falcon
play

Falcon Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim - PowerPoint PPT Presentation

Introduction Hard Problems Attacks Features Falcon Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Prest , Thomas Ricosset, Gregor Seiler, William Whyte and Zhenfei Zhang Introduction Hard


  1. Introduction Hard Problems Attacks Features Falcon Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Prest , Thomas Ricosset, Gregor Seiler, William Whyte and Zhenfei Zhang

  2. Introduction Hard Problems Attacks Features Lattice-based signature schemes GLP12 Dilithium NSS GenSzy02 Lyu08 Lyu12 pqNTRUSign BaiGal14 BLISS qTESLA Shor94 NIST PSW08 DRS NguRev06 GGH NTRUSign GPV08 SteSte11 DLP14 Falcon MicPei12

  3. Introduction Hard Problems Attacks Features Falcon What is Falcon? ➳ Acronym for Fast-Fourier, Lattice-Based, Compact Signatures over NTRU ➳ Joint work with Pierre-Alain Fouque, Jeffrey Hoffstein, Paul Kirchner, Vadim Lyubashevsky, Thomas Pornin, Thomas Ricosset, Gregor Seiler, William Whyte and Zhenfei Zhang ➳ A hash-and-sign lattice-based scheme based on the GPV framework [GPV08], adapted on NTRU lattices [SS11] and refined afterwards [DLP14, DP16] ➳ Conceptually simple, but arguably complicated in practice

  4. Introduction Hard Problems Attacks Features This talk I will talk about: ➳ The big picture ➳ Falcon ➳ The hard problems that underlie it ➳ Attacks (at least the obvious ones) ➳ Features and specificities I will NOT talk about: ➳ T ower of rings, field norm, etc. ➳ Fast Fourier sampling ➳ Implementation ➳ Side-channel attacks

  5. Introduction Hard Problems Attacks Features 1 Introduction 2 Hard Problems 3 Attacks 4 Features

  6. Introduction Hard Problems Attacks Features Lattice-based cryptography Lattice-based cryptography in a nutshell [dPL17]: Every lattice-based cryptographic construction relies on the fact that when given a matrix A and a vector y over some ring R (such as Z q or Z q [ X ] / ( X d + 1 ) with the usual addition and multiplication operations), it is hard to recover a vector x with small coefficients such that Ax = y . Nice! Let’s build signature schemes!

  7. Introduction Hard Problems Attacks Features Hard Problems Problems of the SIS family: ➳ SIS. Given A ∈ R m × n , find a short x ∈ R m such that xA = 0 mod q ➳ I-SIS. Given A ∈ R m × n and y ∈ R n , find a short s ∈ R m such that sA = y mod q Fun fact: for typical parameters, both problems are equivalent. Problems of the NTRU family: ➳ NTRU. Given h ∈ R , find short ƒ, g ∈ R such that h = gƒ − 1 mod q ➳ “I-NTRU”. Given h ∈ R and y ∈ R , find short s 1 , s 2 ∈ R such that s 1 + s 2 h = y mod q � 1 � � � Fun fact: (I-)NTRU are special cases of (I-)SIS with A = , x = g − ƒ h � � and s = . s 1 s 2

  8. Introduction Hard Problems Attacks Features Falcon in a Nutshell We work over the cyclotomic ring R = Z q [  ] / (  n + 1 ) . ➳ Keygen() Generate short ƒ, g, F, G ∈ Z [  ] / (  n + 1 ) such that 1 ƒG − gF = q � g � − ƒ Secret key sk: B = � B is a short basis 2 G − F � 1 � , with h = gƒ − 1 mod q Public key pk: A = � BA = 0 mod q 3 h ➳ Sign(msg,sk) � � H ( msg ) � cA = H ( msg ) but c not short c ← 0 1 v ← “a vector of the form zB , close to c ” � vA = 0 mod q 2 � sA = H ( msg ) and c is short s ← c − v 3 The signature sig is s = ( s 1 , s 2 ) ➳ Verify(msg,pk sig) Accept iff: s is short 1 sA = H ( msg ) mod q 2

  9. Introduction Hard Problems Attacks Features Hierarchy of the Problems SIS I-SIS NTRU I-NTRU Key recovery Forgery on Falcon on Falcon

  10. Introduction Hard Problems Attacks Features Possible attacks Key recovery ➳ Lattice reduction ➳ BKW ➳ Hybrid attack ➳ Overstretched NTRU attacks ➳ Other algebraic attacks? Forgery ➳ Lattice reduction + enumeration

  11. Introduction Hard Problems Attacks Features Lattice reduction � � 1 h Idea: reduce the basis 0 q � � ➳ This basis contains , the secret key ƒ g ➳ Best algorithm to our knowledge is DBKZ [MW16] We estimate that the quantum security level is about: ➳ 100 bits for Falcon- 512 (i.e. n = 512 ) ➳ 230 bits for Falcon- 1024 (i.e. n = 1024 )

  12. Introduction Hard Problems Attacks Features Combinatorial attacks Hybrid attack by Howgrave-Graham [HG07] ➳ Combines lattice reduction with a meet-in-the-middle strategy ➳ Effective against the original NTRU, which uses sparse polynomials BKW [BKW00] ➳ Originally used for LWE ➳ Best algorithms are [KF15, GJMS17] Both attacks seem to work best when the secret is small. ➳ Here, ∥ ( ƒ, g ) ∥ ≈ � q , which is quite large. ➳ These attacks are less efficient than lattice reduction in our case

  13. Introduction Hard Problems Attacks Features Algebraic attacks Overstetched NTRU attacks [ABD16, CJL16, KF17] ➳ Project the problem onto a smaller subfield, solve it, lift the solution ➳ Requires very small secrets + subfields ➵ In our case, ∥ ( ƒ, g ) ∥ ≈ � q , which is quite large ➵ Also mitigated (?) in NTRU Prime by choosing φ =  p −  − 1 Other algebraic attacks [CDPR16, CDW17] ➳ Exploit the rich algebraic structure of ideal lattices Not a threat at the moment, but the situation may evolve

  14. Introduction Hard Problems Attacks Features What about the QROM? Introduced in “Random Oracles in a Quantum World” [BDF + 11] ➳ Security of Fiat-Shamir schemes in the QROM is not straightforward [Unr12, Unr15, Unr16, DFG13, Unr17, KLS17] ➳ Falcon is based on the GPV framework [GPV08], which is proved secure in the QROM [BDF + 11]

  15. Introduction Hard Problems Attacks Features Learning attacks? Central step of the signature: compute a vector zB close to H ( msg ) ➳ Very delicate: early, deterministic methods to do it:  ← ⌊ H ( msg ) B − 1 ⌉ B were subject to learning attacks [NR06, DN12] ➳ “Proper way” to do it: convolve deterministic methods with Gaussian rounding ➵ Still need to evaluate if the distribution observed by the attacker leaks anything. ➵ All operations are in floating-point arithmetic (53 bits). Is this OK? We used the Rényi divergence [LSS14, LPSS14, BLL + 15, Pre17] to rigorously prove that there is no leakage.

  16. Introduction Hard Problems Attacks Features Features of Falcon Falcon offers a few modes: ➳ Classical. pk = h, sig = s 2 , verifier computes s 1 = H ( msg ) − s 2 h Advantage: half of the signature is implicit. ➳ Key recovery. pk = H ( h ) , sig = ( s 1 , s 2 ) , verifier checks that H (( s 1 − H ( msg )) s − 1 − s 2 ) = pk 2 Advantage: very small key and h may be recovered from one signature. ➳ Message recovery. pk = h, sig = ( s 1 , s 2 ) . The message is recovered from the signature using random oracle tricks [dPLP16]. Advantage: can recover msg as long as | msg | < n log q (essentially). Mode |pk | |sig | |pk |+|sig | Classical 1793 1233 3026 Key-recovery 40 2466 2506 Message-recovery 1793 706* 2499* T able 1: Sizes in bytes for security level 5

  17. Introduction Hard Problems Attacks Features Identity-Based Encryption from Falcon Just like its ancestor [GPV08], Falcon can be converted in an IBE scheme. � 1 � � � g − ƒ ➳ Setup (): Master sk is B = , master pk is A = G − F h ➳ Extract (id, msk): the user secret key usk is ( s 1 , s 2 ) such that s 1 + s 2 h = H ( id ) ➳ Encrypt (msg, id, mpk): the ciphertext is ( ,  ) , where  ← r ∗ h + e 1 � q � r ∗ H ( id ) · msg  ← + e 2 + 2 and r, e 1 , e 2 are small random errors generated by the sender. ➳ Decrypt ((u,v), id, usk): the user computes � q � · msg + e 2 + r ∗ s 2 − e 1 ∗ s 2  −  ∗ s 2 = 2 � �� � sm Encrypt and Decrypt are identical to the encryption scheme of [LPR10].

  18. Introduction Hard Problems Attacks Features Numbers

  19. Introduction Hard Problems Attacks Features Numbers

  20. Introduction Hard Problems Attacks Features https://falcon-sign.info Thanks! Thanks to Fabrice Mouhartem for the Falcon origami!

  21. Introduction Hard Problems Attacks Features Martin R. Albrecht, Shi Bai, and Léo Ducas. A subfield lattice attack on overstretched NTRU assumptions - cryptanalysis of some FHE and graded encoding schemes. In Matthew Robshaw and Jonathan Katz, editors, CRYPTO 2016, Part I , volume 9814 of LNCS , pages 153–178. Springer, Heidelberg, August 2016. Dan Boneh, Özgür Dagdelen, Marc Fischlin, Anja Lehmann, Christian Schaffner, and Mark Zhandry. Random oracles in a quantum world. In Dong Hoon Lee and Xiaoyun Wang, editors, ASIACRYPT 2011 , volume 7073 of LNCS , pages 41–69. Springer, Heidelberg, December 2011. Avrim Blum, Adam Kalai, and Hal Wasserman. Noise-tolerant learning, the parity problem, and the statistical query model. In 32nd ACM STOC , pages 435–440. ACM Press, May 2000. Shi Bai, Adeline Langlois, T ancrède Lepoint, Damien Stehlé, and Ron Steinfeld. Improved security proofs in lattice-based cryptography: Using the Rényi divergence rather than the statistical distance.

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend