recovering short generators of principal ideals in
play

Recovering Short Generators of Principal Ideals in Cyclotomic Rings - PowerPoint PPT Presentation

Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, L eo Ducas, Chris Peikert , Oded Regev 9 July 2015 Simons Institute Workshop on Math of Modern Crypto 1 / 15 Short Generators of Ideals in Cryptography A


  1. Recovering Short Generators of Principal Ideals in Cyclotomic Rings Ronald Cramer, L´ eo Ducas, Chris Peikert , Oded Regev 9 July 2015 Simons Institute Workshop on Math of Modern Crypto 1 / 15

  2. Short Generators of Ideals in Cryptography A few recent lattice-related cryptoschemes [SV10, GGH13, LSS14, CGS14] share this KeyGen: sk Choose a “ short ” g in some ring R (e.g., R = Z [ X ] / ( X n + 1) ) pk Output a “ bad ” Z -basis B (e.g., the HNF) of the ideal gR 2 / 15

  3. Short Generators of Ideals in Cryptography A few recent lattice-related cryptoschemes [SV10, GGH13, LSS14, CGS14] share this KeyGen: sk Choose a “ short ” g in some ring R (e.g., R = Z [ X ] / ( X n + 1) ) pk Output a “ bad ” Z -basis B (e.g., the HNF) of the ideal gR Key recovery in two steps: 2 / 15

  4. Short Generators of Ideals in Cryptography A few recent lattice-related cryptoschemes [SV10, GGH13, LSS14, CGS14] share this KeyGen: sk Choose a “ short ” g in some ring R (e.g., R = Z [ X ] / ( X n + 1) ) pk Output a “ bad ” Z -basis B (e.g., the HNF) of the ideal gR Key recovery in two steps: 1 Principal Ideal Problem ( PIP ): ⋆ Given a Z -basis B of a principal ideal I , recover some generator h (i.e., I = hR ) 2 / 15

  5. Short Generators of Ideals in Cryptography A few recent lattice-related cryptoschemes [SV10, GGH13, LSS14, CGS14] share this KeyGen: sk Choose a “ short ” g in some ring R (e.g., R = Z [ X ] / ( X n + 1) ) pk Output a “ bad ” Z -basis B (e.g., the HNF) of the ideal gR Key recovery in two steps: 1 Principal Ideal Problem ( PIP ): ⋆ Given a Z -basis B of a principal ideal I , recover some generator h (i.e., I = hR ) 2 Short Generator Problem ( SGP ): ⋆ Given an arbitrary generator h of I , recover the short generator g (up to trivial equivalences) 2 / 15

  6. Short Generators of Ideals in Cryptography A few recent lattice-related cryptoschemes [SV10, GGH13, LSS14, CGS14] share this KeyGen: sk Choose a “ short ” g in some ring R (e.g., R = Z [ X ] / ( X n + 1) ) pk Output a “ bad ” Z -basis B (e.g., the HNF) of the ideal gR Key recovery in two steps: 1 Principal Ideal Problem ( PIP ): ⋆ Given a Z -basis B of a principal ideal I , recover some generator h (i.e., I = hR ) 2 Short Generator Problem ( SGP ): ⋆ Given an arbitrary generator h of I , recover the short generator g (up to trivial equivalences) Not obvious a priori that g is even uniquely defined. But any short enough element in I suffices to break system. 2 / 15

  7. Cost of the Two Steps 1 Principal Ideal Problem (find some generator h ) ⋆ Subexponential 2 ˜ O ( n 2 / 3 ) -time classical algorithm [BF14, Bia14]. ⋆ Major progress toward poly-time quantum algorithm [EHKS14, BS15, CGS14]. 3 / 15

  8. Cost of the Two Steps 1 Principal Ideal Problem (find some generator h ) ⋆ Subexponential 2 ˜ O ( n 2 / 3 ) -time classical algorithm [BF14, Bia14]. ⋆ Major progress toward poly-time quantum algorithm [EHKS14, BS15, CGS14]. 2 Short Generator Problem (find the short generator g ) ⋆ In general, essentially CVP on the log-unit lattice of ring . . . 3 / 15

  9. Cost of the Two Steps 1 Principal Ideal Problem (find some generator h ) ⋆ Subexponential 2 ˜ O ( n 2 / 3 ) -time classical algorithm [BF14, Bia14]. ⋆ Major progress toward poly-time quantum algorithm [EHKS14, BS15, CGS14]. 2 Short Generator Problem (find the short generator g ) ⋆ In general, essentially CVP on the log-unit lattice of ring . . . ⋆ . . . but is actually a BDD problem in the cryptographic setting. 3 / 15

  10. Cost of the Two Steps 1 Principal Ideal Problem (find some generator h ) ⋆ Subexponential 2 ˜ O ( n 2 / 3 ) -time classical algorithm [BF14, Bia14]. ⋆ Major progress toward poly-time quantum algorithm [EHKS14, BS15, CGS14]. 2 Short Generator Problem (find the short generator g ) ⋆ In general, essentially CVP on the log-unit lattice of ring . . . ⋆ . . . but is actually a BDD problem in the cryptographic setting. !! Claimed to be easy in power-of-2 cyclotomics [CGS14], and experimentally confirmed for relevant dimensions [She14, Sch15]. 3 / 15

  11. Cost of the Two Steps 1 Principal Ideal Problem (find some generator h ) ⋆ Subexponential 2 ˜ O ( n 2 / 3 ) -time classical algorithm [BF14, Bia14]. ⋆ Major progress toward poly-time quantum algorithm [EHKS14, BS15, CGS14]. 2 Short Generator Problem (find the short generator g ) ⋆ In general, essentially CVP on the log-unit lattice of ring . . . ⋆ . . . but is actually a BDD problem in the cryptographic setting. !! Claimed to be easy in power-of-2 cyclotomics [CGS14], and experimentally confirmed for relevant dimensions [She14, Sch15]. But no convincing explanation why it works. 3 / 15

  12. Cost of the Two Steps 1 Principal Ideal Problem (find some generator h ) ⋆ Subexponential 2 ˜ O ( n 2 / 3 ) -time classical algorithm [BF14, Bia14]. ⋆ Major progress toward poly-time quantum algorithm [EHKS14, BS15, CGS14]. 2 Short Generator Problem (find the short generator g ) ⋆ In general, essentially CVP on the log-unit lattice of ring . . . ⋆ . . . but is actually a BDD problem in the cryptographic setting. !! Claimed to be easy in power-of-2 cyclotomics [CGS14], and experimentally confirmed for relevant dimensions [She14, Sch15]. But no convincing explanation why it works. This Work: Main Theorem In cryptographic setting, SGP can be solved in classical polynomial time , for any prime-power cyclotomic number ring R = Z [ ζ p k ] . 3 / 15

  13. What Does This Mean for Ring-Based Crypto? ✗ The referenced works are classically weakened, and quantumly broken ∗ . 4 / 15

  14. What Does This Mean for Ring-Based Crypto? ✗ The referenced works are classically weakened, and quantumly broken ∗ . ✔ Most ring-based crypto is unaffected, because its security is lower-bounded by harder/more general problems: SG-PI-SVP ≤ PI-SVP ≤ I-SVP ≤ R-SIS/LWE ≤ crypto 4 / 15

  15. What Does This Mean for Ring-Based Crypto? ✗ The referenced works are classically weakened, and quantumly broken ∗ . ✔ Most ring-based crypto is unaffected, because its security is lower-bounded by harder/more general problems: SG-PI-SVP ≤ PI-SVP ≤ I-SVP ≤ R-SIS/LWE ≤ crypto ◮ Attack crucially relies on ideal having “exceptionally short” generator. ⋆ Such ideals are extremely rare: for almost all principal ideals, the shortest generator is vastly longer than the shortest vector. 4 / 15

  16. What Does This Mean for Ring-Based Crypto? ✗ The referenced works are classically weakened, and quantumly broken ∗ . ✔ Most ring-based crypto is unaffected, because its security is lower-bounded by harder/more general problems: SG-PI-SVP ≤ PI-SVP ≤ I-SVP ≤ R-SIS/LWE ≤ crypto ◮ Attack crucially relies on ideal having “exceptionally short” generator. ⋆ Such ideals are extremely rare: for almost all principal ideals, the shortest generator is vastly longer than the shortest vector. 1 Devising hard distributions of lattice problems is very tricky: exploitable structure abounds! 2 Worst-case hardness protects us from weak instances. 4 / 15

  17. Agenda 1 Introduction 2 Log-Unit Lattice 3 Attack and Proof Outline 5 / 15

  18. (Logarithmic) Embedding Let K ∼ = Q [ X ] /f ( X ) be a number field of degree n and let σ i : K �→ C be its n complex embeddings. The canonical embedding is σ : K → C n x �→ ( σ 1 ( x ) , . . . , σ n ( x )) . The logarithmic embedding is Log: K \ { 0 } → R n x �→ (log | σ 1 ( x ) | , . . . , log | σ n ( x ) | ) . It is a group homomorphism from ( K \ { 0 } , × ) to ( R n , +) . Example: Power-of-2 Cyclotomics = Q [ X ] / ( X n + 1) for n = 2 k . ◮ K ∼ ◮ σ i ( X ) = ω 2 i − 1 , where ω = exp( π √− 1 /n ) . ◮ Log( X j ) = � 0 and Log(1 − X ) = [whiteboard] 6 / 15

  19. √ 2]) ⊂ R 2 Example: Embedding σ ( Z [ √ √ ◮ x -axis: σ 1 ( a + b 2) = a + b 2 √ √ ◮ y -axis: σ 2 ( a + b 2) = a − b 2 2 1 1 0 1 p 1 + 2 − 1 p 2 7 / 15

  20. √ 2]) ⊂ R 2 Example: Embedding σ ( Z [ √ √ ◮ x -axis: σ 1 ( a + b 2) = a + b 2 √ √ ◮ y -axis: σ 2 ( a + b 2) = a − b 2 ◮ component-wise multiplication 2 1 1 0 1 p 1 + 2 − 1 p 2 7 / 15

  21. √ 2]) ⊂ R 2 Example: Embedding σ ( Z [ √ √ ◮ x -axis: σ 1 ( a + b 2) = a + b 2 √ √ ◮ y -axis: σ 2 ( a + b 2) = a − b 2 ◮ component-wise multiplication 2 ◮ Symmetries induced by √ 1 1 ⋆ mult. by − 1 , 2 √ √ 0 ⋆ conjugation 1 2 �→ − 2 p 1 + 2 − 1 p 2 7 / 15

  22. √ 2]) ⊂ R 2 Example: Embedding σ ( Z [ √ √ ◮ x -axis: σ 1 ( a + b 2) = a + b 2 √ √ ◮ y -axis: σ 2 ( a + b 2) = a − b 2 ◮ component-wise multiplication 2 ◮ Symmetries induced by √ 1 1 ⋆ mult. by − 1 , 2 √ √ 0 ⋆ conjugation 1 2 �→ − 2 p 1 + 2 − 1 p 2 � “Orthogonal” elements � Units (algebraic norm 1 ) � “Isonorms” 7 / 15

  23. √ Example: Logarithmic Embedding Log Z [ 2] Λ = {•} ∩ � is a rank-1 lattice of R 2 , orthogonal to (1 , 1) 1 1 8 / 15

  24. √ Example: Logarithmic Embedding Log Z [ 2] {•} ∩ � are finite # shifted copies of Λ 1 1 8 / 15

  25. √ Example: Logarithmic Embedding Log Z [ 2] Some {•} ∩ � may be empty (e.g., no elements of norm 3 ) 1 1 8 / 15

  26. Unit Group and the Log-Unit Lattice Let R × denote the mult. group of units of R , and Λ = Log R × ⊂ R n . 9 / 15

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend