attacks on lattice crypto december 7th 2016
play

Attacks on Lattice Crypto December 7th, 2016 FluxFingers Workgroup - PowerPoint PPT Presentation

RUHR-UNIVERSITT BOCHUM Attacks on Lattice Crypto December 7th, 2016 FluxFingers Workgroup Symmetric Cryptography Ruhr University Bochum Friedrich Wiemer Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 1 RUHR-UNIVERSITT


  1. RUHR-UNIVERSITÄT BOCHUM Attacks on Lattice Crypto December 7th, 2016 FluxFingers Workgroup Symmetric Cryptography Ruhr University Bochum Friedrich Wiemer Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 1

  2. RUHR-UNIVERSITÄT BOCHUM Why is Lattice Based Crypto important? Or interesting? Or. . . ? Buzzword Bingo. Some facts It is a Post-Quantum secure Cryptosystem (PQC) Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 2

  3. RUHR-UNIVERSITÄT BOCHUM Why is Lattice Based Crypto important? Or interesting? Or. . . ? Buzzword Bingo. Some facts It is a Post-Quantum secure Cryptosystem (PQC) It is damn fast (faster than dinosauRS cryptA) Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 2

  4. RUHR-UNIVERSITÄT BOCHUM Why is Lattice Based Crypto important? Or interesting? Or. . . ? Buzzword Bingo. Some facts It is a Post-Quantum secure Cryptosystem (PQC) It is damn fast (faster than dinosauRS cryptA) You can build anything you want from it: Encryption, Signatures, even Hash Functions! Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 2

  5. RUHR-UNIVERSITÄT BOCHUM Why is Lattice Based Crypto important? Or interesting? Or. . . ? Buzzword Bingo. Some facts It is a Post-Quantum secure Cryptosystem (PQC) It is damn fast (faster than dinosauRS cryptA) You can build anything you want from it: Encryption, Signatures, even Hash Functions! It allows to build even some of the most advanced cryptographic building blocks: Fully Homomorphic Encryption (FHE), Multi-linear Maps, Identity-based Encryption (IBE), . . . Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 2

  6. RUHR-UNIVERSITÄT BOCHUM Why is Lattice Based Crypto important? Is everything done? Fully Homomorphic Encryption Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 3

  7. RUHR-UNIVERSITÄT BOCHUM The new cool kid in town. What is this Hype? “Lattice based Crypto is one of the most promising PQC candidates blablabla” (almost every paper on lattices) Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 4

  8. RUHR-UNIVERSITÄT BOCHUM The new cool kid in town. What is this Hype? “Lattice based Crypto is one of the most promising PQC candidates blablabla” (almost every paper on lattices) NSA supported this by announcing the need for PQC [KM15] in 2015 Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 4

  9. RUHR-UNIVERSITÄT BOCHUM The new cool kid in town. What is this Hype? “Lattice based Crypto is one of the most promising PQC candidates blablabla” (almost every paper on lattices) NSA supported this by announcing the need for PQC [KM15] in 2015 Alkim et al . won this year’s Internet Defense Prize [Fac16] for their lattice based key exchange “New Hope” [Alk+16] Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 4

  10. RUHR-UNIVERSITÄT BOCHUM The new cool kid in town. What is this Hype? “Lattice based Crypto is one of the most promising PQC candidates blablabla” (almost every paper on lattices) NSA supported this by announcing the need for PQC [KM15] in 2015 Alkim et al . won this year’s Internet Defense Prize [Fac16] for their lattice based key exchange “New Hope” [Alk+16] Google even implemented this in Chrome [Goob] Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 4

  11. RUHR-UNIVERSITÄT BOCHUM The new cool kid in town. What is this Hype? “Lattice based Crypto is one of the most promising PQC candidates blablabla” (almost every paper on lattices) NSA supported this by announcing the need for PQC [KM15] in 2015 Alkim et al . won this year’s Internet Defense Prize [Fac16] for their lattice based key exchange “New Hope” [Alk+16] Google even implemented this in Chrome [Goob] So, research is really vibrant here Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 4

  12. RUHR-UNIVERSITÄT BOCHUM Everything was fine. And then Shor entered the stage. . . A cryptographic thriller Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 5

  13. RUHR-UNIVERSITÄT BOCHUM Everything was fine. And then Shor entered the stage. . . A cryptographic thriller . . . and published an efficient CVP quantum algorithm [ES16] for one day the cryptographic community was shocked! Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 5

  14. RUHR-UNIVERSITÄT BOCHUM Everything was fine. And then Shor entered the stage. . . A cryptographic thriller . . . and published an efficient CVP quantum algorithm [ES16] for one day the cryptographic community was shocked! . . . and then Regev saved us all by finding a flaw in the paper [Reg] but still, Google stopped its PQ key exchange experiment with New Hope [Gooa] Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 5

  15. Enough motivation! How does Lattice Crypto work?

  16. RUHR-UNIVERSITÄT BOCHUM How does Lattice Based Crypto work? Wait! Lattice, wtf? Definition: A lattice L is an discrete, additive, abelian subgroup of R n . Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 7

  17. RUHR-UNIVERSITÄT BOCHUM How does Lattice Based Crypto work? Wait! Lattice, wtf? Definition: A lattice L is an discrete, additive, abelian subgroup of R n . Definition: Let b 1 , b 2 , . . . , b d ∈ R n , d � n linear independent. Then the set � � � d � � v ∈ R n L = � v = a i b i , a i ∈ Z � � i = 1 is a lattice. Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 7

  18. RUHR-UNIVERSITÄT BOCHUM Hey! You promised, this will be easy! Lattice, dt.: Gitter Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 8

  19. RUHR-UNIVERSITÄT BOCHUM Hey! You promised, this will be easy! OK, OK, we can say it easier: Z 2 is a Lattice Example lattice Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 9

  20. RUHR-UNIVERSITÄT BOCHUM Hey! You promised, this will be easy! OK, OK, we can say it easier: Z 2 is a Lattice Random Basis Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 9

  21. RUHR-UNIVERSITÄT BOCHUM Hey! You promised, this will be easy! OK, OK, we can say it easier: Z 2 is a Lattice Random Basis Reduced Basis In general, basis reduction is a hard problem! The LLL and BKZ algorithm ’s implementation of BKZ has 2 n 2 runtime. are available for this. NTL Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 9

  22. RUHR-UNIVERSITÄT BOCHUM Hard Problems in Lattices. . . . . . are what we need for crypto. Shortest Vector Problem (SVP) Given a lattice L , what is a shortest vector v ∈ L \ { 0 } ? Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 10

  23. RUHR-UNIVERSITÄT BOCHUM Hard Problems in Lattices. . . . . . are what we need for crypto. Example Shortest Vector Problem (SVP) Given a lattice L , what is a shortest vector v ∈ L \ { 0 } ? Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 10

  24. RUHR-UNIVERSITÄT BOCHUM Hard Problems in Lattices. . . . . . are what we need for crypto. Closest Vector Problem (CVP) Given a lattice L and a target t / ∈ L , what is the closest vector v ∈ L to t ? Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 11

  25. RUHR-UNIVERSITÄT BOCHUM Hard Problems in Lattices. . . . . . are what we need for crypto. Example Closest Vector Problem (CVP) Given a lattice L and a target t / ∈ L , what is the closest vector v ∈ L to t ? Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 11

  26. RUHR-UNIVERSITÄT BOCHUM Lattice Based Crypto Learning With Errors – or: the equivalent to textbook RSA Key Generation 1 1 Thanks to Elena for the nice pictures. Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 12

  27. RUHR-UNIVERSITÄT BOCHUM Lattice Based Crypto Learning With Errors – or: the equivalent to textbook RSA Encryption Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 12

  28. RUHR-UNIVERSITÄT BOCHUM Lattice Based Crypto Learning With Errors – or: the equivalent to textbook RSA Decryption Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 12

  29. RUHR-UNIVERSITÄT BOCHUM Attack Algorithm In practice most efficient strategy is Babai’s Nearest Plane [Bab86], improved by Lindner and Peikert [LP11] and Gama et al . [GNR10]. Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 13

  30. RUHR-UNIVERSITÄT BOCHUM Nearest Plane or BDD Enumeration Attack Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 14

  31. RUHR-UNIVERSITÄT BOCHUM Nearest Plane or BDD Enumeration Step 1: Basis Reduction Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 14

  32. RUHR-UNIVERSITÄT BOCHUM Nearest Plane or BDD Enumeration Step 2: Enumerate Nearest Planes Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 14

  33. RUHR-UNIVERSITÄT BOCHUM Parallel Implementation of BDD enumeration for LWE Finally, what we (joint work with Elena Kirshanova and Alex May) did: Research Project Goal: What is the practical runtime of BDD enumeration? Build a parallel implementation of NearestPlanes . Test this on some large scale parallel system. Hopefully break some real world parameters. Friedrich Wiemer | Attacks on Lattice Crypto | December 7th, 2016 15

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend