short generators without quantum computers the case of
play

Short generators without quantum computers: the case of - PowerPoint PPT Presentation

Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit Eindhoven 1 May 2017 Joint work with: Jens Bauch & Daniel J. Bernstein & Henry de Valence & Tanja Lange


  1. Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit Eindhoven 1 May 2017 Joint work with: Jens Bauch & Daniel J. Bernstein & Henry de Valence & Tanja Lange Christine van Vredendaal 1 multiquad

  2. Part I: Introduction Christine van Vredendaal 2 multiquad

  3. “ Lattice-based crypto is secure because lattice problems are hard. ” — Everyone who works on lattice-based crypto Christine van Vredendaal 3 multiquad

  4. “ Lattice-based crypto is secure because lattice problems are hard. ” — Everyone who works on lattice-based crypto Really? How hard are they? Which cryptosystems are secure? Christine van Vredendaal 3 multiquad

  5. How secure? Multiple attack avenues showing progress Sieving asymptotics for dimension- N SVP ◮ 2008 Nguyen–Vidick: 2 (0 . 415+ o (1)) N ◮ 2015 Becker–Ducas–Gama–Laarhoven: 2 (0 . 292+ o (1)) N ◮ 2014 Laarhoven–Mosca–van de Pol: Quantumly 2 (0 . 268+ o (1)) N Christine van Vredendaal 4 multiquad

  6. How secure? Multiple attack avenues showing progress Sieving asymptotics for dimension- N SVP ◮ 2008 Nguyen–Vidick: 2 (0 . 415+ o (1)) N ◮ 2015 Becker–Ducas–Gama–Laarhoven: 2 (0 . 292+ o (1)) N ◮ 2014 Laarhoven–Mosca–van de Pol: Quantumly 2 (0 . 268+ o (1)) N Pre-quantum attacks against cyclotomic ideal lattice problems ◮ 2017 Biasse–Espitau–Fouque–G´ elin–Kirchner: L | ∆ | (1 / 2) (see next talk) Christine van Vredendaal 4 multiquad

  7. How secure? Multiple attack avenues showing progress Sieving asymptotics for dimension- N SVP ◮ 2008 Nguyen–Vidick: 2 (0 . 415+ o (1)) N ◮ 2015 Becker–Ducas–Gama–Laarhoven: 2 (0 . 292+ o (1)) N ◮ 2014 Laarhoven–Mosca–van de Pol: Quantumly 2 (0 . 268+ o (1)) N Pre-quantum attacks against cyclotomic ideal lattice problems ◮ 2017 Biasse–Espitau–Fouque–G´ elin–Kirchner: L | ∆ | (1 / 2) (see next talk) Quantum attacks against cyclotomic ideal lattice problems ◮ 2015 Biasse–Song (using 2014 Campbell–Groves–Shepherd): poly-time quantum algorithm against short generators ◮ 2016 Cramer–Ducas–Peikert–Regev: general analysis for arbitrary O ( n 1 / 2 ) approximation factor) principal ideals (within an e ˜ ◮ 2016 Cramer–Ducas–Wesolowski: generalize to any ideal Christine van Vredendaal 4 multiquad

  8. Non-cyclotomic lattice-based cryptography Cyclotomics are scary. Let’s explore alternatives: Eliminate the ideal structure. e.g., use LWE instead of Ring-LWE. But this limits the security achievable for key size K . Christine van Vredendaal 5 multiquad

  9. Non-cyclotomic lattice-based cryptography Cyclotomics are scary. Let’s explore alternatives: Eliminate the ideal structure. e.g., use LWE instead of Ring-LWE. But this limits the security achievable for key size K . 2016 Bernstein–Chuengsatiansup–Lange–van Vredendaal “NTRU Prime”: eliminate unnecessary ring morphisms. Use prime degree, large Galois group: e.g., x p − x − 1. Christine van Vredendaal 5 multiquad

  10. Non-cyclotomic lattice-based cryptography Cyclotomics are scary. Let’s explore alternatives: Eliminate the ideal structure. e.g., use LWE instead of Ring-LWE. But this limits the security achievable for key size K . 2016 Bernstein–Chuengsatiansup–Lange–van Vredendaal “NTRU Prime”: eliminate unnecessary ring morphisms. Use prime degree, large Galois group: e.g., x p − x − 1. This talk: Switch from cyclotomics to other Galois number fields. Another popular example in algebraic-number-theory textbooks: √ √ √ √ √ √ √ √ √ multiquadratics; e.g., Q ( 2 , 3 , 5 , 7 , 11 , 13 , 17 , 19 , 23). Christine van Vredendaal 5 multiquad

  11. A reasonable multiquadratic cryptosystem Case study of a lattice-based cryptosystem that was already defined in detail for arbitrary number fields: 2010 Smart–Vercauteren, optimized version of 2009 Gentry. Parameter: R = Z [ α ] for an algebraic integer α . Secret key: very short g ∈ R . Public key: gR . Christine van Vredendaal 6 multiquad

  12. A reasonable multiquadratic cryptosystem Case study of a lattice-based cryptosystem that was already defined in detail for arbitrary number fields: 2010 Smart–Vercauteren, optimized version of 2009 Gentry. Parameter: R = Z [ α ] for an algebraic integer α . Secret key: very short g ∈ R . Public key: gR . Like Smart–Vercauteren, we took N ∈ λ 2+ o (1) for target security 2 λ . Checked security against standard lattice attacks: nothing better than exponential time. Christine van Vredendaal 6 multiquad

  13. Part II: Some preliminaries Christine van Vredendaal 7 multiquad

  14. Definition A number field is a field L containing Q with finite dimension as a Q -vector space. Its degree is this dimension. Definition The ring of integers O L of a number field L is the set of algebraic integers in L . The invertible elements of this ring form the unit group O × L . Problem Recover a “small” g ∈ O L (modulo roots of unity) given g O L . Definition (for this talk) A multiquadratic field is a number field that can be written in the form L = Q ( √ d 1 , . . . , √ d n ), where ( d 1 , . . . , d n ) are distinct primes. The degree of the multiquadratic field is N = 2 n . Christine van Vredendaal 8 multiquad

  15. General strategy to recover g 0 Compute the unit group O × L Christine van Vredendaal 9 multiquad

  16. General strategy to recover g 0 Compute the unit group O × L 1 Find some generator ug of principal ideal g O L ◮ subexponential time algorithm [1990 Buchmann, 2014 Biasse–Fieker, 2014 Biasse] ◮ quantum poly-time algorithm [2016 Biasse–Song] Christine van Vredendaal 9 multiquad

  17. General strategy to recover g 0 Compute the unit group O × L 1 Find some generator ug of principal ideal g O L ◮ subexponential time algorithm [1990 Buchmann, 2014 Biasse–Fieker, 2014 Biasse] ◮ quantum poly-time algorithm [2016 Biasse–Song] 2 Solve BDD for Log ug in the log-unit lattice to find Log u ◮ 2014 Campbell–Groves–Shepherd pointed out this was easy for cyclotomic fields with h + small ◮ 2015 Schanck confirmed experimentally ◮ 2015 Cramer–Ducas–Peikert–Regev proved pre-quantum polynomial time for these fields (BDD: bounded-distance decoding; i.e., finding a lattice vector close to an input point.) Christine van Vredendaal 9 multiquad

  18. Definition Fix a number field L of degree N and fix distinct complex embeddings σ 1 , . . . , σ N of L . The Dirichlet logarithm map is defined as Log : L × R N �→ x �→ (log | σ 1 ( x ) | , . . . , log | σ N ( x ) | ) Christine van Vredendaal 10 multiquad

  19. Definition Fix a number field L of degree N and fix distinct complex embeddings σ 1 , . . . , σ N of L . The Dirichlet logarithm map is defined as Log : L × R N �→ x �→ (log | σ 1 ( x ) | , . . . , log | σ N ( x ) | ) Theorem (Dirichlet Unit Theorem) The kernel of Log | O L −{ 0 } is the cyclic group of roots of unity in O L . Let Λ = Log O × L ⊂ R N . Λ is a lattice of rank r + c − 1 , where r is the number of real embeddings and c is the number of complex-conjugate pairs of non-real embeddings of L. Christine van Vredendaal 10 multiquad

  20. Definition Fix a number field L of degree N and fix distinct complex embeddings σ 1 , . . . , σ N of L . The Dirichlet logarithm map is defined as Log : L × R N �→ x �→ (log | σ 1 ( x ) | , . . . , log | σ N ( x ) | ) Theorem (Dirichlet Unit Theorem) The kernel of Log | O L −{ 0 } is the cyclic group of roots of unity in O L . Let Λ = Log O × L ⊂ R N . Λ is a lattice of rank r + c − 1 , where r is the number of real embeddings and c is the number of complex-conjugate pairs of non-real embeddings of L. Fact If h O L = g O L and g � = 0 then h = ug for some u ∈ O × L , and Log g ∈ Log h + Λ . Christine van Vredendaal 10 multiquad

  21. Part III: The algorithm https://starecat.com/algorithm-word-used-by-programmers-when-they-do-not-want-to-explain-what-they-did/ Christine van Vredendaal 11 multiquad

  22. Algorithm idea 1: subfields Multiquadratic fields have a huge number of subfields Christine van Vredendaal 12 multiquad

  23. Algorithm idea 1: subfields Multiquadratic fields have a huge number of subfields √ √ √ K = Q ( 5 , 13 , 17) √ √ √ √ √ √ √ √ √ √ √ √ √ √ Q ( 5 , 13) Q ( 5 , 17) Q ( 13 , 17) Q ( 5 , 221) Q ( 13 , 85) Q ( 17 , 65) Q ( 65 , 85) √ √ √ √ √ √ √ Q ( 5) Q ( 13) Q ( 17) Q ( 65) Q ( 85) Q ( 221) Q ( 1105) Q Christine van Vredendaal 12 multiquad

  24. Algorithm idea 1: subfields Multiquadratic fields have a huge number of subfields We use 3 specific ones (plus recursion) √ √ √ K = Q ( 5 , 13 , 17) √ √ √ √ √ √ Q ( 5 , 13) Q ( 5 , 17) Q ( 5 , 221) √ √ √ √ √ √ √ Q ( 5) Q ( 13) Q ( 17) Q ( 65) Q ( 85) Q ( 221) Q ( 1105) Q Christine van Vredendaal 12 multiquad

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend