Short integer solution problem
Short integer solution (SIS) and ring-SIS problems are two average-case problems that are used in lattice-based cryptography constructions. Lattice-based cryptography began in 1996 from a seminal work by Miklós Ajtai[1] who presented a family of one-way functions based on SIS problem. He showed that it is secure in an average case if the shortest vector problem
Lattices
A full rank lattice
where
Remark: Given
Ideal lattice
Definition: Rotational shift operator on
Cyclic lattices
Micciancio introduced cyclic lattices in his work in generalizing the compact knapsack problem to arbitrary rings.[2] A cyclic lattice is a lattice that is closed under rotational shift operator. Formally, cyclic lattices are defined as follows:
Definition: A lattice
Examples:[3]
itself is a cyclic lattice.- Lattices corresponding to any ideal in the quotient polynomial ring
are cyclic:
consider the quotient polynomial ring
Define the embedding coefficient
Let
Theorem:
proof:
Let
Let
Define the set of polynomials
- Since
a lattice and hence an additive subgroup of , is an additive subgroup of . - Since
is cyclic, .
Hence,
Ideal lattices[4]
Let
The quotient polynomial ring
where addition and multiplication are reduced modulo
Consider the embedding coefficient
Definition:
Remark:[5]
- It turns out that
for even small is typically easy on ideal lattices. The intuition is that the algebraic symmetries causes the minimum distance of an ideal to lie within a narrow, easily computable range. - By exploiting the provided algebraic symmetries in ideal lattices, one can convert a short nonzero vector into
linearly independent ones of (nearly) the same length. Therefore, on ideal lattices, and are equivalent with a small loss.[6] Furthermore, even for quantum algorithms, and are believed to be very hard in the worst-case scenario.
Short integer solution problem
The Short Integer Solution (SIS) problem is an average case problem that is used in lattice-based cryptography constructions. Lattice-based cryptography began in 1996 from a seminal work by Ajtai[1] who presented a family of one-way functions based on the SIS problem. He showed that it is secure in an average case if
SISq,n,m,β
Let
, .
A solution to SIS without the required constraint on the length of the solution (
In order to guarantee
, and
Theorem: For any
R-SISq,n,m,β
The SIS problem solved over an ideal ring is also called the Ring-SIS or R-SIS problem.[2][9] This problem considers a quotient polynomial ring
We then define the problem as follows:
Select
, .
Recall that to guarantee existence of a solution to SIS problem, we require
Definition: The nega-circulant matrix of
When the quotient polynomial ring is
Moreover, R-SIS problem is a special case of SIS problem where the matrix
M-SISq,n,d,m,β
The SIS problem solved over a module lattice is also called the Module-SIS or M-SIS problem. Like R-SIS, this problem considers the quotient polynomial ring
We then define the problem as follows:
Select
, .
While M-SIS is a less compact variant of SIS than R-SIS, the M-SIS problem is asymptotically at least as hard as R-SIS and therefore gives a tighter bound on the hardness assumption of SIS. This makes assuming the hardness of M-SIS a safer, but less efficient underlying assumption when compared to R-SIS. [10]
See also
- Lattice-based cryptography
- Homomorphic encryption
- Ring learning with errors key exchange
- Post-quantum cryptography
- Lattice problem
References
- ↑ Jump up to: 1.0 1.1 Ajtai, Miklós. [Generating hard instances of lattice problems.] Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. ACM, 1996.
- ↑ Jump up to: 2.0 2.1 Micciancio, Daniele. [Generalized compact knapsacks, cyclic lattices, and efficient one-way functions from worst-case complexity assumptions.] Foundations of Computer Science, 2002. Proceedings. The 43rd Annual IEEE Symposium on. IEEE, 2002.
- ↑ Fukshansky, Lenny, and Xun Sun. [On the geometry of cyclic lattices.] Discrete & Computational Geometry 52.2 (2014): 240–259.
- ↑ Craig Gentry. Fully Homomorphic Encryption Using Ideal Lattices. In the 41st ACM Symposium on Theory of Computing (STOC), 2009.
- ↑ Peikert, Chris. [A decade of lattice cryptography.] Cryptology ePrint Archive, Report 2015/939, 2015.
- ↑ Peikert, Chris, and Alon Rosen. [Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices.] Theory of Cryptography. Springer Berlin Heidelberg, 2006. 145–166.
- ↑ Bai, Shi; Ducas, Léo; Kiltz, Eike; Lepoint, Tancrède; Lyubashevsky, Vadim; Schwabe, Peter; Seiler, Grego4; Stehlé, Damien (October 1, 2020). "CRYSTALS-Dilithium:Algorithm Specifications and Supporting Documentation". https://pq-crystals.org/dilithium/data/dilithium-specification-round3.pdf.
- ↑ Fouque, Pierre-Alain; Hoffstein, Jeffrey; Kirchner, Paul; Lyubashevsky, Vadim; Pornin, Thomas; Prest, Thomas; Ricosset, Thomas; Seiler, Gregor et al. (October 1, 2020). "Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU". https://falcon-sign.info.
- ↑ Lyubashevsky, Vadim, et al. [SWIFFT: A modest proposal for FFT hashing.] Fast Software Encryption. Springer Berlin Heidelberg, 2008.
- ↑ Jump up to: 10.0 10.1 10.2 Langlois, Adeline, and Damien Stehlé. [Worst-case to average-case reductions for module lattices.] Designs, Codes and Cryptography 75.3 (2015): 565–599.
![]() | Original source: https://en.wikipedia.org/wiki/Short integer solution problem.
Read more |