session 9 trapdoors and applications chris peikert
play

Session #9: Trapdoors and Applications Chris Peikert Georgia - PowerPoint PPT Presentation

Session #9: Trapdoors and Applications Chris Peikert Georgia Institute of Technology Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19 Feb 2012 22 Feb 2012 Lattice-Based Crypto & Applications,


  1. Session #9: Trapdoors and Applications Chris Peikert Georgia Institute of Technology Winter School on Lattice-Based Cryptography and Applications Bar-Ilan University, Israel 19 Feb 2012 – 22 Feb 2012 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 1/19

  2. Agenda 1 Lattices and short ‘trapdoor’ bases 2 Lattice-based ‘preimage sampleable’ functions 3 Applications: signatures, ID-based encryption (in RO model) Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 2/19

  3. Digital Signatures (Images courtesy xkcd.org) Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 3/19

  4. Digital Signatures (public) (secret) (Images courtesy xkcd.org) Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 3/19

  5. Digital Signatures (public) “I love you” ✔ (secret) (Images courtesy xkcd.org) Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 3/19

  6. Digital Signatures (public) “It’s over” ✗ (secret) (Images courtesy xkcd.org) Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 3/19

  7. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  8. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 ◮ Trapdoor permutation [DH’76,RSA’77,. . . ] (PSF) f x y D D Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  9. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 ◮ Trapdoor permutation [DH’76,RSA’77,. . . ] (PSF) x y D D Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  10. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 ◮ Trapdoor permutation [DH’76,RSA’77,. . . ] (PSF) x y f − 1 D D Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  11. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 ◮ Trapdoor permutation [DH’76,RSA’77,. . . ] (PSF) x y f − 1 D D ◮ ‘Hash and sign:’ pk = f , sk = f − 1 . Sign(msg) = f − 1 ( H ( msg )) . Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  12. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 ◮ Trapdoor permutation [DH’76,RSA’77,. . . ] (PSF) x y f − 1 D D ◮ ‘Hash and sign:’ pk = f , sk = f − 1 . Sign(msg) = f − 1 ( H ( msg )) . ◮ Candidate TDPs: [RSA’78,Rabin’79,Paillier’99] (‘general assumption’) All rely on hardness of factoring: ✗ Complex: 2048 -bit exponentiation ✗ Broken by quantum algorithms [Shor’97] Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  13. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 ◮ New twist [GPV’08] : preimage sampleable trapdoor function (PSF) f x y D R Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  14. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 ◮ New twist [GPV’08] : preimage sampleable trapdoor function (PSF) f x y D R Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  15. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 ◮ New twist [GPV’08] : preimage sampleable trapdoor function (PSF) f − 1 x y D R Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  16. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 ◮ New twist [GPV’08] : preimage sampleable trapdoor function (PSF) f − 1 x y D R ◮ ‘Hash and sign:’ pk = f , sk = f − 1 . Sign(msg) = f − 1 ( H ( msg )) . Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  17. Central Tool: Trapdoor Functions ◮ Public function f generated with secret ‘trapdoor’ f − 1 ◮ New twist [GPV’08] : preimage sampleable trapdoor function (PSF) f − 1 x y D R ◮ ‘Hash and sign:’ pk = f , sk = f − 1 . Sign(msg) = f − 1 ( H ( msg )) . ◮ Still secure! Can generate ( x, y ) in two equivalent ways: REALITY PROOF f − 1 f y y x x R D Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 4/19

  18. Part 1: Constructing Preimage Sampleable Trapdoor Functions (PSFs) Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 5/19

  19. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S s 2 b 1 s 1 b 2 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  20. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S ◮ Sign H ( msg ) ∈ R n with “nearest-plane” algorithm [Babai’86] s 2 s 1 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  21. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S ◮ Sign H ( msg ) ∈ R n with “nearest-plane” algorithm [Babai’86] s 2 s 1 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  22. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S ◮ Sign H ( msg ) ∈ R n with “nearest-plane” algorithm [Babai’86] s 2 s 1 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  23. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S ◮ Sign H ( msg ) ∈ R n with “nearest-plane” algorithm [Babai’86] s 2 s 1 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  24. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S ◮ Sign H ( msg ) ∈ R n with “nearest-plane” algorithm [Babai’86] s 2 s 1 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  25. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S ◮ Sign H ( msg ) ∈ R n with “nearest-plane” algorithm [Babai’86] s 2 s 1 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  26. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S ◮ Sign H ( msg ) ∈ R n with “nearest-plane” algorithm [Babai’86] s 2 s 1 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  27. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S ◮ Sign H ( msg ) ∈ R n with “nearest-plane” algorithm [Babai’86] b 1 b 2 Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  28. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S ◮ Sign H ( msg ) ∈ R n with “nearest-plane” algorithm [Babai’86] s 2 b 1 s 1 b 2 Technical Issues 1 Generating ‘hard’ lattice together with short basis (later) Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  29. Heuristic TDF & Signature Scheme [GGH’96] ◮ Key idea: pk = ‘bad’ basis B for L , sk = ‘short’ trapdoor basis S ◮ Sign H ( msg ) ∈ R n with “nearest-plane” algorithm [Babai’86] s 2 s 1 Technical Issues 1 Generating ‘hard’ lattice together with short basis (later) 2 Signing algorithm leaks secret basis! ⋆ Total break after several signatures [NguyenRegev’06] Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 6/19

  30. Blurring a Lattice Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 7/19

  31. Blurring a Lattice Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 7/19

  32. Blurring a Lattice Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 7/19

  33. Blurring a Lattice ‘Uniform’ in R n when std dev ≥ max length of some basis Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 7/19

  34. Blurring a Lattice Gaussian mod L is uniform when std dev ≥ max length of some basis Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 7/19

  35. Blurring a Lattice Gaussian mod L is uniform when std dev ≥ max length of some basis ◮ First used in worst/average-case reductions [Regev’03,MR’04,. . . ] Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 7/19

  36. Blurring a Lattice Gaussian mod L is uniform when std dev ≥ max length of some basis ◮ First used in worst/average-case reductions [Regev’03,MR’04,. . . ] ◮ Now an essential ingredient in many crypto schemes [GPV’08,. . . ] Lattice-Based Crypto & Applications, Bar-Ilan University, Israel 2012 7/19

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend