ideal lattices and ring lwe overview and open problems
play

Ideal Lattices and Ring-LWE: Overview and Open Problems Chris - PowerPoint PPT Presentation

Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16 Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography: LPR10 V.


  1. Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16

  2. Agenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography: LPR’10 V. Lyubashevsky, C. Peikert, O. Regev. “On Ideal Lattices and Learning with Errors Over Rings,” Eurocrypt’10 and JACM’13. LPR’13 V. Lyubashevsky, C. Peikert, O. Regev. “A Toolkit for Ring-LWE Cryptography,” Eurocrypt’13. 2 / 16

  3. A Brief, Selective History of Lattice Cryptography 1996 Ajtai’s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 3 / 16

  4. A Brief, Selective History of Lattice Cryptography 1996 Ajtai’s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 1996 NTRU efficient ring-based encryption (heuristic security) 3 / 16

  5. A Brief, Selective History of Lattice Cryptography 1996 Ajtai’s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 1996 NTRU efficient ring-based encryption (heuristic security) 2002 Micciancio’s ring-based one-way function with worst-case hardness (no encryption) 3 / 16

  6. A Brief, Selective History of Lattice Cryptography 1996 Ajtai’s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 1996 NTRU efficient ring-based encryption (heuristic security) 2002 Micciancio’s ring-based one-way function with worst-case hardness (no encryption) 2005 Regev’s LWE: encryption with worst-case hardness (inefficient) 3 / 16

  7. A Brief, Selective History of Lattice Cryptography 1996 Ajtai’s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 1996 NTRU efficient ring-based encryption (heuristic security) 2002 Micciancio’s ring-based one-way function with worst-case hardness (no encryption) 2005 Regev’s LWE: encryption with worst-case hardness (inefficient) 2008– Countless applications of LWE (still inefficient) 3 / 16

  8. A Brief, Selective History of Lattice Cryptography 1996 Ajtai’s worst-case/average-case reduction, one-way function & public-key encryption (very inefficient) 1996 NTRU efficient ring-based encryption (heuristic security) 2002 Micciancio’s ring-based one-way function with worst-case hardness (no encryption) 2005 Regev’s LWE: encryption with worst-case hardness (inefficient) 2008– Countless applications of LWE (still inefficient) 2010 Ring-LWE: efficient encryption, worst-case hardness () 3 / 16

  9. Learning With Errors [Regev’05] ◮ Parameters: dimension n , modulus q = poly ( n ) . 4 / 16

  10. Learning With Errors [Regev’05] ◮ Parameters: dimension n , modulus q = poly ( n ) . ◮ Search: find secret s ∈ Z n q given many ‘noisy inner products’ a 1 ← Z n , b 1 ≈ � a 1 , s � mod q q a 2 ← Z n , b 2 ≈ � a 2 , s � mod q q . . . 4 / 16

  11. Learning With Errors [Regev’05] ◮ Parameters: dimension n , modulus q = poly ( n ) . ◮ Search: find secret s ∈ Z n q given many ‘noisy inner products’ a 1 ← Z n , b 1 = � a 1 , s � + e 1 ∈ Z q q a 2 ← Z n , b 2 = � a 2 , s � + e 2 ∈ Z q q . . . √ n ≤ error ≪ q 4 / 16

  12. Learning With Errors [Regev’05] ◮ Parameters: dimension n , modulus q = poly ( n ) . ◮ Search: find secret s ∈ Z n q given many ‘noisy inner products’     . . . . . .     ,  = As + e A b        . . . . . . √ n ≤ error ≪ q 4 / 16

  13. Learning With Errors [Regev’05] ◮ Parameters: dimension n , modulus q = poly ( n ) . ◮ Search: find secret s ∈ Z n q given many ‘noisy inner products’     . . . . . .     ,  = As + e A b        . . . . . . √ n ≤ error ≪ q ◮ Decision: distinguish ( A , b ) from uniform ( A , b ) 4 / 16

  14. Learning With Errors [Regev’05] ◮ Parameters: dimension n , modulus q = poly ( n ) . ◮ Search: find secret s ∈ Z n q given many ‘noisy inner products’     . . . . . .     ,  = As + e A b        . . . . . . √ n ≤ error ≪ q ◮ Decision: distinguish ( A , b ) from uniform ( A , b ) LWE is Hard (. . . maybe even for quantum!) worst case decision-LWE ≤ crypto ≤ search-LWE ≤ lattice problems (quantum [R’05]) [BFKL’93,R’05,. . . ] 4 / 16

  15. Learning With Errors [Regev’05] ◮ Parameters: dimension n , modulus q = poly ( n ) . ◮ Search: find secret s ∈ Z n q given many ‘noisy inner products’     . . . . . .     ,  = As + e A b        . . . . . . √ n ≤ error ≪ q ◮ Decision: distinguish ( A , b ) from uniform ( A , b ) LWE is Hard (. . . maybe even for quantum!) worst case decision-LWE ≤ crypto ≤ search-LWE ≤ lattice problems (quantum [R’05]) [BFKL’93,R’05,. . . ] ◮ Also a classical reduction for search-LWE [P’09,BLPRS’13] 4 / 16

  16. LWE is Versatile What kinds of crypto can we do with LWE? 5 / 16

  17. LWE is Versatile What kinds of crypto can we do with LWE? Public Key Encryption and Oblivious Transfer [R’05,PVW’08] Actively Secure PKE (w/o RO) [PW’08,P’09,MP’12] 5 / 16

  18. LWE is Versatile What kinds of crypto can we do with LWE? Public Key Encryption and Oblivious Transfer [R’05,PVW’08] Actively Secure PKE (w/o RO) [PW’08,P’09,MP’12] Identity-Based Encryption (in RO model) [GPV’08] Hierarchical ID-Based Encryption (w/o RO) [CHKP’10,ABB’10] 5 / 16

  19. LWE is Versatile What kinds of crypto can we do with LWE? Public Key Encryption and Oblivious Transfer [R’05,PVW’08] Actively Secure PKE (w/o RO) [PW’08,P’09,MP’12] Identity-Based Encryption (in RO model) [GPV’08] Hierarchical ID-Based Encryption (w/o RO) [CHKP’10,ABB’10] Leakage-Resilient Crypto [AGV’09,DGKPV’10,GKPV’10,ADNSWW’10,. . . ] Fully Homomorphic Encryption [BV’11,BGV’12,GSW’13,. . . ] Attribute-Based Encryption [AFV’11,GVW’13,BGG+’14,. . . ] Symmetric-Key Primitives [BPR’12,BMLR’13,BP’14,. . . ] Other Exotic Encryption [ACPS’09,BHHI’10,OP’10,. . . ] the list goes on. . . 5 / 16

  20. LWE is (Sort Of) Efficient ◮ Getting one pseudorandom scalar requires an n -dim inner   . . product mod q . � �   · · · a i · · ·  + e = b ∈ Z q s    . . . 6 / 16

  21. LWE is (Sort Of) Efficient ◮ Getting one pseudorandom scalar requires an n -dim inner   . . product mod q . � �   · · · a i · · ·  + e = b ∈ Z q s   ◮ Can amortize each a i over many  . . secrets s j , but still ˜ . O ( n ) work per scalar output. 6 / 16

  22. LWE is (Sort Of) Efficient ◮ Getting one pseudorandom scalar requires an n -dim inner   . . product mod q . � �   · · · a i · · ·  + e = b ∈ Z q s   ◮ Can amortize each a i over many  . . secrets s j , but still ˜ . O ( n ) work per scalar output. ◮ Cryptosystems have rather large keys:      . . . .  . .       pk = , Ω( n ) A b         . .  . .   . . � �� � n 6 / 16

  23. LWE is (Sort Of) Efficient ◮ Getting one pseudorandom scalar requires an n -dim inner   . . product mod q . � �   · · · a i · · ·  + e = b ∈ Z q s   ◮ Can amortize each a i over many  . . secrets s j , but still ˜ . O ( n ) work per scalar output. ◮ Cryptosystems have rather large keys:      . . . .  . .       pk = , Ω( n ) A b         . .  . .   . . � �� � n ◮ Can fix A for all users, but still ≥ n 2 work to encrypt & decrypt an n -bit message 6 / 16

  24. Wishful Thinking. . .         . . . . ◮ Get n pseudorandom scalars . . . . . . . . from just one (cheap)          ∈ Z n a i  ⋆ s  + e i  = b i         q product operation?     . . . . . . . . . . . . 7 / 16

  25. Wishful Thinking. . .         . . . . ◮ Get n pseudorandom scalars . . . . . . . . from just one (cheap)          ∈ Z n a i  ⋆ s  + e i  = b i         q product operation?     . . . . . . . . . . . . Question ◮ How to define the product ‘ ⋆ ’ so that ( a i , b i ) is pseudorandom? 7 / 16

  26. Wishful Thinking. . .         . . . . ◮ Get n pseudorandom scalars . . . . . . . . from just one (cheap)          ∈ Z n a i  ⋆ s  + e i  = b i         q product operation?     . . . . . . . . . . . . Question ◮ How to define the product ‘ ⋆ ’ so that ( a i , b i ) is pseudorandom? ◮ Careful! With small error, coordinate-wise multiplication is insecure! 7 / 16

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend