an introduction to lattice-based cryptographydanadach/cryptography_20/...an introduction to...

37
An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland [email protected]

Upload: others

Post on 10-Jul-2020

9 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

An Introduction to Lattice-Based Cryptography

Dana Dachman-SoledUniversity of [email protected]

Page 2: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Traditional Crypto Assumptions

β€’ Factoring: Given 𝑁𝑁 = 𝑝𝑝𝑝𝑝, find 𝑝𝑝, 𝑝𝑝– RSA Given 𝑁𝑁 = 𝑝𝑝𝑝𝑝, 𝑒𝑒, π‘₯π‘₯𝑒𝑒 π‘šπ‘šπ‘šπ‘šπ‘šπ‘š 𝑁𝑁, find π‘₯π‘₯.

β€’ Discrete Log: Given 𝑔𝑔π‘₯π‘₯ π‘šπ‘šπ‘šπ‘šπ‘šπ‘š 𝑝𝑝, find π‘₯π‘₯.– Diffie-Hellman Assumptions (𝑔𝑔π‘₯π‘₯ ,𝑔𝑔𝑦𝑦 ,𝑔𝑔π‘₯π‘₯𝑦𝑦),

(𝑔𝑔π‘₯π‘₯ ,𝑔𝑔𝑦𝑦 ,𝑔𝑔𝑧𝑧)

Page 3: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Are They Secure?β€’ Algorithmic Advances:

– Factoring: Best algorithm time 2 �𝑂𝑂(𝑛𝑛13) to factor 𝑛𝑛-bit number.

– Discrete log: Best algorithm 2 �𝑂𝑂(𝑛𝑛13) for groups π‘π‘π‘π‘βˆ— , where 𝑝𝑝 is 𝑛𝑛

bits.β€’ [Adrian et al. 2015] With preprocessing could possibly be feasible for

nation-states and 𝑛𝑛 = 1024.β€’ Quasipolynomial time algorithms for small characteristic fields. Not

known to apply in practice.

β€’ Quantum Computers:– Shor’s algorithm solves both factoring and discrete log in

quantum polynomial time ( �𝑂𝑂(𝑛𝑛2)).

Page 4: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Are They Secure?β€œFor those partners and vendors that have not yet made the transition to Suite B algorithms (ECC), we recommend not making a significant expenditure to do so at this point but instead to prepare for the upcoming quantum resistant algorithm transition.... Unfortunately, the growth of elliptic curve use has bumped up against the fact of continued progress in the research on quantum computing, necessitating a re-evaluation of our cryptographic strategy. ”—NSA Statement, August 2015

Page 5: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Post-Quantum Approach

β€’ New set of assumptions based on finding short vectors in lattices.

β€’ Believed to be hard for quantum computers.β€’ Evidence of hardness β€œworst case to average

case reduction”.β€’ Versatile: Can essentially construct all

cryptosystems out of these assumptions.

Page 6: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

My Researchβ€’ New efficient cryptosystems from post-quantum

assumptions– Constant Round Group Key Exchange [1]

β€’ Understanding the concrete hardness of NIST candidate cryptosystems [2], [3]

β€’ Understanding the hardness of post-quantum cryptosystems under side-channel leakage [2], [4], [5]

[1] Constant-Round Group Key-Exchange from the Ring-LWE Assumption. D. Apon, D. Dachman-Soled, H. Gong, J. Katz. PQCrypto 2019.[2] LWE with Side Information: Attacks and Concrete Security Estimation. D. Dachman-Soled, L. Ducas, H. Gong, M. Rossi. IACR ePrint Cryptology archive.[3] Partial Key Exposure in Ring-LWE-Based Cryptosystems: Attacks and Resilience. D. Dachman-Soled, H. Gong, M. Kulkarni, A. Shahverdi. . IACR ePrint Cryptology archive.[4] (In)Security of Ring-LWE Under Partial Key Exposure. D. Dachman-Soled, H. Gong, M. Kulkarni, A. Shahverdi. Mathcrypt 2019. Journal of Mathematical Cryptology, to appear.[5] Towards a Ring Analogue of the Leftover Hash Lemma. D. Dachman-Soled, H. Gong, M. Kulkarni, A. Shahverdi. Mathcrypt 2019. Journal of Mathematical Cryptology, to appear.

Page 7: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Math Prelim

Page 8: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Matrix Multiplicationπ‘šπ‘š1,1 π‘šπ‘š1,2 π‘šπ‘š1,3π‘šπ‘š2,1 π‘šπ‘š2,2 π‘šπ‘š2,3π‘šπ‘š3,1 π‘šπ‘š3,2 π‘šπ‘š3,3

×𝑣𝑣1,𝑗𝑗𝑣𝑣2,𝑗𝑗𝑣𝑣3,𝑗𝑗

= �𝑖𝑖=1

3

𝑣𝑣𝑖𝑖,𝑗𝑗 β‹…π‘šπ‘š1,π‘–π‘–π‘šπ‘š2,π‘–π‘–π‘šπ‘š3,𝑖𝑖

π‘šπ‘š1,1 π‘šπ‘š1,2 π‘šπ‘š1,3π‘šπ‘š2,1 π‘šπ‘š2,2 π‘šπ‘š2,3π‘šπ‘š3,1 π‘šπ‘š3,2 π‘šπ‘š3,3

×𝑣𝑣1,1 𝑣𝑣1,2 𝑣𝑣1,3𝑣𝑣2,1 𝑣𝑣2,2 𝑣𝑣2,3𝑣𝑣3,1 𝑣𝑣3,2 𝑣𝑣3,3

:

For 𝑗𝑗 ∈ 1,2,3 , 𝑗𝑗-th column of the output is computed as :

�𝑖𝑖=1

3

𝑣𝑣𝑖𝑖,𝑗𝑗 β‹…π‘šπ‘š1,π‘–π‘–π‘šπ‘š2,π‘–π‘–π‘šπ‘š3,𝑖𝑖

Page 9: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

LatticesAn 𝑛𝑛-dimensional lattice L is an additive discrete subgroup of 𝑅𝑅𝑛𝑛. A basis 𝑩𝑩 ∈ 𝑅𝑅𝑛𝑛×𝑛𝑛 defines a lattice L(𝑩𝑩) in the following way:

𝐿𝐿 𝑩𝑩 = {𝒗𝒗 ∈ 𝑅𝑅𝑛𝑛 𝑠𝑠. 𝑑𝑑. 𝒗𝒗 = 𝑩𝑩𝑩𝑩 for some 𝑩𝑩 ∈ 𝑍𝑍𝑛𝑛}.β€œinteger linear combinations of the basis vectors”

π‘Ÿπ‘Ÿ

π’Šπ’Š-th successive minima π€π€π’Šπ’Š(𝑳𝑳(𝑩𝑩)): The smallest radius π‘Ÿπ‘Ÿ such that there are 𝑖𝑖linearly independent vectors {𝑣𝑣1, … , 𝑣𝑣𝑖𝑖} of length at most π‘Ÿπ‘Ÿ.

Shortest vector: (1,2)πœ†πœ†1 = 5

Shortest basis: 3 11 2πœ†πœ†2 = 10

Page 10: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

LatticesAn 𝑛𝑛-dimensional lattice L is an additive discrete subgroup of 𝑅𝑅𝑛𝑛. A basis 𝑩𝑩 ∈ 𝑅𝑅𝑛𝑛×𝑛𝑛 defines a lattice L(𝑩𝑩) in the following way:

𝐿𝐿 𝑩𝑩 = {𝒗𝒗 ∈ 𝑅𝑅𝑛𝑛 𝑠𝑠. 𝑑𝑑. 𝒗𝒗 = 𝑩𝑩𝑩𝑩 for some 𝑩𝑩 ∈ 𝑍𝑍𝑛𝑛}.β€œinteger linear combinations of the basis vectors”

π‘Ÿπ‘Ÿ

Basis is not unique!

For the lattice to the right,3 11 2 form a basis

4 93 8 also form a basis

Given two bases 𝐡𝐡,𝐡𝐡𝐡, they define the same lattice iff 𝐡𝐡𝐡 = 𝐡𝐡𝐡𝐡, where 𝐡𝐡 is a unimodular matrix (determinant ±1).

Page 11: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Hard Lattice Problemsβ€’ Are all parameterized by β€œapproximation factor” 𝛾𝛾 > 1.β€’ Shortest Vector Problem (SVP): Given a basis B, find a

non-zero vector 𝒗𝒗 ∈ 𝐿𝐿(𝑩𝑩) whose length is at most 𝛾𝛾 β‹…πœ†πœ†1(𝐿𝐿(𝑩𝑩)).

β€’ Shortest Independent Vector Problem (SIVP): Given a basis B, find a linearly independent set {𝑣𝑣1, … , 𝑣𝑣𝑛𝑛} such that all vectors have length at most 𝛾𝛾 β‹… πœ†πœ†π‘›π‘›(𝐿𝐿(𝑩𝑩)).

β€’ Gap Shortest vector problem (GapSVP): Given a basis B, and a radius r > 0 – Return YES if πœ†πœ†1 𝐿𝐿 𝐡𝐡 ≀ π‘Ÿπ‘Ÿβ€“ Return NO if πœ†πœ†1 𝐿𝐿 𝐡𝐡 > 𝛾𝛾 β‹… π‘Ÿπ‘Ÿ.

Believed hard even for a quantum

computer!

Page 12: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Cryptographic Hard Problems

Page 13: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

The SIS Problem

= 0 π‘šπ‘šπ‘šπ‘šπ‘šπ‘š 𝑝𝑝A zΓ—

Problem: Given A, find z ∈ 0,1 π‘šπ‘š

(or sufficiently β€œshort” z)

Public 𝑛𝑛 Γ— π‘šπ‘š matrix A, with entries chosen at random over 𝑍𝑍𝑝𝑝

𝑛𝑛 β‰ͺ π‘šπ‘š

Dimension 𝑛𝑛

Dimension π‘šπ‘š

Page 14: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Relation to Lattices

β€’ Worst-Case to Average-Case Reduction: Breaking the cryptosystem on average is as hard as breaking the hardest instance of the underlying lattice problem.

β€’ SIS:– Worst-Case to Average-Case Reduction from SIVP.

Page 15: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

CRHF from Lattices

Page 16: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

CRHF from Lattices

Public Matrix:

Input:A z

To evaluate the hash on 𝑧𝑧output:

Public 𝑛𝑛 Γ— π‘šπ‘š matrix A, with entries chosen at random over 𝑍𝑍𝑝𝑝

𝑧𝑧 ∈ 0,1 π‘šπ‘š

zΓ—A = u

𝑒𝑒 ∈ 𝑍𝑍𝑝𝑝𝑛𝑛

Page 17: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

CRHF from Lattices

A z

Given a collision𝑧𝑧1, 𝑧𝑧2 ∈ 0,1 π‘šπ‘š: 𝑧𝑧1Γ—A

𝑧𝑧2

Γ—= A

Obtain(𝑧𝑧1βˆ’π‘§π‘§2) βˆˆβˆ’1,0,1 π‘šπ‘š: 𝑧𝑧1Γ— ( βˆ’ )A = 0

𝑧𝑧2

Page 18: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

The LWE Problem (Search)

A Γ— s + e = u

Public π‘šπ‘š Γ— 𝑛𝑛 matrix A, with entries chosen at random over 𝑍𝑍𝑝𝑝

Secret 𝑛𝑛-dimension vector s with entries chosen at random

π‘šπ‘š-dimension error vector e, with entries sampled from Ο‡.

Operations are mod p.

Problem: Given, A, u = As+e, find s.

Page 19: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

The LWE Problem (Decision)

A Γ— s + e = u

Public π‘šπ‘š Γ— 𝑛𝑛 matrix A, with entries chosen at random over 𝑍𝑍𝑝𝑝

Secret 𝑛𝑛-dimension vector s with entries chosen at random

π‘šπ‘š-dimension error vector e, with entries sampled from Ο‡.

Operations are mod p.

β‰ˆ v

Problem: Distinguish (A , u) from (A, v)

Page 20: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Relation to Lattices

β€’ Worst-Case to Average-Case Reduction: Breaking the cryptosystem on average is as hard as breaking the hardest instance of the underlying lattice problem.

β€’ LWE:– Worst-Case to Average-Case Quantum Reduction

from SIVP.– Worst-Case to Average-Case Classical Reductions

from GapSVP.

Page 21: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Lattice-Based Encryption

Page 22: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Regev’s Cryptosystem [Regev ’04]

A u

s

Public Key:

Secret Key:

u = As + e

Page 23: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Regev’s Cryptosystemβ€”Encryption of π‘šπ‘š ∈ {0,1}

Ar

r

(1)

(2)

Γ—

+ π‘šπ‘š ⋅𝑝𝑝2

r ∈ 0,1 π‘šπ‘š chosen at random.

uΓ—

Page 24: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Regev’s Cryptosystemβ€”Decryption

r

Ar sΓ—

βˆ’u

Γ—

Γ—

+ π‘šπ‘š ⋅𝑝𝑝2

u = As + e

Page 25: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Regev’s Cryptosystemβ€”Decryption

r

Ar sΓ—

βˆ’u

Γ—

Γ— + π‘šπ‘š ⋅𝑝𝑝2

u = As + e

Page 26: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Regev’s Cryptosystemβ€”Decryption

+ π‘šπ‘š ⋅𝑝𝑝2r

uΓ—

r Γ—

βˆ’

w w = As

u = As + e

= r Γ— e + π‘šπ‘š ⋅𝑝𝑝2

Page 27: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Regev’s Cryptosystemβ€”Decryption

+ π‘šπ‘š ⋅𝑝𝑝2r

uΓ—

r Γ—

βˆ’

w w = As

u = As + e

= r Γ— e + π‘šπ‘š ⋅𝑝𝑝2

β‰ˆ 0 + π‘šπ‘š ⋅𝑝𝑝2

Page 28: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Properties of LWE

β€’ Equivalance of Search/Decision LWEβ€’ Equivalence of LWE with random secret/secret

drawn from error distribution

Page 29: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Efficiencyβ€’ Efficiency is a main concern in lattice-based

cryptosystems.β€’ In both SIS and LWE-based cryptosystems, the

public key consists of a random matrix of size m Γ— n (π‘šπ‘š β‰₯ 𝑛𝑛 log 𝑝𝑝), requiring space 𝑂𝑂(𝑛𝑛2log2 𝑝𝑝) .– RSA and discrete-log based cryptosystems: public

key size is linear in the security parameter. β€’ To reduce the public key size, consider lattices

with structure.β€’ This is the Ring-LWE setting.

Page 30: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Ring-LWE Setting

β€’ Highly efficient key exchange protocols are possible in the Ring-LWE setting. – Similar to Diffie-Hellman Key Exchange

β€’ It is likely that at least one such scheme will be standardized by NIST.

β€’ Details in the slides, but will skip in the lecture.

Page 31: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Summary

β€’ Lattice-based cryptography is a promising approach for efficient, post-quantum cryptography.

β€’ All the basic public key primitives can be constructed from these assumptions:– Public key encryption, Key Exchange, Digital

Signaturesβ€’ For more information on research projects,

please contact me at: [email protected]

Page 32: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Thank you!

Page 33: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

The Ring Settingβ€’ Quotient ring Zπ‘žπ‘ž[π‘₯π‘₯]/Ξ¦π‘šπ‘š(π‘₯π‘₯), where Ξ¦π‘šπ‘š is the m-th

cyclotomic polynomial of degree πœ‘πœ‘(π‘šπ‘š)– e.g.,Ξ¦2𝑛𝑛 = π‘₯π‘₯𝑛𝑛 + 1,𝑛𝑛 = 2,𝑝𝑝 = 13. – π‘₯π‘₯2 = βˆ’1 π‘šπ‘šπ‘šπ‘šπ‘šπ‘š (π‘₯π‘₯2 + 1)– 12π‘₯π‘₯3 + 15π‘₯π‘₯2 + 9π‘₯π‘₯ + 25 β†’ 12π‘₯π‘₯3 + 2π‘₯π‘₯2 + 9π‘₯π‘₯ +

12 β†’ π‘₯π‘₯ βˆ’ 2 + 9π‘₯π‘₯ + 12 β†’ 10,10 .β€’ Lattice is defined as an ideal 𝐼𝐼 βŠ† 𝑍𝑍[π‘₯π‘₯]/Ξ¦π‘šπ‘š(π‘₯π‘₯). β€’ Ring-LWE and ring-SIS problems are defined by

substituting the matrix A with polynomials from the quotient ring and substituting polynomial multiplication for matrix-vector multiplication.

β€’ The public key is now a polynomial in Zπ‘žπ‘ž[π‘₯π‘₯]/Ξ¦π‘šπ‘š(π‘₯π‘₯), and so can be described using 𝑂𝑂(𝑛𝑛 log 𝑝𝑝) bits.

Page 34: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

NTT TransformConsider Ξ¦π‘šπ‘š, where π‘šπ‘š is a power of 2. Then degree is equal to 𝑛𝑛, power of 2, π‘šπ‘š = 2𝑛𝑛. Ξ¦2𝑛𝑛 = π‘₯π‘₯𝑛𝑛 + 1β€’ Consider prime 𝑝𝑝 s.t. 𝑝𝑝 = 1 π‘šπ‘šπ‘šπ‘šπ‘šπ‘š 2𝑛𝑛.β€’ Then we have 𝑛𝑛 2𝑛𝑛-th primitive roots modulo 𝑝𝑝

– Why? π‘π‘π‘žπ‘žβˆ— is cyclic with order 𝑝𝑝 βˆ’ 1. 2𝑛𝑛 | 𝑝𝑝 βˆ’ 1 .– Let 𝑔𝑔 be a generator of π‘π‘π‘žπ‘žβˆ— . 𝑔𝑔 is a 𝑝𝑝 βˆ’ 1 -th primitive root.– π‘”π‘”π‘Žπ‘Žβ‹…2𝑛𝑛 = π‘”π‘”π‘žπ‘žβˆ’1, since 2𝑛𝑛 | (𝑝𝑝 βˆ’ 1). π‘”π‘”π‘Žπ‘Ž is a 2𝑛𝑛-th primitive root.

Also (π‘”π‘”π‘Žπ‘Ž)𝑖𝑖 , where 𝑖𝑖 is relatively prime to 2𝑛𝑛.– Note that π‘”π‘”π‘Žπ‘Ž 𝑛𝑛 = βˆ’1 π‘šπ‘šπ‘šπ‘šπ‘šπ‘š 𝑝𝑝. Modulo π‘₯π‘₯𝑛𝑛 + 1 means π‘₯π‘₯𝑛𝑛 = βˆ’1.– Let 𝛾𝛾1, … , 𝛾𝛾𝑛𝑛 be the 𝑛𝑛 number of 2𝑛𝑛-th primitive roots

β€’ For a polynomial 𝑝𝑝 π‘₯π‘₯ ∈ π‘π‘π‘žπ‘ž π‘₯π‘₯ /π‘₯π‘₯𝑛𝑛+1β€’ For every 𝛾𝛾𝑖𝑖 , 𝑝𝑝 𝛾𝛾𝑖𝑖 π‘šπ‘šπ‘šπ‘šπ‘šπ‘š 𝑝𝑝 is equal to taking 𝑝𝑝(π‘₯π‘₯) modulo π‘₯π‘₯𝑛𝑛 + 1 and modulo 𝑝𝑝 and then evaluating the reduced polynomial at 𝛾𝛾𝑖𝑖.

Page 35: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

NTT Transform

β€’ For a polynomial 𝑝𝑝 π‘₯π‘₯ ∈ π‘π‘π‘žπ‘ž π‘₯π‘₯ /π‘₯π‘₯𝑛𝑛+1β€’ Evaluate 𝑝𝑝 π‘₯π‘₯ on all 𝑛𝑛 number of 2𝑛𝑛-th

primitive roots. Obtain a vector 𝑝𝑝 𝛾𝛾1 … 𝑝𝑝(𝛾𝛾𝑛𝑛).

β€’ Can now do both addition and multiplication coordinate-wise.

Page 36: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Key Exchange from Ring-LWE

Page 37: An Introduction to Lattice-Based Cryptographydanadach/Cryptography_20/...An Introduction to Lattice-Based Cryptography Dana Dachman-Soled University of Maryland danadach@umd.edu Traditional

Simple Key Exchange𝑃𝑃1 𝑃𝑃2

𝑠𝑠1 𝑠𝑠2

(π‘Žπ‘Ž,𝑒𝑒1 = π‘Žπ‘Ž β‹… 𝑠𝑠1 + 𝑒𝑒1)

(π‘Žπ‘Ž,𝑒𝑒2 = π‘Žπ‘Ž β‹… 𝑠𝑠2 + 𝑒𝑒2)

𝑒𝑒2 β‹… 𝑠𝑠1 β‰ˆ π‘Žπ‘Ž β‹… 𝑠𝑠2 β‹… 𝑠𝑠1 𝑒𝑒1 β‹… 𝑠𝑠2 β‰ˆ π‘Žπ‘Ž β‹… 𝑠𝑠1 β‹… 𝑠𝑠2RECONCILIATION