quantum lattice enumeration and tweaking discrete pruning
play

Quantum Lattice Enumeration and Tweaking Discrete Pruning Yoshinori - PowerPoint PPT Presentation

Quantum Lattice Enumeration and Tweaking Discrete Pruning Yoshinori Aono Phong Q. Nguyen Yixin Shen ASIACRYPT 2018 Context NIST standardization of post-quantum cryptography: Need to convince security


  1. Quantum Lattice Enumeration and Tweaking Discrete Pruning Yoshinori Aono Phong Q. Nguyen Yixin Shen ASIACRYPT 2018

  2. Context NIST standardization of post-quantum cryptography: Need to convince security estimates for lattice-based cryptosystems (especially in the quantum setting) Typical attacks rely on a lattice reduction algorithm (BKZ) uses SVP as a subroutine Main approaches to solve SVP Sieving: time and space 2 O ( n ) 2 O ( n ) Best known classical heuristic time 2 0.292 n + o ( n ) SVP: the Shortest Vector Problem n: dim of the lattice Best known quantum heuristic time 2 0.265 n + o ( n ) Enumeration: time and poly(n) space 2 O ( n log( n )) Speed-up in quantum setting? 2/17

  3. Contribution Quasi-quadratic quantum speed-up for cylinder pruning and discrete pruning Optimizing discrete pruning preprocessing (open problem in [AN17]) 3/17

  4. What is a lattice? n ∑ L ( b 1 , ⋯ , b n ) = { x i b i | x i ∈ ℤ , ∀ 1 ≤ i ≤ n } i =1 ℝ n where is a basis of ( b 1 , ⋯ , b n ) ASIACRYPT 2018 4/17

  5. Enumeration Algorithm (*,...,*,*) x n =0 x n =-R/||b n* || x n =R/||b n* || : a centered n-dimension S ( R ) … … ball of radius R … (*,...,*,x n ) (*,...,*,x n ) Search for all vectors x=x 1 b 1 +x 2 b 2 …+x n b n in Xn-1 =… Xn-1 =0 Xn-1 =… S ( R ) Xn-1 =… Xn-1 =… … … :the orthogonal projection on π i (*,...,*,x n-1 ,x n ) (*,...,*,x n-1 ,x n )(*,...,*,x n-1 ,x n )(*,...,*,x n-1 ,x n ) (*,...,*,x n-1 ,x n ) 𝚝𝚚𝚋𝚘 ( b 1 , ⋯ , b i − 1 ) ⊥ Xn-2 =… Xn-2 =… x n , ⋯ , x i +1 Given , ∥ π i ( x ) ∥ ≤ R (*,...,*,x n-2 ,x n-1 ,x n )(*,...,*,x n-2 ,x n-1 ,x n ) … ⇒ x i the integer belongs to an (b 1* ,…b n *) Gram- Schmidt interval of small length. orthogonalization of (b 1 ,…,b n ) Leaf (x 1 ,...,x n-1 ,x n ) 5/17

  6. Quantum Speed-up for Enumeration Implicit in [Alkim et al 2016] [Alkim et al 2017] [del Pino et al 2016] Quantum backtracking [Montanaro 2015]: A tree of size T, of depth n, of constant max degree, with marked nodes A blackbox which specifies the local structure of the tree ⇒ queries for finding a marked node O *( T ) Application to the previous enumeration algorithm: ( Quantum Lattice Enumeration ) Difficulties: If the basis is only LLL-reduced, max degree can be 2 O(n) Idea: Transform the tree into a binary one ⇒ time for finding one vector in L ∩ S ( R ) O *( T ) ⇒ time for finding all vectors in L ∩ S ( R ) O *(#( L ∩ S ( R )) T ) 6/17

  7. Enumeration with Pruning [ScEu94, ScHo95, GNR10] 7/17

  8. Enumeration with Pruning [ScEu94, ScHo95, GNR10] Previous Enumeration algorithm: Running-time depends on the quality of the basis Running-time typically superexponential, much larger than #(L ∩ S(R)). 7/17

  9. Enumeration with Pruning [ScEu94, ScHo95, GNR10] Previous Enumeration algorithm: Running-time depends on the quality of the basis Running-time typically superexponential, much larger than #(L ∩ S(R)). Enumeration with Pruning: a pruning set P ⊆ ℝ n Search only the vectors in L ∩ S(R) ∩ P Pros: Enumerating Tree L ∩ S(R) ∩ P can be much smaller than the one of L ∩ S(R) Cons: Maybe L ∩ S(R) ∩ P= ∅ 7/17

  10. Extreme Pruning [GNR10] Repeat until a vector is found Generate a « random » basis and a pruning set P based on it Enumeration (L ∩ S(R) ∩ P) Even if Pr(L ∩ S(R) ∩ P ≠ ∅ ) is tiny, what matters is the trade-off: Cost( Enumeration (L ∩ S(R) ∩ P))/Pr(L ∩ S(R) ∩ P ≠ ∅ ) 8/17

  11. Cylinder Pruning [ScEu94, ScHo95, GNR10] (*,...,*,*) x n =0 x n =R/||b n* || x n =-R/||b n* || … (*,...,*,x n ) (*,...,*,x n ) Xn-1 Xn-1 Xn-1 Xn-1 Xn-1 (*,...,*,x n-1 ,x n ) (*,...,*,x n-1 ,x n )(*,...,*,x n-1 ,x n )(*,...,*,x n-1 ,x n ) (*,...,*,x n-1 ,x n ) Xn-2 Xn-2 (*,...,*,x n-2 ,x n-1 ,x n ) (*,...,*,x n-2 ,x n-1 ,x n ) ∥ π i ( x ) ∥ ≤ R ∥ π i ( x ) ∥ ≤ R i R Each level … where 0 < R i ≤ 1 (x 1 ,...,x n-1 ,x n ) Leaf 9/17

  12. Cylinder Pruning [ScEu94, ScHo95, GNR10] (*,...,*,*) x n =0 x n =R/||b n* || x n =-R/||b n* || … (*,...,*,x n ) (*,...,*,x n ) Xn-1 Xn-1 Xn-1 Xn-1 Xn-1 (*,...,*,x n-1 ,x n ) (*,...,*,x n-1 ,x n )(*,...,*,x n-1 ,x n )(*,...,*,x n-1 ,x n ) (*,...,*,x n-1 ,x n ) Xn-2 Xn-2 (*,...,*,x n-2 ,x n-1 ,x n ) (*,...,*,x n-2 ,x n-1 ,x n ) ∥ π i ( x ) ∥ ≤ R ∥ π i ( x ) ∥ ≤ R i R Each level … where 0 < R i ≤ 1 (x 1 ,...,x n-1 ,x n ) Leaf 9/17

  13. Quantum Speed-up for Cylinder Pruning n − 1 2 λ 1 ( L ) In practice, L is an integer lattice. The basis is LLL-reduced R = ∥ b 1 ∥ ≤ 2 Quantum Lattice Enumeration on the truncated tree: time for finding one vector L ∩ S(R) ∩ P, if it’s not empty → O *( T ) + dichotomy on R time for finding the shortest vector in L ∩ S(R) ∩ P, if it’s not empty → O *( T ) 10/17

  14. Quantum Speed-up for Cylinder Pruning n − 1 2 λ 1 ( L ) In practice, L is an integer lattice. The basis is LLL-reduced R = ∥ b 1 ∥ ≤ 2 Quantum Lattice Enumeration on the truncated tree: time for finding one vector L ∩ S(R) ∩ P, if it’s not empty → O *( T ) + dichotomy on R time for finding the shortest vector in L ∩ S(R) ∩ P, if it’s not empty → O *( T ) Extreme Cylinder Pruning : Given m LLL-reduced bases of the same lattice, T 1 ,…,T m the m corresponding enumeration tree sizes, time for finding the shortest vector among all ∑ O *( T i ) i =1 the pruning sets. 10/17

  15. Discrete Pruning [AN 2017] ℝ n = ∪ t =( t 1 , ⋯ , t n ) ∈ℤ n C ( t ) Lattice partition: 1 cell<-> 1 lattice vector Two examples: Babai’s partition The natural partition The pruning set: P = ∪ t ∈ U C ℕ ( t ), U ⊂ ℤ n , | U | = 𝚚𝚙𝚖𝚣 ( n ) ⋅ M 11/17

  16. Discrete Pruning [AN17] Step 1: Find the pruning set f ( t i ) = t 2 n 4 + t i 4 + 1 i ∑ Find approximatively M best cells minimizing where i ∥ 2 f ( t i ) ∥ b * 12 i =1 n Roughly, the smaller , the shorter the vector x inside ∑ i ∥ 2 C ℕ ( t ) f ( t i ) ∥ b * i =1 n Equivalent to find R such that #Solutions of is close to M. i ∥ 2 ≤ R ∑ f ( t i ) ∥ b * i =1 Step 2: Find the shortest vector among these cells Step 2 can also be seen as a depth-first search of a tree. 1 lattice vector <-> 1 cell 12/17

  17. Quantum Speed-up for Discrete Pruning n i ∥ 2 ≤ R Step 1: Find R such that #Sol of is close to M (up to poly(n) factor). ∑ f ( t i ) ∥ b * i =1 TreeSizeEstimation [Ambainis and Kokainis 2017]: A blackbox which specifies the local structure of the tree An estimation T of #nodes, δ : precision parameter queries to give an estimate of #nodes within δ precision when T ≤ #nodes, or output → O *( T ) T>#nodes 12 ) ∥ b * i =1 ( n n n t 2 4 + t i 4 + 1 i ∥ 2 → C ∑ ∑ i ∑ ( t 2 i + t i ) ∥ b * i ∥ 2 Additional tweak: f ( t i ) ∥ b * i ∥ = i =1 i =1 Consequence: linear relation between #nodes and #leaves By dichotomy, we can find R such that M ≤ #Sol ≤ 32n ² M in time. O *( M ) 13/17

  18. ⃗ Quantum Speed-up for Discrete Pruning n Step 2: Find the shortest vector among the cells corresponding to leaves satisfying i ∥ 2 ≤ R ∑ ( t 2 i + t i ) ∥ C b * i =1 Same as before: Quantum backtracking + binary tree transformation + dichotomy Step 1+ Step 2 In total, time to find a shortest non-zero vector in L ∩ P O *( M ) 14/17

  19. ⃗ ⃗ Quantum Speed-up for Discrete Pruning n Step 2: Find the shortest vector among the cells corresponding to leaves satisfying i ∥ 2 ≤ R ∑ ( t 2 i + t i ) ∥ C b * i =1 Same as before: Quantum backtracking + binary tree transformation + dichotomy Step 1+ Step 2 In total, time to find a shortest non-zero vector in L ∩ P O *( M ) Extreme Discrete Pruning : Given m LLL-reduced bases of the same lattice, we can find a R n i ∥ 2 ≤ R such that the total number of cells such that at least one is satisfied is close to ∑ ( t 2 i + t i ) ∥ C b * i =1 M, then find the shortest non-zero vector inside these cells. times in total → O *( M ) 14/17

  20. Our results In this talk: Quasi-quadratic speed-up for both cylinder and discrete pruning for SVP (for integer lattice) Speed-up applicable in the extreme pruning setting In the paper: Quasi-quadratic speed-up for cylinder pruning for CVP (same as for SVP) Tweak which adapts discrete pruning to CVP Quasi-quadratic speed-up for discrete pruning for CVP when the target has integer coordinates 15/17

  21. Revisiting Q-sieve vs Q-enum quasi-HKZ bases Rankin bases Complexity: , N: upper bound of the number of nodes of enumeration with extreme pruning # bases * N with probability 1/#bases [ANSS18] Quantum enumeration with extreme pruning would be faster than quantum sieve up to higher dimensions than previously thought! Our results affect the security estimates of between 11 and 17 NIST submissions. 16/17

  22. Thank you for your attention! 17/17

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend