Hardness and advantages of Module-SIS and Module-LWE

Size: px
Start display at page:

Download "Hardness and advantages of Module-SIS and Module-LWE"

Transcription

1 Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

2 Introduction Lattice-based cryptography: why using module lattices? Definition of Module SIS and LWE Hardness results on Module SIS and LWE Conclusion and open problems Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

3 Lattice-based cryptography Worst-case to average-case reduction Learning With Errors dimension n, modulo q Lattice b 1 solve GapSVP/SIVP m Given A, A s + e find s and/or SIS n A Uniform in Z m n q s Uniform in Z n q e is a small error m n LWE-based Encryption Security proof Construction SIS-based Signature LWE and SIS-based advanced construction Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

4 Lattice-based cryptography From basic to very advanced primitives Public key encryption and Signature scheme (practical), [Regev 05, Gentry, Peikert and Vaikuntanathan 08, Lyubashevsky 12...]; Identity/Attribute-based encryption, [GPV 08 Gorbunov, Vaikuntanathan and Wee 13...]; Fully homomorphic encryption, [Gentry 09, BV 11,...]. Advantages (Asymptotically) efficient; Security proofs from the hardness of lattice problems; Likely to resist attacks from quantum computers. Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

5 NIST competition From 2017 to 2024, NIST competition to find standard on post-quantum cryptography Total: 69 accepted submissions (round 1) Signature (5 lattice-based), Public key encryption / Key exchange mechanism (21 lattice-based) Other candidates: 17 code-based PKE/KEM, 7 multivariate signatures, 3 hash-based signatures, 7 from other assumptions (isogenies, PQ RSA...) and 4 attacked + 5 withdrawn. lattice-based constructions seem to be serious candidates (Assumptions: NTRU, SIS/LWE/LWR, Ring/Module-SIS/LWE/LWR, MP-LWE) Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

6 Foundamental problems to build cryptography Parameters: dimension n, m n, moduli q. For A U(Z m n q ): SIS β LWE α x m A = 0 mod q A, A s + e n s U(Z n q ), e a small error αq. Goal: Given A U(Z m n q ), Goal: Given ( A, A s + e ), find x s.t. 0 < x β. find s. Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

7 Foundamental problems to build cryptography Parameters: dimension n, m n, moduli q. For A U(Z m n q ): SIS β LWE α x m A = 0 mod q A, A s + e n s U(Z n q ), e a small error αq. Find a small vector in Λ q ( A ) Solve BDD in Λ q ( A ) = { x Z m x T A = 0 mod q} = {y Z m : y = A s mod q for some s Z n } Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

8 Hardness results Worst-case to average-case reductions from lattice problems Hardness of the SIS problem [Ajtai 96, MR 04, GPV 08,...] Hardness of the LWE problem [Regev 05, Peikert 09, BLPRS 13...] Also in [BLPRS 13] Shrinking modulus / Expanding dimension: A reduction from LWE n q to LWE nk k q. Expanding modulus / Shrinking dimension: A reduction from LWE n q to LWE n/k q k. The hardness of LWE n q is a function of n log q. Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

9 Lattice-based signature scheme Trapdoor for SIS TrapGen (A, T A ) such that T A allows to find short x( s) x A = 0 mod q With T A, we can solve SIS. Computing T A given A is hard, Constructing A and T A is easy. T A is a short basis of Λ q (A) = {x Z m x T A = 0 mod q} In a public key scheme: public key: A secret key: TA Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

10 Lattice-based signature scheme Signature scheme Key generation: pk = A, (Ai) i sk = TA To sign a message M: use TA to solve SIS: find small x such that x T A M = 0 mod q. To verify a signature x given M: check x T A M = 0 mod q and x small where: [ ] A A M = A 0 + i M in [Boyen 10] for example, ia i Knowing a trapdoor for A knowing a trapdoor for A M, Several known constructions [Boyen 10, CHKP 10..] Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

11 From SIS/LWE to structured variants Problem: constructions based on SIS/LWE enjoy a nice guaranty of security but are too costly in practice. replace Z n by a Ring, for example R = Z[x]/ x n + 1 (n = 2 k ). Ring variants since 2006: Rot(a 1 ) A Rot(a m ) Structured A Z m n n q represented by m n elements, Product with matrix/vector more efficient, Hardness of Ring-SIS, [Lyubashevsky and Micciancio 06] and [Peikert and Rosen 06] Hardness of Ring-LWE [Lyubashevsky, Peikert and Regev 10]. Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

12 Ring-SIS based signature scheme [BFRS 18] Underlying to [ABB10] KeyGen(λ) (vk,sk) For M: choose uniform a Rq m 2 sk= T R (m 2) 2 gaussian pk= a = ( a T a T T ) T a M = ( a T H(M)g a T T ) T Discrete Gaussian short elements in R MP12 Trapdoors: a looks uniform, T trapdoor (allows to solve Ring-SIS) Sign(a, T, M) x Using T, find small x R m q with x T a M = 0, g gadget vector H : {0, 1} n R q Verify(a, x, M) {0, 1} Accept iff x T a M = 0 mod qr and x small. Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

13 Implementing such a scheme Lot of conditions on parameters: hardness of Ring-SIS, correctness... How to be efficient? Preimage sampling [MP 12, GM 18], Fast multiplication of ring elements in R q = Z q / x n + 1 For example: use the NFLlib library [Aguilar et al. 16] Two important conditions: n = 2 k and q = 1 mod 2n x n + 1 splits completely into linear factors 3 main constraints on q = q i described to use the NTT Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

14 Example of parameters Table: Parameters set for the signature scheme n log q σ R-LWE σ δ R-SIS λ Gap in security because of the constraints on the parameter. Module variants tradeoff between security and efficiency Hardness of Module SIS and LWE [LS15,AD17] Dilithium & Kyber - Crystals NIST submissions [Avanzi et al.] Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

15 Lattice-based cryptography: why using module lattices? Definition of Module SIS and LWE Hardness results on Module variants Conclusion and open problems Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

16 Module variants m Rot(a 1 ) Rot(a 1,1) Rot(a 1,d) A n Rot(a mr ) m r = m/n blocks of size n Rot(a mm,1) m m d blocks of size n d = n/d Rot(a mm,d) a i Z n q (a i, a i, s + e i ) s Z n q, e i Z R = Z[x]/ x n + 1 R = Z[x]/ x nd + 1 a i R q a i (R q ) d (a i, a i s + e i ) (a i, a i, s + e i ) s R q, e i R s (R q ) d, e i R Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

17 Module SIS and LWE For example in: R = Z[x]/ x n + 1 and R q = R/qR. Module-SIS q,m,β Given a 1,..., a m R d q independent and uniform, find z 1,..., z m R such that m i=1 a i z i = 0 mod q and 0 < z β. Let α > 0 and s (R q ) d, the distribution A (M) s,ν α is: a (R q ) d uniform, e sampled from D α, ) Outputs: (a, 1q a, s + e. Module-LWE q,να let s (R q ) d uniform, distinguish between an arbitrary number of samples from A (M) s,d α, or the same number from U((R q ) d T R ). A (M) s,d α c U((R q ) d T R ). Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

18 From Ring-SIS/LWE to Module-SIS/LWE SIS Ring-SIS-instance: a 1,..., a m R q, For 2 i d, 1 j m: sample a i,j, a j = (a j, a 2,j,..., a d,j ), Module-SIS: gives small z such that j a j z j = 0 j a j z j = 0 LWE Ring-LWE instance: (a, b = a s + e), Sample a 2,..., a d and s 2,..., s d, New sample: (a = (a, a 2,..., a d ), b + d i=2 a i s i ). s = (s, s1,..., s d ) (R q) d, then b + d i=2 ai si = a, s + e Module-LWE instance Module-SIS/LWE n,d,q at least as hard as Ring-SIS/LWE n,q Module-SIS/LWE n,d,q at least as hard as Ideal-SIVP n Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

19 Lattice-based cryptography: why using module lattices? Definition of Module SIS and LWE Hardness results on Module variants Conclusion and open problems Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

20 Ideal and Module SIVP Shortest Independent Vector problem (SIVP γ ) Input: a basis B of a lattice, Output: find n = dim(l(b)) linearly independent s i such that max i s i γ λ n (L(B)). Ideal-SIVP problem restricted to ideal lattices. Module-SIVP problem restricted to module lattices. Let K be a number field, R its ring of integers, Let σ be an embedding from K to R n, σ(i) is an ideal lattice where I is an ideal of R, Let (σ,..., σ) be an embedding from K d to R n d d, σ(m) is a module lattice where M K d is a module of R. M can be represented by a pseudo basis: M = k I k b k, where (I k ) non zero ideals of R, (b k ) linearly indep. vectors of R d. Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

21 Hardness Results Langlois Stehlé 2015 Reduction from Module-SIVP to Module-SIS. Quantum reduction from Module-SIVP to Module-LWE. Reduction from search to decision Module-LWE. Parameters: Module-SIVP SIVP LWE Ideal-SIVP Module-LWE Ring-LWE [LS 15] [Regev 05] [LPR 10] d, n d d = n et n d = 1 γ n d. d/α γ n/α d = 1 et n d = n γ n/α arbitrary q q prime q prime q d/α q n/α q = 1 mod 2n q 1/α Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

22 Hardness Results Langlois Stehlé 2015 Reduction from Module-SIVP to Module-SIS. Quantum reduction from Module-SIVP to Module-LWE. Reduction from search to decision Module-LWE. Converse reductions For R = Z[x]/ x n + 1 with n = 2 k, Reduction from Module-SIS to Module-SIVP, Reduction from Module-LWE to Module-SIVP. Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

23 Hardness Results Albrecht Deo 2017 R is a power-of-two cyclotomic ring: the same for both problems, Reduction from Module-LWE to Module-LWE in rank d with modulus q, in rank d/k with modulus q k. If k = d Reduction from (search) Module-LWE with rank d and modulus q to (search) Ring-LWE with modulus q d. with error rate expansion: from α to α n 2 d. Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

24 Hardness results Consequences [LS15] + [AD17] Module-SIVP γ Module-LWE d,q,α Ring-LWE qd,α α = α n 2 d, 3/2 n5/2 d γ = O( α ) Interpretation [BLPRS 13]: Ring-LWE in dimension n with exponential modulus is hard under hardness of general lattices problems. [LS15] + [AD17]: Ring-LWE in dimension n with exponential modulus is hard under hardness of module lattices problems. Cryptanalysis observation: Ring-LWE becomes harder when q increases. Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

25 Lattice-based cryptography: why using module lattices? Definition of Module SIS and LWE Hardness results on Module variants Conclusion and open problems Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

26 Open problems Conclusion Module problems hard and interesting to build cryptographic constructions, serious NIST submissions: Dilithium (signature - MSIS/MLWE): n = 256, m, d = 3, 4. Kyber (KEM - MLWE) Saber / 3-bears (KEM - MLWR) Open problems Hardness of Module Learning With Rounding Problem used in several NIST submission, A better understanding of Ring-LWE / Module-LWE A better understanding of SIVP on module lattices Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, / 23

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 A Tooλκit for Riνγ-ΛΩE κρyπτ oγραφ Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 1 INRIA & ENS Paris 2 Georgia Tech 3 Courant Institute, NYU Eurocrypt 2013 27 May 1 / 12 A Toolkit for Ring-LWE Cryptography

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem. Vadim Lyubashevsky Daniele Micciancio On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio Lattices Lattice: A discrete additive subgroup of R n Lattices Basis: A set

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca, Amin Sakzad, Damien Stehlé and Ron Steinfeld CRYPTO 2017 Miruna Roşca Middle-Product Learning With Errors 23/08/2017 1 / 24 Preview We define an LWE variant

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Dimension-Preserving Reductions Between Lattice Problems

Dimension-Preserving Reductions Between Lattice Problems Dimension-Preserving Reductions Between Lattice Problems Noah Stephens-Davidowitz Courant Institute of Mathematical Sciences, New York University. noahsd@cs.nyu.edu Last updated September 6, 2016. Abstract

More information

On error distributions in ring-based LWE

On error distributions in ring-based LWE On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Solving LWE with BKW

Solving LWE with BKW Martin R. Albrecht 1 Jean-Charles Faugére 2,3 1,4 Ludovic Perret 2,3 ISG, Royal Holloway, University of London INRIA CNRS IIS, Academia Sinica, Taipei, Taiwan PKC 2014, Buenos Aires, Argentina, 28th March

More information

CRYSTALS Kyber and Dilithium. Peter Schwabe February 7, 2018

CRYSTALS Kyber and Dilithium. Peter Schwabe   February 7, 2018 CRYSTALS Kyber and Dilithium Peter Schwabe peter@cryptojedi.org https://cryptojedi.org February 7, 2018 Crypto today 5 building blocks for a secure channel Symmetric crypto Block or stream cipher (e.g.,

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Part 2 LWE-based cryptography

Part 2 LWE-based cryptography Part 2 LWE-based cryptography Douglas Stebila SAC Summer School Université d'ottawa August 14, 2017 https://www.douglas.stebila.ca/research/presentations Funding acknowledgements: SAC Summer School 2017-08-14

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky Daniele Micciancio To appear at Crypto 2009 Lattices Lattice: A discrete subgroup of R n Group

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky, Chris Peikert, and Oded Regev Abstract. The learning with errors (LWE) problem is to distinguish random linear equations, which

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Weak Instances of PLWE

Weak Instances of PLWE Weak Instances of PLWE Kirsten Eisenträger 1, Sean Hallgren 2, and Kristin Lauter 3 1 Department of Mathematics, The Pennsylvania State University, University Park, PA 16802, USA, and Harvard University.

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Improved Parameters for the Ring-TESLA Digital Signature Scheme

Improved Parameters for the Ring-TESLA Digital Signature Scheme Improved Parameters for the Ring-TESLA Digital Signature Scheme Arjun Chopra Abstract Akleylek et al. have proposed Ring-TESLA, a practical and efficient digital signature scheme based on the Ring Learning

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds

Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds Faster fully homomorphic encryption: Bootstrapping in less than 0.1 seconds I. Chillotti 1 N. Gama 2,1 M. Georgieva 3 M. Izabachène 4 1 2 3 4 Séminaire GTBAC Télécom ParisTech April 6, 2017 1 / 43 Table

More information

Cryptology. Scribe: Fabrice Mouhartem M2IF

Cryptology. Scribe: Fabrice Mouhartem M2IF Cryptology Scribe: Fabrice Mouhartem M2IF Chapter 1 Identity Based Encryption from Learning With Errors In the following we will use this two tools which existence is not proved here. The first tool description

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky Chris Peikert Oded Regev June 25, 2013 Abstract The learning with errors (LWE) problem is to distinguish random linear equations,

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

GGHLite: More Efficient Multilinear Maps from Ideal Lattices

GGHLite: More Efficient Multilinear Maps from Ideal Lattices GGHLite: More Efficient Multilinear Maps from Ideal Lattices Adeline Langlois, Damien Stehlé and Ron Steinfeld Aric Team, LIP, ENS de Lyon May, 4 Adeline Langlois GGHLite May, 4 / 9 Our main result Decrease

More information

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology.

Lattice-Based Cryptography: Mathematical and Computational Background. Chris Peikert Georgia Institute of Technology. Lattice-Based Cryptography: Mathematical and Computational Background Chris Peikert Georgia Institute of Technology crypt@b-it 2013 1 / 18 Lattice-Based Cryptography y = g x mod p m e mod N e(g a, g b

More information

Improved Zero-knowledge Protocol for the ISIS Problem, and Applications

Improved Zero-knowledge Protocol for the ISIS Problem, and Applications Improved Zero-knowledge Protocol for the ISIS Problem, and Applications Khoa Nguyen, Nanyang Technological University (Based on a joint work with San Ling, Damien Stehlé and Huaxiong Wang) December, 29,

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

CRYPTANALYSIS OF COMPACT-LWE

CRYPTANALYSIS OF COMPACT-LWE SESSION ID: CRYP-T10 CRYPTANALYSIS OF COMPACT-LWE Jonathan Bootle, Mehdi Tibouchi, Keita Xagawa Background Information Lattice-based cryptographic assumption Based on the learning-with-errors (LWE) assumption

More information

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech 1 / 14 Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem Chris Peikert Georgia Tech Computer Security & Cryptography Workshop 12 April 2010 2 / 14 Talk Outline 1 State of Lattice-Based

More information

Leakage of Signal function with reused keys in RLWE key exchange

Leakage of Signal function with reused keys in RLWE key exchange Leakage of Signal function with reused keys in RLWE key exchange Jintai Ding 1, Saed Alsayigh 1, Saraswathy RV 1, Scott Fluhrer 2, and Xiaodong Lin 3 1 University of Cincinnati 2 Cisco Systems 3 Rutgers

More information

Short Stickelberger Class Relations and application to Ideal-SVP

Short Stickelberger Class Relations and application to Ideal-SVP Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer Léo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland

More information

Proving Hardness of LWE

Proving Hardness of LWE Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 22/2/2012 Proving Hardness of LWE Bar-Ilan University Dept. of Computer Science (based on [R05, J. of the ACM])

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Public-key crypto ECC RSA DSA Secret-key crypto AES SHA2 SHA1... Combination of both

More information

Multikey Homomorphic Encryption from NTRU

Multikey Homomorphic Encryption from NTRU Multikey Homomorphic Encryption from NTRU Li Chen lichen.xd at gmail.com Xidian University January 12, 2014 Multikey Homomorphic Encryption from NTRU Outline 1 Variant of NTRU Encryption 2 Somewhat homomorphic

More information

Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions

Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions Pseudorandom Knapsacks and the Sample Complexity of LWE Search-to- Decision Reductions Crypto 2011 Daniele Micciancio Petros Mol August 17, 2011 1 Learning With Errors (LWE) secret public: integers n,

More information

SIS-based Signatures

SIS-based Signatures Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin February 26, 2013 Basics We will use the following parameters: n, the security parameter. =poly(n). m 2n log s 2 n

More information

Making NTRU as Secure as Worst-Case Problems over Ideal Lattices

Making NTRU as Secure as Worst-Case Problems over Ideal Lattices Making NTRU as Secure as Worst-Case Problems over Ideal Lattices Damien Stehlé 1 and Ron Steinfeld 2 1 CNRS, Laboratoire LIP (U. Lyon, CNRS, ENS Lyon, INRIA, UCBL), 46 Allée d Italie, 69364 Lyon Cedex

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

FULLY HOMOMORPHIC ENCRYPTION

FULLY HOMOMORPHIC ENCRYPTION FULLY HOMOMORPHIC ENCRYPTION A Thesis Submitted in Partial Fulfilment of the Requirements for the Award of the Degree of Master of Computer Science - Research from UNIVERSITY OF WOLLONGONG by Zhunzhun

More information

An improved compression technique for signatures based on learning with errors

An improved compression technique for signatures based on learning with errors An improved compression technique for signatures based on learning with errors Shi Bai and Steven D. Galbraith Department of Mathematics, University of Auckland, New Zealand. S.Bai@auckland.ac.nz S.Galbraith@math.auckland.ac.nz

More information

On the Ring-LWE and Polynomial-LWE problems

On the Ring-LWE and Polynomial-LWE problems On the Ring-LWE and Polynomial-LWE problems Miruna Rosca Damien Stehlé Alexandre Wallet EUROCRYPT 2018 Miruna Rosca EUROCRYPT 2018 1 / 14 Lattices and hard problems Lattice Let b 1, b 2,..., b n R n be

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca 1,2, Amin Sakzad 3, Damien Stehlé 1, and Ron Steinfeld 3 1 ENS de Lyon, Laboratoire LIP (U. Lyon, CNRS, ENSL, INRIA, UCBL), France 2 Bitdefender, Romania

More information

Markku-Juhani O. Saarinen

Markku-Juhani O. Saarinen Shorter Messages and Faster Post-Quantum Encryption with Round5 on Cortex M Markku-Juhani O. Saarinen S. Bhattacharya 1 O. Garcia-Morchon 1 R. Rietman 1 L. Tolhuizen 1 Z. Zhang 2 (1)

More information

Practical Lattice-Based Digital Signature Schemes

Practical Lattice-Based Digital Signature Schemes Practical Lattice-Based Digital Signature Schemes Howe, J., Poppelmann, T., O'Neill, M., O'Sullivan, E., & Guneysu, T. (2015). Practical Lattice-Based Digital Signature Schemes. ACM Transactions on Embedded

More information

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR

Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR Lizard: Cut off the Tail! Practical Post-Quantum Public-Key Encryption from LWE and LWR Jung Hee Cheon 1, Duhyeong Kim 1, Joohee Lee 1, and Yongsoo Song 1 1 Seoul National University (SNU), Republic of

More information

On the Leakage Resilience of Ideal-Lattice Based Public Key Encryption

On the Leakage Resilience of Ideal-Lattice Based Public Key Encryption On the Leakage Resilience of Ideal-Lattice Based Public Key Encryption Dana Dachman-Soled, Huijing Gong, Mukul Kulkarni, and Aria Shahverdi University of Maryland, College Park, USA danadach@ece.umd.edu,

More information

Asymptotically Efficient Lattice-Based Digital Signatures

Asymptotically Efficient Lattice-Based Digital Signatures Asymptotically Efficient Lattice-Based Digital Signatures Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 IBM Research Zurich 2 University of California, San Diego Abstract. We present a general framework

More information

From NewHope to Kyber. Peter Schwabe April 7, 2017

From NewHope to Kyber. Peter Schwabe   April 7, 2017 From NewHope to Kyber Peter Schwabe peter@cryptojedi.org https://cryptojedi.org April 7, 2017 In the past, people have said, maybe it s 50 years away, it s a dream, maybe it ll happen sometime. I used

More information

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption

Towards Tightly Secure Lattice Short Signature and Id-Based Encryption Towards Tightly Secure Lattice Short Signature and Id-Based Encryption Xavier Boyen Qinyi Li QUT Asiacrypt 16 2016-12-06 1 / 19 Motivations 1. Short lattice signature with tight security reduction w/o

More information

Fast Lattice-Based Encryption: Stretching SPRING

Fast Lattice-Based Encryption: Stretching SPRING Fast Lattice-Based Encryption: Stretching SPRING Charles Bouillaguet 1 Claire Delaplace 1,2 Pierre-Alain Fouque 2 Paul Kirchner 3 1 CFHP team, CRIStAL, Université de Lille, France 2 EMSEC team, IRISA,

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

CRPSF and NTRU Signatures over cyclotomic fields

CRPSF and NTRU Signatures over cyclotomic fields CRPSF and NTRU Signatures over cyclotomic fields Yang Wang 1 and Mingqiang Wang 1, School of Mathematics, Shandong University 1 wyang1114@mail.sdu.edu.cn wangmingqiang@sdu.edu.cn Abstract We propose a

More information

Lecture 6: Lattice Trapdoor Constructions

Lecture 6: Lattice Trapdoor Constructions Homomorphic Encryption and Lattices, Spring 0 Instructor: Shai Halevi Lecture 6: Lattice Trapdoor Constructions April 7, 0 Scribe: Nir Bitansky This lecture is based on the trapdoor constructions due to

More information

LARA A Design Concept for Lattice-based Encryption

LARA A Design Concept for Lattice-based Encryption LARA A Design Concept for Lattice-based Encryption Rachid El Bansarkhani Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraÿe 10, 64289 Darmstadt,

More information

Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures

Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures An extended abstract of this work appears in Public Key Cryptography PKC 2011, ed. R. Gennaro, Springer LNCS 6571 (2011), 1 16. This is the full version. Linearly Homomorphic Signatures over Binary Fields

More information

FrodoKEM Learning With Errors Key Encapsulation. Algorithm Specifications And Supporting Documentation

FrodoKEM Learning With Errors Key Encapsulation. Algorithm Specifications And Supporting Documentation FrodoKEM Learning With Errors Key Encapsulation Algorithm Specifications And Supporting Documentation Erdem Alkim Joppe W. Bos Léo Ducas Patrick Longa Ilya Mironov Michael Naehrig Valeria Nikolaenko Chris

More information

Post-quantum key exchange based on Lattices

Post-quantum key exchange based on Lattices Post-quantum key exchange based on Lattices Joppe W. Bos Romanian Cryptology Days Conference Cybersecurity in a Post-quantum World September 20, 2017, Bucharest 1. NXP Semiconductors Operations in > 35

More information

Density of Ideal Lattices

Density of Ideal Lattices Density of Ideal Lattices - Preliminary Draft - Johannes Buchmann and Richard Lindner Technische Universität Darmstadt, Department of Computer Science Hochschulstraße 10, 64289 Darmstadt, Germany buchmann,rlindner@cdc.informatik.tu-darmstadt.de

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption

The Distributed Decryption Schemes for Somewhat Homomorphic Encryption Copyright c The Institute of Electronics, Information and Communication Engineers SCIS 2012 The 29th Symposium on Cryptography and Information Security Kanazawa, Japan, Jan. 30 - Feb. 2, 2012 The Institute

More information

A Decade of Lattice Cryptography

A Decade of Lattice Cryptography A Decade of Lattice Cryptography Chris Peikert 1 September 26, 2015 1 Department of Computer Science and Engineering, University of Michigan. Much of this work was done while at the School of Computer

More information

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology 1 / 19 Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 2 / 19 Talk Agenda Encryption schemes

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

Classical Hardness of Learning with Errors

Classical Hardness of Learning with Errors Classical Hardness of Learning with Errors Zvika Brakerski Adeline Langlois Chris Peikert Oded Regev Damien Stehlé Abstract We show that the Learning with Errors (LWE) problem is classically at least as

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 and Chris Peikert 2 1 University of California, San Diego 2 Georgia nstitute of Technology Abstract. We give new methods for

More information

Key Recovery for LWE in Polynomial Time

Key Recovery for LWE in Polynomial Time Key Recovery for LWE in Polynomial Time Kim Laine 1 and Kristin Lauter 2 1 Microsoft Research, USA kimlaine@microsoftcom 2 Microsoft Research, USA klauter@microsoftcom Abstract We discuss a higher dimensional

More information

A Toolkit for Ring-LWE Cryptography

A Toolkit for Ring-LWE Cryptography A Toolkit for Ring-LWE Cryptography Vadim Lyubashevsky Chris Peikert Oded Regev May 16, 2013 Abstract Recent advances in lattice cryptography, mainly stemming from the development of ring-based primitives

More information

Large Modulus Ring-LWE Module-LWE

Large Modulus Ring-LWE Module-LWE Large Modulus Ring-LWE Module-LWE Martin R. Albrecht and Amit Deo Information Security Group Royal Holloway, University of London martin.albrecht@royalholloway.ac.uk, amit.deo.205@rhul.ac.uk Abstract.

More information

Lattice Signatures Without Trapdoors

Lattice Signatures Without Trapdoors Lattice Signatures Without Trapdoors Vadim Lyubashevsky INRIA / École Normale Supérieure Abstract. We provide an alternative method for constructing lattice-based digital signatures which does not use

More information

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations

An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations An Algebraic Approach to NTRU (q = 2 n ) via Witt Vectors and Overdetermined Systems of Nonlinear Equations J.H. Silverman 1, N.P. Smart 2, and F. Vercauteren 2 1 Mathematics Department, Box 1917, Brown

More information

Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields

Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields Department of Mathematics and Department of Computer Science Master Thesis Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields Christoph Manuel Mayer December 16,

More information

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme

A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme A key recovery attack to the scale-invariant NTRU-based somewhat homomorphic encryption scheme Eduardo Morais Ricardo Dahab October 2014 Abstract In this paper we present a key recovery attack to the scale-invariant

More information

Lattice Signatures Without Trapdoors

Lattice Signatures Without Trapdoors Lattice Signatures Without Trapdoors Vadim Lyubashevsky INRIA / École Normale Supérieure Abstract. We provide an alternative method for constructing lattice-based digital signatures which does not use

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem

On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem On Bounded Distance Decoding, Unique Shortest Vectors, and the Minimum Distance Problem Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 School of Computer Science, Tel Aviv University Tel Aviv 69978, Israel.

More information

Noise Distributions in Homomorphic Ring-LWE

Noise Distributions in Homomorphic Ring-LWE Noise Distributions in Homomorphic Ring-LWE Sean Murphy and Rachel Player Royal Holloway, University of London, U.K. s.murphy@rhul.ac.uk Rachel.Player.2013@live.rhul.ac.uk 12 June 2017 Abstract. We develop

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Ring-SIS and Ideal Lattices

Ring-SIS and Ideal Lattices Ring-SIS and Ideal Lattices Noah Stephens-Davidowitz (for Vinod Vaikuntanathan s class) 1 Recalling h A, and its inefficiency As we have seen, the SIS problem yields a very simple collision-resistant hash

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

Recent Advances in Identity-based Encryption Pairing-free Constructions

Recent Advances in Identity-based Encryption Pairing-free Constructions Fields Institute Workshop on New Directions in Cryptography 1 Recent Advances in Identity-based Encryption Pairing-free Constructions Kenny Paterson kenny.paterson@rhul.ac.uk June 25th 2008 Fields Institute

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

A simple lattice based PKE scheme

A simple lattice based PKE scheme DOI 10.1186/s40064-016-3300-4 RESEARCH Open Access A simple lattice based PKE scheme Limin Zhou 1*, Zhengming Hu 1 and Fengju Lv 2 *Correspondence: zhoulimin.s@163.com 1 Information Security Center, Beijing

More information