica 6, Issue 1, 1-13 (1986) [Ka87] R. Kannan, Minkowski s convex boy theorem an integer programming, Math. Oper. Res. 12, (1987) [LP11] R. Linner an C. Peikert, Better key sizes (an attacks) for LWE-base encryption, CT-RSA 2011, Springer, LNCS 6558, (2011) [LL15] K. Laine an K. Lauter, Key recovery for LWE in polynomial time, IACR eprint 2015/176 (2015) [MR09] D. Micciancio an O. Regev, Lattice-base cryptography, In: Proce. of Post Quantum Cryptography, Springer, (2009)

12 1-10. Summary on Lattice-base attacks against search-lwe Lattice-base attacks against search-lwe are schematize as follows: Attacks against Search-LWE (Our focus) Lattice-base attack (Our focus) BDD Lattice reuction + CVP algorithms - with CVP enumeration - without CVP enumeration Dual lattice reuction - with CVP enumeration - without CVP enumeration Embeing approach - with CVP enumeration - without CVP enumeration Combinatorial attack - BKW algorithm Algebraic attack - Arora-Ge s metho by solving algebraic equations Our stuy is concerne with BDD without enumeration.

13 1-11. Our aim of this stuy Our stuy is concerne with BDD without enumeration, which we call the key recovery attack in this talk. Our Motivation: Then, our aim of this stuy is to etermine which LWE instances (n, q,, σ) can be solve by the key recovery attack.

14 1-12. Summary of our contribution 1 Estimate effects of basis reuction to q-ary lattices, which are special lattices appearing in BDD. (!) the output quality of basis reuction for ranom lattices is ifferent from that for q-ary lattices in general. 2 Our estimation coincies with known experimental results of BDD attack against search-lwe. 3 With our estimation, one can etermine which LWE instances (n, q,, σ) can be solve by the key recovery attack.

15 Contents 1. Introuction 2. Overview of Key Recovery Attack 3. Our analysis on Key Recovery Attack 4. Conclusion

16 2-1. Outline of the BDD metho (!) Assumption: t As + e mo q = As mo q + e It suffice to recover the vector As (mo q). Step 1. Construct a + n matrix A q : Λ q (A): the lattice in R generate by all the row vectors of A q. Note: rank Λ q (A) =, an As (mo q) Λ q (A) A q = Step 2. Execute a lattice basis reuction (e.g., LLL, bkz) to A q an obtain a goo basis matrix B of Λ q (A). Step 3. Solve CVP for inputs B an t to fin As (mo q). q q a 1,1 a,1 a 1,n a,n n

17 2-3. Detail on Step 2 Step 2. Execute a lattice basis reuction (e.g., LLL, bkz) to A q an obtain a goo basis matrix B of Λ q (A) A q Hermite normal form computation HNF of A q ; ( ) upper triangle matrix B Lattice basis reuction - The reuce basis matrix B has goo properties to solve CVP for inputs B an t.

18 2-4. Detail on Step 3 Step 3. Solve CVP for inputs B an t = As mo q + e to fin As (mo q). (CVP metho : Babai s nearest plane, Babai s rouning, etc.) We have the inequality [KGY16] ( ) u t 1 q2 q e for all u Λ q (A). Thus if q is sufficiently large, then As (mo q) is expecte to be etermine as the closest lattice point of Λ q (A) to t. [KGY16] M. Kuo, Y. Guo an M. Yasua, Comparison of Babai's nearst plane an rouning algorithms in Laine-Lauter's key recovery attack for LWE, In: Proce. of SCIS2016, 2D4-1 (2016)

19 2-5. Recent results on BDD Laine-Lauter s paper [LL15] analyzes BDD. Their paper gives - Information about the effective approximation factor in the LLL - that BDD is successful with overwhelming probability when q 2 O(n) - Experimental results implies the successive range of BDD (LLL + Babai s nearest plane) for search-lwe. In our analysis, we focus on the output quality of basis reuction for q-ary lattices appearing in BDD, an we give an explicit bounary to etermine which LWE instance (n, q,, σ) can be solve by BDD strategy (LLL or bkz + Babai s nearest plane). [LL15] K. Laine an K. Lauter, Key recovery for LWE in polynomial time, IACR eprint 2015/176 (2015)

20 Contents 1. Introuction 2. Overview of Key Recovery Attack 3. Our analysis on Key Recovery Attack 4. Conclusion

21 3-1. BDD metho (Recall) (!) Assumption: t As + e mo q = As mo q + e Step 1. Construct a + n matrix A q : Λ q (A): the lattice in R generate by all the row vectors of A q. Note: rank Λ q (A) =, an As (mo q) Λ q (A) A q = q q a 1,1 a,1 a 1,n a,n n Step 2. Execute a lattice basis reuction (e.g., LLL, bkz) to A q an obtain a goo basis matrix B of Λ q (A). Step 3. Solve CVP for inputs B an t to fin As (mo q).

22 3-2. Babai nearest plane alg. in Step 3 Step 3. Solve CVP for inputs B an t to fin As (mo q). B : the LLL reuce basis of Λ q (A) obtaine in Step 2 b i : the i-th row vector of B (1 i ) Babai nearest plane alg. outputs a lattice point v Λ q (A) s.t. (i) v t < 2 /2 u t for all u Λ q (A), (ii) v t + P B t + i=1 x i b i 1 2 < x i 1 2, Moreover, (t + P B ) Λ q (A) = v, where b 1,, b : the Gram-Schmit orthogonalization of b 1,, b.

23 3-3. Successful case of Step 3 Babai nearest plane alg. outputs a lattice point v Λ q (A) s.t. (ii) v t + P B t + i=1 x i b i 1 2 < x i 1 2, Moreover, (t + P B ) Λ q (A) = v, Recall: BDD succees. i.e., the vector As (mo q) is recovere in Step 3 As (mo q) = v t + P(B ) As mo q t P(B ) e (error vector) (!) Assumption: t As + e mo q = As mo q + e

24 3-4. Our heuristic estimation Write e = i=1 e P(B ) y i 1 2 Heuristically, y i b i (! y i R) for all i e,b i ( e, b i = y i b i 2 ) e,b i b i 2 e b i b i 2 < 1 2 i b 2 = e b i i Since e σ, we estimate that Step 3 succees 2σ < b i i 2σ < min 1 i b i

25 3-5. q-ary lattice in Step 2 Investigate min 1 i min b 1 i i = We set c LLL b i min 1 i b i q n / 1 i min b i q n / 1 q n min b 1 i i c LLL vol Λ q (A) 1, an note here vol Λq (A) q n. By our experiments, we estimate that c LLL = at minimum, an c bkz20 = at minimum for q-ary lattices (cf. [GN08] estimates c LLL = on average for ranom lattices.) [GN08] N. Gama an P. Q. Nguyen, Preicting lattice reuction, In Avances in Cryptology-EUROCRYPT 2008, Springer LNCS 4965, (2008) 1

26 A piece of our experimental results (LLL) with Sage (ver. 6.8) Frequency istribution of the values c LLL 1 i min b i q n / in 100 LWE samples (take σ = 8/ 2π as in [LL15]): Case of n, r, = (80,50,255) Minimum: , Average: / for LLL-reuce bases b 1,, b Case of n, r, = (100,50,300) Minimum: , Average:

27 3-7. Estimation of successful range for BBD To summarize, we estimate that BDD with LLL + Babai nearest plane succees if an only if 2σ < min 1 i b i 2σ < c LLL q n / log 2 σ < log 2 c LLL + r( n) r > where r: = log 2 q. n With c LLL = , the inequality (#) gives a bounary to etermine which LWE instance (n, q,, σ) can be solve by BDD with LLL + Babai nearest plane. log 2 2σ log 2 c LLL (#) e.g., when n,, σ = (200, 505, 8 / 2π), BDD with LLL (resp. bkz-20) succees for r > 32 (resp. r > 22).

28 Bit-size of moulus parameter r 3-8. Successful range for BBD Laine-Lauter's experimental ata on a successful range by LLL Our estimation for LLL (c_lll=0.9775) Our estimation for BKZ-20 (c_bkz20=0.9863) Example parameters by Linner-Peikert Solvable by LLL+Babai s nearest metho Unsolvable by LLL+Babai s nearest metho Solvable by BKZ-20+Babai s nearest metho Unsolvable by BKZ-20+Babai s nearest metho 10 toy low meium 0 (same as AES-128) high Security parameter Note: In Linner-Peikert s LWE-base encryption [LP11], σ is taken as 8. In such cases, our estimation lines slightly move up. n

29 Contents 1. Introuction 2. Overview of Key Recovery Attack 3. Our analysis on Key Recovery Attack 4. Conclusion

30 Conclusion The success of BDD for search-lwe eeply epens on the quality of the reuce basis for the q-ary lattice constructe from LWE samples. The output quality of basis reuction for ranom lattices is ifferent from that for q-ary lattices in general, which can be examine by our explicit inequality an experimental results. By our estimation an explicit inequality, one can investigate which the parameters (n, q,, σ) for search-lwe are solvable by BDD with LLL (or bkz-20) + Babai nearest plane algorithm.

31 A-1. Detail on Step 1 Step 1. Construct a + n matrix A q : Λ q (A): the lattice in R generate by all the row vectors of A q. Note: 1 rank Λ q (A) = an 2 As (mo q) Λ q (A) 1 2 A q = a 1,n a,n Since Z is a PID an Λ q (A) is a submoule of the free Z-moule Z, Λ q (A) is also free an rank Λ q (A) rank Z =. Consiering qe 1,, qe Z Λ q (A), we have rank Λ q (A). As mo q = n n i=1 a 1,i s i,., i=1 a,i s i mo q n = i=1 a 1,i s i + y 1 q,., n i=1 a,i s i + y q ( y i Z) = y 1 x y x + s 1 x s n x +n Λ q (A) where each x i enotes the i-th row vector of A q. q q a 1,1 a,1 n

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Solving LWE with BKW

Solving LWE with BKW Martin R. Albrecht 1 Jean-Charles Faugére 2,3 1,4 Ludovic Perret 2,3 ISG, Royal Holloway, University of London INRIA CNRS IIS, Academia Sinica, Taipei, Taiwan PKC 2014, Buenos Aires, Argentina, 28th March

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018 Lattice Reduction Attacks on HE Schemes Martin R. Albrecht 15/03/2018 Learning with Errors The Learning with Errors (LWE) problem was defined by Oded Regev. 1 Given (A, c) with uniform A Z m n q, uniform

More information

Key Recovery for LWE in Polynomial Time

Key Recovery for LWE in Polynomial Time Key Recovery for LWE in Polynomial Time Kim Laine 1 and Kristin Lauter 2 1 Microsoft Research, USA kimlaine@microsoftcom 2 Microsoft Research, USA klauter@microsoftcom Abstract We discuss a higher dimensional

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Johannes Buchmann, Florian Göpfert, Rachel Player 2, and Thomas Wunderer Technische Universität

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Solving LWE problem with bounded errors in polynomial time

Solving LWE problem with bounded errors in polynomial time Solving LWE problem with bounded errors in polynomial time Jintai Ding, Southern Chinese University of Technology, University of Cincinnati, ding@mathucedu Abstract In this paper, we present a new algorithm,

More information

Attacks on LWE. Martin R. Albrecht Oxford Lattice School

Attacks on LWE. Martin R. Albrecht Oxford Lattice School Attacks on LWE Martin R. Albrecht Oxford Lattice School Outline BKZ Refresher LWE Dual Lattice Attack Primal Lattice Attack (usvp Version) BKZ Refresher BKZ Input basis is LLL reduced, the first block

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Solving BDD by Enumeration: An Update

Solving BDD by Enumeration: An Update Solving BDD by Enumeration: An Update Mingjie Liu, Phong Q. Nguyen To cite this version: Mingjie Liu, Phong Q. Nguyen. Solving BDD by Enumeration: An Update. Ed Dawson. CT-RSA 2013 - The Cryptographers

More information

Predicting Lattice Reduction

Predicting Lattice Reduction Predicting Lattice Reduction Nicolas Gama and Phong Q. Nguyen École normale supérieure/cnrs/inria, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr http://www.di.ens.fr/~pnguyen Abstract. Despite

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

BKZ 2.0: Better Lattice Security Estimates

BKZ 2.0: Better Lattice Security Estimates BKZ 2.0: Better Lattice Security Estimates Yuanmi Chen and Phong Q. Nguyen 1 ENS, Dept. Informatique, 45 rue d Ulm, 75005 Paris, France. http://www.eleves.ens.fr/home/ychen/ 2 INRIA and ENS, Dept. Informatique,

More information

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz)

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Daniele Micciancio, University of California at San Diego, www.cs.ucsd.edu/ daniele entry editor: Sanjeev Khanna INDEX TERMS: Point lattices. Algorithmic

More information

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors Dan Ding 1, Guizhen Zhu 2, Yang Yu 1, Zhongxiang Zheng 1 1 Department of Computer Science

More information

Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report

Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report Craig Gentry Shai Halevi August 5, 2010 Abstract We escribe a working implementation of a variant of Gentry s fully homomorphic

More information

Lattice Basis Reduction Part 1: Concepts

Lattice Basis Reduction Part 1: Concepts Lattice Basis Reduction Part 1: Concepts Sanzheng Qiao Department of Computing and Software McMaster University, Canada qiao@mcmaster.ca www.cas.mcmaster.ca/ qiao October 25, 2011, revised February 2012

More information

Improving BDD cryptosystems in general lattices

Improving BDD cryptosystems in general lattices University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2011 Improving BDD cryptosystems in general lattices Willy Susilo University

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Abschätzung der Schwierigkeit des Learning with Errors Problem mit gegebener fester Anzahl von Samples Master-Thesis

More information

Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012

Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 Manh Ha Nguyen Tokyo Institute of Technology Toshiyuki Isshiki 1,2 and Keisuke Tanaka 2 1 NEC Corporation 2 Tokyo Institute of

More information

Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures

Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures Author manuscript, published in "ASIACRYPT 2012 7658 (2012) 433-450" DOI : 10.1007/978-3-642-34961-4_27 Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures Léo Ducas and Phong Q. Nguyen

More information

Predicting Lattice Reduction

Predicting Lattice Reduction Predicting Lattice Reduction Nicolas Gama and Phong Q. Nguyen École normale supérieure/cnrs/inria, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr http://www.di.ens.fr/~pnguyen Abstract. Despite

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland, New Zealand. S.Bai@auckland.ac.nz S.Galbraith@math.auckland.ac.nz

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

On the Asymptotic Complexity of Solving LWE

On the Asymptotic Complexity of Solving LWE On the Asymptotic Complexity of Solving LWE Gottfried Herold, Elena Kirshanova, and Alexander May Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr University Bochum, Germany elena.kirshanova@rub.de

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures

Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures A preliminary version appeared in the Proceedings of EUROCRYPT 06 Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures Phong Q. Nguyen 1 and Oded Regev 2 1 CNRS & École normale supérieure,

More information

Lecture Introduction. 2 Examples of Measure Concentration. 3 The Johnson-Lindenstrauss Lemma. CS-621 Theory Gems November 28, 2012

Lecture Introduction. 2 Examples of Measure Concentration. 3 The Johnson-Lindenstrauss Lemma. CS-621 Theory Gems November 28, 2012 CS-6 Theory Gems November 8, 0 Lecture Lecturer: Alesaner Mąry Scribes: Alhussein Fawzi, Dorina Thanou Introuction Toay, we will briefly iscuss an important technique in probability theory measure concentration

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 School of Computer Science, Tel Aviv University Tel Aviv 69978, Israel.

More information

Lattice Reduction of Modular, Convolution, and NTRU Lattices

Lattice Reduction of Modular, Convolution, and NTRU Lattices Summer School on Computational Number Theory and Applications to Cryptography Laramie, Wyoming, June 19 July 7, 2006 Lattice Reduction of Modular, Convolution, and NTRU Lattices Project suggested by Joe

More information

On the concrete hardness of Learning with Errors

On the concrete hardness of Learning with Errors On the concrete hardness of Learning with Errors Martin R. Albrecht 1, Rachel Player 1, and Sam Scott 1 Information Security Group, Royal Holloway, University of London Abstract. The Learning with Errors

More information

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China Λ A Huiwen Jia 1, Chunming Tang 1, Yanhua Zhang 2 hwjia@gzhu.edu.cn, ctang@gzhu.edu.cn, and yhzhang@zzuli.edu.cn 1 Key Laboratory of Information Security, School of Mathematics and Information Science,

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE

LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE Gottfried Herold and Alexander May Horst Görtz Institute for IT-Security Ruhr-University Bochum, Germany Faculty

More information

Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction

Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction Shinya Okumura Institute of Systems, Information Technologies and Nanotechnologies This is a joint work

More information

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis IMACC 2017 December 12 14, 2017 Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis Taechan Kim and Changmin Lee NTT Secure Platform Laboratories, Japan and Seoul National University,

More information

Some Sieving Algorithms for Lattice Problems

Some Sieving Algorithms for Lattice Problems Foundations of Software Technology and Theoretical Computer Science (Bangalore) 2008. Editors: R. Hariharan, M. Mukund, V. Vinay; pp - Some Sieving Algorithms for Lattice Problems V. Arvind and Pushkar

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

Multi-View Clustering via Canonical Correlation Analysis

Multi-View Clustering via Canonical Correlation Analysis Technical Report TTI-TR-2008-5 Multi-View Clustering via Canonical Correlation Analysis Kamalika Chauhuri UC San Diego Sham M. Kakae Toyota Technological Institute at Chicago ABSTRACT Clustering ata in

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugère 3,,4, Robert Fitzpatrick 5, and Ludovic Perret,3,4 1 Technical University of Denmark, Denmark Sorbonne Universités,

More information

Least-Squares Regression on Sparse Spaces

Least-Squares Regression on Sparse Spaces Least-Squares Regression on Sparse Spaces Yuri Grinberg, Mahi Milani Far, Joelle Pineau School of Computer Science McGill University Montreal, Canaa {ygrinb,mmilan1,jpineau}@cs.mcgill.ca 1 Introuction

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland. CT-RSA 2014 1 / 22 Outline Introduction

More information

Lower bounds on Locality Sensitive Hashing

Lower bounds on Locality Sensitive Hashing Lower bouns on Locality Sensitive Hashing Rajeev Motwani Assaf Naor Rina Panigrahy Abstract Given a metric space (X, X ), c 1, r > 0, an p, q [0, 1], a istribution over mappings H : X N is calle a (r,

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

Coded-BKW: Solving LWE Using Lattice Codes

Coded-BKW: Solving LWE Using Lattice Codes Coded-BKW: Solving LWE Using Lattice Codes Qian Guo 1,, Thomas Johansson 1, and Paul Stankovski 1 1 Dept. of Electrical and Information Technology, Lund University, Lund, Sweden {qian.guo,thomas.johansson,paul.stankovski}@eit.lth.se

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

Density of Ideal Lattices

Density of Ideal Lattices Density of Ideal Lattices - Preliminary Draft - Johannes Buchmann and Richard Lindner Technische Universität Darmstadt, Department of Computer Science Hochschulstraße 10, 64289 Darmstadt, Germany buchmann,rlindner@cdc.informatik.tu-darmstadt.de

More information

Lattice Reduction Algorithms: Theory and Practice

Lattice Reduction Algorithms: Theory and Practice Lattice Reduction Algorithms: Theory and Practice Phong Q. Nguyen INRIA and ENS, Département d informatique, 45 rue d Ulm, 75005 Paris, France http://www.di.ens.fr/~pnguyen/ Abstract. Lattice reduction

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Thijs Laarhoven Joop van de Pol Benne de Weger September 10, 2012 Abstract This paper is a tutorial introduction to the present

More information

Attacking Unbalanced RSA-CRT Using SPA

Attacking Unbalanced RSA-CRT Using SPA Attacking Unbalance RSA-CRT Using SPA Pierre-Alain Fouque, Gwenaëlle Martinet, an Guillaume Poupar DCSSI Crypto Lab 51, Boulevar e Latour-Maubourg 75700 Paris 07 SP, France Pierre-Alain.Fouque@ens.fr Gwenaelle.Martinet@worlonline.fr

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugère 3,2,4, Robert Fitzpatrick 5, and Ludovic Perret 2,3,4 1 Technical University of Denmark, Denmark 2 Sorbonne

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

A history of the development of NTRU

A history of the development of NTRU A history of the development of NTRU Brown University EUROCRYPT 2014, Copenhagen A one way function from number theory Let D be a large square free integer, and let p 1, p 2, p 3,... be a sequence of primes

More information

Noise Distributions in Homomorphic Ring-LWE

Noise Distributions in Homomorphic Ring-LWE Noise Distributions in Homomorphic Ring-LWE Sean Murphy and Rachel Player Royal Holloway, University of London, U.K. s.murphy@rhul.ac.uk Rachel.Player.2013@live.rhul.ac.uk 12 June 2017 Abstract. We develop

More information

Solving the Shortest Lattice Vector Problem in Time n

Solving the Shortest Lattice Vector Problem in Time n Solving the Shortest Lattice Vector Problem in Time.465n Xavier Pujol 1 and Damien Stehlé 1 Université de Lyon, Laboratoire LIP, CNRS-ENSL-INRIA-UCBL, 46 Allée d Italie, 69364 Lyon Cedex 07, France CNRS,

More information

Modelling and simulation of dependence structures in nonlife insurance with Bernstein copulas

Modelling and simulation of dependence structures in nonlife insurance with Bernstein copulas Moelling an simulation of epenence structures in nonlife insurance with Bernstein copulas Prof. Dr. Dietmar Pfeifer Dept. of Mathematics, University of Olenburg an AON Benfiel, Hamburg Dr. Doreen Straßburger

More information

Solving LPN Using Covering Codes

Solving LPN Using Covering Codes Solving LPN Using Covering Codes Qian Guo 1,2 Thomas Johansson 1 Carl Löndahl 1 1 Dept of Electrical and Information Technology, Lund University 2 School of Computer Science, Fudan University ASIACRYPT

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

COS 598D - Lattices. scribe: Srdjan Krstic

COS 598D - Lattices. scribe: Srdjan Krstic COS 598D - Lattices scribe: Srdjan Krstic Introduction In the first part we will give a brief introduction to lattices and their relevance in some topics in computer science. Then we show some specific

More information

Low-Dimensional Lattice Basis Reduction Revisited (Extended Abstract)

Low-Dimensional Lattice Basis Reduction Revisited (Extended Abstract) Algorithmic Number Theory Proceeings of ANTS-VI (June 13 18, 2004, Burlington, U.S.A.) D. Buell (E.), vol.???? of Lecture Notes in Computer Science, pages?????? c Springer-Verlag (http://www.springer.e/comp/lncs/inex.html)

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky and Daniele Micciancio May 9, 009 Abstract We prove the equivalence, up to a small polynomial

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

An intro to lattices and learning with errors

An intro to lattices and learning with errors A way to keep your secrets secret in a post-quantum world Some images in this talk authored by me Many, excellent lattice images in this talk authored by Oded Regev and available in papers and surveys

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Locally Dense Codes. Daniele Micciancio. August 26, 2013

Locally Dense Codes. Daniele Micciancio. August 26, 2013 Electronic Colloquium on Computational Complexity, Report No. 115 (2013) Locally Dense Codes Daniele Micciancio August 26, 2013 Abstract The Minimum Distance Problem (MDP), i.e., the computational task

More information

Introduction to the Vlasov-Poisson system

Introduction to the Vlasov-Poisson system Introuction to the Vlasov-Poisson system Simone Calogero 1 The Vlasov equation Consier a particle with mass m > 0. Let x(t) R 3 enote the position of the particle at time t R an v(t) = ẋ(t) = x(t)/t its

More information