Practical Analysis of Key Recovery Attack against Search-LWE Problem

Size: px
Start display at page:

Download "Practical Analysis of Key Recovery Attack against Search-LWE Problem"

Transcription

1 Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics, Kyushu University

2 Self-Introuction Momonari Kuo m-kuo@math.kyushu-u.ac.jp PhD stuent of Grauate School of Mathematics, Kyushu University, Japan My special fiel of stuy is Computer Algebra ; - Computational Algebraic Geometry e.g., Grӧbner bases, Sheaf cohomology, Mouli of curves using MAGMA, MAPLE, SAGE, SINGULAR, etc. - Analysis of Algorithms an their Complexity Not limite to pure mathematics, but incluing applie mathematics e.g., analyze solvability an complexity of computational problems in cryptography

3 Contents 1. Introuction This talk is base on the paper Momonari Kuo, Junpei Yamaguchi, Yan Guo, Masaya Yasua, Practical Analysis of Key Recovery Attack against Search-LWE Problem, accepte by the referee-international conference The 11 th International Workshop on Security (IWSEC 2016), an it will be publishe.

4 1-1. Lattice-base cryptography The security of the lattice-base cryptography relies on the computationallyharness of problems [MG02] in the lattice theory. (!) Such problems may be infeasible to solve even with quantum computers [MR09]. The lattice theory has many computationally-har problems such as - Shortest Vector Problem (SVP), - Closest Vector Problem (CVP), - Learning With Errors problem (LWE), etc. [MG02] D. Micciancio an S. Golwasser, Complexity of Lattice Problems: A Cryptographic Perspective, Kluwer (2002) [MR09] D. Micciancio an O. Regev, Lattice-base cryptography, In: Proce. of Post Quantum Cryptography (D. J. Bernstein, J. Buchmann, E. Dahmen es.), Springer, (2009)

5 1-2. Definition of lattice Definition (lattice an its basis). A lattice L R m is efine as a iscrete subgroup of R m. Every lattice L R m has a finite set B = {b 1,, b n } of orere vectors in L s.t. 1. b 1,, b n are linearly inepenent over Z. 2. B generates L over Z. Then B is sai to be a basis of L. m : the imension of L R m rank L n ; the rank of L Note: rank(l) is invariant.

6 1-3. Closest Vector Problem Definition (Closest Vector Problem). Given : B = {b 1,, b n } ; a basis of a lattice L R m, v R m Span{b 1,, b n } with v L ; a norm on R m (typically the Eucliean norm) CVP is to fin the closest lattice point u L to v w.r.t., i.e., u v w v for all w L. b 1 b 2 v u

7 1-4. LWE-base cryptography LWE was propose by Regev [Reg05] in 2005, an it is - a problem to solve (non-homogeneous) linear equations over a finite file, an - sai to be a computationally-har problem. Several encryption schemes base on LWE have been publishe, e.g., [BCV12], [GGH15]. In orer to construct PQC (Post Quantum Cryptosystems), It is crucial to analyze the security of LWE. [Reg05] O. Regev, On lattices, learning with errors, ranom linear coes, an cryptography, STOC 2005, ACM, (2005) [BCV12] Z. Brakerski, C. Gentry an V. Vaikuntanathan, (Levele) fully homomorphic encryption without bootstrapping, ITCS 2012, ACM, (2012) [GGH15] C. Gentry, S. Gorbunov an S. Halevi, Graph-inuce multilinear maps from lattices, TCC 2015, Springer LNCS 9015, (2015)

8 1-5. Example of the (search-)lwe problem The (search-)lwe problem essentially means to solve linear congruences, (a precise efinition is given later) e.g., 10s 1 s 2 + e 1 = 3 (mo 31) 7s 1 2s 2 + e 2 = 10 (mo 31) 3s 1 + s 2 + e 3 = 12 (mo 31) s 1 4s 2 + e 4 = 1 (mo 31) where s j 31 2, 31 2 Z an in this case suppose e i {0, ±1}. Then fin (s 1, s 2 ) (or (e 1, e 2, e 3, e 4 ) ).

9 1-6. Definition of the LWE istribution Definition (LWE istribution). q : o prime, Z q q, q Z, σ: the stanar eviation, 2 2 Given n, q, an σ, the LWE istribution is the istribution on M,n Z Z q by pairs (A, t) s.t. As + e = t (mo q), i.e., a 1,1 s a 1,n s n + e 1 = t 1 a 2,1 s a 2,n s n + e 2 = t 2 a,1 s a,n s 2 + e = t (mo q) (mo q) (mo q) where M,n Z { n matrix over Z}, each entry of A = a i,j i,j is uniformly chosen from Z q, s = s j j Z q n : fixe secret (column) vector, e = e i i Z : error (or noise) vector chosen by the Gaussian ist. D σ,z

10 1-7. Definition of the LWE problem Definition (LWE problem). Given n, q,, σ an A, t M,n Z Z, Decision-LWE (problem) : Decie whether A, t is sample from the LWE istribution efine by (n, q,, σ) or the uniform istribution on M,n Z Z. Search-LWE (problem ): If A, t is sample by the LWE istribution, recover s Z q n. Our Stuy

11 1-8. Known attack for LWE At present, there are three kin of attacks for the search-lwe [APS15] : 1. Lattice-base attack - Reuce the search-lwe to CVP 2. Combinatorial attack (Blum-Kalai-Wasserman s algorithm [BKW03]) - Apply the Gaussian elimination to obtain a sample with only one nonzero coorinate, an then execute brute-force 3. Algebraic attack (Arora-Ge s metho [AG11], [ACF14]) - Reuce the search-lwe to solving algebraic equations over a finite fiel (!) This talk is evote to the first type attack. [APS15] M. R. Albrecht, R. Player an S. Scott, On the concrete harness of learning with errors, J. Math. Cryptol. 9(3) (2015) [AG11] S. Arora an R. Ge, New algorithms for learning in presence of errors, In Automata, Languages an Programming, Springer LNCS 6755, (2011) [ACF14] M. A. Albrecht, C. Ci, J.-C. Faugere an L. Perret, Algebraic algorithms for LWE, IACR eprint 2014/1018 (2014) [BKW03] A. Blum, A. Kalai, an H. Wasserman, Noise-tolerant learning, the parity problem, an the statistical query moel, J. ACM, (2003)

12 1-9. Lattice-base attacks against search-lwe At present, there are three well-known attacks for the search-lwe [APS15] : 1. Boune Distance Decoing (BDD) - Reuce the search-lwe to CVP - Solve CVP with [Ba86] or [LP11] an enumeration algorithms 2. Lattice reuction on the kernel (Dual lattice reuction strategy), [MR09] - Apply lattice reuction to the ual lattice, which is the kernel lattice erive from sample matrices - Solve CVP by the obtaine short vector 3. Embeing approach (Kannan s embeing technique), [Ka87] - An LWE instance is transforme from a CVP instance to a SVP instances [Ba86] On Lovász' lattice reuction an the nearest lattice point problem, Combinatorica 6, Issue 1, 1-13 (1986) [Ka87] R. Kannan, Minkowski s convex boy theorem an integer programming, Math. Oper. Res. 12, (1987) [LP11] R. Linner an C. Peikert, Better key sizes (an attacks) for LWE-base encryption, CT-RSA 2011, Springer, LNCS 6558, (2011) [LL15] K. Laine an K. Lauter, Key recovery for LWE in polynomial time, IACR eprint 2015/176 (2015) [MR09] D. Micciancio an O. Regev, Lattice-base cryptography, In: Proce. of Post Quantum Cryptography, Springer, (2009)

13 1-10. Summary on Lattice-base attacks against search-lwe Consiering that we can completely solve CVP with enumeration algorithms, lattice-base attacks against search-lwe are schematize as follows : Attacks against Search-LWE (Our focus) Lattice-base attack (Our focus) BDD Lattice reuction + CVP algorithms - with CVP enumeration - without CVP enumeration Dual lattice reuction - with CVP enumeration - without CVP enumeration Embeing approach - with CVP enumeration - without CVP enumeration Combinatorial attack - BKW algorithm Algebraic attack - Arora-Ge s metho by solving algebraic equations Our stuy is concerne with BDD without enumeration.

14 1-11. Our aim of this stuy Our stuy is concerne with BDD without enumeration, which we call the key recovery attack in this talk. Our Motivation: Determine which LWE instances (n, q,, σ) can be solve by the key recovery attack.

15 Contents 1. Introuction 2. Overview of Key Recovery Attack 3. Our analysis on Key Recovery Attack 4. Conclusion

16 2-1. Outline of the BDD metho (!) Assumption : t As + e mo q = As mo q + e It suffices to recover the vector As (mo q). The concept of BDD : reuce the search-lwe to CVP. Step 1. Construct a + n matrix A q : L(A q ) : the lattice in R generate by all the row vectors of A q. Note : rank L A q =, an As (mo q) L(A q ) A q = q q a 1,1 a,1 a 1,n a,n n Step 2. Execute a lattice basis reuction (e.g., LLL, bkz) to A q an obtain a goo basis matrix B of L(A q ). Step 3. Solve CVP for inputs B an t to fin As (mo q). (CVP metho : Babai nearest plane, Babai rouning, etc.)

17 2-2. Detail on Step 1 Step 1. Construct a + n matrix A q : L(A q ) : the lattice in R generate by all the row vectors of A q. Note: 1 rank L A q = an 2 As (mo q) L(A q ) 1 2 Since Z is a PID an L A q is a submoule of the free Z-moule Z, L A q is also free an rank L(A q ) rank Z =. Consiering qe 1,, qe Z L(A q ), we have rank L(A q ). As mo q = n i=1 = n i=1 A q = a 1,i s i,., n i=1 a,i s i mo q n a,i s i + y q ( y i Z) a 1,i s i + y 1 q,., i=1 = y 1 x y x + s 1 x s n x +n L(A q ) where each x i enotes the i-th row vector of A q. q q a 1,1 a,1 a 1,n a,n n

18 2-3. Detail on Step 2 Step 2. Execute a lattice basis reuction (e.g., LLL, bkz) to A q an obtain a goo basis matrix B of L(A q ) A q B Lattice basis reuction - The reuce basis matrix B has goo properties to solve CVP for inputs B an t.

19 2-4. Detail on Step 3 Step 3. Solve CVP for inputs B an t = As mo q + e to fin As (mo q). (CVP metho : Babai nearest plane, Babai rouning etc.) We have the inequality [KGY16] ( ) u t 1 q2 q e for all u L(A q ). Thus q : sufficiently large As (mo q) : expecte to be the closest lattice point of L(A q ) to t. Remark: ( ) oes not give the lower limit. [KGY16] M. Kuo, Y. Guo an M. Yasua, Comparison of Babai's nearst plane an rouning algorithms in Laine-Lauter's key recovery attack for LWE, In: Proce. of SCIS2016, 2D4-1 (2016)

20 2-5. Recent results on BDD Laine-Lauter s papaer [LL15] has many experimental results on BDD that give information about the effective approximation factor in the LLL an implies which parameters n, q, for search-lwe are solvable by BDD. Our analysis is to etermine conitions which the reuce basis shoul satisfy, also guarantees their experimental results. Motivation Characteristic Lattice reuction in Step 2 LLL CVP metho in Step 3 Table 1. Difference between Laine-Lauter s analysis an ours [LL15] Ours Estimate which parameters for search-lwe are solvable by BDD Much ata about the effective approximation factor in the LLL Focus on the quality of the reuce basis LLL, bkz-20 Babai nearest plane

21 Contents 1. Introuction 2. Overview of Key Recovery Attack 3. Our analysis on Key Recovery Attack 4. Conclusion

22 3-1. BDD metho (Recall) (!) Assumption : t As + e mo q = As mo q + e It suffices to recover the vector As (mo q). Step 1. Construct a + n matrix A q : L(A q ) : the lattice in R generate by all the row vectors of A q. Note : rank L A q =, an As (mo q) L(A q ) A q = Step 2. Execute a lattice basis reuction (e.g., LLL, bkz) to A q an obtain a goo basis matrix B of L(A q ). Step 3. Solve CVP for inputs B an t to fin As (mo q). (CVP metho : Babai nearest plane, Babai rouning, etc.) q q a 1,1 a,1 a 1,n a,n n

23 3-2. Babai nearest plane alg. in Step 3 Step 3. Solve CVP for inputs B an t to fin As (mo q). B : the LLL reuce basis of L(A q ) obtaine in Step 2 b i : the i-th row vector of B (1 i ) Babai nearest plane alg. outputs a lattice point v L(A q ) s.t. (i) v t < 2 /2 u t for all u L(A q ), (ii) v t + P B t + i=1 x i b i 1 2 < x i 1 2, Moreover, (t + P B ) L A q = v, where b 1,, b : Gram-Schmit orthogonalization basis of b 1,, b.

24 3-3. Successful case of Step 3 Step 3. Solve CVP for inputs B an t to fin As (mo q). B : the LLL reuce basis of L(A q ) obtaine in Step 2 b i : the i-th row vector of B (1 i ) Babai nearest plane alg. outputs a lattice point v L(A q ) s.t. (i) v t < 2 /2 u t for all u L(A q ), (ii) v t + P B t + i=1 x i b i 1 2 < x i 1 2, Moreover, (t + P B ) L A q = v, Recall: BDD succees. i.e., the vector As (mo q) is recovere in Step 3 As (mo q) = v t + P(B ) t As mo q P(B ) e (error vector)

25 3-4. Our heuristic estimation Write e = i=1 y i b i (! y i R) e P(B ) y i 1 2 for all i e,b i b 2 < 1 2 i ( e, b i = y i b i 2 ) for all i Heuristically, e,b i b i 2 e b i b 2 = e b i i Since e 2σ < b i σ, it is estimate that Step 3 succees if an only if for all i 2σ < min 1 i b i

26 3-5. q-ary lattice in Step 2 Investigate min 1 i min b 1 i i = We set c LLL b i min 1 i b i q n / 1 i min b i q n / 1 q n min 1 i b i c LLL vol L A q 1, an note here vol L Aq q n. 1 By our experiments, we estimate that c LLL = at minimum, an c bkz20 = at minimum for q-ary lattices (cf. [GN08] estimates c LLL = on average for ranom lattices.) [GN08] N. Gama an P. Q. Nguyen, Preicting lattice reuction, In Avances in Cryptology-EUROCRYPT 2008, Springer LNCS 4965, (2008)

27 A piece of our experimental results (LLL) Frequency istribution of the values c LLL in 100 LWE samples : 1 i min b i q n / 1 / for LLL-reuce bases b 1,, b Case of n, r, = (80,50,255) Minimum: , Average: Case of n, r, = (100,50,300) Minimum: , Average:

28 3-7. Estimation of successful range for BBD To summarize, we estimate that BDD with LLL + Babai nearest plane succees if an only if 2σ < min 1 i b i 2σ < c LLL q n / log 2 σ < log 2 c LLL + r( n) r > where r: = log 2 q. n With c LLL = , the inequality (#) gives a bounary to etermine which LWE instance (n, q,, σ) can be solve by BDD with LLL + Babai nearest plane. log 2 2σ log 2 c LLL (#) e.g., when n,, σ = (200, 505, 8 / 2π), BDD with LLL (resp. bkz-20) succees for r > 32 (resp. r > 22).

29 Contents 1. Introuction 2. Overview of Key Recovery Attack 3. Our analysis on Key Recovery Attack 4. Conclusion

30 Conclusion The success of BDD for search-lwe eeply epens on the quality of the reuce basis for the q-ary lattice constructe from LWE samples. By our estimation an explicit inequality, one can investigate which the parameters (n, q,, σ) for search-lwe are solvable by BDD with LLL (or bkz-20) + Babai nearest plane algorithm. However, we have not analyze the complexity yet, an the other reuctions an CVP methos can be aopte to BDD.

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Solving LWE with BKW

Solving LWE with BKW Martin R. Albrecht 1 Jean-Charles Faugére 2,3 1,4 Ludovic Perret 2,3 ISG, Royal Holloway, University of London INRIA CNRS IIS, Academia Sinica, Taipei, Taiwan PKC 2014, Buenos Aires, Argentina, 28th March

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018 Lattice Reduction Attacks on HE Schemes Martin R. Albrecht 15/03/2018 Learning with Errors The Learning with Errors (LWE) problem was defined by Oded Regev. 1 Given (A, c) with uniform A Z m n q, uniform

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Key Recovery for LWE in Polynomial Time

Key Recovery for LWE in Polynomial Time Key Recovery for LWE in Polynomial Time Kim Laine 1 and Kristin Lauter 2 1 Microsoft Research, USA kimlaine@microsoftcom 2 Microsoft Research, USA klauter@microsoftcom Abstract We discuss a higher dimensional

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Johannes Buchmann, Florian Göpfert, Rachel Player 2, and Thomas Wunderer Technische Universität

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz)

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Daniele Micciancio, University of California at San Diego, www.cs.ucsd.edu/ daniele entry editor: Sanjeev Khanna INDEX TERMS: Point lattices. Algorithmic

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Solving LWE problem with bounded errors in polynomial time

Solving LWE problem with bounded errors in polynomial time Solving LWE problem with bounded errors in polynomial time Jintai Ding, Southern Chinese University of Technology, University of Cincinnati, ding@mathucedu Abstract In this paper, we present a new algorithm,

More information

Attacks on LWE. Martin R. Albrecht Oxford Lattice School

Attacks on LWE. Martin R. Albrecht Oxford Lattice School Attacks on LWE Martin R. Albrecht Oxford Lattice School Outline BKZ Refresher LWE Dual Lattice Attack Primal Lattice Attack (usvp Version) BKZ Refresher BKZ Input basis is LLL reduced, the first block

More information

Least-Squares Regression on Sparse Spaces

Least-Squares Regression on Sparse Spaces Least-Squares Regression on Sparse Spaces Yuri Grinberg, Mahi Milani Far, Joelle Pineau School of Computer Science McGill University Montreal, Canaa {ygrinb,mmilan1,jpineau}@cs.mcgill.ca 1 Introuction

More information

Lecture Introduction. 2 Examples of Measure Concentration. 3 The Johnson-Lindenstrauss Lemma. CS-621 Theory Gems November 28, 2012

Lecture Introduction. 2 Examples of Measure Concentration. 3 The Johnson-Lindenstrauss Lemma. CS-621 Theory Gems November 28, 2012 CS-6 Theory Gems November 8, 0 Lecture Lecturer: Alesaner Mąry Scribes: Alhussein Fawzi, Dorina Thanou Introuction Toay, we will briefly iscuss an important technique in probability theory measure concentration

More information

Solving BDD by Enumeration: An Update

Solving BDD by Enumeration: An Update Solving BDD by Enumeration: An Update Mingjie Liu, Phong Q. Nguyen To cite this version: Mingjie Liu, Phong Q. Nguyen. Solving BDD by Enumeration: An Update. Ed Dawson. CT-RSA 2013 - The Cryptographers

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors Dan Ding 1, Guizhen Zhu 2, Yang Yu 1, Zhongxiang Zheng 1 1 Department of Computer Science

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 School of Computer Science, Tel Aviv University Tel Aviv 69978, Israel.

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017

More information

Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report

Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report Implementing Gentry s Fully-Homomorphic Encryption Scheme Preliminary Report Craig Gentry Shai Halevi August 5, 2010 Abstract We escribe a working implementation of a variant of Gentry s fully homomorphic

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

Multi-View Clustering via Canonical Correlation Analysis

Multi-View Clustering via Canonical Correlation Analysis Technical Report TTI-TR-2008-5 Multi-View Clustering via Canonical Correlation Analysis Kamalika Chauhuri UC San Diego Sham M. Kakae Toyota Technological Institute at Chicago ABSTRACT Clustering ata in

More information

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China Λ A Huiwen Jia 1, Chunming Tang 1, Yanhua Zhang 2 hwjia@gzhu.edu.cn, ctang@gzhu.edu.cn, and yhzhang@zzuli.edu.cn 1 Key Laboratory of Information Security, School of Mathematics and Information Science,

More information

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Abschätzung der Schwierigkeit des Learning with Errors Problem mit gegebener fester Anzahl von Samples Master-Thesis

More information

Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012

Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 Manh Ha Nguyen Tokyo Institute of Technology Toshiyuki Isshiki 1,2 and Keisuke Tanaka 2 1 NEC Corporation 2 Tokyo Institute of

More information

Predicting Lattice Reduction

Predicting Lattice Reduction Predicting Lattice Reduction Nicolas Gama and Phong Q. Nguyen École normale supérieure/cnrs/inria, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr http://www.di.ens.fr/~pnguyen Abstract. Despite

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Lattice Reduction of Modular, Convolution, and NTRU Lattices

Lattice Reduction of Modular, Convolution, and NTRU Lattices Summer School on Computational Number Theory and Applications to Cryptography Laramie, Wyoming, June 19 July 7, 2006 Lattice Reduction of Modular, Convolution, and NTRU Lattices Project suggested by Joe

More information

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis

Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis IMACC 2017 December 12 14, 2017 Lattice Reductions over Euclidean Rings with Applications to Cryptanalysis Taechan Kim and Changmin Lee NTT Secure Platform Laboratories, Japan and Seoul National University,

More information

On the Asymptotic Complexity of Solving LWE

On the Asymptotic Complexity of Solving LWE On the Asymptotic Complexity of Solving LWE Gottfried Herold, Elena Kirshanova, and Alexander May Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr University Bochum, Germany elena.kirshanova@rub.de

More information

Improving BDD cryptosystems in general lattices

Improving BDD cryptosystems in general lattices University of Wollongong Research Online Faculty of Informatics - Papers (Archive) Faculty of Engineering and Information Sciences 2011 Improving BDD cryptosystems in general lattices Willy Susilo University

More information

Lower bounds on Locality Sensitive Hashing

Lower bounds on Locality Sensitive Hashing Lower bouns on Locality Sensitive Hashing Rajeev Motwani Assaf Naor Rina Panigrahy Abstract Given a metric space (X, X ), c 1, r > 0, an p, q [0, 1], a istribution over mappings H : X N is calle a (r,

More information

BKZ 2.0: Better Lattice Security Estimates

BKZ 2.0: Better Lattice Security Estimates BKZ 2.0: Better Lattice Security Estimates Yuanmi Chen and Phong Q. Nguyen 1 ENS, Dept. Informatique, 45 rue d Ulm, 75005 Paris, France. http://www.eleves.ens.fr/home/ychen/ 2 INRIA and ENS, Dept. Informatique,

More information

Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures

Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures Author manuscript, published in "ASIACRYPT 2012 7658 (2012) 433-450" DOI : 10.1007/978-3-642-34961-4_27 Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures Léo Ducas and Phong Q. Nguyen

More information

Some Sieving Algorithms for Lattice Problems

Some Sieving Algorithms for Lattice Problems Foundations of Software Technology and Theoretical Computer Science (Bangalore) 2008. Editors: R. Hariharan, M. Mukund, V. Vinay; pp - Some Sieving Algorithms for Lattice Problems V. Arvind and Pushkar

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

Lattice Basis Reduction Part 1: Concepts

Lattice Basis Reduction Part 1: Concepts Lattice Basis Reduction Part 1: Concepts Sanzheng Qiao Department of Computing and Software McMaster University, Canada qiao@mcmaster.ca www.cas.mcmaster.ca/ qiao October 25, 2011, revised February 2012

More information

LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE

LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE Gottfried Herold and Alexander May Horst Görtz Institute for IT-Security Ruhr-University Bochum, Germany Faculty

More information

7.1 Support Vector Machine

7.1 Support Vector Machine 67577 Intro. to Machine Learning Fall semester, 006/7 Lecture 7: Support Vector Machines an Kernel Functions II Lecturer: Amnon Shashua Scribe: Amnon Shashua 7. Support Vector Machine We return now to

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Noise Distributions in Homomorphic Ring-LWE

Noise Distributions in Homomorphic Ring-LWE Noise Distributions in Homomorphic Ring-LWE Sean Murphy and Rachel Player Royal Holloway, University of London, U.K. s.murphy@rhul.ac.uk Rachel.Player.2013@live.rhul.ac.uk 12 June 2017 Abstract. We develop

More information

Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures

Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures A preliminary version appeared in the Proceedings of EUROCRYPT 06 Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures Phong Q. Nguyen 1 and Oded Regev 2 1 CNRS & École normale supérieure,

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

COS 598D - Lattices. scribe: Srdjan Krstic

COS 598D - Lattices. scribe: Srdjan Krstic COS 598D - Lattices scribe: Srdjan Krstic Introduction In the first part we will give a brief introduction to lattices and their relevance in some topics in computer science. Then we show some specific

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland, New Zealand. S.Bai@auckland.ac.nz S.Galbraith@math.auckland.ac.nz

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugère 3,,4, Robert Fitzpatrick 5, and Ludovic Perret,3,4 1 Technical University of Denmark, Denmark Sorbonne Universités,

More information

Lecture 22. Lecturer: Michel X. Goemans Scribe: Alantha Newman (2004), Ankur Moitra (2009)

Lecture 22. Lecturer: Michel X. Goemans Scribe: Alantha Newman (2004), Ankur Moitra (2009) 8.438 Avance Combinatorial Optimization Lecture Lecturer: Michel X. Goemans Scribe: Alantha Newman (004), Ankur Moitra (009) MultiFlows an Disjoint Paths Here we will survey a number of variants of isjoint

More information

On the concrete hardness of Learning with Errors

On the concrete hardness of Learning with Errors On the concrete hardness of Learning with Errors Martin R. Albrecht 1, Rachel Player 1, and Sam Scott 1 Information Security Group, Royal Holloway, University of London Abstract. The Learning with Errors

More information

Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction

Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL reduction Shinya Okumura Institute of Systems, Information Technologies and Nanotechnologies This is a joint work

More information

Computational algebraic number theory tackles lattice-based cryptography

Computational algebraic number theory tackles lattice-based cryptography Computational algebraic number theory tackles lattice-based cryptography Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Moving to the left Moving to the right

More information

Attacking Unbalanced RSA-CRT Using SPA

Attacking Unbalanced RSA-CRT Using SPA Attacking Unbalance RSA-CRT Using SPA Pierre-Alain Fouque, Gwenaëlle Martinet, an Guillaume Poupar DCSSI Crypto Lab 51, Boulevar e Latour-Maubourg 75700 Paris 07 SP, France Pierre-Alain.Fouque@ens.fr Gwenaelle.Martinet@worlonline.fr

More information

Computers and Mathematics with Applications

Computers and Mathematics with Applications Computers and Mathematics with Applications 61 (2011) 1261 1265 Contents lists available at ScienceDirect Computers and Mathematics with Applications journal homepage: wwwelseviercom/locate/camwa Cryptanalysis

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

Predicting Lattice Reduction

Predicting Lattice Reduction Predicting Lattice Reduction Nicolas Gama and Phong Q. Nguyen École normale supérieure/cnrs/inria, 45 rue d Ulm, 75005 Paris, France nicolas.gama@ens.fr http://www.di.ens.fr/~pnguyen Abstract. Despite

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland. CT-RSA 2014 1 / 22 Outline Introduction

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky and Daniele Micciancio May 9, 009 Abstract We prove the equivalence, up to a small polynomial

More information

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Thijs Laarhoven Joop van de Pol Benne de Weger September 10, 2012 Abstract This paper is a tutorial introduction to the present

More information

Modelling and simulation of dependence structures in nonlife insurance with Bernstein copulas

Modelling and simulation of dependence structures in nonlife insurance with Bernstein copulas Moelling an simulation of epenence structures in nonlife insurance with Bernstein copulas Prof. Dr. Dietmar Pfeifer Dept. of Mathematics, University of Olenburg an AON Benfiel, Hamburg Dr. Doreen Straßburger

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

Coded-BKW: Solving LWE Using Lattice Codes

Coded-BKW: Solving LWE Using Lattice Codes Coded-BKW: Solving LWE Using Lattice Codes Qian Guo 1,, Thomas Johansson 1, and Paul Stankovski 1 1 Dept. of Electrical and Information Technology, Lund University, Lund, Sweden {qian.guo,thomas.johansson,paul.stankovski}@eit.lth.se

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

* Supported by an IBM fellowship, partially supported by NSF grant DCR by Johan Hastad* MIT

* Supported by an IBM fellowship, partially supported by NSF grant DCR by Johan Hastad* MIT ?J USING RSA WITH LOW EXPONENT IN A PUBLIC KEY NETWORM by Johan Hasta* MIT Abstract: We consier the problem of solving systems of equations P;(z) = 0 (mo n;) i = 1... k where P; me polynomials of egree

More information

Lattice Reduction Algorithms: Theory and Practice

Lattice Reduction Algorithms: Theory and Practice Lattice Reduction Algorithms: Theory and Practice Phong Q. Nguyen INRIA and ENS, Département d informatique, 45 rue d Ulm, 75005 Paris, France http://www.di.ens.fr/~pnguyen/ Abstract. Lattice reduction

More information

The Shortest Vector Problem (Lattice Reduction Algorithms)

The Shortest Vector Problem (Lattice Reduction Algorithms) The Shortest Vector Problem (Lattice Reduction Algorithms) Approximation Algorithms by V. Vazirani, Chapter 27 - Problem statement, general discussion - Lattices: brief introduction - The Gauss algorithm

More information

Solving the Shortest Lattice Vector Problem in Time n

Solving the Shortest Lattice Vector Problem in Time n Solving the Shortest Lattice Vector Problem in Time.465n Xavier Pujol 1 and Damien Stehlé 1 Université de Lyon, Laboratoire LIP, CNRS-ENSL-INRIA-UCBL, 46 Allée d Italie, 69364 Lyon Cedex 07, France CNRS,

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

Locally Dense Codes. Daniele Micciancio. August 26, 2013

Locally Dense Codes. Daniele Micciancio. August 26, 2013 Electronic Colloquium on Computational Complexity, Report No. 115 (2013) Locally Dense Codes Daniele Micciancio August 26, 2013 Abstract The Minimum Distance Problem (MDP), i.e., the computational task

More information

u!i = a T u = 0. Then S satisfies

u!i = a T u = 0. Then S satisfies Deterministic Conitions for Subspace Ientifiability from Incomplete Sampling Daniel L Pimentel-Alarcón, Nigel Boston, Robert D Nowak University of Wisconsin-Maison Abstract Consier an r-imensional subspace

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Isogenies in a quantum world

Isogenies in a quantum world Isogenies in a quantum world David Jao University of Waterloo September 19, 2011 Summary of main results A. Childs, D. Jao, and V. Soukharev, arxiv:1012.4019 For ordinary isogenous elliptic curves of equal

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugère 3,2,4, Robert Fitzpatrick 5, and Ludovic Perret 2,3,4 1 Technical University of Denmark, Denmark 2 Sorbonne

More information

LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION

LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION The Annals of Statistics 1997, Vol. 25, No. 6, 2313 2327 LATTICE-BASED D-OPTIMUM DESIGN FOR FOURIER REGRESSION By Eva Riccomagno, 1 Rainer Schwabe 2 an Henry P. Wynn 1 University of Warwick, Technische

More information

Introduction to the Vlasov-Poisson system

Introduction to the Vlasov-Poisson system Introuction to the Vlasov-Poisson system Simone Calogero 1 The Vlasov equation Consier a particle with mass m > 0. Let x(t) R 3 enote the position of the particle at time t R an v(t) = ẋ(t) = x(t)/t its

More information

Low-Dimensional Lattice Basis Reduction Revisited (Extended Abstract)

Low-Dimensional Lattice Basis Reduction Revisited (Extended Abstract) Algorithmic Number Theory Proceeings of ANTS-VI (June 13 18, 2004, Burlington, U.S.A.) D. Buell (E.), vol.???? of Lecture Notes in Computer Science, pages?????? c Springer-Verlag (http://www.springer.e/comp/lncs/inex.html)

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS. 1. Introduction

FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS. 1. Introduction FLUCTUATIONS IN THE NUMBER OF POINTS ON SMOOTH PLANE CURVES OVER FINITE FIELDS ALINA BUCUR, CHANTAL DAVID, BROOKE FEIGON, MATILDE LALÍN 1 Introuction In this note, we stuy the fluctuations in the number

More information

Lower Bounds for the Smoothed Number of Pareto optimal Solutions

Lower Bounds for the Smoothed Number of Pareto optimal Solutions Lower Bouns for the Smoothe Number of Pareto optimal Solutions Tobias Brunsch an Heiko Röglin Department of Computer Science, University of Bonn, Germany brunsch@cs.uni-bonn.e, heiko@roeglin.org Abstract.

More information

Some security bounds for the DGHV scheme

Some security bounds for the DGHV scheme Some security bounds for the DGHV scheme Franca Marinelli f.marinelli@studenti.unitn.it) Department of Mathematics, University of Trento, Italy Riccardo Aragona riccardo.aragona@unitn.it) Department of

More information