Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Size: px
Start display at page:

Download "Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology."

Transcription

1 Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology / 18

2 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b ) N = p q = 2 / 18

3 Lattice-Based Cryptography = 2 / 18

4 Lattice-Based Cryptography = Why? Simple description and implementation (Images courtesy xkcd.org) 2 / 18

5 Lattice-Based Cryptography = Why? Simple description and implementation Efficient: linear, highly parallel operations (Images courtesy xkcd.org) 2 / 18

6 Lattice-Based Cryptography = Why? Simple description and implementation Efficient: linear, highly parallel operations Resists quantum attacks (so far) (Images courtesy xkcd.org) 2 / 18

7 Lattice-Based Cryptography = Why? Simple description and implementation Efficient: linear, highly parallel operations Resists quantum attacks (so far) Security from worst-case assumptions [Ajtai96,... ] (Images courtesy xkcd.org) 2 / 18

8 Lattice-Based Cryptography = Why? Simple description and implementation Efficient: linear, highly parallel operations Resists quantum attacks (so far) Security from worst-case assumptions [Ajtai96,... ] Solutions to holy grail crypto problems [Gentry09,... ] (Images courtesy xkcd.org) 2 / 18

9 Part 1: Mathematical Background Coming up: 1 Definitions: lattice, basis, determinant, cosets, successive minima,... 2 Two simple bounds on the minimum distance. 3 / 18

10 Lattices Lattice L of dimension n: a discrete additive subgroup of R n. 4 / 18

11 Lattices Lattice L of dimension n: a discrete additive subgroup of R n. Additive subgroup: 0 L, and x, y L = x, x + y L. 4 / 18

12 Lattices Lattice L of dimension n: a discrete additive subgroup of R n. Additive subgroup: 0 L, and x, y L = x, x + y L. Discrete: for all x L, exists ε > 0 s.t. L Ball(x, ε) = {x}. 4 / 18

13 Lattices Lattice L of dimension n: a discrete additive subgroup of R n. Additive subgroup: 0 L, and x, y L = x, x + y L. Discrete: for all x L, exists ε > 0 s.t. L Ball(x, ε) = {x}. Lattices Not lattices {0}, Z R Q R 2Z, cz for any c R 2Z + 1 = {odd x Z} Z n R n Z + 2Z / 18

14 Lattices Lattice L of dimension n: a discrete additive subgroup of R n. Additive subgroup: 0 L, and x, y L = x, x + y L. Discrete: for all x L, exists ε > 0 s.t. L Ball(x, ε) = {x}. Lattices Not lattices {0}, Z R Q R 2Z, cz for any c R 2Z + 1 = {odd x Z} Z n R n Z + 2Z / 18

15 Lattices Lattice L of dimension n: a discrete additive subgroup of R n. Additive subgroup: 0 L, and x, y L = x, x + y L. Discrete: for all x L, exists ε > 0 s.t. L Ball(x, ε) = {x}. Lattices Not lattices {0}, Z R Q R 2Z, cz for any c R 2Z + 1 = {odd x Z} Z n R n Z + 2Z O 4 / 18

16 Lattices Lattice L of dimension n: a discrete additive subgroup of R n. Additive subgroup: 0 L, and x, y L = x, x + y L. Discrete: for all x L, exists ε > 0 s.t. L Ball(x, ε) = {x}. Lattices Not lattices {0}, Z R Q R 2Z, cz for any c R 2Z + 1 = {odd x Z} Z n R n Z + 2Z O 4 / 18

17 This Week: Only Full-Rank Integer Lattices Integer lattice: L Z n. (Essentially equivalent to rational lattice, by scaling.) 5 / 18

18 This Week: Only Full-Rank Integer Lattices Integer lattice: L Z n. (Essentially equivalent to rational lattice, by scaling.) Full-rank lattice: span(l) = R n. Equivalently, L has a set of n linearly independent vectors. 5 / 18

19 This Week: Only Full-Rank Integer Lattices Integer lattice: L Z n. (Essentially equivalent to rational lattice, by scaling.) Full-rank lattice: span(l) = R n. Equivalently, L has a set of n linearly independent vectors. Full rank Not full rank cz n, c 0 {0} (1, 1) Z + ( 1, 1) Z (1, 1) Z 5 / 18

20 This Week: Only Full-Rank Integer Lattices Integer lattice: L Z n. (Essentially equivalent to rational lattice, by scaling.) Full-rank lattice: span(l) = R n. Equivalently, L has a set of n linearly independent vectors. Full rank Not full rank cz n, c 0 {0} (1, 1) Z + ( 1, 1) Z (1, 1) Z 5 / 18

21 This Week: Only Full-Rank Integer Lattices Integer lattice: L Z n. (Essentially equivalent to rational lattice, by scaling.) Full-rank lattice: span(l) = R n. Equivalently, L has a set of n linearly independent vectors. Full rank Not full rank cz n, c 0 {0} (1, 1) Z + ( 1, 1) Z (1, 1) Z 5 / 18

22 Representing Lattices: Bases Basis of L: ordered set (i.e., matrix) B = (b 1, b 2,..., b n ) s.t. { n } L = L(B) = B Z n = c i b i : c i Z. The b i must be linearly ind., because span(l) = span(b) = R n. i=1 b 2 b 1 O 6 / 18

23 Representing Lattices: Bases Basis of L: ordered set (i.e., matrix) B = (b 1, b 2,..., b n ) s.t. { n } L = L(B) = B Z n = c i b i : c i Z. The b i must be linearly ind., because span(l) = span(b) = R n. The fundamental parallelepiped of basis B is P(B) = B [ 1 2, 1 2) n. i=1 b 2 b 1 O 6 / 18

24 Representing Lattices: Bases Basis of L: ordered set (i.e., matrix) B = (b 1, b 2,..., b n ) s.t. { n } L = L(B) = B Z n = c i b i : c i Z. The b i must be linearly ind., because span(l) = span(b) = R n. The fundamental parallelepiped of basis B is P(B) = B [ 1 2, 1 2) n. It tiles space: R n = v L(v + P(B)). i=1 b 2 b 1 O 6 / 18

25 Representing Lattices: Bases Basis of L: ordered set (i.e., matrix) B = (b 1, b 2,..., b n ) s.t. { n } L = L(B) = B Z n = c i b i : c i Z. The b i must be linearly ind., because span(l) = span(b) = R n. The fundamental parallelepiped of basis B is P(B) = B [ 1 2, 1 2) n. It tiles space: R n = v L(v + P(B)). A basis is not unique: BU is also a basis iff U Z n n, det(u) = ±1. i=1 b 1 O b 2 6 / 18

26 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. v 7 / 18

27 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. v 7 / 18

28 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. v 7 / 18

29 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. v 7 / 18

30 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. v 7 / 18

31 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. v 7 / 18

32 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. v 7 / 18

33 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. v 7 / 18

34 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. Determinant det(l) = Z n /L = det(b) = vol(p(b)), any basis B. 7 / 18

35 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. Determinant det(l) = Z n /L = det(b) = vol(p(b)), any basis B. For any basis B and v R n, (v + L) P(B) = { v}. Write v = v mod B, the distinguished representative of v + L. v 7 / 18

36 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. Determinant det(l) = Z n /L = det(b) = vol(p(b)), any basis B. For any basis B and v R n, (v + L) P(B) = { v}. Write v = v mod B, the distinguished representative of v + L. v 7 / 18

37 Cosets and Determinant Quotient group Z n /L consists of cosets v + L: shifts of the lattice. Recall: v 1 + L = v 2 + L iff v 1 v 2 L. Determinant det(l) = Z n /L = det(b) = vol(p(b)), any basis B. For any basis B and v R n, (v + L) P(B) = { v}. Write v = v mod B, the distinguished representative of v + L. v 7 / 18

38 Successive Minima The minimum distance of L is λ 1 (L) = min v = min x y. 0 v L distinct x,y L b 1 b 2 λ 1 8 / 18

39 Successive Minima The minimum distance of L is λ 1 (L) = min v = min x y. 0 v L distinct x,y L More generally, the ith successive minimum (i = 1,..., n) is λ i (L) = min{r : L contains i linearly ind. vectors of length r} = min{r : dim(span(l B(r))) i}. b 1 λ 2 b 2 λ 1 8 / 18

40 Gram-Schmidt Orthogonalization and Lower Bounding λ 1 The GSO (or QR decomposition) of basis B is: b 1 B = QR = Q b 2...., Q orthonormal bn b 2 b 2 b 1 = b 1 9 / 18

41 Gram-Schmidt Orthogonalization and Lower Bounding λ 1 The GSO (or QR decomposition) of basis B is: b 1 B = QR = Q b 2...., Q orthonormal bn Facts: P( B) = B [ 1 2, 1 2 )n is a fund. region; det(l) = n i=1 b i. b 2 b 2 b 1 = b 1 9 / 18

42 Gram-Schmidt Orthogonalization and Lower Bounding λ 1 The GSO (or QR decomposition) of basis B is: b 1 B = QR = Q b 2...., Q orthonormal bn Facts: P( B) = B [ 1 2, 1 2 )n is a fund. region; det(l) = n i=1 b i. Fact: λ 1 (L) min b i. i b 2 b 2 b 1 = b 1 9 / 18

43 Gram-Schmidt Orthogonalization and Lower Bounding λ 1 The GSO (or QR decomposition) of basis B is: b 1 B = QR = Q b 2...., Q orthonormal bn Facts: P( B) = B [ 1 2, 1 2 )n is a fund. region; det(l) = n i=1 b i. Fact: λ 1 (L) min b i. Proof: consider Bc = Q(Rc) for c Z n. i b 2 b 2 b 1 = b 1 9 / 18

44 Upper Bounding λ 1 : Minkowski s Theorem Theorem Any convex, centrally symmetric body S of volume > 2 n det(l) contains a nonzero lattice point. Corollary: λ 1 (L) n det(l) 1/n. 10 / 18

45 Upper Bounding λ 1 : Minkowski s Theorem Theorem Any convex, centrally symmetric body S of volume > 2 n det(l) contains a nonzero lattice point. Corollary: λ 1 (L) n det(l) 1/n. Proof of Theorem 1 Let S = S/2, so vol(s ) > det(l). 10 / 18

46 Upper Bounding λ 1 : Minkowski s Theorem Theorem Any convex, centrally symmetric body S of volume > 2 n det(l) contains a nonzero lattice point. Corollary: λ 1 (L) n det(l) 1/n. Proof of Theorem 1 Let S = S/2, so vol(s ) > det(l). 2 By pigeonhole argument, distinct x, y S s.t. x y L. 10 / 18

47 Upper Bounding λ 1 : Minkowski s Theorem Theorem Any convex, centrally symmetric body S of volume > 2 n det(l) contains a nonzero lattice point. Corollary: λ 1 (L) n det(l) 1/n. Proof of Theorem 1 Let S = S/2, so vol(s ) > det(l). 2 By pigeonhole argument, distinct x, y S s.t. x y L. 3 Now 2x, 2y S by central symmetry, so x y S by convexity. 10 / 18

48 Upper Bounding λ 1 : Minkowski s Theorem Theorem Any convex, centrally symmetric body S of volume > 2 n det(l) contains a nonzero lattice point. Corollary: λ 1 (L) n det(l) 1/n. Proof of Theorem 1 Let S = S/2, so vol(s ) > det(l). 2 By pigeonhole argument, distinct x, y S s.t. x y L. 3 Now 2x, 2y S by central symmetry, so x y S by convexity. Proof of Corollary 1 Ball of radius > n det(l) 1/n is convex and centrally symmetric. 10 / 18

49 Upper Bounding λ 1 : Minkowski s Theorem Theorem Any convex, centrally symmetric body S of volume > 2 n det(l) contains a nonzero lattice point. Corollary: λ 1 (L) n det(l) 1/n. Proof of Theorem 1 Let S = S/2, so vol(s ) > det(l). 2 By pigeonhole argument, distinct x, y S s.t. x y L. 3 Now 2x, 2y S by central symmetry, so x y S by convexity. Proof of Corollary 1 Ball of radius > n det(l) 1/n is convex and centrally symmetric. 2 It contains a cube of side length > 2 det(l) 1/n, which has volume > 2 n det(l). 10 / 18

50 Part 2: Computational Background Lattices are a source of many seemingly hard problems: SVP, CVP, usvp, SIVP, BDD, CRP, DGS,... & decision variants. 11 / 18

51 Part 2: Computational Background Lattices are a source of many seemingly hard problems: SVP, CVP, usvp, SIVP, BDD, CRP, DGS,... & decision variants. We ll focus on the two most relevant to cryptography: the (approximate) Shortest Vector Problem (SVP γ and GapSVP γ ) and Bounded-Distance Decoding (BDD) problem. 11 / 18

52 Part 2: Computational Background Lattices are a source of many seemingly hard problems: SVP, CVP, usvp, SIVP, BDD, CRP, DGS,... & decision variants. We ll focus on the two most relevant to cryptography: the (approximate) Shortest Vector Problem (SVP γ and GapSVP γ ) and Bounded-Distance Decoding (BDD) problem. 1 They admit worst-case/average-case reductions (to SIS and LWE). 11 / 18

53 Part 2: Computational Background Lattices are a source of many seemingly hard problems: SVP, CVP, usvp, SIVP, BDD, CRP, DGS,... & decision variants. We ll focus on the two most relevant to cryptography: the (approximate) Shortest Vector Problem (SVP γ and GapSVP γ ) and Bounded-Distance Decoding (BDD) problem. 1 They admit worst-case/average-case reductions (to SIS and LWE). 2 Essentially all crypto schemes are based on versions of these problems. 11 / 18

54 Shortest Vector Problem: SVP γ and GapSVP γ Approximation problems with factor γ = γ(n): Search: given basis B, find nonzero v L s.t. v γ λ 1 (L). b 1 γ λ 1 b 2 λ 1 12 / 18

55 Shortest Vector Problem: SVP γ and GapSVP γ Approximation problems with factor γ = γ(n): Search: given basis B, find nonzero v L s.t. v γ λ 1 (L). Decision: given basis B and real d, decide between λ 1 (L) d versus λ 1 (L) > γ d. b 2 b 1 d γd 12 / 18

56 Shortest Vector Problem: SVP γ and GapSVP γ Approximation problems with factor γ = γ(n): Search: given basis B, find nonzero v L s.t. v γ λ 1 (L). Decision: given basis B and real d, decide between λ 1 (L) d versus λ 1 (L) > γ d. Clearly GapSVP γ SVP γ, but the reverse direction is open! b 2 b 1 d γd 12 / 18

57 Shortest Vector Problem: SVP γ and GapSVP γ Approximation problems with factor γ = γ(n): Search: given basis B, find nonzero v L s.t. v γ λ 1 (L). Decision: given basis B and real d, decide between λ 1 (L) d versus λ 1 (L) > γ d. Clearly GapSVP γ SVP γ, but the reverse direction is open! Recall: min b i λ 1 n det(l) 1/n, but these are often very loose. i b 2 b 1 d γd 12 / 18

58 Complexity of GapSVP Clearly, (Gap)SVP γ can only get easier as γ increases. 13 / 18

59 Complexity of GapSVP Clearly, (Gap)SVP γ can only get easier as γ increases. γ = 2 (log n)1 ɛ n n 2 n NP-hard [Ajtai 98,... ] NP conp [GG 98,AR 05] crypto [Ajtai 96,... ] SVP P [LLL 82,Schnorr 87] 13 / 18

60 Complexity of GapSVP Clearly, (Gap)SVP γ can only get easier as γ increases. γ = 2 (log n)1 ɛ n n 2 n NP-hard [Ajtai 98,... ] NP conp [GG 98,AR 05] crypto [Ajtai 96,... ] SVP P [LLL 82,Schnorr 87] For γ = poly(n), best algorithm is 2 n time & space [AKS 01,MV 10,... ] 13 / 18

61 Complexity of GapSVP Clearly, (Gap)SVP γ can only get easier as γ increases. γ = 2 (log n)1 ɛ n n 2 n NP-hard [Ajtai 98,... ] NP conp [GG 98,AR 05] crypto [Ajtai 96,... ] SVP P [LLL 82,Schnorr 87] For γ = poly(n), best algorithm is 2 n time & space [AKS 01,MV 10,... ] For γ = 2 k, best algorithm takes 2 n/k time [Schnorr 87,... ] E.g., γ = 2 n appears to be 2 n -hard. 13 / 18

62 An Algorithm for SVP 2 (n 1)/2 [LLL 82] Key idea: manipulate basis to ensure b i b i 2, for all i. 14 / 18

63 An Algorithm for SVP 2 (n 1)/2 [LLL 82] Key idea: manipulate basis to ensure b i b i 2, for all i. This implies b 1 2 (n 1)/2 min b i 2 (n 1)/2 λ 1 (L). i 14 / 18

64 An Algorithm for SVP 2 (n 1)/2 [LLL 82] Key idea: manipulate basis to ensure b i b i 2, for all i. This implies b 1 2 (n 1)/2 min b i 2 (n 1)/2 λ 1 (L). i In two dimensions: given basis B = (b 1, b 2 ), 1 Let b 2 b 2 c b 1 for the c Z s.t. b 2 b 2 + [ 1 2, 1 2 ) b 1. 2 If b 2 2 < 3 4 b 1 2, swap b 1 b 2 and loop. Else end. b 2 b 2 b 1 14 / 18

65 An Algorithm for SVP 2 (n 1)/2 [LLL 82] Key idea: manipulate basis to ensure b i b i 2, for all i. This implies b 1 2 (n 1)/2 min b i 2 (n 1)/2 λ 1 (L). i In two dimensions: given basis B = (b 1, b 2 ), 1 Let b 2 b 2 c b 1 for the c Z s.t. b 2 b 2 + [ 1 2, 1 2 ) b 1. 2 If b 2 2 < 3 4 b 1 2, swap b 1 b 2 and loop. Else end. b 2 b2 b 1 14 / 18

66 An Algorithm for SVP 2 (n 1)/2 [LLL 82] Key idea: manipulate basis to ensure b i b i 2, for all i. This implies b 1 2 (n 1)/2 min b i 2 (n 1)/2 λ 1 (L). i In two dimensions: given basis B = (b 1, b 2 ), 1 Let b 2 b 2 c b 1 for the c Z s.t. b 2 b 2 + [ 1 2, 1 2 ) b 1. 2 If b 2 2 < 3 4 b 1 2, swap b 1 b 2 and loop. Else end. b 2 b 1 b 2 14 / 18

67 An Algorithm for SVP 2 (n 1)/2 [LLL 82] Key idea: manipulate basis to ensure b i b i 2, for all i. This implies b 1 2 (n 1)/2 min b i 2 (n 1)/2 λ 1 (L). i In two dimensions: given basis B = (b 1, b 2 ), 1 Let b 2 b 2 c b 1 for the c Z s.t. b 2 b 2 + [ 1 2, 1 2 ) b 1. 2 If b 2 2 < 3 4 b 1 2, swap b 1 b 2 and loop. Else end. b2 b 2 b 1 14 / 18

68 An Algorithm for SVP 2 (n 1)/2 [LLL 82] Key idea: manipulate basis to ensure b i b i 2, for all i. This implies b 1 2 (n 1)/2 min b i 2 (n 1)/2 λ 1 (L). i In two dimensions: given basis B = (b 1, b 2 ), 1 Let b 2 b 2 c b 1 for the c Z s.t. b 2 b 2 + [ 1 2, 1 2 ) b 1. 2 If b 2 2 < 3 4 b 1 2, swap b 1 b 2 and loop. Else end. Claim 1: At end, b b 1 2 (as desired). Proof: At end, 3 4 b 1 2 b 2 2 b b / 18

69 An Algorithm for SVP 2 (n 1)/2 [LLL 82] Key idea: manipulate basis to ensure b i b i 2, for all i. This implies b 1 2 (n 1)/2 min b i 2 (n 1)/2 λ 1 (L). i In two dimensions: given basis B = (b 1, b 2 ), 1 Let b 2 b 2 c b 1 for the c Z s.t. b 2 b 2 + [ 1 2, 1 2 ) b 1. 2 If b 2 2 < 3 4 b 1 2, swap b 1 b 2 and loop. Else end. Claim 1: At end, b b 1 2 (as desired). Proof: At end, 3 4 b 1 2 b 2 2 b b 1 2. Claim 2: Algorithm terminates after poly( B ) many iterations. Proof: Define Φ(B) = b 1 2 b 2 = b 1 det(l). When we swap, Φ decreases by > 3 2 factor. It starts as 2 poly( B ) and cannot go below / 18

70 An Algorithm for SVP 2 (n 1)/2 [LLL 82] Key idea: manipulate basis to ensure b i b i 2, for all i. This implies b 1 2 (n 1)/2 min b i 2 (n 1)/2 λ 1 (L). i In two dimensions: given basis B = (b 1, b 2 ), 1 Let b 2 b 2 c b 1 for the c Z s.t. b 2 b 2 + [ 1 2, 1 2 ) b 1. 2 If b 2 2 < 3 4 b 1 2, swap b 1 b 2 and loop. Else end. Claim 1: At end, b b 1 2 (as desired). Proof: At end, 3 4 b 1 2 b 2 2 b b 1 2. Claim 2: Algorithm terminates after poly( B ) many iterations. Proof: Define Φ(B) = b 1 2 b 2 = b 1 det(l). When we swap, Φ decreases by > 3 2 factor. It starts as 2 poly( B ) and cannot go below 1. LLL in n dimensions: do similar loop on all adjacent pairs b i, b i / 18

71 Related: Shortest Independent Vectors Problem (SIVP γ ) Given basis B, find lin. ind. v 1,..., v n L s.t. v i γ λ n (L). b 1 λ 2 γ λ 2 λ 1 b 2 15 / 18

72 Related: Shortest Independent Vectors Problem (SIVP γ ) Given basis B, find lin. ind. v 1,..., v n L s.t. v i γ λ n (L). LLL algorithm also solves SIVP 2 (n 1)/2. b 1 λ 2 γ λ 2 λ 1 b 2 15 / 18

73 Related: Shortest Independent Vectors Problem (SIVP γ ) Given basis B, find lin. ind. v 1,..., v n L s.t. v i γ λ n (L). LLL algorithm also solves SIVP 2 (n 1)/2. We know GapSVP γ SIVP γ, but the reverse direction is open! b 1 λ 2 γ λ 2 λ 1 b 2 15 / 18

74 Bounded-Distance Decoding (BDD) Search: given basis B, point t, and real d < λ 1 /2 s.t. dist(t, L) d, find the (unique) v L closest to t. t b 1 b 2 16 / 18

75 Bounded-Distance Decoding (BDD) Search: given basis B, point t, and real d < λ 1 /2 s.t. dist(t, L) d, find the (unique) v L closest to t. Equivalently, given coset t + L e s.t. e d, find e. b 1 t + L e b 2 16 / 18

76 Bounded-Distance Decoding (BDD) Search: given basis B, point t, and real d < λ 1 /2 s.t. dist(t, L) d, find the (unique) v L closest to t. Equivalently, given coset t + L e s.t. e d, find e. Decision: given basis B, coset t + L, and real d, decide between dist(0, t + L) d versus > γ d. b 1 t + L b 2 16 / 18

77 Bounded-Distance Decoding (BDD) Search: given basis B, point t, and real d < λ 1 /2 s.t. dist(t, L) d, find the (unique) v L closest to t. Equivalently, given coset t + L e s.t. e d, find e. Decision: given basis B, coset t + L, and real d, decide between dist(0, t + L) d versus > γ d. b 1 t + L b 2 16 / 18

78 Algorithms for BDD [Babai 86] Round off: Using a good basis B, output e = t mod B. Works if Ball(d) P(B): radius d = min b i /2. i b 1 b 1 b 2 b 2 17 / 18

79 Algorithms for BDD [Babai 86] Round off: Using a good basis B, output e = t mod B. Works if Ball(d) P(B): radius d = min b i /2. i Nearest plane: Output e = t mod B. Proceeds iteratively. Works if Ball(d) P( B): radius d = min b i /2. i b 1 b 2 b 2 17 / 18

80 Wrapping Up Now you know (almost) everything you need to know about lattices (to do cryptography, at least). We ve covered a lot: do the exercises to reinforce your understanding! Tomorrow: the cryptographic problems SIS and LWE (as SVP and BDD variants), and some basic applications. 18 / 18

COS 598D - Lattices. scribe: Srdjan Krstic

COS 598D - Lattices. scribe: Srdjan Krstic COS 598D - Lattices scribe: Srdjan Krstic Introduction In the first part we will give a brief introduction to lattices and their relevance in some topics in computer science. Then we show some specific

More information

1 Shortest Vector Problem

1 Shortest Vector Problem Lattices in Cryptography University of Michigan, Fall 25 Lecture 2 SVP, Gram-Schmidt, LLL Instructor: Chris Peikert Scribe: Hank Carter Shortest Vector Problem Last time we defined the minimum distance

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio To appear at Crypto 2009 Lattices Lattice: A discrete subgroup of R n Group

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Basis Reduction. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Basis Reduction Instructor: Daniele Micciancio UCSD CSE No efficient algorithm is known to find the shortest vector in a lattice (in arbitrary

More information

CSE 206A: Lattice Algorithms and Applications Spring Minkowski s theorem. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Minkowski s theorem. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Minkowski s theorem Instructor: Daniele Micciancio UCSD CSE There are many important quantities associated to a lattice. Some of them, like the

More information

Lecture 5: CVP and Babai s Algorithm

Lecture 5: CVP and Babai s Algorithm NYU, Fall 2016 Lattices Mini Course Lecture 5: CVP and Babai s Algorithm Lecturer: Noah Stephens-Davidowitz 51 The Closest Vector Problem 511 Inhomogeneous linear equations Recall that, in our first lecture,

More information

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China Λ A Huiwen Jia 1, Chunming Tang 1, Yanhua Zhang 2 hwjia@gzhu.edu.cn, ctang@gzhu.edu.cn, and yhzhang@zzuli.edu.cn 1 Key Laboratory of Information Security, School of Mathematics and Information Science,

More information

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems

Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Solving Hard Lattice Problems and the Security of Lattice-Based Cryptosystems Thijs Laarhoven Joop van de Pol Benne de Weger September 10, 2012 Abstract This paper is a tutorial introduction to the present

More information

An intro to lattices and learning with errors

An intro to lattices and learning with errors A way to keep your secrets secret in a post-quantum world Some images in this talk authored by me Many, excellent lattice images in this talk authored by Oded Regev and available in papers and surveys

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 School of Computer Science, Tel Aviv University Tel Aviv 69978, Israel.

More information

1: Introduction to Lattices

1: Introduction to Lattices CSE 206A: Lattice Algorithms and Applications Winter 2012 Instructor: Daniele Micciancio 1: Introduction to Lattices UCSD CSE Lattices are regular arrangements of points in Euclidean space. The simplest

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

Solving Closest Vector Instances Using an Approximate Shortest Independent Vectors Oracle

Solving Closest Vector Instances Using an Approximate Shortest Independent Vectors Oracle Tian CL, Wei W, Lin DD. Solving closest vector instances using an approximate shortest independent vectors oracle. JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY 306): 1370 1377 Nov. 015. DOI 10.1007/s11390-015-

More information

Hard Instances of Lattice Problems

Hard Instances of Lattice Problems Hard Instances of Lattice Problems Average Case - Worst Case Connections Christos Litsas 28 June 2012 Outline Abstract Lattices The Random Class Worst-Case - Average-Case Connection Abstract Christos Litsas

More information

Some Sieving Algorithms for Lattice Problems

Some Sieving Algorithms for Lattice Problems Foundations of Software Technology and Theoretical Computer Science (Bangalore) 2008. Editors: R. Hariharan, M. Mukund, V. Vinay; pp - Some Sieving Algorithms for Lattice Problems V. Arvind and Pushkar

More information

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech 1 / 14 Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem Chris Peikert Georgia Tech Computer Security & Cryptography Workshop 12 April 2010 2 / 14 Talk Outline 1 State of Lattice-Based

More information

An Algorithmist s Toolkit Lecture 18

An Algorithmist s Toolkit Lecture 18 18.409 An Algorithmist s Toolkit 2009-11-12 Lecture 18 Lecturer: Jonathan Kelner Scribe: Colin Jia Zheng 1 Lattice Definition. (Lattice) Given n linearly independent vectors b 1,, b n R m, the lattice

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky and Daniele Micciancio May 9, 009 Abstract We prove the equivalence, up to a small polynomial

More information

Notes for Lecture 15

Notes for Lecture 15 COS 533: Advanced Cryptography Lecture 15 (November 8, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Kevin Liu Notes for Lecture 15 1 Lattices A lattice looks something like the following.

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

CSE 206A: Lattice Algorithms and Applications Spring Basic Algorithms. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Spring Basic Algorithms. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Spring 2014 Basic Algorithms Instructor: Daniele Micciancio UCSD CSE We have already seen an algorithm to compute the Gram-Schmidt orthogonalization of a lattice

More information

Dwork 97/07, Regev Lyubashvsky-Micciancio. Micciancio 09. PKE from worst-case. usvp. Relations between worst-case usvp,, BDD, GapSVP

Dwork 97/07, Regev Lyubashvsky-Micciancio. Micciancio 09. PKE from worst-case. usvp. Relations between worst-case usvp,, BDD, GapSVP The unique-svp World 1. Ajtai-Dwork Dwork 97/07, Regev 03 PKE from worst-case usvp 2. Lyubashvsky-Micciancio Micciancio 09 Shai Halevi, IBM, July 2009 Relations between worst-case usvp,, BDD, GapSVP Many

More information

CSE 206A: Lattice Algorithms and Applications Winter The dual lattice. Instructor: Daniele Micciancio

CSE 206A: Lattice Algorithms and Applications Winter The dual lattice. Instructor: Daniele Micciancio CSE 206A: Lattice Algorithms and Applications Winter 2016 The dual lattice Instructor: Daniele Micciancio UCSD CSE 1 Dual Lattice and Dual Basis Definition 1 The dual of a lattice Λ is the set ˆΛ of all

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

The Shortest Vector Problem (Lattice Reduction Algorithms)

The Shortest Vector Problem (Lattice Reduction Algorithms) The Shortest Vector Problem (Lattice Reduction Algorithms) Approximation Algorithms by V. Vazirani, Chapter 27 - Problem statement, general discussion - Lattices: brief introduction - The Gauss algorithm

More information

Fundamental Domains, Lattice Density, and Minkowski Theorems

Fundamental Domains, Lattice Density, and Minkowski Theorems New York University, Fall 2013 Lattices, Convexity & Algorithms Lecture 3 Fundamental Domains, Lattice Density, and Minkowski Theorems Lecturers: D. Dadush, O. Regev Scribe: D. Dadush 1 Fundamental Parallelepiped

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Limits on the Hardness of Lattice Problems in l p Norms

Limits on the Hardness of Lattice Problems in l p Norms Limits on the Hardness of Lattice Problems in l p Norms Chris Peikert Abstract Several recent papers have established limits on the computational difficulty of lattice problems, focusing primarily on the

More information

Proving Hardness of LWE

Proving Hardness of LWE Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 22/2/2012 Proving Hardness of LWE Bar-Ilan University Dept. of Computer Science (based on [R05, J. of the ACM])

More information

47-831: Advanced Integer Programming Lecturer: Amitabh Basu Lecture 2 Date: 03/18/2010

47-831: Advanced Integer Programming Lecturer: Amitabh Basu Lecture 2 Date: 03/18/2010 47-831: Advanced Integer Programming Lecturer: Amitabh Basu Lecture Date: 03/18/010 We saw in the previous lecture that a lattice Λ can have many bases. In fact, if Λ is a lattice of a subspace L with

More information

Lattice Basis Reduction Part 1: Concepts

Lattice Basis Reduction Part 1: Concepts Lattice Basis Reduction Part 1: Concepts Sanzheng Qiao Department of Computing and Software McMaster University, Canada qiao@mcmaster.ca www.cas.mcmaster.ca/ qiao October 25, 2011, revised February 2012

More information

CSC 2414 Lattices in Computer Science September 27, Lecture 4. An Efficient Algorithm for Integer Programming in constant dimensions

CSC 2414 Lattices in Computer Science September 27, Lecture 4. An Efficient Algorithm for Integer Programming in constant dimensions CSC 2414 Lattices in Computer Science September 27, 2011 Lecture 4 Lecturer: Vinod Vaikuntanathan Scribe: Wesley George Topics covered this lecture: SV P CV P Approximating CVP: Babai s Nearest Plane Algorithm

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

and the polynomial-time Turing p reduction from approximate CVP to SVP given in [10], the present authors obtained a n=2-approximation algorithm that

and the polynomial-time Turing p reduction from approximate CVP to SVP given in [10], the present authors obtained a n=2-approximation algorithm that Sampling short lattice vectors and the closest lattice vector problem Miklos Ajtai Ravi Kumar D. Sivakumar IBM Almaden Research Center 650 Harry Road, San Jose, CA 95120. fajtai, ravi, sivag@almaden.ibm.com

More information

Hardness of the Covering Radius Problem on Lattices

Hardness of the Covering Radius Problem on Lattices Hardness of the Covering Radius Problem on Lattices Ishay Haviv Oded Regev June 6, 2006 Abstract We provide the first hardness result for the Covering Radius Problem on lattices (CRP). Namely, we show

More information

Lecture 7 Limits on inapproximability

Lecture 7 Limits on inapproximability Tel Aviv University, Fall 004 Lattices in Computer Science Lecture 7 Limits on inapproximability Lecturer: Oded Regev Scribe: Michael Khanevsky Let us recall the promise problem GapCVP γ. DEFINITION 1

More information

Lecture 2: Lattices and Bases

Lecture 2: Lattices and Bases CSE 206A: Lattice Algorithms and Applications Spring 2007 Lecture 2: Lattices and Bases Lecturer: Daniele Micciancio Scribe: Daniele Micciancio Motivated by the many applications described in the first

More information

Limits on the Hardness of Lattice Problems in l p Norms

Limits on the Hardness of Lattice Problems in l p Norms Electronic Colloquium on Computational Complexity, Report No. 148 (2006) Limits on the Hardness of Lattice Problems in l p Norms Chris Peikert December 3, 2006 Abstract We show that for any p 2, lattice

More information

UNIVERSITY OF CONNECTICUT. CSE (15626) & ECE (15284) Secure Computation and Storage: Spring 2016.

UNIVERSITY OF CONNECTICUT. CSE (15626) & ECE (15284) Secure Computation and Storage: Spring 2016. Department of Electrical and Computing Engineering UNIVERSITY OF CONNECTICUT CSE 5095-004 (15626) & ECE 6095-006 (15284) Secure Computation and Storage: Spring 2016 Oral Exam: Theory There are three problem

More information

Oded Regev Courant Institute, NYU

Oded Regev Courant Institute, NYU Fast er algorithm for the Shortest Vector Problem Oded Regev Courant Institute, NYU (joint with Aggarwal, Dadush, and Stephens-Davidowitz) A lattice is a set of points Lattices L={a 1 v 1 + +a n v n a

More information

Cyclotomic Polynomials in Ring-LWE Homomorphic Encryption Schemes

Cyclotomic Polynomials in Ring-LWE Homomorphic Encryption Schemes Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 6-1-2016 Cyclotomic Polynomials in Ring-LWE Homomorphic Encryption Schemes Tamalika Mukherjee txm1809@rit.edu

More information

Solving the Shortest Lattice Vector Problem in Time n

Solving the Shortest Lattice Vector Problem in Time n Solving the Shortest Lattice Vector Problem in Time.465n Xavier Pujol 1 and Damien Stehlé 1 Université de Lyon, Laboratoire LIP, CNRS-ENSL-INRIA-UCBL, 46 Allée d Italie, 69364 Lyon Cedex 07, France CNRS,

More information

arxiv: v1 [cs.ds] 2 Nov 2013

arxiv: v1 [cs.ds] 2 Nov 2013 On the Lattice Isomorphism Problem Ishay Haviv Oded Regev arxiv:1311.0366v1 [cs.ds] 2 Nov 2013 Abstract We study the Lattice Isomorphism Problem (LIP), in which given two lattices L 1 and L 2 the goal

More information

Cryptanalysis via Lattice Techniques

Cryptanalysis via Lattice Techniques Cryptanalysis via Lattice Techniques Alexander May Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr-University Bochum crypt@b-it 2010, Aug 2010, Bonn Lecture 1, Mon Aug 2 Introduction

More information

Lattices, Cryptography, and NTRU. An introduction to lattice theory and the NTRU cryptosystem. Ahsan Z. Zahid

Lattices, Cryptography, and NTRU. An introduction to lattice theory and the NTRU cryptosystem. Ahsan Z. Zahid Lattices, Cryptography, and NTRU An introduction to lattice theory and the NTRU cryptosystem Ahsan Z. Zahid A thesis presented for the degree of Bachelor of Science School of Science St. Mary s College

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

CSC 2414 Lattices in Computer Science October 11, Lecture 5

CSC 2414 Lattices in Computer Science October 11, Lecture 5 CSC 244 Lattices in Computer Science October, 2 Lecture 5 Lecturer: Vinod Vaikuntanathan Scribe: Joel Oren In the last class, we studied methods for (approximately) solving the following two problems:

More information

How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t

How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t How to Factor N 1 and N 2 When p 1 = p 2 mod 2 t Kaoru Kurosawa and Takuma Ueda Ibaraki University, Japan Abstract. Let N 1 = p 1q 1 and N 2 = p 2q 2 be two different RSA moduli. Suppose that p 1 = p 2

More information

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors

A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors A Fast Phase-Based Enumeration Algorithm for SVP Challenge through y-sparse Representations of Short Lattice Vectors Dan Ding 1, Guizhen Zhu 2, Yang Yu 1, Zhongxiang Zheng 1 1 Department of Computer Science

More information

Limits on the Hardness of Lattice Problems in l p Norms

Limits on the Hardness of Lattice Problems in l p Norms Electronic Colloquium on Computational Complexity, Revision 1 of Report No. 148 (2006) Limits on the Hardness of Lattice Problems in l p Norms Chris Peikert 15 February, 2007 Abstract We show that several

More information

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem

From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem From the Shortest Vector Problem to the Dihedral Hidden Subgroup Problem Curtis Bright December 9, 011 Abstract In Quantum Computation and Lattice Problems [11] Oded Regev presented the first known connection

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz)

Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Shortest Vector Problem (1982; Lenstra, Lenstra, Lovasz) Daniele Micciancio, University of California at San Diego, www.cs.ucsd.edu/ daniele entry editor: Sanjeev Khanna INDEX TERMS: Point lattices. Algorithmic

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

From the shortest vector problem to the dihedral hidden subgroup problem

From the shortest vector problem to the dihedral hidden subgroup problem From the shortest vector problem to the dihedral hidden subgroup problem Curtis Bright University of Waterloo December 8, 2011 1 / 19 Reduction Roughly, problem A reduces to problem B means there is a

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert Alon Rosen November 26, 2006 Abstract We demonstrate an average-case problem which is as hard as finding γ(n)-approximate

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

Lattice Basis Reduction and the LLL Algorithm

Lattice Basis Reduction and the LLL Algorithm Lattice Basis Reduction and the LLL Algorithm Curtis Bright May 21, 2009 1 2 Point Lattices A point lattice is a discrete additive subgroup of R n. A basis for a lattice L R n is a set of linearly independent

More information

Solving the Closest Vector Problem in 2 n Time The Discrete Gaussian Strikes Again!

Solving the Closest Vector Problem in 2 n Time The Discrete Gaussian Strikes Again! Solving the Closest Vector Problem in n Time The Discrete Gaussian Strikes Again! Divesh Aggarwal Divesh.Aggarwal@epfl.ch Daniel Dadush dadush@cwi.nl Noah Stephens-Davidowitz noahsd@cs.nyu.edu Abstract

More information

Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields

Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields 1 / 27 Sub-Linear Root Detection for Sparse Polynomials Over Finite Fields Jingguo Bi Institute for Advanced Study Tsinghua University Beijing, China October, 2014 Vienna, Austria This is a joint work

More information

New Conjectures in the Geometry of Numbers

New Conjectures in the Geometry of Numbers New Conjectures in the Geometry of Numbers Daniel Dadush Centrum Wiskunde & Informatica (CWI) Oded Regev New York University Talk Outline 1. A Reverse Minkowski Inequality & its conjectured Strengthening.

More information

Computational complexity of lattice problems and cyclic lattices

Computational complexity of lattice problems and cyclic lattices Computational complexity of lattice problems and cyclic lattices Lenny Fukshansky Claremont McKenna College Undergraduate Summer Research Program ICERM - Brown University July 28, 2014 Euclidean lattices

More information

M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD

M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD M4. Lecture 3. THE LLL ALGORITHM AND COPPERSMITH S METHOD Ha Tran, Dung H. Duong, Khuong A. Nguyen. SEAMS summer school 2015 HCM University of Science 1 / 31 1 The LLL algorithm History Applications of

More information

A Decade of Lattice Cryptography

A Decade of Lattice Cryptography A Decade of Lattice Cryptography Chris Peikert 1 September 26, 2015 1 Department of Computer Science and Engineering, University of Michigan. Much of this work was done while at the School of Computer

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

Application of the LLL Algorithm in Sphere Decoding

Application of the LLL Algorithm in Sphere Decoding Application of the LLL Algorithm in Sphere Decoding Sanzheng Qiao Department of Computing and Software McMaster University August 20, 2008 Outline 1 Introduction Application Integer Least Squares 2 Sphere

More information

arxiv: v1 [quant-ph] 21 Nov 2016

arxiv: v1 [quant-ph] 21 Nov 2016 An Efficient Quantum Algorithm for a Variant of the Closest Lattice-Vector Problem Lior Eldar Peter W. Shor arxiv:6.06999v [quant-ph] 2 Nov 206 June 8, 208 Abstract The Systematic Normal Form (SysNF) is

More information

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II

Fully homomorphic encryption scheme using ideal lattices. Gentry s STOC 09 paper - Part II Fully homomorphic encryption scheme using ideal lattices Gentry s STOC 09 paper - Part GGH cryptosystem Gentry s scheme is a GGH-like scheme. GGH: Goldreich, Goldwasser, Halevi. ased on the hardness of

More information

New Lattice Based Cryptographic Constructions

New Lattice Based Cryptographic Constructions New Lattice Based Cryptographic Constructions Oded Regev August 7, 2004 Abstract We introduce the use of Fourier analysis on lattices as an integral part of a lattice based construction. The tools we develop

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Tuple Lattice Sieving

Tuple Lattice Sieving Tuple Lattice Sieving Shi Bai, Thijs Laarhoven and Damien Stehlé IBM Research Zurich and ENS de Lyon August 29th 2016 S. Bai, T. Laarhoven & D. Stehlé Tuple Lattice Sieving 29/08/2016 1/25 Main result

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective

COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective THE KLUWER INTERNATIONAL SERIES IN ENGINEERING AND COMPUTER SCIENCE COMPLEXITY OF LATTICE PROBLEMS A Cryptographic Perspective Daniele Micciancio

More information

Computational and Statistical Learning Theory

Computational and Statistical Learning Theory Computational and Statistical Learning Theory TTIC 31120 Prof. Nati Srebro Lecture 7: Computational Complexity of Learning Agnostic Learning Hardness of Learning via Crypto Assumption: No poly-time algorithm

More information

Lattices Part II Dual Lattices, Fourier Transform, Smoothing Parameter, Public Key Encryption

Lattices Part II Dual Lattices, Fourier Transform, Smoothing Parameter, Public Key Encryption Lattices Part II Dual Lattices, Fourier Transform, Smoothing Parameter, Public Key Encryption Boaz Barak May 12, 2008 The first two sections are based on Oded Regev s lecture notes, and the third one on

More information

Density of Ideal Lattices

Density of Ideal Lattices Density of Ideal Lattices - Preliminary Draft - Johannes Buchmann and Richard Lindner Technische Universität Darmstadt, Department of Computer Science Hochschulstraße 10, 64289 Darmstadt, Germany buchmann,rlindner@cdc.informatik.tu-darmstadt.de

More information

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Maximilian Fillinger August 18, 01 1 Preliminaries 1.1 Notation Vectors and matrices are denoted by bold lowercase

More information

Recovering Short Generators of Principal Ideals: Extensions and Open Problems

Recovering Short Generators of Principal Ideals: Extensions and Open Problems Recovering Short Generators of Principal Ideals: Extensions and Open Problems Chris Peikert University of Michigan and Georgia Tech 2 September 2015 Math of Crypto @ UC Irvine 1 / 7 Where We Left Off Short

More information

Additive Combinatorics Lecture 12

Additive Combinatorics Lecture 12 Additive Combinatorics Lecture 12 Leo Goldmakher Scribe: Gal Gross April 4th, 2014 Last lecture we proved the Bohr-to-gAP proposition, but the final step was a bit mysterious we invoked Minkowski s second

More information

Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems

Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems Nicolas Gama Malika Izabachene Phong Q. Nguyen Xiang Xie Abstract In lattice cryptography,

More information

A Digital Signature Scheme based on CVP

A Digital Signature Scheme based on CVP A Digital Signature Scheme based on CVP Thomas Plantard Willy Susilo Khin Than Win Centre for Computer and Information Security Research Universiy Of Wollongong http://www.uow.edu.au/ thomaspl thomaspl@uow.edu.au

More information

Worst case complexity of the optimal LLL algorithm

Worst case complexity of the optimal LLL algorithm Worst case complexity of the optimal LLL algorithm ALI AKHAVI GREYC - Université de Caen, F-14032 Caen Cedex, France aliakhavi@infounicaenfr Abstract In this paper, we consider the open problem of the

More information

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples

Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Estimation of the Hardness of the Learning with Errors Problem with a Given Number of Samples Abschätzung der Schwierigkeit des Learning with Errors Problem mit gegebener fester Anzahl von Samples Master-Thesis

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

On the Asymptotic Complexity of Solving LWE

On the Asymptotic Complexity of Solving LWE On the Asymptotic Complexity of Solving LWE Gottfried Herold, Elena Kirshanova, and Alexander May Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr University Bochum, Germany elena.kirshanova@rub.de

More information

Solving BDD by Enumeration: An Update

Solving BDD by Enumeration: An Update Solving BDD by Enumeration: An Update Mingjie Liu, Phong Q. Nguyen To cite this version: Mingjie Liu, Phong Q. Nguyen. Solving BDD by Enumeration: An Update. Ed Dawson. CT-RSA 2013 - The Cryptographers

More information

Worksheet for Lecture 25 Section 6.4 Gram-Schmidt Process

Worksheet for Lecture 25 Section 6.4 Gram-Schmidt Process Worksheet for Lecture Name: Section.4 Gram-Schmidt Process Goal For a subspace W = Span{v,..., v n }, we want to find an orthonormal basis of W. Example Let W = Span{x, x } with x = and x =. Give an orthogonal

More information