frodokem practical quantum secure key encapsulation from
play

FrodoKEM practical quantum-secure key encapsulation from generic - PowerPoint PPT Presentation

FrodoKEM practical quantum-secure key encapsulation from generic lattices Erdem Alkim Joppe W. Bos L eo Ducas Patrick Longa Ilya Mironov Michael Naehrig Valeria Nikolaenko Chris Peikert Ananth Raghunathan Douglas Stebila 1 / 11


  1. FrodoKEM practical quantum-secure key encapsulation from generic lattices Erdem Alkim Joppe W. Bos L´ eo Ducas Patrick Longa Ilya Mironov Michael Naehrig Valeria Nikolaenko Chris Peikert Ananth Raghunathan Douglas Stebila 1 / 11

  2. FrodoKEM FrodoKEM’s security derives from plain Learning With Errors on algebraically unstructured lattices, parameterized cautiously to avoid known risk categories, and to conform to a worst-case/average-case reduction. 2 / 11

  3. FrodoKEM FrodoKEM’s security derives from plain Learning With Errors on algebraically unstructured lattices, parameterized cautiously to avoid known risk categories, and to conform to a worst-case/average-case reduction. 2 / 11

  4. FrodoKEM FrodoKEM’s security derives from plain Learning With Errors on algebraically unstructured lattices, parameterized cautiously to avoid known risk categories, and to conform to a worst-case/average-case reduction. 2 / 11

  5. FrodoKEM FrodoKEM’s security derives from plain Learning With Errors on algebraically unstructured lattices, parameterized cautiously to avoid known risk categories, and to conform to a worst-case/average-case reduction. [FujisakiOkamoto’99,HHK’17] FrodoPKE FrodoKEM (IND-CPA) (IND-CCA) (generic transform) 2 / 11

  6. FrodoKEM FrodoKEM’s security derives from plain Learning With Errors on algebraically unstructured lattices, parameterized cautiously to avoid known risk categories, and to conform to a worst-case/average-case reduction. [FujisakiOkamoto’99,HHK’17] FrodoPKE FrodoKEM (IND-CPA) (IND-CCA) (generic transform) Concrete Instantiations 1 FrodoKEM-640: targets Level 1 security ( ≥ AES-128). 2 FrodoKEM-976: targets Level 3 security ( ≥ AES-192). 3 Other parameterizations are easy, by changing compile-time constants. 2 / 11

  7. Pedigree Learning With Errors (LWE) [Regev’05] ◮ Lineage of [Ajtai’96,AjtaiDwork’97] : worst-case/average-case reductions: 3 / 11

  8. Pedigree Learning With Errors (LWE) [Regev’05] ◮ Lineage of [Ajtai’96,AjtaiDwork’97] : worst-case/average-case reductions: breaking random inputs = ⇒ solving famous problems on any lattice. 3 / 11

  9. Pedigree Learning With Errors (LWE) [Regev’05] ◮ Lineage of [Ajtai’96,AjtaiDwork’97] : worst-case/average-case reductions: breaking random inputs = ⇒ solving famous problems on any lattice. “[This] assures us that attacks on the cryptographic construction are likely to be effective only for small choices of parameters and not asymptotically. In other words . . . there are no fundamental flaws in the design of our cryptographic construction.” [MicciancioRegev’09] 3 / 11

  10. Pedigree Learning With Errors (LWE) [Regev’05] ◮ Lineage of [Ajtai’96,AjtaiDwork’97] : worst-case/average-case reductions: breaking random inputs = ⇒ solving famous problems on any lattice. “[This] assures us that attacks on the cryptographic construction are likely to be effective only for small choices of parameters and not asymptotically. In other words . . . there are no fundamental flaws in the design of our cryptographic construction.” [MicciancioRegev’09] ◮ LWE has been heavily used and cryptanalyzed by countless works. 3 / 11

  11. Pedigree Learning With Errors (LWE) [Regev’05] ◮ Lineage of [Ajtai’96,AjtaiDwork’97] : worst-case/average-case reductions: breaking random inputs = ⇒ solving famous problems on any lattice. “[This] assures us that attacks on the cryptographic construction are likely to be effective only for small choices of parameters and not asymptotically. In other words . . . there are no fundamental flaws in the design of our cryptographic construction.” [MicciancioRegev’09] ◮ LWE has been heavily used and cryptanalyzed by countless works. Public-Key Encryption/Key Exchange ◮ Many schemes with tight (CPA-)security reductions from LWE: [Regev’05,PVW’08,GPV’08,P’09,LP’11,. . . ] 3 / 11

  12. Pedigree Learning With Errors (LWE) [Regev’05] ◮ Lineage of [Ajtai’96,AjtaiDwork’97] : worst-case/average-case reductions: breaking random inputs = ⇒ solving famous problems on any lattice. “[This] assures us that attacks on the cryptographic construction are likely to be effective only for small choices of parameters and not asymptotically. In other words . . . there are no fundamental flaws in the design of our cryptographic construction.” [MicciancioRegev’09] ◮ LWE has been heavily used and cryptanalyzed by countless works. Public-Key Encryption/Key Exchange ◮ Many schemes with tight (CPA-)security reductions from LWE: [Regev’05,PVW’08,GPV’08,P’09,LP’11,. . . ] ◮ FrodoCCS [BCDMNNRS’16] instantiated and implemented [LP’11] , using pseudorandom public matrix A to reduce public key size. 3 / 11

  13. Pedigree Learning With Errors (LWE) [Regev’05] ◮ Lineage of [Ajtai’96,AjtaiDwork’97] : worst-case/average-case reductions: breaking random inputs = ⇒ solving famous problems on any lattice. “[This] assures us that attacks on the cryptographic construction are likely to be effective only for small choices of parameters and not asymptotically. In other words . . . there are no fundamental flaws in the design of our cryptographic construction.” [MicciancioRegev’09] ◮ LWE has been heavily used and cryptanalyzed by countless works. Public-Key Encryption/Key Exchange ◮ Many schemes with tight (CPA-)security reductions from LWE: [Regev’05,PVW’08,GPV’08,P’09,LP’11,. . . ] ◮ FrodoCCS [BCDMNNRS’16] instantiated and implemented [LP’11] , using pseudorandom public matrix A to reduce public key size. ◮ FrodoPKE [this work] : wider error distributions, new parameters, . . . 3 / 11

  14. LWE and FrodoPKE Learning With Errors ◮ Dimension n , modulus q , error distribution χ on ‘small’ integers. 4 / 11

  15. LWE and FrodoPKE Learning With Errors ◮ Dimension n , modulus q , error distribution χ on ‘small’ integers. Assumption: for uniformly random matrix A over Z q and S from χ , c [ A , B ≈ SA ] ≡ uniform over Z q . 4 / 11

  16. LWE and FrodoPKE Learning With Errors ◮ Dimension n , modulus q , error distribution χ on ‘small’ integers. Assumption: for uniformly random matrix A over Z q and S from χ , c [ A , B ≈ SA ] ≡ uniform over Z q . Bounded-distance decoding on a random ‘ q -ary’ lattice defined by A : (0 , q ) ( q, 0) 4 / 11

  17. LWE and FrodoPKE Learning With Errors ◮ Dimension n , modulus q , error distribution χ on ‘small’ integers. Assumption: for uniformly random matrix A over Z q and S from χ , c [ A , B ≈ SA ] ≡ uniform over Z q . pk = seed A , B ≈ SA S ← χ k × n ( A = expand ( seed A ) ∈ Z n × n ) q (Images courtesy xkcd.org) 4 / 11

  18. LWE and FrodoPKE Learning With Errors ◮ Dimension n , modulus q , error distribution χ on ‘small’ integers. Assumption: for uniformly random matrix A over Z q and S from χ , c [ A , B ≈ SA ] ≡ uniform over Z q . pk = seed A , B ≈ SA S ← χ k × n ( A = expand ( seed A ) ∈ Z n × n ) q M ∈ { 0 , 1 } k × ℓ (Images courtesy xkcd.org) 4 / 11

  19. LWE and FrodoPKE Learning With Errors ◮ Dimension n , modulus q , error distribution χ on ‘small’ integers. Assumption: for uniformly random matrix A over Z q and S from χ , c [ A , B ≈ SA ] ≡ uniform over Z q . pk = seed A , B ≈ SA S ← χ k × n ( A = expand ( seed A ) ∈ Z n × n ) q C ≈ AR M ∈ { 0 , 1 } k × ℓ C ′ ≈ BR + q 2 · M (Images courtesy xkcd.org) 4 / 11

  20. LWE and FrodoPKE Learning With Errors ◮ Dimension n , modulus q , error distribution χ on ‘small’ integers. Assumption: for uniformly random matrix A over Z q and S from χ , c [ A , B ≈ SA ] ≡ uniform over Z q . pk = seed A , B ≈ SA S ← χ k × n ( A = expand ( seed A ) ∈ Z n × n ) q C ≈ AR M ∈ { 0 , 1 } k × ℓ C ′ ≈ BR + q 2 · M C ′ − SC ≈ q 2 · M (Images courtesy xkcd.org) 4 / 11

  21. LWE and FrodoPKE Learning With Errors ◮ Dimension n , modulus q , error distribution χ on ‘small’ integers. Assumption: for uniformly random matrix A over Z q and S from χ , c [ A , B ≈ SA ] ≡ uniform over Z q . pk = seed A , B ≈ SA S ← χ k × n ( A = expand ( seed A ) ∈ Z n × n ) q C ≈ AR M ∈ { 0 , 1 } k × ℓ C ′ ≈ BR + q 2 · M C ′ − SC ≈ q 2 · M c ( A , B , C , C ′ ) ≡ unif (Images courtesy xkcd.org) 4 / 11

  22. Distinctive Features of FrodoPKE/KEM 1 Generic, algebraically unstructured lattices: plain LWE. 2 ‘Semi-wide’ errors conforming to a worst-case/average-case reduction from a previously studied lattice problem: BDD with DGS. 3 Simple design and constant-time implementation: ⋆ power-of-2 modulus q for cheap & easy modular arithmetic ⋆ straightforward error sampling ⋆ no ‘reconciliation’ or error-correcting codes for removing noise ⋆ x64 implementation: 256 lines of plain C code (+ preexisting symmetric primitives) 5 / 11

  23. Distinctive Features of FrodoPKE/KEM 1 Generic, algebraically unstructured lattices: plain LWE. 2 ‘Semi-wide’ errors conforming to a worst-case/average-case reduction from a previously studied lattice problem: BDD with DGS. 3 Simple design and constant-time implementation: ⋆ power-of-2 modulus q for cheap & easy modular arithmetic ⋆ straightforward error sampling ⋆ no ‘reconciliation’ or error-correcting codes for removing noise ⋆ x64 implementation: 256 lines of plain C code (+ preexisting symmetric primitives) 5 / 11

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend