Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Size: px
Start display at page:

Download "Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016"

Transcription

1 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt / 24

2 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal lattices 3 Practical Implementations: BLISS, NewHope, Frodo, HElib, Λ λ,... 4 Along the Way: open questions, research directions 2 / 24

3 Foundations 3 / 24

4 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b ) N = p q = (Images courtesy xkcd.org) 4 / 24

5 Lattice-Based Cryptography = (Images courtesy xkcd.org) 4 / 24

6 Lattice-Based Cryptography = Why? Efficient: linear, embarrassingly parallel operations (Images courtesy xkcd.org) 4 / 24

7 Lattice-Based Cryptography = Why? Efficient: linear, embarrassingly parallel operations Resists quantum attacks (so far) (Images courtesy xkcd.org) 4 / 24

8 Lattice-Based Cryptography = Why? Efficient: linear, embarrassingly parallel operations Resists quantum attacks (so far) Security from mild worst-case assumptions (Images courtesy xkcd.org) 4 / 24

9 Lattice-Based Cryptography = Why? Efficient: linear, embarrassingly parallel operations Resists quantum attacks (so far) Security from mild worst-case assumptions Solutions to holy grail problems in crypto: FHE and related (Images courtesy xkcd.org) 4 / 24

10 What s a Lattice? A periodic grid in Z m. (Formally: full-rank additive subgroup.) O 5 / 24

11 What s a Lattice? A periodic grid in Z m. (Formally: full-rank additive subgroup.) Basis B = {b 1,..., b m } : L = m (Z b i ) i=1 b 2 b 1 O 5 / 24

12 What s a Lattice? A periodic grid in Z m. (Formally: full-rank additive subgroup.) Basis B = {b 1,..., b m } : L = m (Z b i ) i=1 b 1 O b 2 5 / 24

13 What s a Lattice? A periodic grid in Z m. (Formally: full-rank additive subgroup.) Basis B = {b 1,..., b m } : L = m (Z b i ) i=1 b 1 (Other representations too... ) O b 2 5 / 24

14 What s a Lattice? A periodic grid in Z m. (Formally: full-rank additive subgroup.) Basis B = {b 1,..., b m } : L = m (Z b i ) i=1 b 1 (Other representations too... ) O b 2 Hard Lattice Problems Find/detect short nonzero lattice vectors: (Gap)SVP γ, SIVP γ For γ = poly(m), solving appears to require 2 Ω(m) time (and space). 5 / 24

15 A Hard Problem: Short Integer Solution [Ajtai 96] Z n q = n-dimensional integer vectors modulo q 6 / 24

16 A Hard Problem: Short Integer Solution [Ajtai 96] Z n q = n-dimensional integer vectors modulo q a 1 a 2 a m Z n q 6 / 24

17 A Hard Problem: Short Integer Solution [Ajtai 96] Z n q = n-dimensional integer vectors modulo q Goal: find nontrivial z 1,..., z m {0, ±1} such that: z 1 a 1 + z 2 a z m a m = 0 Z n q 6 / 24

18 A Hard Problem: Short Integer Solution [Ajtai 96] Z n q = n-dimensional integer vectors modulo q Goal: find nontrivial z {0, ±1} m such that: A z = 0 Zn q } {{ } m 6 / 24

19 A Hard Problem: Short Integer Solution [Ajtai 96] Z n q = n-dimensional integer vectors modulo q Goal: find nontrivial z {0, ±1} m such that: A z = 0 Zn q } {{ } m Collision-Resistant Hash Function Set m > n log 2 q. Define shrinking f A : {0, 1} m Z n q f A (x) = Ax 6 / 24

20 A Hard Problem: Short Integer Solution [Ajtai 96] Z n q = n-dimensional integer vectors modulo q Goal: find nontrivial z {0, ±1} m such that: A z = 0 Zn q } {{ } m Collision-Resistant Hash Function Set m > n log 2 q. Define shrinking f A : {0, 1} m Z n q f A (x) = Ax Collision x, x {0, 1} m where Ax = Ax... 6 / 24

21 A Hard Problem: Short Integer Solution [Ajtai 96] Z n q = n-dimensional integer vectors modulo q Goal: find nontrivial z {0, ±1} m such that: A z = 0 Zn q } {{ } m Collision-Resistant Hash Function Set m > n log 2 q. Define shrinking f A : {0, 1} m Z n q f A (x) = Ax Collision x, x {0, 1} m where Ax = Ax yields solution z = x x {0, ±1} m. 6 / 24

22 Cool! (But what does this have to do with lattices?) 7 / 24

23 Cool! (But what does this have to do with lattices?) A Z n m q defines a q-ary lattice: L (A) = {z Z m : Az = 0} O 7 / 24

24 Cool! (But what does this have to do with lattices?) (0, q) A Z n m q defines a q-ary lattice: L (A) = {z Z m : Az = 0} O (q, 0) 7 / 24

25 Cool! (But what does this have to do with lattices?) (0, q) A Z n m q defines a q-ary lattice: L (A) = {z Z m : Az = 0} Short solutions z lie in O (q, 0) 7 / 24

26 Cool! (But what does this have to do with lattices?) (0, q) A Z n m q defines a q-ary lattice: L (A) = {z Z m : Az = 0} Short solutions z lie in O (q, 0) Worst-Case to Average-Case Reduction [Ajtai 96,... ] Finding short ( z β q) nonzero z L (A) (for uniformly random A Z n m q ) solving GapSVP β n, SIVP β n on any n-dim lattice 7 / 24

27 Application: Digital Signatures [GentryPeikertVaikuntanathan 08] Generate uniform vk = A with secret trapdoor sk = T. 8 / 24

28 Application: Digital Signatures [GentryPeikertVaikuntanathan 08] Generate uniform vk = A with secret trapdoor sk = T. Sign(T, µ): use T to sample a short z Z m s.t. Az = H(µ) Z n q. 8 / 24

29 Application: Digital Signatures [GentryPeikertVaikuntanathan 08] Generate uniform vk = A with secret trapdoor sk = T. Sign(T, µ): use T to sample a short z Z m s.t. Az = H(µ) Z n q. Draw z from a distribution that reveals nothing about secret key: 8 / 24

30 Application: Digital Signatures [GentryPeikertVaikuntanathan 08] Generate uniform vk = A with secret trapdoor sk = T. Sign(T, µ): use T to sample a short z Z m s.t. Az = H(µ) Z n q. Draw z from a distribution that reveals nothing about secret key: Verify(A, µ, z): check that Az = H(µ) and z is sufficiently short. 8 / 24

31 Application: Digital Signatures [GentryPeikertVaikuntanathan 08] Generate uniform vk = A with secret trapdoor sk = T. Sign(T, µ): use T to sample a short z Z m s.t. Az = H(µ) Z n q. Draw z from a distribution that reveals nothing about secret key: Verify(A, µ, z): check that Az = H(µ) and z is sufficiently short. Security: forging a signature for a new message µ requires finding short z s.t. Az = H(µ ). This is SIS: hard! 8 / 24

32 Another Hard Problem: Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n), error distribution 9 / 24

33 Another Hard Problem: Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n), error distribution Search: find secret s Z n q given many noisy inner products a 1 Z n q, b 1 s, a 1 mod q a 2 Z n q, b 2 s, a 2 mod q. 9 / 24

34 Another Hard Problem: Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n), error distribution Search: find secret s Z n q given many noisy inner products a 1 Z n q, b 1 = s, a 1 + e 1 Z q a 2 Z n q, b 2 = s, a 2 + e 2 Z q. n error q, rate α 9 / 24

35 Another Hard Problem: Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n), error distribution Search: find secret s Z n q given many noisy inner products A, ( b t ) = s t A + e t n error q, rate α 9 / 24

36 Another Hard Problem: Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n), error distribution Search: find secret s Z n q given many noisy inner products A, ( b t ) = s t A + e t n error q, rate α Decision: distinguish (A, b) from uniform (A, b) 9 / 24

37 Another Hard Problem: Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n), error distribution Search: find secret s Z n q given many noisy inner products A, ( b t ) = s t A + e t n error q, rate α Decision: distinguish (A, b) from uniform (A, b) LWE is Hard (n/α)-approx worst case lattice problems search-lwe decision-lwe crypto (quantum [R 05]) [BFKL 93,R 05,... ] 9 / 24

38 Another Hard Problem: Learning With Errors [Regev 05] Parameters: dimension n, modulus q = poly(n), error distribution Search: find secret s Z n q given many noisy inner products A, ( b t ) = s t A + e t n error q, rate α Decision: distinguish (A, b) from uniform (A, b) LWE is Hard (n/α)-approx worst case lattice problems search-lwe decision-lwe crypto (quantum [R 05]) [BFKL 93,R 05,... ] Also fully classical reductions, for worse params [Peikert 09,BLPRS 13] 9 / 24

39 LWE is Versatile What kinds of crypto can we do with LWE? 10 / 24

40 LWE is Versatile What kinds of crypto can we do with LWE? Key Exchange, Public Key Encryption Oblivious Transfer Actively Secure Encryption (w/o random oracles) Block Ciphers, PRFs 10 / 24

41 LWE is Versatile What kinds of crypto can we do with LWE? Key Exchange, Public Key Encryption Oblivious Transfer Actively Secure Encryption (w/o random oracles) Block Ciphers, PRFs Identity-Based Encryption (w/ RO) Hierarchical ID-Based Encryption (w/o RO) 10 / 24

42 LWE is Versatile What kinds of crypto can we do with LWE? Key Exchange, Public Key Encryption Oblivious Transfer Actively Secure Encryption (w/o random oracles) Block Ciphers, PRFs Identity-Based Encryption (w/ RO) Hierarchical ID-Based Encryption (w/o RO)!!! Fully Homomorphic Encryption!!! Attribute-Based Encryption for arbitrary policies and much, much more / 24

43 Key Exchange from LWE [Regev 05,LP 11] r Z n (error) A Z n n q s Z n (error) 11 / 24

44 Key Exchange from LWE [Regev 05,LP 11] r Z n (error) A Z n n q s Z n (error) u t r t A Z n q 11 / 24

45 Key Exchange from LWE [Regev 05,LP 11] r Z n (error) A Z n n q s Z n (error) u t r t A Z n q v A s Z n q 11 / 24

46 Key Exchange from LWE [Regev 05,LP 11] r Z n (error) A Z n n q s Z n (error) u t r t A Z n q r t v r t As v A s Z n q k u t s r t As 11 / 24

47 Key Exchange from LWE [Regev 05,LP 11] r Z n (error) A Z n n q s Z n (error) u t r t A Z n q r t v r t As v A s Z n q k u t s r t As (A, u, v, k) 11 / 24

48 Key Exchange from LWE [Regev 05,LP 11] r Z n (error) A Z n n q s Z n (error) u t r t A Z n q r t v r t As v A s Z n q k u t s r t As (A, u, v, k) by decision-lwe 11 / 24

49 Key Exchange from LWE [Regev 05,LP 11] r Z n (error) A Z n n q s Z n (error) u t r t A Z n q r t v r t As v A s Z n q k u t s r t As (A, u, v, k) by decision-lwe 11 / 24

50 Efficiency from Rings 12 / 24

51 SIS/LWE are (Sort Of) Efficient. ( ai ) s + e i. = b i Z q Getting one pseudorandom scalar b i Z q requires an n-dim mod-q inner product 13 / 24

52 SIS/LWE are (Sort Of) Efficient. ( ai ) s + e i. = b i Z q Getting one pseudorandom scalar b i Z q requires an n-dim mod-q inner product Can amortize each a i over many secrets s j, but still Õ(n) work per scalar output. 13 / 24

53 SIS/LWE are (Sort Of) Efficient. ( ai ) s + e i. = b i Z q Getting one pseudorandom scalar b i Z q requires an n-dim mod-q inner product Can amortize each a i over many secrets s j, but still Õ(n) work per scalar output. Cryptosystems have rather large keys:.. pk = A, b Ω(n).. } {{ } n 13 / 24

54 SIS/LWE are (Sort Of) Efficient. ( ai ) s + e i. = b i Z q Getting one pseudorandom scalar b i Z q requires an n-dim mod-q inner product Can amortize each a i over many secrets s j, but still Õ(n) work per scalar output. Cryptosystems have rather large keys:.. pk = A, b Ω(n).. } {{ } n Inherently n 2 time to encrypt & decrypt an n-bit message. 13 / 24

55 Wishful Thinking.... a i. s +. e i =. b i Zn q.... Get n pseudorandom scalars from just one (cheap) product operation? Replace Z n n q -chunks by Z n q. 14 / 24

56 Wishful Thinking.... a i. s +. e i =. b i Zn q.... Get n pseudorandom scalars from just one (cheap) product operation? Replace Z n n q -chunks by Z n q. Question How to define the product so that (a i, b i ) is pseudorandom? 14 / 24

57 Wishful Thinking.... a i. s +. e i =. b i Zn q.... Get n pseudorandom scalars from just one (cheap) product operation? Replace Z n n q -chunks by Z n q. Question How to define the product so that (a i, b i ) is pseudorandom? Careful! With small error, coordinate-wise multiplication is insecure! 14 / 24

58 Wishful Thinking.... a i. s +. e i =. b i Zn q.... Get n pseudorandom scalars from just one (cheap) product operation? Replace Z n n q -chunks by Z n q. Question How to define the product so that (a i, b i ) is pseudorandom? Careful! With small error, coordinate-wise multiplication is insecure! Answer = multiplication in a polynomial ring: e.g., Z q [X]/(X n + 1). Fast and practical with FFT: n log n operations mod q. 14 / 24

59 Wishful Thinking.... a i. s +. e i =. b i Zn q.... Get n pseudorandom scalars from just one (cheap) product operation? Replace Z n n q -chunks by Z n q. Question How to define the product so that (a i, b i ) is pseudorandom? Careful! With small error, coordinate-wise multiplication is insecure! Answer = multiplication in a polynomial ring: e.g., Z q [X]/(X n + 1). Fast and practical with FFT: n log n operations mod q. Same ring structures used in NTRU cryptosystem [HPS 98], compact one-way / CR hash functions [Mic 02,PR 06,LM 06,... ] 14 / 24

60 LWE Over Rings, Over Simplified Let R = Z[X]/(X n + 1) for n a power of two, and R q = R/qR 15 / 24

61 LWE Over Rings, Over Simplified Let R = Z[X]/(X n + 1) for n a power of two, and R q = R/qR Elements of Rq are deg < n polynomials with mod-q coefficients Operations in Rq are very efficient using FFT-like algorithms 15 / 24

62 LWE Over Rings, Over Simplified Let R = Z[X]/(X n + 1) for n a power of two, and R q = R/qR Elements of Rq are deg < n polynomials with mod-q coefficients Operations in Rq are very efficient using FFT-like algorithms Search: find secret ring element s(x) R q, given: a 1 R q, b 1 = s a 1 + e 1 R q a 2 R q, b 2 = s a 2 + e 2 R q a 3 R q, b 3 = s a 3 + e 3 R q (e i R are small ). 15 / 24

63 LWE Over Rings, Over Simplified Let R = Z[X]/(X n + 1) for n a power of two, and R q = R/qR Elements of Rq are deg < n polynomials with mod-q coefficients Operations in Rq are very efficient using FFT-like algorithms Search: find secret ring element s(x) R q, given: a 1 R q, b 1 = s a 1 + e 1 R q a 2 R q, b 2 = s a 2 + e 2 R q a 3 R q, b 3 = s a 3 + e 3 R q (e i R are small ). Decision: distinguish (a i, b i ) from uniform (a i, b i ) R q R q (with noticeable advantage) 15 / 24

64 Hardness of Ring-LWE [LyubashevskyPeikertRegev 10] Two main theorems (reductions): worst-case approx-svp on ideal lattices in R (quantum, any R = O K ) search R-LWE (classical, any cyclotomic R) decision R-LWE 16 / 24

65 Hardness of Ring-LWE [LyubashevskyPeikertRegev 10] Two main theorems (reductions): worst-case approx-svp on ideal lattices in R (quantum, any R = O K ) search R-LWE (classical, any cyclotomic R) decision R-LWE 1 If you can find s given (a i, b i ), then you can find approximately shortest vectors in any ideal lattice in R (using a quantum algorithm). 16 / 24

66 Hardness of Ring-LWE [LyubashevskyPeikertRegev 10] Two main theorems (reductions): worst-case approx-svp on ideal lattices in R (quantum, any R = O K ) search R-LWE (classical, any cyclotomic R) decision R-LWE 1 If you can find s given (a i, b i ), then you can find approximately shortest vectors in any ideal lattice in R (using a quantum algorithm). 2 If you can distinguish (a i, b i ) from (a i, b i ), then you can find s. 16 / 24

67 Hardness of Ring-LWE [LyubashevskyPeikertRegev 10] Two main theorems (reductions): worst-case approx-svp on ideal lattices in R (quantum, any R = O K ) search R-LWE (classical, any cyclotomic R) decision R-LWE Then: 1 If you can find s given (a i, b i ), then you can find approximately shortest vectors in any ideal lattice in R (using a quantum algorithm). 2 If you can distinguish (a i, b i ) from (a i, b i ), then you can find s. decision R-LWE lots of crypto 16 / 24

68 Hardness of Ring-LWE [LyubashevskyPeikertRegev 10] Two main theorems (reductions): worst-case approx-svp on ideal lattices in R (quantum, any R = O K ) search R-LWE (classical, any cyclotomic R) decision R-LWE Then: 1 If you can find s given (a i, b i ), then you can find approximately shortest vectors in any ideal lattice in R (using a quantum algorithm). 2 If you can distinguish (a i, b i ) from (a i, b i ), then you can find s. decision R-LWE lots of crypto If you can break the crypto, then you can distinguish (ai, b i ) from (a i, b i ) / 24

69 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n. (Or R = O K.) An ideal I R is closed under + and, and under with R. 17 / 24

70 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n. (Or R = O K.) An ideal I R is closed under + and, and under with R. To get ideal lattices, embed R and its ideals into R n. How? 17 / 24

71 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n. (Or R = O K.) An ideal I R is closed under + and, and under with R. To get ideal lattices, embed R and its ideals into R n. How? 1 Obvious answer: coefficient embedding a 0 + a 1 X + + a n 1 X n 1 R (a 0,..., a n 1 ) Z n 17 / 24

72 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n. (Or R = O K.) An ideal I R is closed under + and, and under with R. To get ideal lattices, embed R and its ideals into R n. How? 1 Obvious answer: coefficient embedding a 0 + a 1 X + + a n 1 X n 1 R (a 0,..., a n 1 ) Z n + is coordinate-wise, but analyzing is cumbersome. 17 / 24

73 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n. (Or R = O K.) An ideal I R is closed under + and, and under with R. To get ideal lattices, embed R and its ideals into C n. How? 1 Obvious answer: coefficient embedding a 0 + a 1 X + + a n 1 X n 1 R (a 0,..., a n 1 ) Z n + is coordinate-wise, but analyzing is cumbersome. 2 Minkowski: canonical embedding. Let ω = exp(πi/n) C, so roots of X n + 1 are ω 1, ω 3,..., ω 2n 1. Embed: a(x) R (a(ω 1 ), a(ω 3 ),..., a(ω 2n 1 )) C n 17 / 24

74 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n. (Or R = O K.) An ideal I R is closed under + and, and under with R. To get ideal lattices, embed R and its ideals into C n. How? 1 Obvious answer: coefficient embedding a 0 + a 1 X + + a n 1 X n 1 R (a 0,..., a n 1 ) Z n + is coordinate-wise, but analyzing is cumbersome. 2 Minkowski: canonical embedding. Let ω = exp(πi/n) C, so roots of X n + 1 are ω 1, ω 3,..., ω 2n 1. Embed: a(x) R (a(ω 1 ), a(ω 3 ),..., a(ω 2n 1 )) C n Both + and are coordinate-wise. 17 / 24

75 Ideal Lattices Say R = Z[X]/(X n + 1) for power-of-two n. (Or R = O K.) An ideal I R is closed under + and, and under with R. To get ideal lattices, embed R and its ideals into R n. How? 1 Obvious answer: coefficient embedding a 0 + a 1 X + + a n 1 X n 1 R (a 0,..., a n 1 ) Z n + is coordinate-wise, but analyzing is cumbersome. 2 Minkowski: canonical embedding. Let ω = exp(πi/n) C, so roots of X n + 1 are ω 1, ω 3,..., ω 2n 1. Embed: a(x) R (a(ω 1 ), a(ω 3 ),..., a(ω 2n 1 )) C n Both + and are coordinate-wise. Error distribution is Gaussian in canonical embedding. 17 / 24

76 Ideal Lattices Say R = Z[X]/(X 2 + 1). Embeddings map X ±i. σ(x) = (i, i) σ(1) = (1, 1)

77 Ideal Lattices Say R = Z[X]/(X 2 + 1). Embeddings map X ±i. I = X 2, 3X + 1 is an ideal in R. σ(x) = (i, i) σ(1) = (1, 1) σ(x 2) σ( 3X + 1) 18 / 24

78 Ideal Lattices Say R = Z[X]/(X 2 + 1). Embeddings map X ±i. I = X 2, 3X + 1 is an ideal in R. σ(x) = (i, i) σ(1) = (1, 1) σ(x 2) σ( 3X + 1) (Approximate) Shortest Vector Problem Given (an arbitrary basis of) an arbitrary ideal I R, find a nearly shortest nonzero a I. 18 / 24

79 Complexity of Ideal Lattices 1 We know approx-r-svp R-LWE (quantumly). Other direction? Can we solve R-LWE using an oracle for approx-r-svp? 19 / 24

80 Complexity of Ideal Lattices 1 We know approx-r-svp R-LWE (quantumly). Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (a i, b i ) don t readily translate to ideals in R. 19 / 24

81 Complexity of Ideal Lattices 1 We know approx-r-svp R-LWE (quantumly). Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (a i, b i ) don t readily translate to ideals in R. 2 How hard/easy is poly(n)-r-svp? (In cyclotomics etc.) 19 / 24

82 Complexity of Ideal Lattices 1 We know approx-r-svp R-LWE (quantumly). Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (a i, b i ) don t readily translate to ideals in R. 2 How hard/easy is poly(n)-r-svp? (In cyclotomics etc.) Despite much ring structure (e.g., subfields, Galois), no significant improvement versus general n-dim lattices is known. 19 / 24

83 Complexity of Ideal Lattices 1 We know approx-r-svp R-LWE (quantumly). Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (a i, b i ) don t readily translate to ideals in R. 2 How hard/easy is poly(n)-r-svp? (In cyclotomics etc.) Despite much ring structure (e.g., subfields, Galois), no significant improvement versus general n-dim lattices is known. But 2 O( n log n) -SVP is quantum poly-time solvable in prime-power cyclotomics, and maybe other rings [CDPR 16,BS 16,K 16,CDW 16] 19 / 24

84 Complexity of Ideal Lattices 1 We know approx-r-svp R-LWE (quantumly). Other direction? Can we solve R-LWE using an oracle for approx-r-svp? R-LWE samples (a i, b i ) don t readily translate to ideals in R. 2 How hard/easy is poly(n)-r-svp? (In cyclotomics etc.) Despite much ring structure (e.g., subfields, Galois), no significant improvement versus general n-dim lattices is known. But 2 O( n log n) -SVP is quantum poly-time solvable in prime-power cyclotomics, and maybe other rings [CDPR 16,BS 16,K 16,CDW 16] There is a 2 Ω( n/ log n) barrier for the main technique. Can it be circumvented? 19 / 24

85 Implementations 20 / 24

86 Key Exchange NewHope [ADPS 15]: Ring-LWE key exchange a la [LPR 10,P 14], with many optimizations and conjectured 200-bit quantum security. 21 / 24

87 Key Exchange NewHope [ADPS 15]: Ring-LWE key exchange a la [LPR 10,P 14], with many optimizations and conjectured 200-bit quantum security. Comparable to or even faster than state-of-the-art ECDH w/ 128-bit (non-quantum) security. 21 / 24

88 Key Exchange NewHope [ADPS 15]: Ring-LWE key exchange a la [LPR 10,P 14], with many optimizations and conjectured 200-bit quantum security. Comparable to or even faster than state-of-the-art ECDH w/ 128-bit (non-quantum) security. Google has experimentally deployed NewHope+ECDH in Chrome canary and its own web servers. 21 / 24

89 Key Exchange NewHope [ADPS 15]: Ring-LWE key exchange a la [LPR 10,P 14], with many optimizations and conjectured 200-bit quantum security. Comparable to or even faster than state-of-the-art ECDH w/ 128-bit (non-quantum) security. Google has experimentally deployed NewHope+ECDH in Chrome canary and its own web servers. Frodo [BCDMNNRS 16]: removes the ring! Plain-LWE key exchange, with many tricks and optimizations. Conjectured 128-bit quantum security. 21 / 24

90 Key Exchange NewHope [ADPS 15]: Ring-LWE key exchange a la [LPR 10,P 14], with many optimizations and conjectured 200-bit quantum security. Comparable to or even faster than state-of-the-art ECDH w/ 128-bit (non-quantum) security. Google has experimentally deployed NewHope+ECDH in Chrome canary and its own web servers. Frodo [BCDMNNRS 16]: removes the ring! Plain-LWE key exchange, with many tricks and optimizations. Conjectured 128-bit quantum security. About 10x slower than NewHope, but only 2x slower than ECDH. 21 / 24

91 Digital Signatures Most implementations follow design from [Lyubashevsky 09/ 12,... ]. 22 / 24

92 Digital Signatures Most implementations follow design from [Lyubashevsky 09/ 12,... ]. BLISS [DDLL 13]: optimized implementation in this framework. 22 / 24

93 Digital Signatures Most implementations follow design from [Lyubashevsky 09/ 12,... ]. BLISS [DDLL 13]: optimized implementation in this framework. Compelling efficiency: System Sig (Kb) PK (Kb) KSign/sec KVer/sec RSA ECDSA BLISS (Conjectured 128 bits of security, openssl implementations.) 22 / 24

94 Other Implementations HElib [HaleviShoup]: an assembly language for fully homomorphic encryption (FHE). 23 / 24

95 Other Implementations HElib [HaleviShoup]: an assembly language for fully homomorphic encryption (FHE). Implements many advanced FHE features, holds most speed records 23 / 24

96 Other Implementations HElib [HaleviShoup]: an assembly language for fully homomorphic encryption (FHE). Implements many advanced FHE features, holds most speed records Λ λ (L O L) [CrockettPeikert 16]: a general-purpose, high-level framework aimed at advanced lattice cryptosystems. 23 / 24

97 Other Implementations HElib [HaleviShoup]: an assembly language for fully homomorphic encryption (FHE). Implements many advanced FHE features, holds most speed records Λ λ (L O L) [CrockettPeikert 16]: a general-purpose, high-level framework aimed at advanced lattice cryptosystems. Focuses on modularity, safety, and consistency with best theory. 23 / 24

98 Conclusions Lattices are a very attractive foundation for post-quantum crypto, both basic and advanced. 24 / 24

99 Conclusions Lattices are a very attractive foundation for post-quantum crypto, both basic and advanced. Cryptanalysis/security estimates for concrete parameters is subtle and ongoing, but maturing. 24 / 24

100 Conclusions Lattices are a very attractive foundation for post-quantum crypto, both basic and advanced. Cryptanalysis/security estimates for concrete parameters is subtle and ongoing, but maturing. A big success story for rigorous theory and practical engineering alike! 24 / 24

101 Conclusions Lattices are a very attractive foundation for post-quantum crypto, both basic and advanced. Cryptanalysis/security estimates for concrete parameters is subtle and ongoing, but maturing. A big success story for rigorous theory and practical engineering alike! Thanks! 24 / 24

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 A Tooλκit for Riνγ-ΛΩE κρyπτ oγραφ Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 1 INRIA & ENS Paris 2 Georgia Tech 3 Courant Institute, NYU Eurocrypt 2013 27 May 1 / 12 A Toolkit for Ring-LWE Cryptography

More information

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech 1 / 14 Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem Chris Peikert Georgia Tech Computer Security & Cryptography Workshop 12 April 2010 2 / 14 Talk Outline 1 State of Lattice-Based

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Recovering Short Generators of Principal Ideals: Extensions and Open Problems

Recovering Short Generators of Principal Ideals: Extensions and Open Problems Recovering Short Generators of Principal Ideals: Extensions and Open Problems Chris Peikert University of Michigan and Georgia Tech 2 September 2015 Math of Crypto @ UC Irvine 1 / 7 Where We Left Off Short

More information

Ring-SIS and Ideal Lattices

Ring-SIS and Ideal Lattices Ring-SIS and Ideal Lattices Noah Stephens-Davidowitz (for Vinod Vaikuntanathan s class) 1 Recalling h A, and its inefficiency As we have seen, the SIS problem yields a very simple collision-resistant hash

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Public-key crypto ECC RSA DSA Secret-key crypto AES SHA2 SHA1... Combination of both

More information

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology 1 / 19 Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 2 / 19 Talk Agenda Encryption schemes

More information

Part 2 LWE-based cryptography

Part 2 LWE-based cryptography Part 2 LWE-based cryptography Douglas Stebila SAC Summer School Université d'ottawa August 14, 2017 https://www.douglas.stebila.ca/research/presentations Funding acknowledgements: SAC Summer School 2017-08-14

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca, Amin Sakzad, Damien Stehlé and Ron Steinfeld CRYPTO 2017 Miruna Roşca Middle-Product Learning With Errors 23/08/2017 1 / 24 Preview We define an LWE variant

More information

From NewHope to Kyber. Peter Schwabe April 7, 2017

From NewHope to Kyber. Peter Schwabe   April 7, 2017 From NewHope to Kyber Peter Schwabe peter@cryptojedi.org https://cryptojedi.org April 7, 2017 In the past, people have said, maybe it s 50 years away, it s a dream, maybe it ll happen sometime. I used

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

CRYSTALS Kyber and Dilithium. Peter Schwabe February 7, 2018

CRYSTALS Kyber and Dilithium. Peter Schwabe   February 7, 2018 CRYSTALS Kyber and Dilithium Peter Schwabe peter@cryptojedi.org https://cryptojedi.org February 7, 2018 Crypto today 5 building blocks for a secure channel Symmetric crypto Block or stream cipher (e.g.,

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky, Chris Peikert, and Oded Regev Abstract. The learning with errors (LWE) problem is to distinguish random linear equations, which

More information

Proving Hardness of LWE

Proving Hardness of LWE Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 22/2/2012 Proving Hardness of LWE Bar-Ilan University Dept. of Computer Science (based on [R05, J. of the ACM])

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio To appear at Crypto 2009 Lattices Lattice: A discrete subgroup of R n Group

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

An intro to lattices and learning with errors

An intro to lattices and learning with errors A way to keep your secrets secret in a post-quantum world Some images in this talk authored by me Many, excellent lattice images in this talk authored by Oded Regev and available in papers and surveys

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

Improved Parameters for the Ring-TESLA Digital Signature Scheme

Improved Parameters for the Ring-TESLA Digital Signature Scheme Improved Parameters for the Ring-TESLA Digital Signature Scheme Arjun Chopra Abstract Akleylek et al. have proposed Ring-TESLA, a practical and efficient digital signature scheme based on the Ring Learning

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Quantum-secure symmetric-key cryptography based on Hidden Shifts

Quantum-secure symmetric-key cryptography based on Hidden Shifts Quantum-secure symmetric-key cryptography based on Hidden Shifts Gorjan Alagic QMATH, Department of Mathematical Sciences University of Copenhagen Alexander Russell Department of Computer Science & Engineering

More information

Practical, Quantum-Secure Key Exchange from LWE

Practical, Quantum-Secure Key Exchange from LWE Practical, Quantum-Secure Key Exchange from LWE Douglas Stebila 4 th ETSI/IQC Workshop on Quantum-Safe Cryptography September 21, 2016 Acknowledgements Collaborators Joppe Bos Craig Costello and Michael

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Algorithms for ray class groups and Hilbert class fields

Algorithms for ray class groups and Hilbert class fields (Quantum) Algorithms for ray class groups and Hilbert class fields Sean Hallgren joint with Kirsten Eisentraeger Penn State 1 Quantum Algorithms Quantum algorithms for number theoretic problems: Factoring

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

The quantum threat to cryptography

The quantum threat to cryptography The quantum threat to cryptography Ashley Montanaro School of Mathematics, University of Bristol 20 October 2016 Quantum computers University of Bristol IBM UCSB / Google University of Oxford Experimental

More information

Asymptotically Efficient Lattice-Based Digital Signatures

Asymptotically Efficient Lattice-Based Digital Signatures Asymptotically Efficient Lattice-Based Digital Signatures Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 IBM Research Zurich 2 University of California, San Diego Abstract. We present a general framework

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Asymmetric Crypto ECC RSA DSA Symmetric Crypto AES SHA2 SHA1... Combination of both

More information

SIS-based Signatures

SIS-based Signatures Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin February 26, 2013 Basics We will use the following parameters: n, the security parameter. =poly(n). m 2n log s 2 n

More information

Lecture 10 - MAC s continued, hash & MAC

Lecture 10 - MAC s continued, hash & MAC Lecture 10 - MAC s continued, hash & MAC Boaz Barak March 3, 2010 Reading: Boneh-Shoup chapters 7,8 The field GF(2 n ). A field F is a set with a multiplication ( ) and addition operations that satisfy

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

Post-quantum key exchange based on Lattices

Post-quantum key exchange based on Lattices Post-quantum key exchange based on Lattices Joppe W. Bos Romanian Cryptology Days Conference Cybersecurity in a Post-quantum World September 20, 2017, Bucharest 1. NXP Semiconductors Operations in > 35

More information

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption Towards Tightly Secure Lattice Short Signature and Id-Based Encryption Xavier Boyen Qinyi Li QUT Asiacrypt 16 2016-12-06 1 / 19 Motivations 1. Short lattice signature with tight security reduction w/o

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky Chris Peikert Oded Regev June 25, 2013 Abstract The learning with errors (LWE) problem is to distinguish random linear equations,

More information

In Praise of Twisted Canonical Embedding

In Praise of Twisted Canonical Embedding In Praise of Twisted Canonical Embedding Jheyne N. Ortiz 1, Robson R. de Araujo 2, Ricardo Dahab 1, Diego F. Aranha 1, and Sueli I. R. Costa 2 1 Institute of Computing, University of Campinas, Brazil jheyne.ortiz@ic.unicamp.br

More information

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR Jung Hee Cheon 1, Duhyeong Kim 1, Joohee Lee 1, and Yongsoo Song 1 1 Seoul National University (SNU), Republic of

More information

Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions

Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions Crypto 2011 Daniele Micciancio Petros Mol August 17, 2011 1 Learning With Errors (LWE) secret public: integers n,

More information

Oded Regev Courant Institute, NYU

Oded Regev Courant Institute, NYU Fast er algorithm for the Shortest Vector Problem Oded Regev Courant Institute, NYU (joint with Aggarwal, Dadush, and Stephens-Davidowitz) A lattice is a set of points Lattices L={a 1 v 1 + +a n v n a

More information

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt

Outline Proxy Re-Encryption NTRU NTRUReEncrypt PS-NTRUReEncrypt Experimental results Conclusions. NTRUReEncrypt NTRUReEncrypt An Efficient Proxy Re-Encryption Scheme based on NTRU David Nuñez, Isaac Agudo, and Javier Lopez Network, Information and Computer Security Laboratory (NICS Lab) Universidad de Málaga, Spain

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

What are we talking about when we talk about post-quantum cryptography?

What are we talking about when we talk about post-quantum cryptography? PQC Asia Forum Seoul, 2016 What are we talking about when we talk about post-quantum cryptography? Fang Song Portland State University PQC Asia Forum Seoul, 2016 A personal view on postquantum cryptography

More information

On the Leakage Resilience of Ideal-Lattice Based Public Key Encryption

On the Leakage Resilience of Ideal-Lattice Based Public Key Encryption On the Leakage Resilience of Ideal-Lattice Based Public Key Encryption Dana Dachman-Soled, Huijing Gong, Mukul Kulkarni, and Aria Shahverdi University of Maryland, College Park, USA danadach@ece.umd.edu,

More information

A Decade of Lattice Cryptography

A Decade of Lattice Cryptography A Decade of Lattice Cryptography Chris Peikert 1 September 26, 2015 1 Department of Computer Science and Engineering, University of Michigan. Much of this work was done while at the School of Computer

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

CRYPTANALYSIS OF COMPACT-LWE

CRYPTANALYSIS OF COMPACT-LWE SESSION ID: CRYP-T10 CRYPTANALYSIS OF COMPACT-LWE Jonathan Bootle, Mehdi Tibouchi, Keita Xagawa Background Information Lattice-based cryptographic assumption Based on the learning-with-errors (LWE) assumption

More information

Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes

Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes Introduction to cryptology (GBIN8U16) More on discrete-logarithm based schemes Pierre Karpman pierre.karpman@univ-grenoble-alpes.fr https://www-ljk.imag.fr/membres/pierre.karpman/tea.html 2018 03 13 More

More information

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers

Number Theory: Applications. Number Theory Applications. Hash Functions II. Hash Functions III. Pseudorandom Numbers Number Theory: Applications Number Theory Applications Computer Science & Engineering 235: Discrete Mathematics Christopher M. Bourke cbourke@cse.unl.edu Results from Number Theory have many applications

More information

Running head: IDEAL LATTICE CRYPTOGRAPHY 1. Ideal Lattice Cryptography: Escaping the Cryptopocalypse. Stephen Gillen. Georgia Institute of Technology

Running head: IDEAL LATTICE CRYPTOGRAPHY 1. Ideal Lattice Cryptography: Escaping the Cryptopocalypse. Stephen Gillen. Georgia Institute of Technology Running head: IDEAL LATTICE CRYPTOGRAPHY 1 Ideal Lattice Cryptography: Escaping the Cryptopocalypse Stephen Gillen Georgia Institute of Technology MATH 6122 Algebra II April 29, 2016 IDEAL LATTICE CRYPTOGRAPHY

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks 1 Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks Michael Albert michael.albert@cs.otago.ac.nz 2 This week Arithmetic Knapsack cryptosystems Attacks on knapsacks Some

More information

Lattice-Based Non-Interactive Arugment Systems

Lattice-Based Non-Interactive Arugment Systems Lattice-Based Non-Interactive Arugment Systems David Wu Stanford University Based on joint works with Dan Boneh, Yuval Ishai, Sam Kim, and Amit Sahai Soundness: x L, P Pr P, V (x) = accept = 0 No prover

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

Short Stickelberger Class Relations and application to Ideal-SVP

Short Stickelberger Class Relations and application to Ideal-SVP Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer Léo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland

More information

Practice Exam Winter 2018, CS 485/585 Crypto March 14, 2018

Practice Exam Winter 2018, CS 485/585 Crypto March 14, 2018 Practice Exam Name: Winter 2018, CS 485/585 Crypto March 14, 2018 Portland State University Prof. Fang Song Instructions This exam contains 8 pages (including this cover page) and 5 questions. Total of

More information

MATH 158 FINAL EXAM 20 DECEMBER 2016

MATH 158 FINAL EXAM 20 DECEMBER 2016 MATH 158 FINAL EXAM 20 DECEMBER 2016 Name : The exam is double-sided. Make sure to read both sides of each page. The time limit is three hours. No calculators are permitted. You are permitted one page

More information

Practical Bootstrapping in Quasilinear Time

Practical Bootstrapping in Quasilinear Time Practical Bootstrapping in Quasilinear Time Jacob Alperin-Sheriff Chris Peikert School of Computer Science Georgia Tech UC San Diego 29 April 2013 1 / 21 Fully Homomorphic Encryption [RAD 78,Gen 09] FHE

More information

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1

Gauss Sieve on GPUs. Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 Gauss Sieve on GPUs Shang-Yi Yang 1, Po-Chun Kuo 1, Bo-Yin Yang 2, and Chen-Mou Cheng 1 1 Department of Electrical Engineering, National Taiwan University, Taipei, Taiwan {ilway25,kbj,doug}@crypto.tw 2

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

Fast Cryptographic Primitives & Circular-Secure Encryption Based on Hard Learning Problems

Fast Cryptographic Primitives & Circular-Secure Encryption Based on Hard Learning Problems Fast Cryptographic Primitives & Circular-Secure Encryption Based on Hard Learning Problems Benny Applebaum, David Cash, Chris Peikert, Amit Sahai Princeton University, Georgia Tech, SRI international,

More information

5199/IOC5063 Theory of Cryptology, 2014 Fall

5199/IOC5063 Theory of Cryptology, 2014 Fall 5199/IOC5063 Theory of Cryptology, 2014 Fall Homework 2 Reference Solution 1. This is about the RSA common modulus problem. Consider that two users A and B use the same modulus n = 146171 for the RSA encryption.

More information

Introduction to Elliptic Curve Cryptography. Anupam Datta

Introduction to Elliptic Curve Cryptography. Anupam Datta Introduction to Elliptic Curve Cryptography Anupam Datta 18-733 Elliptic Curve Cryptography Public Key Cryptosystem Duality between Elliptic Curve Cryptography and Discrete Log Based Cryptography Groups

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

NewHope for ARM Cortex-M

NewHope for ARM Cortex-M for ARM Cortex-M Erdem Alkim 1, Philipp Jakubeit 2, Peter Schwabe 2 erdemalkim@gmail.com, phil.jakubeit@gmail.com, peter@cryptojedi.org 1 Ege University, Izmir, Turkey 2 Radboud University, Nijmegen, The

More information

On the power of non-adaptive quantum chosen-ciphertext attacks

On the power of non-adaptive quantum chosen-ciphertext attacks On the power of non-adaptive quantum chosen-ciphertext attacks joint work with Gorjan Alagic (UMD, NIST), Stacey Jeffery (QuSoft, CWI), and Maris Ozols (QuSoft, UvA) Alexander Poremba August 29, 2018 Heidelberg

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

Notes. Number Theory: Applications. Notes. Number Theory: Applications. Notes. Hash Functions I

Notes. Number Theory: Applications. Notes. Number Theory: Applications. Notes. Hash Functions I Number Theory: Applications Slides by Christopher M. Bourke Instructor: Berthe Y. Choueiry Fall 2007 Computer Science & Engineering 235 Introduction to Discrete Mathematics Sections 3.4 3.7 of Rosen cse235@cse.unl.edu

More information

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption

Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Master of Logic Project Report: Lattice Based Cryptography and Fully Homomorphic Encryption Maximilian Fillinger August 18, 01 1 Preliminaries 1.1 Notation Vectors and matrices are denoted by bold lowercase

More information

Cryptographical Security in the Quantum Random Oracle Model

Cryptographical Security in the Quantum Random Oracle Model Cryptographical Security in the Quantum Random Oracle Model Center for Advanced Security Research Darmstadt (CASED) - TU Darmstadt, Germany June, 21st, 2012 This work is licensed under a Creative Commons

More information

On the Ring-LWE and Polynomial-LWE problems

On the Ring-LWE and Polynomial-LWE problems On the Ring-LWE and Polynomial-LWE problems Miruna Rosca Damien Stehlé Alexandre Wallet EUROCRYPT 2018 Miruna Rosca EUROCRYPT 2018 1 / 14 Lattices and hard problems Lattice Let b 1, b 2,..., b n R n be

More information

1 Number Theory Basics

1 Number Theory Basics ECS 289M (Franklin), Winter 2010, Crypto Review 1 Number Theory Basics This section has some basic facts about number theory, mostly taken (or adapted) from Dan Boneh s number theory fact sheets for his

More information

Computational complexity of lattice problems and cyclic lattices

Computational complexity of lattice problems and cyclic lattices Computational complexity of lattice problems and cyclic lattices Lenny Fukshansky Claremont McKenna College Undergraduate Summer Research Program ICERM - Brown University July 28, 2014 Euclidean lattices

More information

Fully Homomorphic Encryption and Bootstrapping

Fully Homomorphic Encryption and Bootstrapping Fully Homomorphic Encryption and Bootstrapping Craig Gentry and Shai Halevi June 3, 2014 China Summer School on Lattices and Cryptography Fully Homomorphic Encryption (FHE) A FHE scheme can evaluate unbounded

More information

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China

Upper Bound on λ 1. Science, Guangzhou University, Guangzhou, China 2 Zhengzhou University of Light Industry, Zhengzhou, China Λ A Huiwen Jia 1, Chunming Tang 1, Yanhua Zhang 2 hwjia@gzhu.edu.cn, ctang@gzhu.edu.cn, and yhzhang@zzuli.edu.cn 1 Key Laboratory of Information Security, School of Mathematics and Information Science,

More information

Digital Signatures. Adam O Neill based on

Digital Signatures. Adam O Neill based on Digital Signatures Adam O Neill based on http://cseweb.ucsd.edu/~mihir/cse207/ Signing by hand COSMO ALICE ALICE Pay Bob $100 Cosmo Alice Alice Bank =? no Don t yes pay Bob Signing electronically SIGFILE

More information