On error distributions in ring-based LWE

Size: px
Start display at page:

Download "On error distributions in ring-based LWE"

Transcription

1 On error distributions in ring-based LWE Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 0/21

2 Motivation for LWE 1981 A basic concept of a quantum computer by Feynman 1994 Shor s algorithm Factorization and DLP are easy Broken: RSA, Diffie-Hellman, ECDLP etc. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 1/21

3 Motivation for LWE 1981 A basic concept of a quantum computer by Feynman 1994 Shor s algorithm Factorization and DLP are easy Broken: RSA, Diffie-Hellman, ECDLP etc First quantum logic gate by Monroe, Meekhof, King, Itano and Wineland Qubits Year ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 1/21

4 Motivation for LWE 2016 CNSA Suite and Quantum Computing FAQ by NSA Many experts predict a quantum computer capable of effectively breaking public key cryptography within a few decades, and therefore NSA believes it is important to address that concern. NIST report on post-quantum crypto We must begin now to prepare our information security systems to be able to resist quantum computing. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 2/21

5 Learning With Errors (LWE) The LWE problem (Regev, 05): solve a linear system with noise b 1 a 11 a a 1,n s 1 e 1 b 2. = a 21 a a 2,n s 2. + e 2. b m a m1 a m2... a m,n s n e m over a finite field F q for a secret (s 1, s 2,..., s n ) F n q where a modulus q = poly(n) the a ij F q are chosen uniformly randomly, an adversary can ask for new equations (m > n). ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 3/21

6 Learning With Errors (LWE) The LWE problem is easy when e i = 0. b 1 a 11 a a 1,n s 1 b 2. = a 21 a a 2,n s 2. b m a m1 a m2... a m,n s n Gaussian elimination solves the problem. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 4/21

7 Learning With Errors (LWE) The LWE problem is easy when e i = 0. b 1 a 11 a a 1,n s 1 b 2. = a 21 a a 2,n s 2. b m a m1 a m2... a m,n s n Gaussian elimination solves the problem. Otherwise, LWE might be hard. b 1 a 11 a a 1,n s 1 e 1 b 2. = a 21 a a 2,n s 2. + e 2. b m a m1 a m2... a m,n s n e m Gaussian elimination amplifies errors. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 4/21

8 Learning With Errors (LWE) The errors e i are sampled independently from a Gaussian with standard deviation σ > 2 n: n 0 n F p When viewed jointly, the error vector e 1. e m is sampled from a spherical Gaussian. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 5/21

9 Learning With Errors (LWE) LWE is tightly related to classical lattice problems. Bounded Distance Decoding (BDD) R m b A s + e Given b, find the closest point of the q-ary lattice {w Z m s Z n : w A s mod q} ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 6/21

10 Learning With Errors (LWE) LWE is tightly related to classical lattice problems. Shortest Vector Problem (SVP) R m Given a basis, find a shortest non-zero vector of the lattice. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 7/21

11 Learning With Errors (LWE) LWE is tightly related to classical lattice problems. Shortest Vector Problem (SVP) R m Given a basis, find a shortest non-zero vector of the lattice. LWE is at least as hard as worst-case SVP-type problems (Regev 05, Peikert 09). Not known to be broken by quantum computers. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 7/21

12 Learning With Errors (LWE) Known attacks for q = poly(n): Time Samples Trial and error 2 O(n log n) O(n) Blum, Kalai, Wasserman 03 2 O(n) 2 O(n) Arora, Ge 11 2 O(σ2 log n) 2 O(σ2 log n) ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 8/21

13 Learning With Errors (LWE) Known attacks for q = poly(n): Time Samples Trial and error 2 O(n log n) O(n) Blum, Kalai, Wasserman 03 2 O(n) 2 O(n) Arora, Ge 11 2 O(σ2 log n) 2 O(σ2 log n) Idea: if all errors (almost) certainly lie in { T,..., T }, then T (a 1 s 1 + a 2 s a n s n b + i) = 0. i= T View as linear system of equations in n 2T monomials. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 8/21

14 Learning With Errors (LWE) Known attacks for q = poly(n): Time Samples Trial and error 2 O(n log n) O(n) Blum, Kalai, Wasserman 03 2 O(n) 2 O(n) Arora, Ge 11 2 O(σ2 log n) 2 O(σ2 log n) Idea: if all errors (almost) certainly lie in { T,..., T }, then T (a 1 s 1 + a 2 s a n s n b + i) = 0. i= T View as linear system of equations in n 2T monomials. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 8/21

15 Learning With Errors (LWE) Application: public-key encryption of a bit (Regev 05). Private key: s F n q. Public key pair: (A, b = A s + e). ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 9/21

16 Learning With Errors (LWE) Application: public-key encryption of a bit (Regev 05). Private key: s F n q. Public key pair: (A, b = A s + e). Encrypt: pick random row vector r T {0, 1} m F m q. Output the pair { c T := r T rt b if the bit is 0, A and d := r T b + q/2 if the bit is 1. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 9/21

17 Learning With Errors (LWE) Application: public-key encryption of a bit (Regev 05). Private key: s F n q. Public key pair: (A, b = A s + e). Encrypt: pick random row vector r T {0, 1} m F m q. Output the pair { c T := r T rt b if the bit is 0, A and d := r T b + q/2 if the bit is 1. Decryption of pair c T, d: compute { d c T s = d r T A s = d r T b r T 0 if bit was 0, e q/2 if bit was 1. small enough ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 9/21

18 Learning With Errors (LWE) Features: Hardness reduction from classical lattice problems Linear operations simple and efficient implementation highly parallelizable Source of exciting applications FHE, attribute-based encryption for arbitrary access policies, general-purpose code obfuscation ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 10/21

19 Learning With Errors (LWE) Features: Hardness reduction from classical lattice problems Linear operations simple and efficient implementation highly parallelizable Source of exciting applications FHE, attribute-based encryption for arbitrary access policies, general-purpose code obfuscation Drawback: key size. To hide the secret one needs an entire linear system: b 1 a 11 a a 1,n s 1 e 1 b 2. = a 21 a a 2,n s 2. + e 2. b m a m1 a m2... a m,n s n e m m log p mn log p n log p ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 10/21

20 Ring-based LWE Identify vector space F n q with R q = Z[x]/(q, f (x)) for some irreducible monic f (x) Z[x] s.t. deg f = n, by viewing (s 1, s 2,..., s n ) as s 1 + s 2 x + + s n x n 1. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 11/21

21 Ring-based LWE Identify vector space F n q with R q = Z[x]/(q, f (x)) for some irreducible monic f (x) Z[x] s.t. deg f = n, by viewing (s 1, s 2,..., s n ) as s 1 + s 2 x + + s n x n 1. Use samples of the form b 1 s 1 e 1 b 2. = A s 2 a. + e 2. b n s n e n with A a the matrix of multiplication by some random a(x) = a 1 + a 2 x + + a n x n 1. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 11/21

22 Ring-based LWE Identify vector space F n q with R q = Z[x]/(q, f (x)) for some irreducible monic f (x) Z[x] s.t. deg f = n, by viewing (s 1, s 2,..., s n ) as s 1 + s 2 x + + s n x n 1. Use samples of the form b 1 s 1 e 1 b 2. = A s 2 a. + e 2. b n s n e n with A a the matrix of multiplication by some random a(x) = a 1 + a 2 x + + a n x n 1. Store a(x) rather than A a : saves factor n. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 11/21

23 Ring-based LWE Example: if f (x) = x n + 1, then A a is the anti-circulant matrix a 1 a n... a 3 a 2 a 2 a 1... a 4 a 3 a 3 a 2... a 5 a a n a n 1... a 2 a 1 of which it suffices to store the first column. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 12/21

24 Ring-based LWE Direct ring-based analogue of LWE-sample would read b 1 s 1 e 1 b 2. = A s 2 a. + e 2. b n s n e n with the e i sampled independently from N (0, σ) for some fixed small σ = σ(n). ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 13/21

25 Ring-based LWE Direct ring-based analogue of LWE-sample would read b 1 s 1 e 1 b 2. = A s 2 a. + e 2. b n s n e n with the e i sampled independently from N (0, σ) for some fixed small σ = σ(n). This is not Ring-LWE! ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 13/21

26 Ring-based LWE Direct ring-based analogue of LWE-sample would read b 1 s 1 e 1 b 2. = A s 2 a. + e 2. b n s n e n with the e i sampled independently from N (0, σ) for some fixed small σ = σ(n). This is not Ring-LWE! Not backed up by hardness statement. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 13/21

27 Ring-based LWE Direct ring-based analogue of LWE-sample would read b 1 s 1 e 1 b 2. = A s 2 a. + e 2. b n s n e n with the e i sampled independently from N (0, σ) for some fixed small σ = σ(n). This is not Ring-LWE! Not backed up by hardness statement. Sometimes called Poly-LWE. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 13/21

28 Ring-LWE So what is Ring-LWE according to [LPR10]? Samples look like b 1 s 1 e 1 b 2. = A s 2 a. + A f (x) B 1 e 2. b n s n e n ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 14/21

29 Ring-LWE So what is Ring-LWE according to [LPR10]? Samples look like where b 1 s 1 e 1 b 2. = A s 2 a. + A f (x) B 1 e 2. b n s n e n B is the canonical embedding matrix. A f (x) compensates for the fact that one actually picks secrets from the dual. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 14/21

30 Ring-LWE So what is Ring-LWE according to [LPR10]? Samples look like where b 1 s 1 e 1 b 2. = A s 2 a. + A f (x) B 1 e 2. b n s n e n B is the canonical embedding matrix. A f (x) compensates for the fact that one actually picks secrets from the dual. Hardness reduction from ideal lattice problems. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 14/21

31 Ring-LWE Note: factor A f (x) B 1 might skew the error distribution, A f (x) B 1 ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 15/21

32 Ring-LWE Note: factor A f (x) B 1 might skew the error distribution, A f (x) B 1 but also scales it! det Af (x) = with = disc f (x), could be huge det B 1 = 1/. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 15/21

33 Ring-LWE Note: factor A f (x) B 1 might skew the error distribution, A f (x) B 1 but also scales it! det Af (x) = with = disc f (x), could be huge det B 1 = 1/. So on average, each e i is scaled up by 1/n but remember: skewness. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 15/21

34 Scaled Canonical Gaussian ring-based LWE A f (x) is changed to a scalar λ b 1 s 1 e 1 b 2. = A s 2 a. + λ e 2 B 1.. b n s n e n The natural choice is λ = 1/n. So det A λ =. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 16/21

35 Scaled Canonical Gaussian ring-based LWE A f (x) is changed to a scalar λ b 1 s 1 e 1 b 2. = A s 2 a. + λ e 2 B 1.. b n s n e n The natural choice is λ = 1/n. So det A λ =. SCG-LWE = Ring-LWE for 2 m -cyclotomic fields: f (x) = 2 m 1 x 2m 1 1 = nx n 1, λ = 2 m 1 = n, So A f (x) = A x n 1 λ. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 16/21

36 Main result For SCG ring-based LWE with parameters: n = 2 l for some l N, a modulus q = poly(n), an error distribution with σ = poly(n), an underlying field K = Q( p 1, p 2,..., p l ), a square-free m = pi (2σ n log n) 2/ε for some ε > 0, i : p i 1 mod 4, so K = m n/2, a scaling parameter λ = λ/ K ε/n ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 17/21

37 Main result For SCG ring-based LWE with parameters: n = 2 l for some l N, a modulus q = poly(n), an error distribution with σ = poly(n), an underlying field K = Q( p 1, p 2,..., p l ), a square-free m = pi (2σ n log n) 2/ε for some ε > 0, i : p i 1 mod 4, so K = m n/2, a scaling parameter λ = λ/ K ε/n there exist an attack with Time: poly(n log(q)) Space: O(n) samples ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 17/21

38 Main result For SCG ring-based LWE with parameters: n = 2 l for some l N, a modulus q = poly(n), an error distribution with σ = poly(n), an underlying field K = Q( p 1, p 2,..., p l ), a square-free m = pi (2σ n log n) 2/ε for some ε > 0, i : p i 1 mod 4, so K = m n/2, a scaling parameter λ = λ/ K ε/n there exist an attack with Time: poly(n log(q)) Space: O(n) samples λ = λ/ K 1/2n appears in ELOS 15, CLS 15, CLS 16. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 17/21

39 Main result Tensor structure: K = K 1 Q K 2 Q Q K l, where K i = Q( p i ) The ring of integers R = R 1 Z R 2 Z Z R l, where Ri = Z[(1 + p i )/2] The dual R = 1 m R = R 1 Z R 2 Z Z R l ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 18/21

40 Main result Tensor structure: K = K 1 Q K 2 Q Q K l, where K i = Q( p i ) The ring of integers R = R 1 Z R 2 Z Z R l, where Ri = Z[(1 + p i )/2] The dual R = 1 m R = R 1 Z R 2 Z Z R l So λ B 1 is a Kronecker product of corresponding matrices in underlying quadratic fields K i ( ) 1+ pi 2 1+ p i ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 18/21

41 Main result Note ( 0 1 ) ( 1+ pi 2 1+ p i ) = ( 1 1 ) and through the Kronecker product ( ) λ B 1 = d {1, 1} n ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 19/21

42 Main result Note ( 0 1 ) ( 1+ pi 2 1+ p i ) = ( 1 1 ) and through the Kronecker product ( ) λ B 1 = d {1, 1} n Applying to an error term of b = A a s + λ B 1 e we have K ε/n d (e 1 e 2... e n ) T = ω. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 19/21

43 Main result ω is distributed by Gaussian with the standard deviation n σ K ε/n = n σ m ε 1 2 log n. Asymptotically P ( ω < 1 2) 1 as n. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

44 Main result ω is distributed by Gaussian with the standard deviation n σ K ε/n = n σ m ε 1 2 log n. Asymptotically P ( ω < 2) 1 1 as n. So a SCG-LWE sample b 1 s 1 e 1 b 2. = A s 2 a. + λ B 1 e 2. b n s n e n ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

45 Main result ω is distributed by Gaussian with the standard deviation n σ K ε/n = n σ m ε 1 2 log n. Asymptotically P ( ω < 1 2) 1 as n. So a SCG-LWE sample results in b n = the last row of A a, s + ω ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

46 Main result ω is distributed by Gaussian with the standard deviation n σ K ε/n = n σ m ε 1 2 log n. Asymptotically P ( ω < 1 2) 1 as n. So a SCG-LWE sample results in b n = the last row of A a, s + ω b n = the last row of A a, s ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

47 Main result ω is distributed by Gaussian with the standard deviation n σ K ε/n = n σ m ε 1 2 log n. Asymptotically P ( ω < 1 2) 1 as n. So a SCG-LWE sample results in b n = the last row of A a, s + ω b n = the last row of A a, s n exact equations reveal the secret vector s. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

48 Main result ω is distributed by Gaussian with the standard deviation n σ K ε/n = n σ m ε 1 2 log n. Asymptotically P ( ω < 1 2) 1 as n. So a SCG-LWE sample results in b n = the last row of A a, s + ω b n = the last row of A a, s n exact equations reveal the secret vector s. The attack works for the corresponding Ring-LWE problem with σ = σ ε/n. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

49 Conclusion No threat to the security proof of Ring-LWE. The standard deviation is far less than needed. σ = σ ε/n 1 2 n log n. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 21/21

50 Conclusion No threat to the security proof of Ring-LWE. The standard deviation is far less than needed. σ = σ ε/n 1 2 n log n. SCG-LWE can simplify Ring-LWE. Keep a scalar λ instead of f (x). ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 21/21

51 Conclusion No threat to the security proof of Ring-LWE. The standard deviation is far less than needed. σ = σ ε/n 1 2 n log n. SCG-LWE can simplify Ring-LWE. Keep a scalar λ instead of f (x). Inaccurate choice of a scalar leads to attacks. ELOS 15, CLS 15, CLS 16, unified overview in Peikert 16. ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 21/21

52 Conclusion No threat to the security proof of Ring-LWE. The standard deviation is far less than needed. σ = σ ε/n 1 2 n log n. SCG-LWE can simplify Ring-LWE. Keep a scalar λ instead of f (x). Inaccurate choice of a scalar leads to attacks. ELOS 15, CLS 15, CLS 16, unified overview in Peikert 16. Hardness proof for proper scalars? ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 21/21

53 Conclusion No threat to the security proof of Ring-LWE. The standard deviation is far less than needed. σ = σ ε/n 1 2 n log n. SCG-LWE can simplify Ring-LWE. Keep a scalar λ instead of f (x). Inaccurate choice of a scalar leads to attacks. ELOS 15, CLS 15, CLS 16, unified overview in Peikert 16. Hardness proof for proper scalars? Thank you for your attention! ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 21/21

Background: Lattices and the Learning-with-Errors problem

Background: Lattices and the Learning-with-Errors problem Background: Lattices and the Learning-with-Errors problem China Summer School on Lattices and Cryptography, June 2014 Starting Point: Linear Equations Easy to solve a linear system of equations A s = b

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem The 11 th International Workshop on Security, Sep. 13 th 2016 Momonari Kudo, Junpei Yamaguchi, Yang Guo and Masaya Yasuda 1 Graduate

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé Adeline Langlois Classical Hardness of LWE 1/ 13 Our

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

Weaknesses in Ring-LWE

Weaknesses in Ring-LWE Weaknesses in Ring-LWE joint with (Yara Elias, Kristin E. Lauter, and Ekin Ozman) and (Hao Chen and Kristin E. Lauter) ECC, September 29th, 2015 Lattice-Based Cryptography Post-quantum cryptography Ajtai-Dwork:

More information

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015

Ideal Lattices and Ring-LWE: Overview and Open Problems. Chris Peikert Georgia Institute of Technology. ICERM 23 April 2015 Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions

More information

Classical hardness of the Learning with Errors problem

Classical hardness of the Learning with Errors problem Classical hardness of the Learning with Errors problem Adeline Langlois Aric Team, LIP, ENS Lyon Joint work with Z. Brakerski, C. Peikert, O. Regev and D. Stehlé August 12, 2013 Adeline Langlois Hardness

More information

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan

Pseudorandomness of Ring-LWE for Any Ring and Modulus. Chris Peikert University of Michigan Pseudorandomness of Ring-LWE for Any Ring and Modulus Chris Peikert University of Michigan Oded Regev Noah Stephens-Davidowitz (to appear, STOC 17) 10 March 2017 1 / 14 Lattice-Based Cryptography y = g

More information

Parameter selection in Ring-LWE-based cryptography

Parameter selection in Ring-LWE-based cryptography Parameter selection in Ring-LWE-based cryptography Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, and

More information

Classical hardness of Learning with Errors

Classical hardness of Learning with Errors Classical hardness of Learning with Errors Zvika Brakerski 1 Adeline Langlois 2 Chris Peikert 3 Oded Regev 4 Damien Stehlé 2 1 Stanford University 2 ENS de Lyon 3 Georgia Tech 4 New York University Our

More information

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan

Finding Short Generators of Ideals, and Implications for Cryptography. Chris Peikert University of Michigan Finding Short Generators of Ideals, and Implications for Cryptography Chris Peikert University of Michigan ANTS XII 29 August 2016 Based on work with Ronald Cramer, Léo Ducas, and Oded Regev 1 / 20 Lattice-Based

More information

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51

HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY 1 / 51 HOMOMORPHIC ENCRYPTION AND LATTICE BASED CRYPTOGRAPHY Abderrahmane Nitaj Laboratoire de Mathe matiques Nicolas Oresme Universite de Caen Normandie, France Nouakchott, February 15-26, 2016 Abderrahmane

More information

Proving Hardness of LWE

Proving Hardness of LWE Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 22/2/2012 Proving Hardness of LWE Bar-Ilan University Dept. of Computer Science (based on [R05, J. of the ACM])

More information

Solving LWE with BKW

Solving LWE with BKW Martin R. Albrecht 1 Jean-Charles Faugére 2,3 1,4 Ludovic Perret 2,3 ISG, Royal Holloway, University of London INRIA CNRS IIS, Academia Sinica, Taipei, Taiwan PKC 2014, Buenos Aires, Argentina, 28th March

More information

Post-Quantum Cryptography

Post-Quantum Cryptography Post-Quantum Cryptography Sebastian Schmittner Institute for Theoretical Physics University of Cologne 2015-10-26 Talk @ U23 @ CCC Cologne This work is licensed under a Creative Commons Attribution-ShareAlike

More information

On Error Distributions in Ring-based LWE

On Error Distributions in Ring-based LWE Submitted exclusively to the London Mathematical Society doi:10.111/0000/000000 On Error Distributions in Ring-based LWE W. Castryck, I. Iliashenko and F. Vercauteren Abstract Since its introduction in

More information

Open problems in lattice-based cryptography

Open problems in lattice-based cryptography University of Auckland, New Zealand Plan Goal: Highlight some hot topics in cryptography, and good targets for mathematical cryptanalysis. Approximate GCD Homomorphic encryption NTRU and Ring-LWE Multi-linear

More information

Lossy Trapdoor Functions and Their Applications

Lossy Trapdoor Functions and Their Applications 1 / 15 Lossy Trapdoor Functions and Their Applications Chris Peikert Brent Waters SRI International On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information 2 / 15 On Losing Information

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Public-key crypto ECC RSA DSA Secret-key crypto AES SHA2 SHA1... Combination of both

More information

Post-quantum key exchange for the Internet based on lattices

Post-quantum key exchange for the Internet based on lattices Post-quantum key exchange for the Internet based on lattices Craig Costello Talk at MSR India Bangalore, India December 21, 2016 Based on J. Bos, C. Costello, M. Naehrig, D. Stebila Post-Quantum Key Exchange

More information

Solving LWE problem with bounded errors in polynomial time

Solving LWE problem with bounded errors in polynomial time Solving LWE problem with bounded errors in polynomial time Jintai Ding, Southern Chinese University of Technology, University of Cincinnati, ding@mathucedu Abstract In this paper, we present a new algorithm,

More information

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3

Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 A Tooλκit for Riνγ-ΛΩE κρyπτ oγραφ Vadim Lyubashevsky 1 Chris Peikert 2 Oded Regev 3 1 INRIA & ENS Paris 2 Georgia Tech 3 Courant Institute, NYU Eurocrypt 2013 27 May 1 / 12 A Toolkit for Ring-LWE Cryptography

More information

Hardness and advantages of Module-SIS and Module-LWE

Hardness and advantages of Module-SIS and Module-LWE Hardness and advantages of Module-SIS and Module-LWE Adeline Roux-Langlois EMSEC: Univ Rennes, CNRS, IRISA April 24, 2018 Adeline Roux-Langlois Hardness and advantages of Module-SIS and LWE April 24, 2018

More information

Notes for Lecture 16

Notes for Lecture 16 COS 533: Advanced Cryptography Lecture 16 (11/13/2017) Lecturer: Mark Zhandry Princeton University Scribe: Boriana Gjura Notes for Lecture 16 1 Lattices (continued) 1.1 Last time. We defined lattices as

More information

A Framework to Select Parameters for Lattice-Based Cryptography

A Framework to Select Parameters for Lattice-Based Cryptography A Framework to Select Parameters for Lattice-Based Cryptography Nabil Alkeilani Alkadri, Johannes Buchmann, Rachid El Bansarkhani, and Juliane Krämer Technische Universität Darmstadt Department of Computer

More information

Elliptic Curve Discrete Logarithm Problem

Elliptic Curve Discrete Logarithm Problem Elliptic Curve Discrete Logarithm Problem Vanessa VITSE Université de Versailles Saint-Quentin, Laboratoire PRISM October 19, 2009 Vanessa VITSE (UVSQ) Elliptic Curve Discrete Logarithm Problem October

More information

Algorithms for ray class groups and Hilbert class fields

Algorithms for ray class groups and Hilbert class fields (Quantum) Algorithms for ray class groups and Hilbert class fields Sean Hallgren joint with Kirsten Eisentraeger Penn State 1 Quantum Algorithms Quantum algorithms for number theoretic problems: Factoring

More information

6.892 Computing on Encrypted Data September 16, Lecture 2

6.892 Computing on Encrypted Data September 16, Lecture 2 6.89 Computing on Encrypted Data September 16, 013 Lecture Lecturer: Vinod Vaikuntanathan Scribe: Britt Cyr In this lecture, we will define the learning with errors (LWE) problem, show an euivalence between

More information

CRYPTANALYSIS OF COMPACT-LWE

CRYPTANALYSIS OF COMPACT-LWE SESSION ID: CRYP-T10 CRYPTANALYSIS OF COMPACT-LWE Jonathan Bootle, Mehdi Tibouchi, Keita Xagawa Background Information Lattice-based cryptographic assumption Based on the learning-with-errors (LWE) assumption

More information

Lattice Cryptography

Lattice Cryptography CSE 206A: Lattice Algorithms and Applications Winter 2016 Lattice Cryptography Instructor: Daniele Micciancio UCSD CSE Lattice cryptography studies the construction of cryptographic functions whose security

More information

Lecture 11: Key Agreement

Lecture 11: Key Agreement Introduction to Cryptography 02/22/2018 Lecture 11: Key Agreement Instructor: Vipul Goyal Scribe: Francisco Maturana 1 Hardness Assumptions In order to prove the security of cryptographic primitives, we

More information

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation

Logic gates. Quantum logic gates. α β 0 1 X = 1 0. Quantum NOT gate (X gate) Classical NOT gate NOT A. Matrix form representation Quantum logic gates Logic gates Classical NOT gate Quantum NOT gate (X gate) A NOT A α 0 + β 1 X α 1 + β 0 A N O T A 0 1 1 0 Matrix form representation 0 1 X = 1 0 The only non-trivial single bit gate

More information

Ideal Lattices and NTRU

Ideal Lattices and NTRU Lattices and Homomorphic Encryption, Spring 2013 Instructors: Shai Halevi, Tal Malkin April 23-30, 2013 Ideal Lattices and NTRU Scribe: Kina Winoto 1 Algebraic Background (Reminders) Definition 1. A commutative

More information

Asymptotically Efficient Lattice-Based Digital Signatures

Asymptotically Efficient Lattice-Based Digital Signatures Asymptotically Efficient Lattice-Based Digital Signatures Vadim Lyubashevsky 1 and Daniele Micciancio 2 1 IBM Research Zurich 2 University of California, San Diego Abstract. We present a general framework

More information

9 Knapsack Cryptography

9 Knapsack Cryptography 9 Knapsack Cryptography In the past four weeks, we ve discussed public-key encryption systems that depend on various problems that we believe to be hard: prime factorization, the discrete logarithm, and

More information

Implementing Ring-LWE cryptosystems

Implementing Ring-LWE cryptosystems Implementing Ring-LWE cryptosystems Tore Vincent Carstens December 16, 2016 Contents 1 Introduction 1 1.1 Motivation............................................ 1 2 Lattice Based Crypto 2 2.1 General Idea...........................................

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, Léo Ducas, Chris Peikert, Oded Regev 9 July 205 Simons Institute Workshop on Math of Modern Crypto / 5 Short Generators

More information

Recovering Short Generators of Principal Ideals in Cyclotomic Rings

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer Chris Peikert Léo Ducas Oded Regev University of Leiden, The Netherlands CWI, Amsterdam, The Netherlands University of

More information

An intro to lattices and learning with errors

An intro to lattices and learning with errors A way to keep your secrets secret in a post-quantum world Some images in this talk authored by me Many, excellent lattice images in this talk authored by Oded Regev and available in papers and surveys

More information

On the Ring-LWE and Polynomial-LWE problems

On the Ring-LWE and Polynomial-LWE problems On the Ring-LWE and Polynomial-LWE problems Miruna Rosca Damien Stehlé Alexandre Wallet EUROCRYPT 2018 Miruna Rosca EUROCRYPT 2018 1 / 14 Lattices and hard problems Lattice Let b 1, b 2,..., b n R n be

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit Eindhoven 1 May 2017 Joint work with: Jens Bauch & Daniel J. Bernstein & Henry de

More information

Post-Quantum Cryptography from Lattices

Post-Quantum Cryptography from Lattices Post-Quantum Cryptography from Lattices Léo Ducas 1 CWI, Amsterdam, The Netherlands CWI Scientific Meeting, November 2016. 1 Funded by a PPP Grant, between NXP and CWI. Cryptography Cryptography in everyday

More information

Shai Halevi IBM August 2013

Shai Halevi IBM August 2013 Shai Halevi IBM August 2013 I want to delegate processing of my data, without giving away access to it. I want to delegate the computation to the cloud, I want but the to delegate cloud the shouldn t computation

More information

Lattice Cryptography

Lattice Cryptography CSE 06A: Lattice Algorithms and Applications Winter 01 Instructor: Daniele Micciancio Lattice Cryptography UCSD CSE Many problems on point lattices are computationally hard. One of the most important hard

More information

Lattice-Based Cryptography

Lattice-Based Cryptography Liljana Babinkostova Department of Mathematics Computing Colloquium Series Detecting Sensor-hijack Attacks in Wearable Medical Systems Krishna Venkatasubramanian Worcester Polytechnic Institute Quantum

More information

The quantum threat to cryptography

The quantum threat to cryptography The quantum threat to cryptography Ashley Montanaro School of Mathematics, University of Bristol 20 October 2016 Quantum computers University of Bristol IBM UCSB / Google University of Oxford Experimental

More information

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018

Lattice Reduction Attacks on HE Schemes. Martin R. Albrecht 15/03/2018 Lattice Reduction Attacks on HE Schemes Martin R. Albrecht 15/03/2018 Learning with Errors The Learning with Errors (LWE) problem was defined by Oded Regev. 1 Given (A, c) with uniform A Z m n q, uniform

More information

Middle-Product Learning With Errors

Middle-Product Learning With Errors Middle-Product Learning With Errors Miruna Roşca, Amin Sakzad, Damien Stehlé and Ron Steinfeld CRYPTO 2017 Miruna Roşca Middle-Product Learning With Errors 23/08/2017 1 / 24 Preview We define an LWE variant

More information

CS Topics in Cryptography January 28, Lecture 5

CS Topics in Cryptography January 28, Lecture 5 CS 4501-6501 Topics in Cryptography January 28, 2015 Lecture 5 Lecturer: Mohammad Mahmoody Scribe: Ameer Mohammed 1 Learning with Errors: Motivation An important goal in cryptography is to find problems

More information

Solving LPN Using Covering Codes

Solving LPN Using Covering Codes Solving LPN Using Covering Codes Qian Guo 1,2 Thomas Johansson 1 Carl Löndahl 1 1 Dept of Electrical and Information Technology, Lund University 2 School of Computer Science, Fudan University ASIACRYPT

More information

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today:

1 What are Physical Attacks. 2 Physical Attacks on RSA. Today: Today: Introduction to the class. Examples of concrete physical attacks on RSA A computational approach to cryptography Pseudorandomness 1 What are Physical Attacks Tampering/Leakage attacks Issue of how

More information

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n.

Lattices. A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices A Lattice is a discrete subgroup of the additive group of n-dimensional space R n. Lattices have many uses in cryptography. They may be used to define cryptosystems and to break other ciphers.

More information

Key Recovery for LWE in Polynomial Time

Key Recovery for LWE in Polynomial Time Key Recovery for LWE in Polynomial Time Kim Laine 1 and Kristin Lauter 2 1 Microsoft Research, USA kimlaine@microsoftcom 2 Microsoft Research, USA klauter@microsoftcom Abstract We discuss a higher dimensional

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Faster Fully Homomorphic Encryption

Faster Fully Homomorphic Encryption Faster Fully Homomorphic Encryption Damien Stehlé Joint work with Ron Steinfeld CNRS ENS de Lyon / Macquarie University Singapore, December 2010 Damien Stehlé Faster Fully Homomorphic Encryption 08/12/2010

More information

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller

Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller Daniele Micciancio 1 Chris Peikert 2 1 UC San Diego 2 Georgia Tech April 2012 1 / 16 Lattice-Based Cryptography y = g x mod p m e mod N e(g a,

More information

Post-Quantum Cryptography & Privacy. Andreas Hülsing

Post-Quantum Cryptography & Privacy. Andreas Hülsing Post-Quantum Cryptography & Privacy Andreas Hülsing Privacy? Too abstract? How to achieve privacy? Under the hood... Asymmetric Crypto ECC RSA DSA Symmetric Crypto AES SHA2 SHA1... Combination of both

More information

New Directions in Multivariate Public Key Cryptography

New Directions in Multivariate Public Key Cryptography New Directions in Shuhong Gao Joint with Ray Heindl Clemson University The 4th International Workshop on Finite Fields and Applications Beijing University, May 28-30, 2010. 1 Public Key Cryptography in

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein University of Illinois at Chicago 31 July 2017 https://multiquad.cr.yp.to Joint work with: Jens Bauch & Henry

More information

What are we talking about when we talk about post-quantum cryptography?

What are we talking about when we talk about post-quantum cryptography? PQC Asia Forum Seoul, 2016 What are we talking about when we talk about post-quantum cryptography? Fang Song Portland State University PQC Asia Forum Seoul, 2016 A personal view on postquantum cryptography

More information

Ring-LWE security in the case of FHE

Ring-LWE security in the case of FHE Chair of Naval Cyber Defense 5 July 2016 Workshop HEAT Paris Why worry? Which algorithm performs best depends on the concrete parameters considered. For small n, DEC may be favourable. For large n, BKW

More information

Quantum-Safe Crypto Why & How? JP Aumasson, Kudelski Security

Quantum-Safe Crypto Why & How? JP Aumasson, Kudelski Security Quantum-Safe Crypto Why & How? JP Aumasson, Kudelski Security Flight plan What s a quantum computer? How broken are your public keys? AES vs. quantum search Hidden quantum powers Defeating quantum computing

More information

Short generators without quantum computers: the case of multiquadratics

Short generators without quantum computers: the case of multiquadratics Short generators without quantum computers: the case of multiquadratics Daniel J. Bernstein & Christine van Vredendaal University of Illinois at Chicago Technische Universiteit Eindhoven 19 January 2017

More information

Lattice Based Crypto: Answering Questions You Don't Understand

Lattice Based Crypto: Answering Questions You Don't Understand Lattice Based Crypto: Answering Questions You Don't Understand Vadim Lyubashevsky INRIA / ENS, Paris Cryptography Secure communication in the presence of adversaries Symmetric-Key Cryptography Secret key

More information

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology

Peculiar Properties of Lattice-Based Encryption. Chris Peikert Georgia Institute of Technology 1 / 19 Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 2 / 19 Talk Agenda Encryption schemes

More information

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Amr Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization 2 Department of Electrical

More information

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions

How to Use Short Basis : Trapdoors for Hard Lattices and new Cryptographic Constructions Presentation Article presentation, for the ENS Lattice Based Crypto Workgroup http://www.di.ens.fr/~pnguyen/lbc.html, 30 September 2009 How to Use Short Basis : Trapdoors for http://www.cc.gatech.edu/~cpeikert/pubs/trap_lattice.pdf

More information

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands

Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Logarithmic Lattices Léo Ducas Centrum Wiskunde & Informatica, Amsterdam, The Netherlands Workshop: Computational Challenges in the Theory of Lattices ICERM, Brown University, Providence, RI, USA, April

More information

Overview. Background / Context. CSC 580 Cryptography and Computer Security. March 21, 2017

Overview. Background / Context. CSC 580 Cryptography and Computer Security. March 21, 2017 CSC 580 Cryptography and Computer Security Math for Public Key Crypto, RSA, and Diffie-Hellman (Sections 2.4-2.6, 2.8, 9.2, 10.1-10.2) March 21, 2017 Overview Today: Math needed for basic public-key crypto

More information

On Ideal Lattices and Learning with Errors Over Rings

On Ideal Lattices and Learning with Errors Over Rings On Ideal Lattices and Learning with Errors Over Rings Vadim Lyubashevsky, Chris Peikert, and Oded Regev Abstract. The learning with errors (LWE) problem is to distinguish random linear equations, which

More information

Revisiting Lattice Attacks on overstretched NTRU parameters

Revisiting Lattice Attacks on overstretched NTRU parameters Revisiting Lattice Attacks on overstretched NTRU parameters P. Kirchner & P-A. Fouque Université de Rennes 1, France EUROCRYPT 2017 05/01/17 1 Plan 1. Background on NTRU and Previous Attacks 2. A New Subring

More information

A Knapsack Cryptosystem Secure Against Attacks Using Basis Reduction and Integer Programming

A Knapsack Cryptosystem Secure Against Attacks Using Basis Reduction and Integer Programming A Knapsack Cryptosystem Secure Against Attacks Using Basis Reduction and Integer Programming Bala Krishnamoorthy William Webb Nathan Moyer Washington State University ISMP 2006 August 2, 2006 Public Key

More information

Diophantine equations via weighted LLL algorithm

Diophantine equations via weighted LLL algorithm Cryptanalysis of a public key cryptosystem based on Diophantine equations via weighted LLL algorithm Momonari Kudo Graduate School of Mathematics, Kyushu University, JAPAN Kyushu University Number Theory

More information

Solving All Lattice Problems in Deterministic Single Exponential Time

Solving All Lattice Problems in Deterministic Single Exponential Time Solving All Lattice Problems in Deterministic Single Exponential Time (Joint work with P. Voulgaris, STOC 2010) UCSD March 22, 2011 Lattices Traditional area of mathematics Bridge between number theory

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem IMI Cryptography Seminar 28 th June, 2016 Speaker* : Momonari Kuo Grauate School of Mathematics, Kyushu University * This work is a

More information

Homomorphic Evaluation of the AES Circuit

Homomorphic Evaluation of the AES Circuit Homomorphic Evaluation of the AES Circuit IBM Research and University Of Bristol. August 22, 2012 Homomorphic Evaluation of the AES Circuit Slide 1 Executive Summary We present a working implementation

More information

Computational and Statistical Learning Theory

Computational and Statistical Learning Theory Computational and Statistical Learning Theory TTIC 31120 Prof. Nati Srebro Lecture 6: Computational Complexity of Learning Proper vs Improper Learning Learning Using FIND-CONS For any family of hypothesis

More information

Recovering Short Generators of Principal Ideals: Extensions and Open Problems

Recovering Short Generators of Principal Ideals: Extensions and Open Problems Recovering Short Generators of Principal Ideals: Extensions and Open Problems Chris Peikert University of Michigan and Georgia Tech 2 September 2015 Math of Crypto @ UC Irvine 1 / 7 Where We Left Off Short

More information

1 Public-key encryption

1 Public-key encryption CSCI 5440: Cryptography Lecture 4 The Chinese University of Hong Kong, Spring 2018 29 and 30 January 2018 1 Public-key encryption Public-key encryption is a type of protocol by which Alice can send Bob

More information

In Praise of Twisted Canonical Embedding

In Praise of Twisted Canonical Embedding In Praise of Twisted Canonical Embedding Jheyne N. Ortiz 1, Robson R. de Araujo 2, Ricardo Dahab 1, Diego F. Aranha 1, and Sueli I. R. Costa 2 1 Institute of Computing, University of Campinas, Brazil jheyne.ortiz@ic.unicamp.br

More information

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech

Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Chris Peikert Georgia Tech 1 / 14 Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem Chris Peikert Georgia Tech Computer Security & Cryptography Workshop 12 April 2010 2 / 14 Talk Outline 1 State of Lattice-Based

More information

RSA. Ramki Thurimella

RSA. Ramki Thurimella RSA Ramki Thurimella Public-Key Cryptography Symmetric cryptography: same key is used for encryption and decryption. Asymmetric cryptography: different keys used for encryption and decryption. Public-Key

More information

Provably Weak Instances of Ring-LWE Revisited

Provably Weak Instances of Ring-LWE Revisited Provably Weak Instances of Ring-LWE Revisited Wouter Castryck 1,2, Ilia Iliashenko 1, and Frederik Vercauteren 1 1 KU Leuven ESAT/COSIC and iminds Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium

More information

Report on Learning with Errors over Rings-based HILA5 and its CCA Security

Report on Learning with Errors over Rings-based HILA5 and its CCA Security Report on Learning with Errors over Rings-based HILA5 and its CCA Security Jesús Antonio Soto Velázquez January 24, 2018 Abstract HILA5 is a cryptographic primitive based on lattices that was submitted

More information

FULLY HOMOMORPHIC ENCRYPTION

FULLY HOMOMORPHIC ENCRYPTION FULLY HOMOMORPHIC ENCRYPTION A Thesis Submitted in Partial Fulfilment of the Requirements for the Award of the Degree of Master of Computer Science - Research from UNIVERSITY OF WOLLONGONG by Zhunzhun

More information

CRYSTALS Kyber and Dilithium. Peter Schwabe February 7, 2018

CRYSTALS Kyber and Dilithium. Peter Schwabe   February 7, 2018 CRYSTALS Kyber and Dilithium Peter Schwabe peter@cryptojedi.org https://cryptojedi.org February 7, 2018 Crypto today 5 building blocks for a secure channel Symmetric crypto Block or stream cipher (e.g.,

More information

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors

Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors 1 / 15 Lattices that Admit Logarithmic Worst-Case to Average-Case Connection Factors Chris Peikert 1 Alon Rosen 2 1 SRI International 2 Harvard SEAS IDC Herzliya STOC 2007 2 / 15 Worst-case versus average-case

More information

Increased efficiency and functionality through lattice-based cryptography

Increased efficiency and functionality through lattice-based cryptography Increased efficiency and functionality through lattice-based cryptography Michele Minelli ENS, CNRS, INRIA, PSL Research University RESEARCH UNIVERSITY PARIS ECRYPT-NET Cloud Summer School Leuven, Belgium

More information

Practical Analysis of Key Recovery Attack against Search-LWE Problem

Practical Analysis of Key Recovery Attack against Search-LWE Problem Practical Analysis of Key Recovery Attack against Search-LWE Problem Royal Holloway an Kyushu University Workshop on Lattice-base cryptography 7 th September, 2016 Momonari Kuo Grauate School of Mathematics,

More information

New and Improved Key-Homomorphic Pseudorandom Functions

New and Improved Key-Homomorphic Pseudorandom Functions New and Improved Key-Homomorphic Pseudorandom Functions Abhishek Banerjee 1 Chris Peikert 1 1 Georgia Institute of Technology CRYPTO 14 19 August 2014 Outline 1 Introduction 2 Construction, Parameters

More information

Alternative Approaches: Bounded Storage Model

Alternative Approaches: Bounded Storage Model Alternative Approaches: Bounded Storage Model A. Würfl 17th April 2005 1 Motivation Description of the Randomized Cipher 2 Motivation Motivation Description of the Randomized Cipher Common practice in

More information

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004

Lecture 9 Julie Staub Avi Dalal Abheek Anand Gelareh Taban. 1 Introduction. 2 Background. CMSC 858K Advanced Topics in Cryptography February 24, 2004 CMSC 858K Advanced Topics in Cryptography February 24, 2004 Lecturer: Jonathan Katz Lecture 9 Scribe(s): Julie Staub Avi Dalal Abheek Anand Gelareh Taban 1 Introduction In previous lectures, we constructed

More information

Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields

Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields Department of Mathematics and Department of Computer Science Master Thesis Implementing a Toolkit for Ring-LWE Based Cryptography in Arbitrary Cyclotomic Number Fields Christoph Manuel Mayer December 16,

More information

A New Trapdoor in Modular Knapsack Public-Key Cryptosystem

A New Trapdoor in Modular Knapsack Public-Key Cryptosystem A New Trapdoor in Modular Knapsack Public-Key Cryptosystem Takeshi Nasako Yasuyuki Murakami Abstract. Merkle and Hellman proposed a first knapsack cryptosystem. However, it was broken because the density

More information

Noisy Diffie-Hellman protocols

Noisy Diffie-Hellman protocols Noisy Diffie-Hellman protocols Carlos Aguilar 1, Philippe Gaborit 1, Patrick Lacharme 1, Julien Schrek 1 and Gilles Zémor 2 1 University of Limoges, France, 2 University of Bordeaux, France. Classical

More information

An Efficient Lattice-based Secret Sharing Construction

An Efficient Lattice-based Secret Sharing Construction An Efficient Lattice-based Secret Sharing Construction Rachid El Bansarkhani 1 and Mohammed Meziani 2 1 Technische Universität Darmstadt Fachbereich Informatik Kryptographie und Computeralgebra, Hochschulstraße

More information

8 Elliptic Curve Cryptography

8 Elliptic Curve Cryptography 8 Elliptic Curve Cryptography 8.1 Elliptic Curves over a Finite Field For the purposes of cryptography, we want to consider an elliptic curve defined over a finite field F p = Z/pZ for p a prime. Given

More information

Side-channel analysis in code-based cryptography

Side-channel analysis in code-based cryptography 1 Side-channel analysis in code-based cryptography Tania RICHMOND IMATH Laboratory University of Toulon SoSySec Seminar Rennes, April 5, 2017 Outline McEliece cryptosystem Timing Attack Power consumption

More information

Asymptotically Efficient Lattice-Based Digital Signatures

Asymptotically Efficient Lattice-Based Digital Signatures Asymptotically Efficient Lattice-Based Digital Signatures Vadim Lyubashevsky and Daniele Micciancio University of California, San Diego La Jolla, CA 92093-0404, USA {vlyubash,daniele}@cs.ucsd.edu Abstract.

More information

How to Encrypt with the LPN Problem

How to Encrypt with the LPN Problem How to Encrypt with the LPN Problem Henri Gilbert, Matt Robshaw, and Yannick Seurin ICALP 2008 July 9, 2008 Orange Labs the context the authentication protocol HB + by Juels and Weis [JW05] recently renewed

More information