Ideal lattice

From HandWiki
Short description: Mathematical object

In discrete mathematics, ideal lattices are a special class of lattices and a generalization of cyclic lattices.[1] Ideal lattices naturally occur in many parts of number theory, but also in other areas. In particular, they have a significant place in cryptography. Micciancio defined a generalization of cyclic lattices as ideal lattices. They can be used in cryptosystems to decrease by a square root the number of parameters necessary to describe a lattice, making them more efficient. Ideal lattices are a new concept, but similar lattice classes have been used for a long time. For example, cyclic lattices, a special case of ideal lattices, are used in NTRUEncrypt and NTRUSign.

Ideal lattices also form the basis for quantum computer attack resistant cryptography based on the Ring Learning with Errors.[2] These cryptosystems are provably secure under the assumption that the shortest vector problem (SVP) is hard in these ideal lattices.

Introduction

In general terms, ideal lattices are lattices corresponding to ideals in rings of the form [math]\displaystyle{ \mathbb{Z}[x]/\langle f \rangle }[/math] for some irreducible polynomial [math]\displaystyle{ f }[/math] of degree [math]\displaystyle{ n }[/math].[1] All of the definitions of ideal lattices from prior work are instances of the following general notion: let [math]\displaystyle{ R }[/math] be a ring whose additive group is isomorphic to [math]\displaystyle{ \mathbb{Z}^n }[/math] (i.e., it is a free [math]\displaystyle{ \mathbb{Z} }[/math]-module of rank [math]\displaystyle{ n }[/math]), and let [math]\displaystyle{ \sigma }[/math] be an additive isomorphism mapping [math]\displaystyle{ R }[/math] to some lattice [math]\displaystyle{ \sigma(R) }[/math] in an [math]\displaystyle{ n }[/math]-dimensional real vector space (e.g., [math]\displaystyle{ \mathbb{R}^n }[/math]). The family of ideal lattices for the ring [math]\displaystyle{ R }[/math] under the embedding [math]\displaystyle{ \sigma }[/math] is the set of all lattices [math]\displaystyle{ \sigma(I) }[/math], where [math]\displaystyle{ I }[/math] is an ideal in [math]\displaystyle{ R. }[/math][3]

Definition

Notation

Let [math]\displaystyle{ f \in \mathbb{Z}[x] }[/math] be a monic polynomial of degree [math]\displaystyle{ n }[/math], and consider the quotient ring [math]\displaystyle{ \mathbb{Z}[x]/\langle f \rangle }[/math].

Using the standard set of representatives [math]\displaystyle{ \lbrace(g \bmod f) : g \in \mathbb{Z}[x] \rbrace }[/math], and identification of polynomials with vectors, the quotient ring [math]\displaystyle{ \mathbb{Z}[x]/\langle f \rangle }[/math] is isomorphic (as an additive group) to the integer lattice [math]\displaystyle{ \mathbb{Z}^n }[/math], and any ideal [math]\displaystyle{ I \subseteq \mathbb{Z}[x]/\langle f \rangle }[/math] defines a corresponding integer sublattice [math]\displaystyle{ \mathcal{L}(I)\subseteq \mathbb{Z}^n }[/math].

An ideal lattice is an integer lattice [math]\displaystyle{ \mathcal{L}(B)\subseteq \mathbb{Z}^n }[/math] such that [math]\displaystyle{ B = \lbrace g \bmod f : g \in I \rbrace }[/math] for some monic polynomial [math]\displaystyle{ f }[/math] of degree [math]\displaystyle{ n }[/math] and ideal [math]\displaystyle{ I \subseteq \mathbb{Z}[x]/\langle f \rangle }[/math].

Related properties

It turns out that the relevant properties of [math]\displaystyle{ f }[/math] for the resulting function to be collision resistant are:

  • [math]\displaystyle{ f }[/math] should be irreducible.
  • the ring norm [math]\displaystyle{ \lVert g \rVert_f }[/math] is not much bigger than [math]\displaystyle{ \lVert g \rVert_\infty }[/math] for any polynomial [math]\displaystyle{ g }[/math], in a quantitative sense.

The first property implies that every ideal of the ring [math]\displaystyle{ \mathbb{Z}[x]/\langle f \rangle }[/math] defines a full-rank lattice in [math]\displaystyle{ \mathbb{Z}^n }[/math] and plays a fundamental role in proofs.

Lemma: Every ideal [math]\displaystyle{ I }[/math] of [math]\displaystyle{ \mathbb{Z}[x]/\langle f \rangle }[/math], where [math]\displaystyle{ f }[/math] is a monic, irreducible integer polynomial of degree [math]\displaystyle{ n }[/math], is isomorphic to a full-rank lattice in [math]\displaystyle{ \mathbb{Z}^n }[/math].

Ding and Lindner[4] gave evidence that distinguishing ideal lattices from general ones can be done in polynomial time and showed that in practice randomly chosen lattices are never ideal. They only considered the case where the lattice has full rank, i.e. the basis consists of [math]\displaystyle{ n }[/math] linear independent vectors. This is not a fundamental restriction because Lyubashevsky and Micciancio have shown that if a lattice is ideal with respect to an irreducible monic polynomial, then it has full rank, as given in the above lemma.

Algorithm: Identifying ideal lattices with full rank bases

Data: A full-rank basis [math]\displaystyle{ B \in \mathbb{Z}^{(n,n)} }[/math]
Result: true and [math]\displaystyle{ \textbf{q} }[/math], if [math]\displaystyle{ B }[/math] spans an ideal lattice with respect to [math]\displaystyle{ \textbf{q} }[/math], otherwise false.

  1. Transform [math]\displaystyle{ B }[/math] into HNF
  2. Calculate [math]\displaystyle{ A = {\rm adj}(B) }[/math], [math]\displaystyle{ d = \det(B) }[/math], and [math]\displaystyle{ z = B_{(n,n)} }[/math]
  3. Calculate the product [math]\displaystyle{ P = AMB \bmod d }[/math]
  4. if only the last column of P is non-zero then
  5. set [math]\displaystyle{ c = P_{(\centerdot,n)} }[/math] to equal this column
  6. else return false
  7. if [math]\displaystyle{ z \mid c_i }[/math] for [math]\displaystyle{ i = 1, \ldots , n }[/math] then
  8. use CRT to find [math]\displaystyle{ q^\ast \equiv (c/z) \bmod (d/z) }[/math] and [math]\displaystyle{ q^ \ast \equiv 0 \bmod \ z }[/math]
  9. else return false
  10. if [math]\displaystyle{ Bq^ \ast \equiv 0 \bmod (d/z) }[/math] then
  11. return true, [math]\displaystyle{ q = Bq^ \ast /d }[/math]
  12. else return false

where the matrix M is

[math]\displaystyle{ M = \begin{pmatrix} 0 & \cdot & \cdot & \cdot & 0 \\ & & & & \cdot \\ & & & & \cdot \\ I_{n-1} & & & & \cdot \\ & & & & 0 \end{pmatrix} }[/math]

Using this algorithm, it can be seen that many lattices are not ideal lattices. For example, let [math]\displaystyle{ n = 2 }[/math] and [math]\displaystyle{ k \in \mathbb{Z} \smallsetminus \lbrace 0, \pm 1 \rbrace }[/math], then

[math]\displaystyle{ B_1 = \begin{pmatrix} k & 0 \\ 0 & 1 \end{pmatrix} }[/math]

is ideal, but

[math]\displaystyle{ B_2 = \begin{pmatrix} 1 & 0 \\ 0 & k \end{pmatrix} }[/math]

is not. [math]\displaystyle{ B_2 }[/math] with [math]\displaystyle{ k = 2 }[/math] is an example given by Lyubashevsky and Micciancio.[5]

Performing the algorithm on it and referring to the basis as B, matrix B is already in Hermite Normal Form so the first step is not needed. The determinant is [math]\displaystyle{ d = 2 }[/math], the adjugate matrix

[math]\displaystyle{ A = \begin{pmatrix} 2 & 0 \\ 0 & 1 \end{pmatrix}, }[/math]
[math]\displaystyle{ M = \begin{pmatrix} 0 & 0 \\ 1 & 0 \end{pmatrix} }[/math]

and finally, the product [math]\displaystyle{ P = AMB \bmod d }[/math] is

[math]\displaystyle{ P = \begin{pmatrix} 0 & 0 \\ 1 & 0 \end{pmatrix}. }[/math]

At this point the algorithm stops, because all but the last column of [math]\displaystyle{ P }[/math] have to be zero if [math]\displaystyle{ B }[/math] would span an ideal lattice.

Use in cryptography

Micciancio[6] introduced the class of structured cyclic lattices, which correspond to ideals in polynomial rings [math]\displaystyle{ \mathbb{Z}[x]/(x^n-1) }[/math], and presented the first provably secure one-way function based on the worst-case hardness of the restriction of Poly(n)-SVP to cyclic lattices. (The problem γ-SVP consists in computing a non-zero vector of a given lattice, whose norm is no more than γ times larger than the norm of a shortest non-zero lattice vector.) At the same time, thanks to its algebraic structure, this one-way function enjoys high efficiency comparable to the NTRU scheme [math]\displaystyle{ \tilde{O}(n) }[/math] evaluation time and storage cost). Subsequently, Lyubashevsky and Micciancio[5] and independently Peikert and Rosen[7] showed how to modify Micciancio's function to construct an efficient and provably secure collision resistant hash function. For this, they introduced the more general class of ideal lattices, which correspond to ideals in polynomial rings [math]\displaystyle{ \mathbb{Z}[x]/f(x) }[/math]. The collision resistance relies on the hardness of the restriction of Poly(n)-SVP to ideal lattices (called Poly(n)-Ideal-SVP). The average-case collision-finding problem is a natural computational problem called Ideal-SIS, which has been shown to be as hard as the worst-case instances of Ideal-SVP. Provably secure efficient signature schemes from ideal lattices have also been proposed,[1][8] but constructing efficient provably secure public key encryption from ideal lattices was an interesting open problem.

The fundamental idea of using LWE and Ring LWE for key exchange was proposed and filed at the University of Cincinnati in 2011 by Jintai Ding and provided a state of the art description of a quantum resistant key exchange using Ring LWE. The paper[9] appeared in 2012 after a provisional patent application was filed in 2012. In 2014, Peikert[10] presented a key transport scheme following the same basic idea of Ding's, where the new idea of sending additional signal for rounding in Ding's construction is also utilized. A digital signature using the same concepts was done several years earlier by Vadim Lyubashevsky in, "Lattice Signatures Without Trapdoors."[11] Together, the work of Peikert and Lyubashevsky provide a suite of Ring-LWE based quantum attack resistant algorithms with the same security reductions.

Efficient collision resistant hash functions

The main usefulness of the ideal lattices in cryptography stems from the fact that very efficient and practical collision resistant hash functions can be built based on the hardness of finding an approximate shortest vector in such lattices.[1] Independently constructed collision resistant hash functions by Peikert and Rosen,[7] as well as Lyubashevsky and Micciancio, based on ideal lattices (a generalization of cyclic lattices), and provided a fast and practical implementation.[3] These results paved the way for other efficient cryptographic constructions including identification schemes and signatures.

Lyubashevsky and Micciancio[5] gave constructions of efficient collision resistant hash functions that can be proven secure based on worst case hardness of the shortest vector problem for ideal lattices. They defined hash function families as: Given a ring [math]\displaystyle{ R = \mathbb{Z}_p[x]/\langle f \rangle }[/math], where [math]\displaystyle{ f \in \mathbb{Z}_p[x] }[/math] is a monic, irreducible polynomial of degree [math]\displaystyle{ n }[/math] and [math]\displaystyle{ p }[/math] is an integer of order roughly [math]\displaystyle{ n^2 }[/math], generate [math]\displaystyle{ m }[/math] random elements [math]\displaystyle{ a_1, \dots , a_m \in R }[/math], where [math]\displaystyle{ m }[/math] is a constant. The ordered [math]\displaystyle{ m }[/math]-tuple [math]\displaystyle{ h = (a_1, \ldots, a_m) \in R^m }[/math] determines the hash function. It will map elements in [math]\displaystyle{ D^m }[/math], where [math]\displaystyle{ D }[/math] is a strategically chosen subset of [math]\displaystyle{ R }[/math], to [math]\displaystyle{ R }[/math]. For an element [math]\displaystyle{ b = (b_1, \ldots , b_m) \in D^m }[/math], the hash is [math]\displaystyle{ h(b) = \sum_{i=1}^{m}\alpha_i \centerdot b_i }[/math]. Here the size of the key (the hash function) is [math]\displaystyle{ O(mn \log p) = O(n \log n) }[/math], and the operation [math]\displaystyle{ \alpha_i \centerdot b_i }[/math] can be done in time [math]\displaystyle{ O(n \log n \log \log n) }[/math] by using the Fast Fourier Transform (FFT)[citation needed], for appropriate choice of the polynomial [math]\displaystyle{ f }[/math]. Since [math]\displaystyle{ m }[/math] is a constant, hashing requires time [math]\displaystyle{ O(n \log n \log \log n) }[/math]. They proved that the hash function family is collision resistant by showing that if there is a polynomial-time algorithm that succeeds with non-negligible probability in finding [math]\displaystyle{ b \neq b' \in D^m }[/math] such that [math]\displaystyle{ h(b) = h(b') }[/math], for a randomly chosen hash function [math]\displaystyle{ h \in R^m }[/math], then a certain problem called the “shortest vector problem” is solvable in polynomial time for every ideal of the ring [math]\displaystyle{ \mathbb{Z}[x]/\langle f \rangle }[/math].

Based on the work of Lyubashevsky and Micciancio in 2006, Micciancio and Regev[12] defined the following algorithm of hash functions based on ideal lattices:

  • Parameters: Integers [math]\displaystyle{ q, n, m, d }[/math] with [math]\displaystyle{ n \mid m }[/math], and vector f [math]\displaystyle{ \in \mathbb{Z}^n }[/math].
  • Key: [math]\displaystyle{ m/n }[/math] vectors [math]\displaystyle{ a_1, \ldots , a_{m/n} }[/math] chosen independently and uniformly at random in [math]\displaystyle{ \mathbb{Z}_q^n }[/math].
  • Hash function: [math]\displaystyle{ f_A : \lbrace 0, \ldots , d-1 \rbrace ^m \longrightarrow \mathbb{Z}_q^n }[/math] given by [math]\displaystyle{ f_A(y)= [F \ast a_1 | \ldots | F \ast a_{m/n}]y \bmod \ q }[/math].

Here [math]\displaystyle{ n,m,q,d }[/math] are parameters, f is a vector in [math]\displaystyle{ \mathbb{Z}^n }[/math] and [math]\displaystyle{ A }[/math] is a block-matrix with structured blocks [math]\displaystyle{ A^{(i)} = F \ast a^{(i)} }[/math].

Finding short vectors in [math]\displaystyle{ \Lambda_q^\perp ([F \ast a_1 | \ldots | F \ast a_{m/n}]) }[/math] on the average (even with just inverse polynomial probability) is as hard as solving various lattice problems (such as approximate SVP and SIVP) in the worst case over ideal lattices, provided the vector f satisfies the following two properties:

  • For any two unit vectors u, v, the vector [F∗u]v has small (say, polynomial in [math]\displaystyle{ n }[/math], typically [math]\displaystyle{ O(\sqrt{n})) }[/math] norm.
  • The polynomial [math]\displaystyle{ f(x) = x^n+f_n x^{n-1}+\cdots+f_1 \in \mathbb{Z}[x] }[/math] is irreducible over the integers, i.e., it does not factor into the product of integer polynomials of smaller degree.

The first property is satisfied by the vector [math]\displaystyle{ \mathbf{F} = (-1,0, \ldots ,0) }[/math] corresponding to circulant matrices, because all the coordinates of [F∗u]v are bounded by 1, and hence [math]\displaystyle{ \lVert [\textbf{F} \ast \textbf{u}]\textbf{v} \rVert \leq{\sqrt{n}} }[/math]. However, the polynomial [math]\displaystyle{ x^n-1 }[/math] corresponding to [math]\displaystyle{ \mathbf{f} = (-1,0, \ldots ,0) }[/math] is not irreducible because it factors into [math]\displaystyle{ (x-1)(x^{n-1}+x^{n-2}+\cdots+ x + 1) }[/math], and this is why collisions can be efficiently found. So, [math]\displaystyle{ \mathbf{f} = (-1,0, \ldots ,0) }[/math] is not a good choice to get collision resistant hash functions, but many other choices are possible. For example, some choices of f for which both properties are satisfied (and therefore, result in collision resistant hash functions with worst-case security guarantees) are

  • [math]\displaystyle{ \mathbf{f} = (1, \ldots ,1) \in \mathbb{Z}^n }[/math] where [math]\displaystyle{ n + 1 }[/math] is prime, and
  • [math]\displaystyle{ \mathbf{f} = (1,0, \ldots ,0) \in \mathbb{Z}^n }[/math] for [math]\displaystyle{ n }[/math] equal to a power of 2.

Digital signatures

Digital signatures schemes are among the most important cryptographic primitives. They can be obtained by using the one-way functions based on the worst-case hardness of lattice problems. However, they are impractical. A number of new digital signature schemes based on learning with errors, ring learning with errors and trapdoor lattices have been developed since the learning with errors problem was applied in a cryptographic context.

Their direct construction of digital signatures based on the complexity of approximating the shortest vector in ideal (e.g., cyclic) lattices.[8] The scheme of Lyubashevsky and Micciancio[8] has worst-case security guarantees based on ideal lattices and it is the most asymptotically efficient construction known to date, yielding signature generation and verification algorithms that run in almost linear time.[12]

One of the main open problems that was raised by their work is constructing a one-time signature with similar efficiency, but based on a weaker hardness assumption. For instance, it would be great to provide a one-time signature with security based on the hardness of approximating the Shortest Vector Problem (SVP) (in ideal lattices) to within a factor of [math]\displaystyle{ \tilde{O}(n) }[/math].[8]

Their construction is based on a standard transformation from one-time signatures (i.e. signatures that allow to securely sign a single message) to general signature schemes, together with a novel construction of a lattice based one-time signature whose security is ultimately based on the worst-case hardness of approximating the shortest vector in all lattices corresponding to ideals in the ring [math]\displaystyle{ \mathbb{Z}[x]/\langle f \rangle }[/math] for any irreducible polynomial [math]\displaystyle{ f }[/math].

Key-Generation Algorithm: Input: [math]\displaystyle{ 1^n }[/math], irreducible polynomial [math]\displaystyle{ f \in \mathbb{Z} }[/math] of degree [math]\displaystyle{ n }[/math].

  1. Set [math]\displaystyle{ p \longleftarrow (\varphi n)^3 }[/math], [math]\displaystyle{ m \longleftarrow \lceil \log n \rceil }[/math], [math]\displaystyle{ R \longleftarrow \mathbb{Z}_p[x]/\langle f \rangle }[/math]
  2. For all positive [math]\displaystyle{ i }[/math], let the sets [math]\displaystyle{ DK_i }[/math] and [math]\displaystyle{ DL_i }[/math] be defined as:
[math]\displaystyle{ DK_i = \lbrace \hat{y} \in R^m }[/math] such that [math]\displaystyle{ \lVert \hat{y} \rVert_\infty \leq 5ip^{1/m} \rbrace }[/math]
[math]\displaystyle{ DL_i = \lbrace \hat{y} \in R^m }[/math] such that [math]\displaystyle{ \lVert \hat{y} \rVert_\infty \leq 5in \varphi p^{1/m} \rbrace }[/math]
  1. Choose uniformly random [math]\displaystyle{ h \in \mathcal{H}_{R,m} }[/math]
  2. Pick a uniformly random string [math]\displaystyle{ r \in \lbrace 0, 1 \rbrace^{\lfloor \log^2n \rfloor} }[/math]
  3. If [math]\displaystyle{ r = 0^{\lfloor \log^2n \rfloor} }[/math] then
  4. Set [math]\displaystyle{ j = \lfloor \log^2n \rfloor }[/math]
  5. else
  6. Set [math]\displaystyle{ j }[/math] to the position of the first 1 in the string [math]\displaystyle{ r }[/math]
  7. end if
  8. Pick [math]\displaystyle{ \hat{k} , \hat{l} }[/math] independently and uniformly at random from [math]\displaystyle{ DK_j }[/math] and [math]\displaystyle{ DL_j }[/math] respectively
  9. Signing Key: [math]\displaystyle{ (\hat{k} , \hat{l}) }[/math]. Verification Key: [math]\displaystyle{ (h,h(\hat{k}) , h(\hat{l})) }[/math]

Signing Algorithm:

Input: Message [math]\displaystyle{ z \in R }[/math] such that [math]\displaystyle{ \lVert z \rVert_\infty \leq 1 }[/math]; signing key [math]\displaystyle{ (\hat{k} , \hat{l}) }[/math]

Output: [math]\displaystyle{ \hat{s} \longleftarrow \hat{k}z + \hat{l} }[/math]

Verification Algorithm:

Input: Message [math]\displaystyle{ z }[/math]; signature [math]\displaystyle{ \hat{s} }[/math]; verification key [math]\displaystyle{ (h,h(\hat{k}) , h(\hat{l})) }[/math]

Output: “ACCEPT”, if [math]\displaystyle{ \lVert \hat{s} \rVert_\infty \leq 10 \varphi p^{1/m}n \log^2n }[/math] and [math]\displaystyle{ \hat{s} = \hat{k}z + \hat{l} }[/math]

“REJECT”, otherwise.

The SWIFFT hash function

The hash function is quite efficient and can be computed asymptotically in [math]\displaystyle{ \tilde{O}(m) }[/math] time using the Fast Fourier Transform (FFT) over the complex numbers. However, in practice, this carries a substantial overhead. The SWIFFT family of hash functions defined by Micciancio and Regev[12] is essentially a highly optimized variant of the hash function above using the (FFT) in [math]\displaystyle{ \mathbb{Z}_q }[/math]. The vector f is set to [math]\displaystyle{ (1, 0,\dots , 0) \in \mathbb{Z}^n }[/math] for [math]\displaystyle{ n }[/math] equal to a power of 2, so that the corresponding polynomial [math]\displaystyle{ x^n + 1 }[/math] is irreducible. Let [math]\displaystyle{ q }[/math] be a prime number such that [math]\displaystyle{ 2n }[/math] divides [math]\displaystyle{ q-1 }[/math], and let [math]\displaystyle{ \textbf{W} \in \mathbb{Z}^{n \times n}_{q} }[/math] be an invertible matrix over [math]\displaystyle{ \mathbb{Z}_q }[/math] to be chosen later. The SWIFFT hash function maps a key [math]\displaystyle{ \tilde{a}^{(1)} , \ldots , \tilde{a}^{(m/n)} }[/math] consisting of [math]\displaystyle{ m/n }[/math] vectors chosen uniformly from [math]\displaystyle{ \mathbb{Z}^{n}_{q} }[/math] and an input [math]\displaystyle{ y \in \lbrace 0, \ldots , d-1 \rbrace^m }[/math] to [math]\displaystyle{ \textbf{W}^{\centerdot} f_A(y) \bmod \ q }[/math] where [math]\displaystyle{ \textbf{A} = [ \textbf{F} \ast \alpha^{(1)}, \ldots, \textbf{F} \ast \alpha^{(m/n)} ] }[/math] is as before and [math]\displaystyle{ \alpha^{(i)} = \textbf{W}^{-1} \tilde{a}^{(i)} \bmod q }[/math]. Multiplication by the invertible matrix [math]\displaystyle{ \textbf{W}^{-1} }[/math] maps a uniformly chosen [math]\displaystyle{ \tilde{a} \in \mathbb{Z}^n_q }[/math] to a uniformly chosen [math]\displaystyle{ \alpha \in \mathbb{Z}^{n}_q }[/math]. Moreover, [math]\displaystyle{ \textbf{W}^{\centerdot} f_A(y)=\textbf{W}^{\centerdot} f_A(y') \pmod q }[/math] if and only if [math]\displaystyle{ f_A(y)= f_A(y') \pmod q }[/math]. Together, these two facts establish that finding collisions in SWIFFT is equivalent to finding collisions in the underlying ideal lattice function [math]\displaystyle{ f_A }[/math], and the claimed collision resistance property of SWIFFT is supported by the connection to worst case lattice problems on ideal lattices.

The algorithm of the SWIFFT hash function is:

  • Parameters: Integers [math]\displaystyle{ n, m, q, d }[/math] such that [math]\displaystyle{ n }[/math] is a power of 2, [math]\displaystyle{ q }[/math] is prime, [math]\displaystyle{ 2n \mid (q-1) }[/math] and [math]\displaystyle{ n \mid m }[/math].
  • Key: [math]\displaystyle{ m/n }[/math] vectors [math]\displaystyle{ \tilde{a}_1, \ldots , \tilde{a}_{m/n} }[/math] chosen independently and uniformly at random in [math]\displaystyle{ \mathbb{Z}_q^n }[/math].
  • Input: [math]\displaystyle{ m/n }[/math] vectors [math]\displaystyle{ y^{(1)}, \dots , y^{(m/n)} \in \lbrace 0, \dots , d-1 \rbrace ^n }[/math].
  • Output: the vector [math]\displaystyle{ \sum_{i=1}^{m/n} \tilde{a}^{(i)} \odot (\textbf{W}y^{(i)}) \in \mathbb{Z}_q^n }[/math], where [math]\displaystyle{ \odot }[/math] is the component-wise vector product.

Learning with errors (LWE)

Ring-LWE

Learning with errors (LWE) problem has been shown to be as hard as worst-case lattice problems and has served as the foundation for many cryptographic applications. However, these applications are inefficient because of an inherent quadratic overhead in the use of LWE. To get truly efficient LWE applications, Lyubashevsky, Peikert and Regev[3] defined an appropriate version of the LWE problem in a wide class of rings and proved its hardness under worst-case assumptions on ideal lattices in these rings. They called their LWE version ring-LWE.

Let [math]\displaystyle{ f(x)= x^n+1 \in \mathbb{Z}[x] }[/math], where the security parameter [math]\displaystyle{ n }[/math] is a power of 2, making [math]\displaystyle{ f(x) }[/math] irreducible over the rationals. (This particular [math]\displaystyle{ f(x) }[/math] comes from the family of cyclotomic polynomials, which play a special role in this work).

Let [math]\displaystyle{ R= \mathbb{Z}[x]/\langle f(x) \rangle }[/math] be the ring of integer polynomials modulo [math]\displaystyle{ f(x) }[/math]. Elements of [math]\displaystyle{ R }[/math] (i.e., residues modulo [math]\displaystyle{ f(x) }[/math]) are typically represented by integer polynomials of degree less than [math]\displaystyle{ n }[/math]. Let [math]\displaystyle{ q \equiv 1 \bmod 2n }[/math] be a sufficiently large public prime modulus (bounded by a polynomial in [math]\displaystyle{ n }[/math]), and let [math]\displaystyle{ R_q = R/\langle q \rangle = \mathbb{Z}_q[x]/\langle f(x) \rangle }[/math] be the ring of integer polynomials modulo both [math]\displaystyle{ f(x) }[/math] and [math]\displaystyle{ q }[/math]. Elements of [math]\displaystyle{ R_q }[/math] may be represented by polynomials of degree less than [math]\displaystyle{ n }[/math]-whose coefficients are from [math]\displaystyle{ \lbrace 0 , \dots , q-1 \rbrace }[/math].

In the above-described ring, the R-LWE problem may be described as follows. Let [math]\displaystyle{ s = s(x) \in R_q }[/math] be a uniformly random ring element, which is kept secret. Analogously to standard LWE, the goal of the attacker is to distinguish arbitrarily many (independent) ‘random noisy ring equations’ from truly uniform ones. More specifically, the noisy equations are of the form [math]\displaystyle{ (a, b \approx a \centerdot s) \in R_q \times R_q }[/math], where a is uniformly random and the product [math]\displaystyle{ a \centerdot s }[/math] is perturbed by some ‘small’ random error term, chosen from a certain distribution over [math]\displaystyle{ R }[/math].

They gave a quantum reduction from approximate SVP (in the worst case) on ideal lattices in [math]\displaystyle{ R }[/math] to the search version of ring-LWE, where the goal is to recover the secret [math]\displaystyle{ s \in R_q }[/math] (with high probability, for any [math]\displaystyle{ s }[/math]) from arbitrarily many noisy products. This result follows the general outline of Regev's iterative quantum reduction for general lattices,[13] but ideal lattices introduce several new technical roadblocks in both the ‘algebraic’ and ‘geometric’ components of the reduction. They[3] used algebraic number theory, in particular, the canonical embedding of a number field and the Chinese Remainder Theorem to overcome these obstacles. They got the following theorem:

Theorem Let [math]\displaystyle{ K }[/math] be an arbitrary number field of degree [math]\displaystyle{ n }[/math]. Let [math]\displaystyle{ \alpha = \alpha (n) \in (0, 1) }[/math] be arbitrary, and let the (rational) integer modulus [math]\displaystyle{ q = q(n) \geq 2 }[/math] be such that [math]\displaystyle{ \alpha \centerdot q \geq \omega (\sqrt{\log n}) }[/math]. There is a probabilistic polynomial-time quantum reduction from [math]\displaystyle{ K }[/math]-[math]\displaystyle{ DGS_\gamma }[/math] to [math]\displaystyle{ \mathcal{O}_K }[/math]- [math]\displaystyle{ LWE_{q, \Psi \leq \alpha} }[/math], where [math]\displaystyle{ \gamma = \eta_\epsilon(I) \centerdot \omega(\sqrt{\log n})/\alpha }[/math].

In 2013, Guneysu, Lyubashevsky, and Poppleman proposed a digital signature scheme based on the Ring Learning with Errors problem.[14] In 2014, Peikert presented a Ring Learning with Errors Key Exchange (RLWE-KEX) in his paper, "Lattice Cryptography for the Internet."[10] This was further developed by the work of Singh.[15]

Ideal-LWE

Stehle, Steinfeld, Tanaka and Xagawa[16] defined a structured variant of LWE problem (Ideal-LWE) to describe an efficient public key encryption scheme based on the worst case hardness of the approximate SVP in ideal lattices. This is the first CPA-secure public key encryption scheme whose security relies on the hardness of the worst-case instances of [math]\displaystyle{ \tilde{O}(n^2) }[/math]-Ideal-SVP against subexponential quantum attacks. It achieves asymptotically optimal efficiency: the public/private key length is [math]\displaystyle{ \tilde{O}(n) }[/math] bits and the amortized encryption/decryption cost is [math]\displaystyle{ \tilde{O}(1) }[/math] bit operations per message bit (encrypting [math]\displaystyle{ \tilde{\Omega}(n) }[/math] bits at once, at a [math]\displaystyle{ \tilde{O}(n) }[/math] cost). The security assumption here is that [math]\displaystyle{ \tilde{O}(n^2) }[/math]-Ideal-SVP cannot be solved by any subexponential time quantum algorithm. It is noteworthy that this is stronger than standard public key cryptography security assumptions. On the other hand, contrary to the most of public key cryptography, lattice-based cryptography allows security against subexponential quantum attacks.

Most of the cryptosystems based on general lattices rely on the average-case hardness of the Learning with errors (LWE). Their scheme is based on a structured variant of LWE, that they call Ideal-LWE. They needed to introduce some techniques to circumvent two main difficulties that arise from the restriction to ideal lattices. Firstly, the previous cryptosystems based on unstructured lattices all make use of Regev's worst-case to average-case classical reduction from Bounded Distance Decoding problem (BDD) to LWE (this is the classical step in the quantum reduction from SVP to LWE). This reduction exploits the unstructured-ness of the considered lattices, and does not seem to carry over to the structured lattices involved in Ideal-LWE. In particular, the probabilistic independence of the rows of the LWE matrices allows to consider a single row. Secondly, the other ingredient used in previous cryptosystems, namely Regev's reduction from the computational variant of LWE to its decisional variant, also seems to fail for Ideal-LWE: it relies on the probabilistic independence of the columns of the LWE matrices.

To overcome these difficulties, they avoided the classical step of the reduction. Instead, they used the quantum step to construct a new quantum average-case reduction from SIS (average-case collision-finding problem) to LWE. It also works from Ideal-SIS to Ideal-LWE. Combined with the reduction from worst-case Ideal-SVP to average-case Ideal-SIS, they obtained the a quantum reduction from Ideal-SVP to Ideal-LWE. This shows the hardness of the computational variant of Ideal-LWE. Because they did not obtain the hardness of the decisional variant, they used a generic hardcore function to derive pseudorandom bits for encryption. This is why they needed to assume the exponential hardness of SVP.

Fully homomorphic encryption

A fully homomorphic encryption (FHE) scheme is one which allows for computation over encrypted data, without first needing to decrypt. The problem of constructing a fully homomorphic encryption scheme was first put forward by Rivest, Adleman and Dertouzos[17] in 1978, shortly after the invention of RSA by Rivest, Adleman and Shamir.[18]

An encryption scheme [math]\displaystyle{ \varepsilon = (\mathsf{KeyGen}, \mathsf{Encrypt}, \mathsf{Decrypt}, \mathsf{Eval}) }[/math] is homomorphic for circuits in [math]\displaystyle{ \mathcal{C} }[/math] if, for any circuit [math]\displaystyle{ C \in \mathcal{C} }[/math],

given [math]\displaystyle{ PK, SK \leftarrow \mathsf{KeyGen}(1^\lambda) }[/math], [math]\displaystyle{ y = \mathsf{Encrypt}(PK, x) }[/math], and [math]\displaystyle{ y' = \mathsf{Eval}(PK, C, y) }[/math],

it holds that [math]\displaystyle{ \mathsf{Decrypt}(SK, y') = C(x) }[/math].

[math]\displaystyle{ \varepsilon }[/math] is fully homomorphic if it is homomorphic for all circuits of size [math]\displaystyle{ \operatorname{poly}(\lambda) }[/math] where [math]\displaystyle{ \lambda }[/math] is the scheme's security parameter.

In 2009, Gentry[19] proposed the first solution to the problem of constructing a fully homomorphic encryption scheme. His scheme was based on ideal lattices.

See also

References

  1. 1.0 1.1 1.2 1.3 Vadim Lyubashevsky. Lattice-Based Identification Schemes Secure Under Active Attacks. In Proceedings of the Practice and theory in public key cryptography, 11th international conference on Public key cryptography, 2008.
  2. Lyubashevsky, Vadim; Peikert, Chris; Regev, Oded (2010). "On ideal lattices and learning with errors over rings". In Proc. Of EUROCRYPT, Volume 6110 of LNCS: 1–23. 
  3. 3.0 3.1 3.2 3.3 Vadim Lyubashevsky, Chris Peikert and Oded Regev. On Ideal Lattices and Learning with Errors over Rings. In Eurocrypt 2010, Lecture Notes in Computer Science, 2010.
  4. Jintai Ding and Richard Lindner. Identifying Ideal Lattices. In Cryptology ePrint Archive, Report 2007/322, 2007.
  5. 5.0 5.1 5.2 Lyubashevsky, V., Micciancio, D. Generalized compact knapsacks are collision resistant.. In CBugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 144–155. Springer, Heidelberg (2006).
  6. Micciancio, D. Generalized compact knapsacks, cyclic lattices, and efficient oneway functions.. In Computational Complexity 16(4), 365–411 (2007).
  7. 7.0 7.1 Peikert, C., Rosen, A. Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. . In Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 145–166. Springer, Heidelberg (2006).
  8. 8.0 8.1 8.2 8.3 Vadim Lyubashevsky and Daniele Micciancio. Asymptotically efficient lattice-based digital signatures. In Proceedings of the 5th conference on Theory of cryptography, 2008.
  9. Ding, Jintai; Xie, Xiang; Lin, Xiaodong (2012). A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem. https://eprint.iacr.org/2012/688.pdf. 
  10. 10.0 10.1 Peikert, Chris (2014-10-01). "Lattice Cryptography for the Internet". in Mosca, Michele. Post-Quantum Cryptography. Lecture Notes in Computer Science. 8772. Springer International Publishing. pp. 197–219. doi:10.1007/978-3-319-11659-4_12. ISBN 978-3-319-11658-7. 
  11. Lyubashevsky, Vadim (29 Jul 2012). "Lattice Signatures Without Trapdoors". IACR. https://eprint.iacr.org/2011/537.pdf. 
  12. 12.0 12.1 12.2 Daniele Micciancio, Oded Regev Lattice-based Cryptography . In POST-QUANTUM CRYPTOGRAPHY, 2009.
  13. Oded Regev. On lattices, learning with errors, random linear codes, and cryptography . In Journal of the ACM, 2009.
  14. "Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems". https://www.di.ens.fr/~lyubash/papers/signaturechess.pdf. 
  15. Singh, Vikram (2015). "A Practical Key Exchange for the Internet using Lattice Cryptography". Cryptology ePrint Archive. http://eprint.iacr.org/2015/138. 
  16. Damien Stehlé, Ron Steinfeld, Keisuke Tanaka and Keita Xagawa. Efficient public key encryption based on ideal lattices. In Lecture Notes in Computer Science, 2009.
  17. R. Rivest, L. Adleman, and M. Dertouzos. [On data banks and privacy homomorphisms.]. In In Foundations of Secure Computation, pp. 169–180, 1978.
  18. R. Rivest, A. Shamir, and L. Adleman. [A method for obtaining digital signatures and public-key cryptosystems.]. In Comm. of the ACM,21:2, pages 120–126, 1978.
  19. Craig Gentry. Fully Homomorphic Encryption Using Ideal Lattices. In the 41st ACM Symposium on Theory of Computing (STOC), 2009.