high speed cryptography part 3 more cryptosystems daniel
play

High-speed cryptography, part 3: more cryptosystems Daniel J. - PDF document

High-speed cryptography, part 3: more cryptosystems Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven Cryptographers Working systems Cryptanalytic algorithm designers Unbroken


  1. High-speed cryptography, part 3: more cryptosystems Daniel J. Bernstein University of Illinois at Chicago & Technische Universiteit Eindhoven

  2. � � � Cryptographers Working systems Cryptanalytic algorithm designers Unbroken systems Cryptographic algorithm designers and implementors Efficient systems Cryptographic users

  3. 1. Working systems Fundamental question for cryptographers: How can we encrypt, decrypt, sign, verify, etc.? Many answers: DES, Triple DES, FEAL-4, AES, RSA, McEliece encryption, Merkle hash-tree signatures, Merkle–Hellman knapsack encryption, Buchmann–Williams class-group encryption, ECDSA, HFE v � , NTRU, et al.

  4. 2. Unbroken systems Fundamental question for pre-quantum cryptanalysts: What can an attacker do using ❁ 2 ❜ operations on a classical computer? Fundamental question for post-quantum cryptanalysts: What can an attacker do using ❁ 2 ❜ operations on a quantum computer? Goal: identify systems that are not breakable in ❁ 2 ❜ operations.

  5. Examples of RSA cryptanalysis: Schroeppel’s “linear sieve”, mentioned in 1978 RSA paper, factors ♣q into ♣❀ q using (2 + ♦ (1)) (lg ♣q ) 1 ❂ 2 (lg lg ♣q ) 1 ❂ 2 simple operations (conjecturally). To push this beyond 2 ❜ , must choose ♣q to have at least (0 ✿ 5 + ♦ (1)) ❜ 2 ❂ lg ❜ bits. Note 1: lg = log 2 . Note 2: ♦ (1) says nothing about, e.g., ❜ = 128. Today: focus on asymptotics.

  6. 1993 Buhler–Lenstra–Pomerance, generalizing 1988 Pollard “number-field sieve”, factors ♣q into ♣❀ q using (3 ✿ 79 ✿ ✿ ✿ + ♦ (1)) (lg ♣q ) 1 ❂ 3 (lg lg ♣q ) 2 ❂ 3 simple operations (conjecturally). To push this beyond 2 ❜ , must choose ♣q to have at least (0 ✿ 015 ✿ ✿ ✿ + ♦ (1)) ❜ 3 ❂ (lg ❜ ) 2 bits. Subsequent improvements: 3 ✿ 73 ✿ ✿ ✿ ; details of ♦ (1). But can reasonably conjecture that 2 (lg ♣q ) 1 ❂ 3+ ♦ (1) is optimal —for classical computers.

  7. Cryptographic systems surviving pre-quantum cryptanalysis: Triple DES (for ❜ ✔ 112), AES-256 (for ❜ ✔ 256), RSA with ❜ 3+ ♦ (1) -bit modulus, McEliece with code length ❜ 1+ ♦ (1) , Merkle signatures with “strong” ❜ 1+ ♦ (1) -bit hash, BW with “strong” ❜ 2+ ♦ (1) - bit discriminant, ECDSA with “strong” ❜ 1+ ♦ (1) -bit curve, HFE v � with ❜ 1+ ♦ (1) polynomials, NTRU with ❜ 1+ ♦ (1) bits, et al.

  8. Typical algorithmic tools for pre-quantum cryptanalysts: NFS, ✚ , ISD, LLL, F4, XL, et al. Post-quantum cryptanalysts have all the same tools plus quantum algorithms. Spectacular example: 1994 Shor factors ♣q into ♣❀ q using (lg ♣q ) 2+ ♦ (1) simple quantum operations. To push this beyond 2 ❜ , must choose ♣q to have at least 2 (0 ✿ 5+ ♦ (1)) ❜ bits. Yikes.

  9. Cryptographic systems surviving post-quantum cryptanalysis: AES-256 (for ❜ ✔ 128), McEliece code-based encryption with code length ❜ 1+ ♦ (1) , Merkle hash-based signatures with “strong” ❜ 1+ ♦ (1) -bit hash, HFE v � MQ signatures with ❜ 1+ ♦ (1) polynomials, NTRU lattice-based encryption with ❜ 1+ ♦ (1) bits, et al.

  10. 3. Efficient systems Fundamental question for designers and implementors of cryptographic algorithms: Exactly how efficient are the unbroken cryptosystems? Many goals: minimize encryption time, size, decryption time, etc. Pre-quantum example: RSA encrypts and verifies in ❜ 3+ ♦ (1) simple operations. Signature occupies ❜ 3+ ♦ (1) bits.

  11. ECC (with strong curve/ F q , reasonable padding, etc.): ECDL costs 2 (1 ❂ 2+ ♦ (1)) lg q by Pollard’s rho method. Conjecture: this is the optimal attack against ECC. Can take lg q ✷ (2 + ♦ (1)) ❜ . Encryption: Fast scalar mult costs (lg q ) 2+ ♦ (1) = ❜ 2+ ♦ (1) . Summary: ECC costs ❜ 2+ ♦ (1) . Asymptotically faster than RSA. Bonus: also ❜ 2+ ♦ (1) decryption .

  12. Efficiency is important: users have cost constraints. Cryptographers, cryptanalysts, implementors, etc. tend to focus on RSA and ECC, citing these cost constraints. But Shor breaks RSA and ECC!

  13. Efficiency is important: users have cost constraints. Cryptographers, cryptanalysts, implementors, etc. tend to focus on RSA and ECC, citing these cost constraints. But Shor breaks RSA and ECC! We think that the most efficient unbroken post-quantum systems will be hash-based signatures, code-based encryption, lattice-based encryption, multivariate-quadratic sigs.

  14. 1978 McEliece system (with length- ♥ classical Goppa codes, reasonable padding, etc.): Conjecture: Fastest attacks cost 2 ( ☞ + ♦ (1)) ♥❂ lg ♥ . Quantum attacks: smaller ☞ . Can take ♥ ✷ (1 ❂☞ + ♦ (1)) ❜ lg ❜ . Encryption: Matrix mult costs ♥ 2+ ♦ (1) = ❜ 2+ ♦ (1) . Summary: McEliece costs ❜ 2+ ♦ (1) . Hmmm: is this faster than ECC? Need more detailed analysis.

  15. ECC encryption: Θ(lg q ) operations in F q . Each operation in F q costs Θ(lg q lg lg q lg lg lg q ). Total Θ( ❜ 2 lg ❜ lg lg ❜ ).

  16. ECC encryption: Θ(lg q ) operations in F q . Each operation in F q costs Θ(lg q lg lg q lg lg lg q ). Total Θ( ❜ 2 lg ❜ lg lg ❜ ). McEliece encryption, with 1986 Niederreiter speedup: Θ( ♥❂ lg ♥ ) additions in F ♥ 2 , each costing Θ( ♥ ). Total Θ( ❜ 2 lg ❜ ).

  17. ECC encryption: Θ(lg q ) operations in F q . Each operation in F q costs Θ(lg q lg lg q lg lg lg q ). Total Θ( ❜ 2 lg ❜ lg lg ❜ ). McEliece encryption, with 1986 Niederreiter speedup: Θ( ♥❂ lg ♥ ) additions in F ♥ 2 , each costing Θ( ♥ ). Total Θ( ❜ 2 lg ❜ ). McEliece is asymptotically faster. Bonus: Even faster decryption. Another bonus: Post-quantum.

  18. Algorithmic advances can change the competition. Examples: 1. Speed up ECC: can reduce lg lg ❜ using 2007 F¨ urer; maybe someday eliminate lg lg ❜ ?

  19. Algorithmic advances can change the competition. Examples: 1. Speed up ECC: can reduce lg lg ❜ using 2007 F¨ urer; maybe someday eliminate lg lg ❜ ? 2. Faster attacks on McEliece: 2010 Bernstein–Lange–Peters, 2011 May–Meurer–Thomae, 2012 Becker–Joux–May–Meurer. ✿ ✿ ✿ but still Θ( ❜ 2 lg ❜ ).

  20. Algorithmic advances can change the competition. Examples: 1. Speed up ECC: can reduce lg lg ❜ using 2007 F¨ urer; maybe someday eliminate lg lg ❜ ? 2. Faster attacks on McEliece: 2010 Bernstein–Lange–Peters, 2011 May–Meurer–Thomae, 2012 Becker–Joux–May–Meurer. ✿ ✿ ✿ but still Θ( ❜ 2 lg ❜ ). 3. We’re optimizing “subfield AG” variant of McEliece. Conjecture: Fastest attacks cost 2 ( ☛ + ♦ (1)) ♥ ; encryption Θ( ❜ 2 ).

  21. Code-based encryption Modern version of McEliece: Receiver’s public key is “random” t lg ♥ ✂ ♥ matrix ❑ over F 2 . 2 ✦ F t lg ♥ Specifies linear F ♥ . 2 Typically t lg ♥ ✙ 0 ✿ 2 ♥ ; e.g., ♥ = 2048, t = 40. Messages suitable for encryption: ♠ ✷ F ♥ ✟ ✠ 2 : # ❢ ✐ : ♠ ✐ = 1 ❣ = t . Encryption of ♠ is ❑♠ ✷ F t lg ♥ . 2 Use hash of ♠ as secret AES- GCM key to encrypt more data.

  22. Attacker, by linear algebra, easily works backwards from ❑♠ to some ✈ ✷ F ♥ 2 such that ❑✈ = ❑♠ . i.e. Attacker finds some element ✈ ✷ ♠ + Ker ❑ . Note that #Ker ❑ ✕ 2 ♥ � t lg ♥ . Attacker wants to decode ✈ : to find element of Ker ❑ at distance only t from ✈ . Presumably unique, revealing ♠ . But decoding isn’t easy! Receiver builds ❑ with secret Goppa structure for fast decoding.

  23. Goppa codes Fix q ✷ ❢ 8 ❀ 16 ❀ 32 ❀ ✿ ✿ ✿ ❣ ; t ✷ ❢ 2 ❀ 3 ❀ ✿ ✿ ✿ ❀ ❜ ( q � 1) ❂ lg q ❝❣ ; ♥ ✷ ❢ t lg q + 1 ❀ t lg q + 2 ❀ ✿ ✿ ✿ ❀ q ❣ . e.g. q = 1024, t = 50, ♥ = 1024. or q = 4096, t = 150, ♥ = 3600. Receiver builds a matrix ❍ as the parity-check matrix for the classical (genus-0) irreducible length- ♥ degree- t binary Goppa code defined by a monic degree- t irreducible polynomial ❣ ✷ F q [ ① ] and distinct ❛ 1 ❀ ❛ 2 ❀ ✿ ✿ ✿ ❀ ❛ ♥ ✷ F q .

  24. ✿ ✿ ✿ which means: ❍ = ✵ ✶ 1 1 ❣ ( ❛ 1 ) ✁ ✁ ✁ ❣ ( ❛ ♥ ) ❇ ❈ ❇ ❈ ❇ ❈ ❛ 1 ❛ ♥ ❇ ❈ ❣ ( ❛ 1 ) ✁ ✁ ✁ ❇ ❈ ❣ ( ❛ ♥ ) ❇ ❈ ✿ ❇ ❈ . . ... ❇ ❈ . . ❇ ❈ . . ❇ ❈ ❇ ❈ ❛ t � 1 ❛ t � 1 ❇ ❈ ♥ 1 ❅ ❆ ❣ ( ❛ 1 ) ✁ ✁ ✁ ❣ ( ❛ ♥ ) View each element of F q here as a column in F lg q 2 . 2 ✦ F t lg q Then ❍ : F ♥ . 2

  25. More useful view: Consider the map ♠ ✼✦ P ✐ ♠ ✐ ❂ ( ① � ❛ ✐ ) from F ♥ 2 to F q [ ① ] ❂❣ . ❍ is the matrix for this map where F ♥ 2 has standard basis and F q [ ① ] ❂❣ has basis ❣❂① t ✆ ❣❂① 2 ✆ ☎ ☎ ❜ ❣❂① ❝ , , ✿ ✿ ✿ , . One-line proof: In F q [ ① ] have ❣ � ❣ ( ❛ ✐ ) ❥ ❣❂① ❥ +1 ❦ ❛ ❥ ❳ = . ✐ ① � ❛ ✐ ❥ ✕ 0 Receiver generates key ❑ as row reduction of ❍ , revealing only Ker ❍ .

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend