parameter selection in ring lwe based fully homomorphic
play

Parameter Selection in Ring-LWE-based Fully Homomorphic Encryption - PowerPoint PPT Presentation

Motivation Security Correctness Performance Bibliography Parameter Selection in Ring-LWE-based Fully Homomorphic Encryption Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R.


  1. Motivation Security Correctness Performance Bibliography Parameter Selection in Ring-LWE-based Fully Homomorphic Encryption Rachel Player Information Security Group, Royal Holloway, University of London based on joint works with Martin R. Albrecht, Hao Chen, Kim Laine, Sam Scott, and Yuhou Xia London-ish Lattice Coding & Crypto Meeting — September 29, 2017 Parameter selection in Ring-LWE-based FHE – Rachel Player 1/44

  2. Motivation Security Correctness Performance Bibliography Table of Contents 1 Motivation FHE background LWE background 2 Security 3 Correctness 4 Performance 5 Bibliography Rachel Player Parameter selection in Ring-LWE-based FHE 2/44

  3. Motivation Security Correctness Performance Bibliography Setting the scene Lattice-based crypto: Candidate for post-quantum crypto Parameter selection is a drawback Rachel Player Parameter selection in Ring-LWE-based FHE 3/44

  4. Motivation Security Correctness Performance Bibliography Setting the scene Lattice-based crypto: Candidate for post-quantum crypto Parameter selection is a drawback Fully Homomorphic Encryption: Rachel Player Parameter selection in Ring-LWE-based FHE 3/44

  5. Motivation Security Correctness Performance Bibliography Setting the scene Lattice-based crypto: Candidate for post-quantum crypto Parameter selection is a drawback Fully Homomorphic Encryption: the coolest application of lattice-based crypto Rachel Player Parameter selection in Ring-LWE-based FHE 3/44

  6. Motivation Security Correctness Performance Bibliography Setting the scene Lattice-based crypto: Candidate for post-quantum crypto Parameter selection is a drawback Fully Homomorphic Encryption: the coolest application of lattice-based crypto an interesting setting for parameter selection Rachel Player Parameter selection in Ring-LWE-based FHE 3/44

  7. Motivation Security Correctness Performance Bibliography FHE background What is homomorphic encryption? Rachel Player Parameter selection in Ring-LWE-based FHE 4/44

  8. Motivation Security Correctness Performance Bibliography FHE background Achieving homomorphic encryption Rachel Player Parameter selection in Ring-LWE-based FHE 5/44

  9. Motivation Security Correctness Performance Bibliography FHE background Applications of homomorphic encryption Healthcare Genomics Private set intersection Signal processing Machine learning . . . Rachel Player Parameter selection in Ring-LWE-based FHE 6/44

  10. Motivation Security Correctness Performance Bibliography FHE background Is homomorphic encryption practical? First schemes very impractical Rachel Player Parameter selection in Ring-LWE-based FHE 7/44

  11. Motivation Security Correctness Performance Bibliography FHE background Is homomorphic encryption practical? First schemes very impractical Many implementations now exist: HElib SEAL FV-NFLlib, Palisade, HEAAN, cuHE, TFHE, . . . Rachel Player Parameter selection in Ring-LWE-based FHE 7/44

  12. Motivation Security Correctness Performance Bibliography FHE background Is homomorphic encryption practical? First schemes very impractical Many implementations now exist: HElib SEAL FV-NFLlib, Palisade, HEAAN, cuHE, TFHE, . . . Standardisation effort: https://homomorphicencryption.org Rachel Player Parameter selection in Ring-LWE-based FHE 7/44

  13. Motivation Security Correctness Performance Bibliography FHE background Is homomorphic encryption practical? First schemes very impractical Many implementations now exist: HElib SEAL FV-NFLlib, Palisade, HEAAN, cuHE, TFHE, . . . Standardisation effort: https://homomorphicencryption.org Results for specific applications Rachel Player Parameter selection in Ring-LWE-based FHE 7/44

  14. Motivation Security Correctness Performance Bibliography LWE background Learning with Errors (LWE) [R05] = · + s e b A Search: given A and b , recover s Decision: distinguish whether ( A , b ) is chosen as LWE or uniformly at random Rachel Player Parameter selection in Ring-LWE-based FHE 8/44

  15. Motivation Security Correctness Performance Bibliography LWE background Ring LWE definition The ring R q Let n be a power of 2 and define R q = Z q [ x ] / ( x n + 1) Rachel Player Parameter selection in Ring-LWE-based FHE 9/44

  16. Motivation Security Correctness Performance Bibliography LWE background Ring LWE definition The ring R q Let n be a power of 2 and define R q = Z q [ x ] / ( x n + 1) Ring LWE (Decision) Let s ∈ R q be a secret. Let a ← R q be chosen uniformly at random. Let χ be a distribution over R q . Let e ← χ . Distinguish ( a , b = as + e ) ∈ R q × R q from uniformly random ( a , b ) ∈ R q × R q . Rachel Player Parameter selection in Ring-LWE-based FHE 9/44

  17. Motivation Security Correctness Performance Bibliography LWE background Why is n a power of two? Theorem [LPR12] There is a polynomial time quantum reduction from approximate SIVP (Shortest Independent Vector Problem) on ideal lattices in K to Decision Ring-LWE in R given a fixed number of samples, where the error distribution is a fixed spherical Gaussian over the field tensor product K R = K ⊗ Q R . If n = 2 k : easy to implement performance benefit Rachel Player Parameter selection in Ring-LWE-based FHE 10/44

  18. Motivation Security Correctness Performance Bibliography LWE background What are the parameters? A (Ring) LWE instance is specified by: n dimension q modulus α error distribution where the standard deviation σ of χ satisfies σ = α q √ 2 π Rachel Player Parameter selection in Ring-LWE-based FHE 11/44

  19. Motivation Security Correctness Performance Bibliography Table of Contents 1 Motivation 2 Security 3 Correctness 4 Performance 5 Bibliography Rachel Player Parameter selection in Ring-LWE-based FHE 12/44

  20. Motivation Security Correctness Performance Bibliography Is my Ring-LWE-based scheme secure? Parameters n , q , α in the scheme imply an underlying Ring LWE instance Treat Ring LWE instance as an LWE instance Observe that LWE instance is hard to solve Rachel Player Parameter selection in Ring-LWE-based FHE 13/44

  21. Motivation Security Correctness Performance Bibliography LWE based FHE parameters are atypical Typical LWE parameters (Regev) q polynomial in n α q = √ n Rachel Player Parameter selection in Ring-LWE-based FHE 14/44

  22. Motivation Security Correctness Performance Bibliography LWE based FHE parameters are atypical Typical LWE parameters (Regev) q polynomial in n α q = √ n FHE parameters huge q tiny error distribution e.g. α q = 8 small secret � s � = 1 possibly sparse secret Rachel Player Parameter selection in Ring-LWE-based FHE 14/44

  23. Motivation Security Correctness Performance Bibliography So how hard is (small secret) LWE, anyway? Theory LWE with binary secret in dimension n log q is as hard as general LWE in dimension n . [BLP+13,MP13] Many approaches for solving LWE Even more in the case of small and/or sparse secret Rachel Player Parameter selection in Ring-LWE-based FHE 15/44

  24. Motivation Security Correctness Performance Bibliography [APS15] estimator for hardness of LWE instances https://bitbucket.org/malb/lwe-estimator input LWE instance n , q , α output estimates of runtime, memory, samples Can optionally specify: Limited samples [BBGS17] Secret distribution Lattice reduction cost method Rachel Player Parameter selection in Ring-LWE-based FHE 16/44

  25. Motivation Security Correctness Performance Bibliography Running example: SEAL [DGBL+15,LP16,CLP16,CLP17] Homomorphic encryption library Developed by Microsoft Research Current version v2.2, June 2017 Implements FV scheme [FV12] sealcrypto.org Rachel Player Parameter selection in Ring-LWE-based FHE 17/44

  26. Motivation Security Correctness Performance Bibliography FV is IND-CPA secure if Ring LWE is hard $ SecretKeyGen: Output s ← R 2 $ PublicKeyGen: Sample a ← R q , and e ← χ . Output ( p 0 , p 1 ) = ([ − ( as + e )] q , a ) $ Encrypt(( p 0 , p 1 ), m ): Sample u ← R 2 , and e 1 , e 2 ← χ . Output ( c 0 , c 1 ) = ([∆ m + p 0 u + e 1 ] q , [ p 1 u + e 2 ] q ) Rachel Player Parameter selection in Ring-LWE-based FHE 18/44

  27. Motivation Security Correctness Performance Bibliography Choosing SEAL parameters for security Already fixed are n a power of two σ = 3 . 2 some threshold λ Rachel Player Parameter selection in Ring-LWE-based FHE 19/44

  28. Motivation Security Correctness Performance Bibliography Choosing SEAL parameters for security Already fixed are n a power of two σ = 3 . 2 some threshold λ Find an acceptable bit length of q Choose initial bit length K Use [APS15] estimator to determine best attack for n , q = 2 K , α = 8 / q If best attack costs less than λ , decrement K and repeat If best attack costs more than λ , stop Rachel Player Parameter selection in Ring-LWE-based FHE 19/44

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend