Solving LWE with BKW

Size: px
Start display at page:

Download "Solving LWE with BKW"

Transcription

1 Martin R. Albrecht 1 Jean-Charles Faugére 2,3 1,4 Ludovic Perret 2,3 ISG, Royal Holloway, University of London INRIA CNRS IIS, Academia Sinica, Taipei, Taiwan PKC 2014, Buenos Aires, Argentina, 28th March 2014

2 with Small Secrets Contents 1 Introduction with Small Secrets A Heuristic Improvement 5

3 with Small Secrets Learning with Errors Definition (Learning with Errors) Let n 1, m > n, q modulus, χ be a probability distribution on Z q and s be a secret vector in Z n q. Let e $ χ m, A $ U(Z m n q ). We denote by L (n) s,χ the distribution on Z m n q Z m q produced as (A, As + e). Decision-LWE is the problem of deciding if (A, c) $ L (n) s,χ (i.e. c = As + e where e is small ) or (A, c) $ U(Z m n q Z m q )(i.e.c is sampled uniformly random).

4 with Small Secrets Learning with Errors Definition (Learning with Errors) Let n 1, m > n, q modulus, χ be a probability distribution on Z q and s be a secret vector in Z n q. Let e $ χ m, A $ U(Z m n q ). We denote by L (n) s,χ the distribution on Z m n q Z m q produced as (A, As + e). Decision-LWE is the problem of deciding if (A, c) $ L (n) s,χ (i.e. c = As + e where e is small ) or (A, c) $ U(Z m n q Z m q )(i.e.c is sampled uniformly random).

5 with Small Secrets Learning with Errors Definition (Learning with Errors) Let n 1, m > n, q modulus, χ be a probability distribution on Z q and s be a secret vector in Z n q. Let e $ χ m, A $ U(Z m n q ). We denote by L (n) s,χ the distribution on Z m n q Z m q produced as (A, As + e). Decision-LWE is the problem of deciding if (A, c) $ L (n) s,χ (i.e. c = As + e where e is small ) or (A, c) $ U(Z m n q Z m q )(i.e.c is sampled uniformly random).

6 with Small Secrets Small?? We represent elements in Z q as integers in [ q 2, q 2 ]. 0.1 By size we mean x for x Z q in this representation Typically, χ is a discrete Gaussian distribution over Z considered modulo q with small 0 standard deviation

7 with Small Secrets Small?? We represent elements in Z q as integers in [ q 2, q 2 ]. 0.1 By size we mean x for x Z q in this representation Typically, χ is a discrete Gaussian distribution over Z considered modulo q with small 0 standard deviation

8 with Small Secrets Learning with Errors with Matrices We can generalise this slightly. Given (A, C) withc Z m q, A Z m n q, S Z n q and E Z m q do we have n C = A S + E or C $ U(Z m q ).

9 with Small Secrets Applications Public-Key Encryption, Digital Signature Schemes Identity-based Encryption: encrypting to an identity ( address... ) instead of key Fully-homomorphic encryption: computing with encrypted data...

10 with Small Secrets Asymptotic Security Reduction of worst-case hard lattice problems such as Shortest Vector Problem (SVP) to average-case LWE. Z. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehlé. Classical hardness of Learning with Errors. In STOC 13, pages , New York, ACM. For cryptosystems we need the hardness of concrete instances: Given m, n, q and χ how many operations does it take to solve Decision-LWE?

11 with Small Secrets Asymptotic Security Reduction of worst-case hard lattice problems such as Shortest Vector Problem (SVP) to average-case LWE. Z. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehlé. Classical hardness of Learning with Errors. In STOC 13, pages , New York, ACM. For cryptosystems we need the hardness of concrete instances: Given m, n, q and χ how many operations does it take to solve Decision-LWE?

12 with Small Secrets Solving Strategies Given A, c with c = A s + e or c $ U(Z n q) solve the Bounded-Distance Decoding (BDD) problem in the primal lattice: Find s such that y c is minimised, for y = A s. Solve the Short-Integer-Solutions (SIS) problem in the scaled dual lattice. Find a short y such that y A =0andcheckif y, c = y (A s + e) =y, e is short. In this talk 1 we solve SIS 2 we use combinatorial techniques and 3 we put no bound on m.

13 with Small Secrets Solving Strategies Given A, c with c = A s + e or c $ U(Z n q) solve the Bounded-Distance Decoding (BDD) problem in the primal lattice: Find s such that y c is minimised, for y = A s. Solve the Short-Integer-Solutions (SIS) problem in the scaled dual lattice. Find a short y such that y A =0andcheckif y, c = y (A s + e) =y, e is short. In this talk 1 we solve SIS 2 we use combinatorial techniques and 3 we put no bound on m.

14 with Small Secrets Solving Strategies Given A, c with c = A s + e or c $ U(Z n q) solve the Bounded-Distance Decoding (BDD) problem in the primal lattice: Find s such that y c is minimised, for y = A s. Solve the Short-Integer-Solutions (SIS) problem in the scaled dual lattice. Find a short y such that y A =0andcheckif y, c = y (A s + e) =y, e is short. In this talk 1 we solve SIS 2 we use combinatorial techniques and 3 we put no bound on m.

15 with Small Secrets Contents 1 Introduction with Small Secrets A Heuristic Improvement 5

16 with Small Secrets Gaussian elimination I Assume there is no error, we hence want to decide whether there is a solution S such that C = A S. We may apply Gaussian elimination to the matrix: a 11 a a 1n c c 1 a 21 a a 2n c c 2 [A C] = a m1 a m2... a mn c m1... c m to recover a 11 a a 1n c c 1 0 ã ã 2n c c 2. [Ã C] = ã rn c r1... c r c m1... c m

17 with Small Secrets Gaussian elimination II If and only if c r+1,1,..., c m, are all zero, the system is consistent.

18 with Small Secrets Gaussian elimination III A C

19 with Small Secrets Gaussian elimination IV

20 with Small Secrets Gaussian elimination V

21 with Small Secrets Gaussian elimination VI zero?

22 with Small Secrets Contents 1 Introduction with Small Secrets A Heuristic Improvement 5

23 with Small Secrets BKW Algorithm I The BKW algorithm was first proposed for the Learning Parity with Noise (LPN) problem which can be viewed as a special case of LWE over Z 2. Avrim Blum, Adam Kalai, and Hal Wasserman. Noise-tolerant learning, the parity problem, and the statistical query model. J. ACM, 50(4): , 2003.

24 with Small Secrets BKW Algorithm II Goal in noise-free case: zero?

25 with Small Secrets BKW Algorithm III Goal over Z 2 (LPN): sparse?

26 with Small Secrets BKW Algorithm IV Goal over Z q (LWE): small?

27 with Small Secrets BKW Algorithm V We revisit Gaussian elimination: a 11 a 12 a 13 a 1n c 1 a 21 a 22 a 23 a 2n c a m1 a m2 a m3 a mn c m? = a 11 a 12 a 13 a 1n a 1, s + e 1 a 21 a 22 a 23 a 2n a 2, s + e a m1 a m2 a m3 a mn a m, s + e m

28 with Small Secrets BKW Algorithm VI a 11 a 12 a 13 a 1n a 1, s + e 1 0 ã 22 ã 23 ã 2n ã 2, s + e 2 a 21 a 11 e ã m2 ã m3 ã mn ã m, s + e m a m1 a 11 e 1 a i1 a 11 is essentially a random element in Z q,hence c i $ U(Z q ). Even if a i1 a 11 is 1 the variance of the noise doubles at every level because of the addition.

29 with Small Secrets BKW Algorithm VII The Problem and its Solution Problem: Noise of c ij values increases rapidly Strategy: exploit that we have many rows: m n.

30 with Small Secrets BKW Algorithm VIII We consider a log n blocks of b elements each. a 11 a 12 a 13 a 1n c 0 a 21 a 22 a 23 a 2n c a m1 a m2 a m3 a mn c m

31 with Small Secrets BKW Algorithm IX For each block we build a table of all q b possible values indexed by Z b q. q 2 q 2 t 13 t 1n c t,0 T 0 q 2 = q 2 +1 t 23 t 2n c t, q 2 q 2 t q 2 3 t q 2 n c t,q 2 For each z Z b q we try to find a row in A such that it contains z as a subvector at the target indices.

32 with Small Secrets BKW Algorithm X We use these tables to eliminate b entries in other rows. Assume (a 21, a 22 )=( q 2, q 2 + 1), then: + a 11 a 12 a 13 a 1n c 0 a 21 a 22 a 23 a 2n c a m1 a m2 a m3 a mn c m q 2 q 2 t 13 t 1n c t,0 q 2 q t 23 t 2n c t, q 2 q 2 t q 2 3 t q2 n c t,q 2 a 11 a 12 a 13 a 1n c ã 23 ã 2n c a m1 a m2 a m3 a mn c m

33 with Small Secrets BKW Algorithm XI T A C One addition and no multiplications for clearing b columns.

34 with Small Secrets BKW Algorithm XII This gives a memory requirement of and a time complexity of qb 2 a (n + 1) (a 2 n) qb 2. A detailed analysis of the algorithm for LWE is available as: Martin R. Albrecht, Carlos Cid, Jean-Charles Faugère, Robert Fitzpatrick and Ludovic Perret On the Complexity of the BKW Algorithm on LWE eprint Report 2012/636, to appear in Designs, Codes and Cryptography.

35 with Small Secrets BKW Algorithm XIII Problem: All treatments of BKW very slightly heuristic - we can lose perfect independence between processed samples. In general only a problem for small q - potential for problems if samples are inter-added. Inter-addition goes some way to resolving the memory requirements but concrete effects of losing independence not investigated.

36 Contents Introduction with Small Secrets A Heuristic Improvement 1 Introduction with Small Secrets A Heuristic Improvement 5

37 The Setting Introduction with Small Secrets A Heuristic Improvement Assume s $ U(Z n 2 ), i.e. all entries in secret s are very small. This is a common setting in cryptography for performance reasons and because this allows to realise some advanced schemes. In particular, a technique called modulus switching can be used to improve the performance of homomorphic encryption schemes. Zvika Brakerski and Vinod Vaikuntanathan. Efficient fully homomorphic encryption from (standard) LWE. In Rafail Ostrovsky, editor, IEEE 52nd Annual Symposium on Foundations of Computer Science, FOCS 2011, pages IEEE, 2011.

38 with Small Secrets Modulus Reduction I A Heuristic Improvement Given a sample (a, c) wherec = a, s + e and some p < q we may consider p p q a, q c with p q c = = = = p q a, s + pq e p p p q a, s + q a q a, s + pq e p p p q a, s + q a q a, s + p e ± [0, 0.5] q p q a, s + e.

39 with Small Secrets Modulus Reduction II A Heuristic Improvement Example p, q = 10, 20 a = (8, 2, 0, 4, 2, 7), s = (0, 1, 0, 0, 1, 1), a, s = 7, c = 6 p a = q a = (4, 1, 0, 2, 1, 4) a, s = 4, p q c = 4.

40 with Small Secrets Modulus Reduction III A Heuristic Improvement Typically, we would choose p q n Var(U([ 0.5, 0.5])) σ 2 s /σ = q n/12σ s /σ where σ s is the standard deviation of elements in s. If s is small then e is small and we may compute with the smaller precision p at the cost of a slight increase of the noise rate. The complexity hence drops to with a usually being unchanged. (a 2 n) pb 2

41 with Small Secrets Lazy Modulus Switching I A Heuristic Improvement For simplicity assume p =2 κ and consider the LWE matrix a 1,1 a 1,2... a 1,n c 1 a 2,1 a 2,2... a 2,n c 2 [A c] = a m,1 a m,2... a m,n c m as [A c] = a h 1,1 a l 1,1 a h 1,2 a l 1,2... a h 1,n a l 1,n c 1 a h 2,1 a l 2,1 a h 2,2 a l 2,2... a h 2,n a l 2,n c a h m,1 a l m,1 a h m,2 a l m,2... a h m,n a l m,n c m where a h i,j and a l i,j denote high and low order bits:

42 with Small Secrets Lazy Modulus Switching II A Heuristic Improvement a h i,j corresponds to p/q a i,j In order to clear the most significant bits in every component of the a i, we run the BKW algorithm on the matrix [A c] but only consider [A, c] h := a h 1,1 a h 1,2... a h 1,n c 1 a h 2,1 a h 2,2... a h 2,n c , a h m,1 a h m,2... a h m,n c m i.e. the higher order bits, when searching for collisions. We only manage elimination tables for the most significant κ bits. All arithmetic is performed in Z q but collisions are searched for in Z p.

43 with Small Secrets Lazy Modulus Switching III A Heuristic Improvement Example Let q, p = 16, 8 and let a =( 3, 2, 4) Z 3 q. Instead of searching for a vector v =(±3,, ) we ignore the least significant bit. Hence, both (±3,, ) and(±2,, ) will do. As a consequence we don t necessarily produce a vector (0,, ) after elimination, but one of (0,, ) or(1,, ), i.e. the first component is small.

44 with Small Secrets Lazy Modulus Switching IV A Heuristic Improvement Analogy An analogy would be linear algebra with floating point numbers, where we define a tolerance when a small number counts as zero. We don t check x == 0 but abs(x) < tolerance. The smaller p the bigger this tolerance.

45 with Small Secrets Lazy Modulus Switching V A Heuristic Improvement Difference with one-shot modulus reduction, i.e. rounding: We do not apply modulus reduction in one shot, but only when needed. We compute with high precision but compare with low precision. As a consequence rounding errors accumulate not as fast: they only start to accumulate when we branch on a component. We may reduce p by an additional factor of a/2.

46 with Small Secrets Complexity I A Heuristic Improvement BKW O 2 cn n log 2 2 n

47 with Small Secrets Complexity II A Heuristic Improvement BKW + naive modulus switching O 2 c+ log 2 d log 2 n n n log 2 2 n where 0 < d 1 is a small constant (so log d < 0).

48 with Small Secrets Complexity III A Heuristic Improvement BKW + lazy modulus switching O 2 c+ log 2 d 1 2 log 2 log 2 n log 2 n n n log 2 2 n where 0 < d 1 is a small constant.

49 Contents Introduction with Small Secrets A Heuristic Improvement 1 Introduction with Small Secrets A Heuristic Improvement 5

50 with Small Secrets The Problem I A Heuristic Improvement We use the entries in Table T 0 to make the first b components small. However, as the algorithm proceeds we add up vectors with those small first b components producing vectors where the first b components are not that small any more.

51 with Small Secrets The Problem II A Heuristic Improvement T 0 A C

52 with Small Secrets The Problem III A Heuristic Improvement T 0 A C

53 with Small Secrets The Problem IV A Heuristic Improvement T 1 A C

54 with Small Secrets The Problem V A Heuristic Improvement T 1 size increased A C

55 with Small Secrets The Problem VI A Heuristic Improvement Lemma Let n 1 be the dimension of the LWE secret vector, q be a modulus, b Z with 1 b n. Letalsoσ r be the standard deviation of uniformly random elements in Z q/p.assumingallsamplesareindependent,the components of ã = a a returned by B s,χ (b,, p) satisfy: and Var U(Z q ) for i/b >. Var(ã (i) )=2 i/b σ 2 r, for 0 i/b

56 with Small Secrets The Problem VII A Heuristic Improvement ã1... ã b ã b+1... ã 2b... ã ab b... ã n=ab c

57 with Small Secrets Unnatural Selection I A Heuristic Improvement T 1 pick vectors with this small A C

58 with Small Secrets Unnatural Selection II A Heuristic Improvement Finding vectors by chance with the first bi b components unusually small to populate T i is easier than finding vectors where the first i components are unusally small.

59 Impact I Introduction with Small Secrets A Heuristic Improvement We keep sampling and pick that candidate vector a for index z in T 1 where the first b components are unusually small. We need to establish how much we can expect the size to drop if we sample a given number of times.

60 Impact II Introduction with Small Secrets A Heuristic Improvement Assumption (Cowboy) Let the vectors x 0,...,x n 1 Z τ q be sampled from some distribution D such that σ 2 =Var(x i,(j) ) where D is any distribution on (sub-)vectors observable in our algorithm. Let x =min abs (x 0,...,x n 1 ) where min abs picks that vector x with b 1 j=0 x (j) minimal. The standard deviation σ n = Var(x (0) )= = Var(x (τ 1) ) of components in x satisfies σ/σ n c τ τ n +(1 c τ ) with c τ 1 1 τ

61 Impact III Introduction with Small Secrets A Heuristic Improvement τ =1 200 σ/σn observed data 0.41 x n

62 Impact IV Introduction with Small Secrets A Heuristic Improvement τ =2 15 σ/σn observed data 0.69 x n

63 Impact V Introduction with Small Secrets A Heuristic Improvement τ =3 6 σ/σn observed data n n

64 Impact VI Introduction with Small Secrets A Heuristic Improvement τ = σ/σn 1.05 observed data n n

65 with Small Secrets Contents 1 Introduction with Small Secrets A Heuristic Improvement 5

66 with Small Secrets BKW Variants I BKW +Mod.Switch n log Z 2 log mem log Z 2 log mem This Work (1) This Work (2) n log Z 2 log mem log Z 2 log mem Table : Cost for solving Decision-LWE with advantage 1 for BKW and BKZ variants where q and σ are chosen as in Regev s scheme and s $ U(Z n 2)

67 with Small Secrets BKW Variants II log Z 2 givesthenumberof bitoperations and logmem thememory requirement of Z q elements. All logarithms are base 2.

68 with Small Secrets BKW Variants III log 2 Z 2 for s $ U({0, 1}) n log 2 speedup wrt BKW BKW BKW w/ modulus switching this work w/o unnatural selection this work w/ unnatural selection log 2 n

69 with Small Secrets... and Previous Work I MITM guess the two halves of the secret and search for a collision BKZ solve SIS using the BKZ algorithm with log 2 T sec =1.8/ log 2 δ Yuanmi Chen and Phong Q. Nguyen. BKZ 2.0: better lattice security estimates. In Advances in Cryptology - ASIACRYPT 2011, volume 7073 of Lecture Notes in Computer Science, pages 1 20, Berlin, Heidelberg, Springer Verlag. Richard Lindner and Chris Peikert. Better key sizes (and attacks) for LWE-based encryption. In Topics in Cryptology CT-RSA 2011, volume 6558 of Lecture Notes in Computer Science, pages , Berlin, Heidelberg, New York, Springer Verlag.

70 with Small Secrets... and Previous Work II log 2 Z 2 for s $ U({0, 1}) n log 2 Z2(MITM)/ log 2 Z2(x) MITM BKZ w/ modulus switching BKZ 2.0 w/ modulus switching this work w/o unnatural selection this work w/ unnatural selection log 2 n

71 with Small Secrets... and Previous Work III log 2 Z 2 for s $ U({ 1, 0, 1}) n log 2 Z2(MITM)/ log 2 Z2(x) MITM BKZ w/ modulus switching BKZ 2.0 w/ modulus switching this work w/o unnatural selection this work w/ unnatural selection log 2 n

72 with Small Secrets Fun and Useful Problems 1 BKW (and the most effective lattice attacks) need more samples than what LWE-based cryptosystems offer. We can attempt to deal with this by forming new samples from old samples at the cost of increasing the noise slightly. However, this means our samples are not independent any more. What is the effect of this? 2 The main obstacle to running BKW in practice is its demand for memory. With modulus switching and unnatural selection we have a strategy to trade running time for memory to some extend. Can we find configurations where it becomes feasible to run BKW on instances other than very small toy instances?

73 with Small Secrets Conclusion Questions?

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugère 3,,4, Robert Fitzpatrick 5, and Ludovic Perret,3,4 1 Technical University of Denmark, Denmark Sorbonne Universités,

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugre 3,,4, Robert Fitzpatrick 5, and Ludovic Perret,3,4 1 Technical University of Denmark, Denmark Sorbonne Universits,

More information

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018 Lattice Reduction Attacks on HE Schemes Martin R. Albrecht 15/03/2018 Learning with Errors The Learning with Errors (LWE) problem was defined by Oded Regev. 1 Given (A, c) with uniform A Z m n q, uniform

More information

Lazy Modulus Switching for the BKW Algorithm on LWE

Lazy Modulus Switching for the BKW Algorithm on LWE Lazy Modulus Switching for the BKW Algorithm on LWE Martin R. Albrecht 1, Jean-Charles Faugère 3,2,4, Robert Fitzpatrick 5, and Ludovic Perret 2,3,4 1 Technical University of Denmark, Denmark 2 Sorbonne

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Coded-BKW: Solving LWE Using Lattice Codes

Coded-BKW: Solving LWE Using Lattice Codes Coded-BKW: Solving LWE Using Lattice Codes Qian Guo 1,, Thomas Johansson 1, and Paul Stankovski 1 1 Dept. of Electrical and Information Technology, Lund University, Lund, Sweden {qian.guo,thomas.johansson,paul.stankovski}@eit.lth.se

More information

Key Recovery for LWE in Polynomial Time

Key Recovery for LWE in Polynomial Time Key Recovery for LWE in Polynomial Time Kim Laine 1 and Kristin Lauter 2 1 Microsoft Research, USA kimlaine@microsoftcom 2 Microsoft Research, USA klauter@microsoftcom Abstract We discuss a higher dimensional

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

On the concrete hardness of Learning with Errors

On the concrete hardness of Learning with Errors On the concrete hardness of Learning with Errors Martin R. Albrecht 1, Rachel Player 1, and Sam Scott 1 Information Security Group, Royal Holloway, University of London Abstract. The Learning with Errors

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack

On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack On the Hardness of LWE with Binary Error: Revisiting the Hybrid Lattice-Reduction and Meet-in-the-Middle Attack Johannes Buchmann, Florian Göpfert, Rachel Player 2, and Thomas Wunderer Technische Universität

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Attacks on LWE. Martin R. Albrecht Oxford Lattice School

Attacks on LWE. Martin R. Albrecht Oxford Lattice School Attacks on LWE Martin R. Albrecht Oxford Lattice School Outline BKZ Refresher LWE Dual Lattice Attack Primal Lattice Attack (usvp Version) BKZ Refresher BKZ Input basis is LLL reduced, the first block

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Solving LWE problem with bounded errors in polynomial time

Solving LWE problem with bounded errors in polynomial time Solving LWE problem with bounded errors in polynomial time Jintai Ding, Southern Chinese University of Technology, University of Cincinnati, ding@mathucedu Abstract In this paper, we present a new algorithm,

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

Practical Fully Homomorphic Encryption without Noise Reduction

Practical Fully Homomorphic Encryption without Noise Reduction Practical Fully Homomorphic Encryption without Noise Reduction Dongxi Liu CSIRO, Marsfield, NSW 2122, Australia dongxi.liu@csiro.au Abstract. We present a new fully homomorphic encryption (FHE) scheme

More information

Proving Hardness of LWE

Proving Hardness of LWE Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 22/2/2012 Proving Hardness of LWE Bar-Ilan University Dept. of Computer Science (based on [R05, J. of the ACM])

More information

Solving BDD by Enumeration: An Update

Solving BDD by Enumeration: An Update Solving BDD by Enumeration: An Update Mingjie Liu, Phong Q. Nguyen To cite this version: Mingjie Liu, Phong Q. Nguyen. Solving BDD by Enumeration: An Update. Ed Dawson. CT-RSA 2013 - The Cryptographers

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

Improved Generalized Birthday Attack

Improved Generalized Birthday Attack Improved Generalized Birthday Attack Paul Kirchner July 11, 2011 Abstract Let r, B and w be positive integers. Let C be a linear code of length Bw and subspace of F r 2. The k-regular-decoding problem

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited

From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited From Fixed-Length to Arbitrary-Length RSA Encoding Schemes Revisited Julien Cathalo 1, Jean-Sébastien Coron 2, and David Naccache 2,3 1 UCL Crypto Group Place du Levant 3, Louvain-la-Neuve, B-1348, Belgium

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron, David Naccache and Mehdi Tibouchi University of Luxembourg & ENS & NTT EUROCRYPT, 2012-04-18

More information

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Abschätzung der Schwierigkeit des Learning with Errors Problem mit gegebener fester Anzahl von Samples Master-Thesis

More information

6.892 Computing on Encrypted Data October 28, Lecture 7

6.892 Computing on Encrypted Data October 28, Lecture 7 6.892 Computing on Encrypted Data October 28, 2013 Lecture 7 Lecturer: Vinod Vaikuntanathan Scribe: Prashant Vasudevan 1 Garbled Circuits Picking up from the previous lecture, we start by defining a garbling

More information

Gentry s SWHE Scheme

Gentry s SWHE Scheme Homomorphic Encryption and Lattices, Spring 011 Instructor: Shai Halevi May 19, 011 Gentry s SWHE Scheme Scribe: Ran Cohen In this lecture we review Gentry s somewhat homomorphic encryption (SWHE) scheme.

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland, New Zealand. S.Bai@auckland.ac.nz S.Galbraith@math.auckland.ac.nz

More information

Somewhat Practical Fully Homomorphic Encryption

Somewhat Practical Fully Homomorphic Encryption Somewhat Practical Fully Homomorphic Encryption Junfeng Fan and Frederik Vercauteren Katholieke Universiteit Leuven, COSIC & IBBT Kasteelpark Arenberg 10 B-3001 Leuven-Heverlee, Belgium firstname.lastname@esat.kuleuven.be

More information

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Jean-Sébastien Coron and Alexander May Gemplus Card International 34 rue Guynemer, 92447 Issy-les-Moulineaux, France

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

NOTICE WARNING CONCERNING COPYRIGHT RESTRICTIONS: The copyright law of the United States (title 17, U.S. Code) governs the making of photocopies or

NOTICE WARNING CONCERNING COPYRIGHT RESTRICTIONS: The copyright law of the United States (title 17, U.S. Code) governs the making of photocopies or NOTICE WARNING CONCERNING COPYRIGHT RESTRICTIONS: The copyright law of the United States (title 17, U.S. Code) governs the making of photocopies or other reproductions of copyrighted material. Any copying

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

A New Attack on RSA with Two or Three Decryption Exponents

A New Attack on RSA with Two or Three Decryption Exponents A New Attack on RSA with Two or Three Decryption Exponents Abderrahmane Nitaj Laboratoire de Mathématiques Nicolas Oresme Université de Caen, France nitaj@math.unicaen.fr http://www.math.unicaen.fr/~nitaj

More information

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Amr Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization 2 Department of Electrical

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Solving LPN Using Covering Codes

Solving LPN Using Covering Codes Solving LPN Using Covering Codes Qian Guo 1,2 Thomas Johansson 1 Carl Löndahl 1 1 Dept of Electrical and Information Technology, Lund University 2 School of Computer Science, Fudan University ASIACRYPT

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland. CT-RSA 2014 1 / 22 Outline Introduction

More information

Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems

Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems Improving the efficiency of Generalized Birthday Attacks against certain structured cryptosystems Robert Niebuhr 1, Pierre-Louis Cayrel 2, and Johannes Buchmann 1,2 1 Technische Universität Darmstadt Fachbereich

More information

What is The Continued Fraction Factoring Method

What is The Continued Fraction Factoring Method What is The Continued Fraction Factoring Method? Slide /7 What is The Continued Fraction Factoring Method Sohail Farhangi June 208 What is The Continued Fraction Factoring Method? Slide 2/7 Why is Factoring

More information

Algebraic Techniques in Differential Cryptanalysis

Algebraic Techniques in Differential Cryptanalysis Algebraic Techniques in Differential Cryptanalysis Martin Albrecht and Carlos Cid Information Security Group, Royal Holloway, University of London FSE 2009, Leuven, 24.02.2009 Martin Albrecht and Carlos

More information

Weak Instances of PLWE

Weak Instances of PLWE Weak Instances of PLWE Kirsten Eisenträger 1, Sean Hallgren 2, and Kristin Lauter 3 1 Department of Mathematics, The Pennsylvania State University, University Park, PA 16802, USA, and Harvard University.

More information

Enhancing the Signal to Noise Ratio

Enhancing the Signal to Noise Ratio Enhancing the Signal to Noise Ratio in Differential Cryptanalysis, using Algebra Martin Albrecht, Carlos Cid, Thomas Dullien, Jean-Charles Faugère and Ludovic Perret ESC 2010, Remich, 10.01.2010 Outline

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

Lattice Reduction for Modular Knapsack

Lattice Reduction for Modular Knapsack Lattice Reduction for Modular Knapsack Thomas Plantard, Willy Susilo, and Zhenfei Zhang Centre for Computer and Information Security Research School of Computer Science & Software Engineering (SCSSE) University

More information

A Generic Attack on Lattice-based Schemes using Decryption Errors

A Generic Attack on Lattice-based Schemes using Decryption Errors A Generic Attack on Lattice-based Schemes using Decryption Errors with Application to ss-ntru-pke Qian Guo 1,2, Thomas Johansson 2, and Alexander Nilsson 2 1 Dept. of Informatics, University of Bergen,

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

A Comment on Gu Map-1

A Comment on Gu Map-1 A Comment on Gu Map-1 Yupu Hu and Huiwen Jia ISN Laboratory, Xidian University, 710071 Xi an, China yphu@mail.xidian.edu.cn Abstract. Gu map-1 is a modified version of GGH map. It uses same ideal lattices

More information

Lattice Reduction of Modular, Convolution, and NTRU Lattices

Lattice Reduction of Modular, Convolution, and NTRU Lattices Summer School on Computational Number Theory and Applications to Cryptography Laramie, Wyoming, June 19 July 7, 2006 Lattice Reduction of Modular, Convolution, and NTRU Lattices Project suggested by Joe

More information

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers

Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Public Key Compression and Modulus Switching for Fully Homomorphic Encryption over the Integers Jean-Sébastien Coron 1, David Naccache 2, and Mehdi Tibouchi 3 1 Université du Luxembourg jean-sebastien.coron@uni.lu

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Improved Parameters for the Ring-TESLA Digital Signature Scheme

Improved Parameters for the Ring-TESLA Digital Signature Scheme Improved Parameters for the Ring-TESLA Digital Signature Scheme Arjun Chopra Abstract Akleylek et al. have proposed Ring-TESLA, a practical and efficient digital signature scheme based on the Ring Learning

More information

Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012

Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 Proxy Re-Encryption in a Stronger Security Model Extended from CT-RSA2012 Manh Ha Nguyen Tokyo Institute of Technology Toshiyuki Isshiki 1,2 and Keisuke Tanaka 2 1 NEC Corporation 2 Tokyo Institute of

More information

Part 2 LWE-based cryptography

Part 2 LWE-based cryptography Part 2 LWE-based cryptography Douglas Stebila SAC Summer School Université d'ottawa August 14, 2017 https://www.douglas.stebila.ca/research/presentations Funding acknowledgements: SAC Summer School 2017-08-14

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

On the complexity of the Arora-Ge Algorithm against LWE

On the complexity of the Arora-Ge Algorithm against LWE On the complexity of the Arora-Ge Algorithm against LWE Martin Albrecht, Carlos Cid, Jean-Charles Faugère, Robert Fitzpatrick, Ludovic Perret To cite this version: Martin Albrecht, Carlos Cid, Jean-Charles

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

Density of Ideal Lattices

Density of Ideal Lattices Density of Ideal Lattices - Preliminary Draft - Johannes Buchmann and Richard Lindner Technische Universität Darmstadt, Department of Computer Science Hochschulstraße 10, 64289 Darmstadt, Germany buchmann,rlindner@cdc.informatik.tu-darmstadt.de

More information

Some security bounds for the DGHV scheme

Some security bounds for the DGHV scheme Some security bounds for the DGHV scheme Franca Marinelli f.marinelli@studenti.unitn.it) Department of Mathematics, University of Trento, Italy Riccardo Aragona riccardo.aragona@unitn.it) Department of

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

On the Complexity of the BKW Algorithm on LWE

On the Complexity of the BKW Algorithm on LWE On the Complexity of the BKW Algorithm on LWE Martin R. Alrecht 1, Carlos Cid 3, Jean-Charles Faugère, Roert Fitzpatrick 3, and Ludovic Perret 1 Technical University of Denmark, Denmark INRIA, Paris-Rocquencourt

More information

A new attack on RSA with a composed decryption exponent

A new attack on RSA with a composed decryption exponent A new attack on RSA with a composed decryption exponent Abderrahmane Nitaj and Mohamed Ould Douh,2 Laboratoire de Mathématiques Nicolas Oresme Université de Caen, Basse Normandie, France abderrahmane.nitaj@unicaen.fr

More information

Exploiting Vulnerabilities in Homomorphic Encryption with Weak Randomness

Exploiting Vulnerabilities in Homomorphic Encryption with Weak Randomness Exploiting Vulnerabilities in Homomorphic Encryption with Weak Randomness by Leonard (Pi) Fisher A Major Qualifying Project Submitted to the Faculty of the WORCESTER POLYTECHNIC INSTITUTE in partial fulfillment

More information

Solving the Shortest Lattice Vector Problem in Time n

Solving the Shortest Lattice Vector Problem in Time n Solving the Shortest Lattice Vector Problem in Time.465n Xavier Pujol 1 and Damien Stehlé 1 Université de Lyon, Laboratoire LIP, CNRS-ENSL-INRIA-UCBL, 46 Allée d Italie, 69364 Lyon Cedex 07, France CNRS,

More information

On the Hardness of Learning With Errors with Binary Secrets

On the Hardness of Learning With Errors with Binary Secrets On the Hardness of Learning With Errors with Binary Secrets Daniele Micciancio August 14, 2018 Abstract We give a simple proof that the decisional Learning With Errors (LWE) problem with binary secrets

More information

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP

Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP Zvika Brakerski Stanford University zvika@stanford.edu Abstract. We present a new tensoring techniue for LWE-based fully homomorphic

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

How to Encrypt with the LPN Problem

How to Encrypt with the LPN Problem How to Encrypt with the LPN Problem Henri Gilbert, Matt Robshaw, and Yannick Seurin ICALP 2008 July 9, 2008 Orange Labs the context the authentication protocol HB + by Juels and Weis [JW05] recently renewed

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

BKZ 2.0: Better Lattice Security Estimates

BKZ 2.0: Better Lattice Security Estimates BKZ 2.0: Better Lattice Security Estimates Yuanmi Chen and Phong Q. Nguyen 1 ENS, Dept. Informatique, 45 rue d Ulm, 75005 Paris, France. http://www.eleves.ens.fr/home/ychen/ 2 INRIA and ENS, Dept. Informatique,

More information

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR Jung Hee Cheon 1, Duhyeong Kim 1, Joohee Lee 1, and Yongsoo Song 1 1 Seoul National University (SNU), Republic of

More information

Lattice reduction for modular knapsack

Lattice reduction for modular knapsack University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part A Faculty of Engineering and Information Sciences 2013 Lattice reduction for modular knapsack Thomas

More information

Sieving for Shortest Vectors in Ideal Lattices:

Sieving for Shortest Vectors in Ideal Lattices: Sieving for Shortest Vectors in Ideal Lattices: a Practical Perspective Joppe W. Bos Microsoft Research LACAL@RISC Seminar on Cryptologic Algorithms CWI, Amsterdam, Netherlands Joint work with Michael

More information

Multi-key fully homomorphic encryption report

Multi-key fully homomorphic encryption report Multi-key fully homomorphic encryption report Elena Fuentes Bongenaar July 12, 2016 1 Introduction Since Gentry s first Fully Homomorphic Encryption (FHE) scheme in 2009 [6] multiple new schemes have been

More information

LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE

LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE LP Solutions of Vectorial Integer Subset Sums Cryptanalysis of Galbraith s Binary Matrix LWE Gottfried Herold and Alexander May Horst Görtz Institute for IT-Security Ruhr-University Bochum, Germany Faculty

More information

On estimating the lattice security of NTRU

On estimating the lattice security of NTRU On estimating the lattice security of NTRU Nick Howgrave-Graham, Jeff Hoffstein, Jill Pipher, William Whyte NTRU Cryptosystems Abstract. This report explicitly refutes the analysis behind a recent claim

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Algebraic Aspects of Symmetric-key Cryptography

Algebraic Aspects of Symmetric-key Cryptography Algebraic Aspects of Symmetric-key Cryptography Carlos Cid (carlos.cid@rhul.ac.uk) Information Security Group Royal Holloway, University of London 04.May.2007 ECRYPT Summer School 1 Algebraic Techniques

More information

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Phong Nguyen and Jacques Stern École Normale Supérieure, Laboratoire d Informatique 45, rue d Ulm, F 75230 Paris Cedex 05 {Phong.Nguyen,Jacques.Stern}@ens.fr

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences

Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences J. Bi, J-S. Coron, J-C. Faugère, P. Nguyen, G. Renault, R. Zeitoun Public Key Cryptography 2014 26-28 March, 2014

More information

Cold Boot Key Recovery by Solving Polynomial Systems with Noise

Cold Boot Key Recovery by Solving Polynomial Systems with Noise Cold Boot Key Recovery by Solving Polynomial Systems with Noise Martin R. Albrecht 1 & Carlos Cid 2 Team Salsa, LIP6, UPMC Information Security Group, Royal Holloway, University of London DTU, 04. April

More information