GGH encryption scheme

From HandWiki
Short description: Lattice-based cryptosystem

The Goldreich–Goldwasser–Halevi (GGH) lattice-based cryptosystem is an asymmetric cryptosystem based on lattices. There is also a GGH signature scheme.

The Goldreich–Goldwasser–Halevi (GGH) cryptosystem makes use of the fact that the closest vector problem can be a hard problem. This system was published in 1997 by Oded Goldreich, Shafi Goldwasser, and Shai Halevi, and uses a trapdoor one-way function which relies on the difficulty of lattice reduction. The idea included in this trapdoor function is that, given any basis for a lattice, it is easy to generate a vector which is close to a lattice point, for example taking a lattice point and adding a small error vector. But to return from this erroneous vector to the original lattice point a special basis is needed.

The GGH encryption scheme was cryptanalyzed (broken) in 1999 by Phong Q. Nguyen (fr). Nguyen and Oded Regev had cryptanalyzed the related GGH signature scheme in 2006.

Operation

GGH involves a private key and a public key.

The private key is a basis [math]\displaystyle{ B }[/math] of a lattice [math]\displaystyle{ L }[/math] with good properties (such as short nearly orthogonal vectors) and a unimodular matrix [math]\displaystyle{ U }[/math].

The public key is another basis of the lattice [math]\displaystyle{ L }[/math] of the form [math]\displaystyle{ B'=UB }[/math].

For some chosen M, the message space consists of the vector [math]\displaystyle{ (m_1,..., m_n) }[/math] in the range [math]\displaystyle{ -M \lt m_i \lt M }[/math].

Encryption

Given a message [math]\displaystyle{ m = (m_1,..., m_n) }[/math], error [math]\displaystyle{ e }[/math], and a public key [math]\displaystyle{ B' }[/math] compute

[math]\displaystyle{ v = \sum m_i b_i' }[/math]

In matrix notation this is

[math]\displaystyle{ v=m\cdot B' }[/math].

Remember [math]\displaystyle{ m }[/math] consists of integer values, and [math]\displaystyle{ b' }[/math] is a lattice point, so v is also a lattice point. The ciphertext is then

[math]\displaystyle{ c=v+e=m \cdot B' + e }[/math]

Decryption

To decrypt the ciphertext one computes

[math]\displaystyle{ c \cdot B^{-1} = (m\cdot B^\prime +e)B^{-1} = m\cdot U\cdot B\cdot B^{-1} + e\cdot B^{-1} = m\cdot U + e\cdot B^{-1} }[/math]

The Babai rounding technique will be used to remove the term [math]\displaystyle{ e \cdot B^{-1} }[/math] as long as it is small enough. Finally compute

[math]\displaystyle{ m = m \cdot U \cdot U^{-1} }[/math]

to get the messagetext.

Example

Let [math]\displaystyle{ L \subset \mathbb{R}^2 }[/math] be a lattice with the basis [math]\displaystyle{ B }[/math] and its inverse [math]\displaystyle{ B^{-1} }[/math]

[math]\displaystyle{ B= \begin{pmatrix} 7 & 0 \\ 0 & 3 \\ \end{pmatrix} }[/math] and [math]\displaystyle{ B^{-1}= \begin{pmatrix} \frac{1}{7} & 0 \\ 0 & \frac{1}{3} \\ \end{pmatrix} }[/math]

With

[math]\displaystyle{ U = \begin{pmatrix} 2 & 3 \\ 3 &5\\ \end{pmatrix} }[/math] and
[math]\displaystyle{ U^{-1} = \begin{pmatrix} 5 & -3 \\ -3 &2\\ \end{pmatrix} }[/math]

this gives

[math]\displaystyle{ B' = U B = \begin{pmatrix} 14 & 9 \\ 21 & 15 \\ \end{pmatrix} }[/math]

Let the message be [math]\displaystyle{ m = (3, -7) }[/math] and the error vector [math]\displaystyle{ e = (1, -1) }[/math]. Then the ciphertext is

[math]\displaystyle{ c = m B'+e=(-104, -79).\, }[/math]

To decrypt one must compute

[math]\displaystyle{ c B^{-1} = \left( \frac{-104}{7}, \frac{-79}{3}\right). }[/math]

This is rounded to [math]\displaystyle{ (-15, -26) }[/math] and the message is recovered with

[math]\displaystyle{ m= (-15, -26) U^{-1} = (3, -7).\, }[/math]

Security of the scheme

In 1999, Nguyen [1] showed that the GGH encryption scheme has a flaw in the design. He showed that every ciphertext reveals information about the plaintext and that the problem of decryption could be turned into a special closest vector problem much easier to solve than the general CVP.

References

  1. Phon Nguyen. Cryptanalysis of the Goldreich-Goldwasser-Halevi Cryptosystem from Crypto '97. CRYPTO, 1999

Bibliography