76
Ideal Lattices and Ring-LWE: Overview and Open Problems Chris Peikert Georgia Institute of Technology ICERM 23 April 2015 1 / 16

Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices and Ring-LWE:Overview and Open Problems

Chris PeikertGeorgia Institute of Technology

ICERM23 April 2015

1 / 16

Page 2: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Agenda

1 Ring-LWE and its hardness from ideal lattices

2 Open questions

Selected bibliography:

LPR’10 V. Lyubashevsky, C. Peikert, O. Regev.

“On Ideal Lattices and Learning with Errors Over Rings,” Eurocrypt’10and JACM’13.

LPR’13 V. Lyubashevsky, C. Peikert, O. Regev.

“A Toolkit for Ring-LWE Cryptography,” Eurocrypt’13.

2 / 16

Page 3: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

A Brief, Selective History of Lattice Cryptography

1996 Ajtai’s worst-case/average-case reduction, one-way function& public-key encryption (very inefficient)

1996 NTRU efficient ring-based encryption (heuristic security)

2002 Micciancio’s ring-based one-way functionwith worst-case hardness (no encryption)

2005 Regev’s LWE: encryption with worst-case hardness(inefficient)

2008– Countless applications of LWE (still inefficient)

2010 Ring-LWE: efficient encryption, worst-case hardness ()

3 / 16

Page 4: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

A Brief, Selective History of Lattice Cryptography

1996 Ajtai’s worst-case/average-case reduction, one-way function& public-key encryption (very inefficient)

1996 NTRU efficient ring-based encryption (heuristic security)

2002 Micciancio’s ring-based one-way functionwith worst-case hardness (no encryption)

2005 Regev’s LWE: encryption with worst-case hardness(inefficient)

2008– Countless applications of LWE (still inefficient)

2010 Ring-LWE: efficient encryption, worst-case hardness ()

3 / 16

Page 5: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

A Brief, Selective History of Lattice Cryptography

1996 Ajtai’s worst-case/average-case reduction, one-way function& public-key encryption (very inefficient)

1996 NTRU efficient ring-based encryption (heuristic security)

2002 Micciancio’s ring-based one-way functionwith worst-case hardness (no encryption)

2005 Regev’s LWE: encryption with worst-case hardness(inefficient)

2008– Countless applications of LWE (still inefficient)

2010 Ring-LWE: efficient encryption, worst-case hardness ()

3 / 16

Page 6: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

A Brief, Selective History of Lattice Cryptography

1996 Ajtai’s worst-case/average-case reduction, one-way function& public-key encryption (very inefficient)

1996 NTRU efficient ring-based encryption (heuristic security)

2002 Micciancio’s ring-based one-way functionwith worst-case hardness (no encryption)

2005 Regev’s LWE: encryption with worst-case hardness(inefficient)

2008– Countless applications of LWE (still inefficient)

2010 Ring-LWE: efficient encryption, worst-case hardness ()

3 / 16

Page 7: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

A Brief, Selective History of Lattice Cryptography

1996 Ajtai’s worst-case/average-case reduction, one-way function& public-key encryption (very inefficient)

1996 NTRU efficient ring-based encryption (heuristic security)

2002 Micciancio’s ring-based one-way functionwith worst-case hardness (no encryption)

2005 Regev’s LWE: encryption with worst-case hardness(inefficient)

2008– Countless applications of LWE (still inefficient)

2010 Ring-LWE: efficient encryption, worst-case hardness ()

3 / 16

Page 8: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

A Brief, Selective History of Lattice Cryptography

1996 Ajtai’s worst-case/average-case reduction, one-way function& public-key encryption (very inefficient)

1996 NTRU efficient ring-based encryption (heuristic security)

2002 Micciancio’s ring-based one-way functionwith worst-case hardness (no encryption)

2005 Regev’s LWE: encryption with worst-case hardness(inefficient)

2008– Countless applications of LWE (still inefficient)

2010 Ring-LWE: efficient encryption, worst-case hardness ()

3 / 16

Page 9: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Learning With Errors [Regev’05]

I Parameters: dimension n, modulus q = poly(n).

I Search: find secret s ∈ Znq given many ‘noisy inner products’

√n ≤ error q

I Decision: distinguish (A , b) from uniform (A , b)

LWE is Hard (. . . maybe even for quantum!)

worst caselattice problems

(quantum [R’05])

search-LWE ≤

[BFKL’93,R’05,. . . ]

decision-LWE ≤ crypto

I Also a classical reduction for search-LWE [P’09,BLPRS’13]

4 / 16

Page 10: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Learning With Errors [Regev’05]

I Parameters: dimension n, modulus q = poly(n).

I Search: find secret s ∈ Znq given many ‘noisy inner products’

a1 ← Znq , b1 ≈ 〈a1 , s〉 mod q

a2 ← Znq , b2 ≈ 〈a2 , s〉 mod q

...

√n ≤ error q

I Decision: distinguish (A , b) from uniform (A , b)

LWE is Hard (. . . maybe even for quantum!)

worst caselattice problems

(quantum [R’05])

search-LWE ≤

[BFKL’93,R’05,. . . ]

decision-LWE ≤ crypto

I Also a classical reduction for search-LWE [P’09,BLPRS’13]

4 / 16

Page 11: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Learning With Errors [Regev’05]

I Parameters: dimension n, modulus q = poly(n).

I Search: find secret s ∈ Znq given many ‘noisy inner products’

a1 ← Znq , b1 = 〈a1 , s〉+ e1 ∈ Zq

a2 ← Znq , b2 = 〈a2 , s〉+ e2 ∈ Zq

... √n ≤ error q

I Decision: distinguish (A , b) from uniform (A , b)

LWE is Hard (. . . maybe even for quantum!)

worst caselattice problems

(quantum [R’05])

search-LWE ≤

[BFKL’93,R’05,. . . ]

decision-LWE ≤ crypto

I Also a classical reduction for search-LWE [P’09,BLPRS’13]

4 / 16

Page 12: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Learning With Errors [Regev’05]

I Parameters: dimension n, modulus q = poly(n).

I Search: find secret s ∈ Znq given many ‘noisy inner products’

...A...

,

...b...

= As + e

√n ≤ error q

I Decision: distinguish (A , b) from uniform (A , b)

LWE is Hard (. . . maybe even for quantum!)

worst caselattice problems

(quantum [R’05])

search-LWE ≤

[BFKL’93,R’05,. . . ]

decision-LWE ≤ crypto

I Also a classical reduction for search-LWE [P’09,BLPRS’13]

4 / 16

Page 13: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Learning With Errors [Regev’05]

I Parameters: dimension n, modulus q = poly(n).

I Search: find secret s ∈ Znq given many ‘noisy inner products’

...A...

,

...b...

= As + e

√n ≤ error q

I Decision: distinguish (A , b) from uniform (A , b)

LWE is Hard (. . . maybe even for quantum!)

worst caselattice problems

(quantum [R’05])

search-LWE ≤

[BFKL’93,R’05,. . . ]

decision-LWE ≤ crypto

I Also a classical reduction for search-LWE [P’09,BLPRS’13]

4 / 16

Page 14: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Learning With Errors [Regev’05]

I Parameters: dimension n, modulus q = poly(n).

I Search: find secret s ∈ Znq given many ‘noisy inner products’

...A...

,

...b...

= As + e

√n ≤ error q

I Decision: distinguish (A , b) from uniform (A , b)

LWE is Hard (. . . maybe even for quantum!)

worst caselattice problems

(quantum [R’05])

search-LWE ≤

[BFKL’93,R’05,. . . ]

decision-LWE ≤ crypto

I Also a classical reduction for search-LWE [P’09,BLPRS’13]

4 / 16

Page 15: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Learning With Errors [Regev’05]

I Parameters: dimension n, modulus q = poly(n).

I Search: find secret s ∈ Znq given many ‘noisy inner products’

...A...

,

...b...

= As + e

√n ≤ error q

I Decision: distinguish (A , b) from uniform (A , b)

LWE is Hard (. . . maybe even for quantum!)

worst caselattice problems

(quantum [R’05])

search-LWE ≤

[BFKL’93,R’05,. . . ]

decision-LWE ≤ crypto

I Also a classical reduction for search-LWE [P’09,BLPRS’13]

4 / 16

Page 16: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE is Versatile

What kinds of crypto can we do with LWE?

Public Key Encryption and Oblivious Transfer [R’05,PVW’08]

Actively Secure PKE (w/o RO) [PW’08,P’09,MP’12]

Identity-Based Encryption (in RO model) [GPV’08]

Hierarchical ID-Based Encryption (w/o RO) [CHKP’10,ABB’10]

Leakage-Resilient Crypto [AGV’09,DGKPV’10,GKPV’10,ADNSWW’10,. . . ]

Fully Homomorphic Encryption [BV’11,BGV’12,GSW’13,. . . ]

Attribute-Based Encryption [AFV’11,GVW’13,BGG+’14,. . . ]

Symmetric-Key Primitives [BPR’12,BMLR’13,BP’14,. . . ]

Other Exotic Encryption [ACPS’09,BHHI’10,OP’10,. . . ]

the list goes on. . .

5 / 16

Page 17: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE is Versatile

What kinds of crypto can we do with LWE?

Public Key Encryption and Oblivious Transfer [R’05,PVW’08]

Actively Secure PKE (w/o RO) [PW’08,P’09,MP’12]

Identity-Based Encryption (in RO model) [GPV’08]

Hierarchical ID-Based Encryption (w/o RO) [CHKP’10,ABB’10]

Leakage-Resilient Crypto [AGV’09,DGKPV’10,GKPV’10,ADNSWW’10,. . . ]

Fully Homomorphic Encryption [BV’11,BGV’12,GSW’13,. . . ]

Attribute-Based Encryption [AFV’11,GVW’13,BGG+’14,. . . ]

Symmetric-Key Primitives [BPR’12,BMLR’13,BP’14,. . . ]

Other Exotic Encryption [ACPS’09,BHHI’10,OP’10,. . . ]

the list goes on. . .

5 / 16

Page 18: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE is Versatile

What kinds of crypto can we do with LWE?

Public Key Encryption and Oblivious Transfer [R’05,PVW’08]

Actively Secure PKE (w/o RO) [PW’08,P’09,MP’12]

Identity-Based Encryption (in RO model) [GPV’08]

Hierarchical ID-Based Encryption (w/o RO) [CHKP’10,ABB’10]

Leakage-Resilient Crypto [AGV’09,DGKPV’10,GKPV’10,ADNSWW’10,. . . ]

Fully Homomorphic Encryption [BV’11,BGV’12,GSW’13,. . . ]

Attribute-Based Encryption [AFV’11,GVW’13,BGG+’14,. . . ]

Symmetric-Key Primitives [BPR’12,BMLR’13,BP’14,. . . ]

Other Exotic Encryption [ACPS’09,BHHI’10,OP’10,. . . ]

the list goes on. . .

5 / 16

Page 19: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE is Versatile

What kinds of crypto can we do with LWE?

Public Key Encryption and Oblivious Transfer [R’05,PVW’08]

Actively Secure PKE (w/o RO) [PW’08,P’09,MP’12]

Identity-Based Encryption (in RO model) [GPV’08]

Hierarchical ID-Based Encryption (w/o RO) [CHKP’10,ABB’10]

Leakage-Resilient Crypto [AGV’09,DGKPV’10,GKPV’10,ADNSWW’10,. . . ]

Fully Homomorphic Encryption [BV’11,BGV’12,GSW’13,. . . ]

Attribute-Based Encryption [AFV’11,GVW’13,BGG+’14,. . . ]

Symmetric-Key Primitives [BPR’12,BMLR’13,BP’14,. . . ]

Other Exotic Encryption [ACPS’09,BHHI’10,OP’10,. . . ]

the list goes on. . .

5 / 16

Page 20: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE is (Sort Of) Efficient

(· · · ai · · ·

)...s...

+ e = b ∈ Zq

I Getting one pseudorandomscalar requires an n-dim innerproduct mod q

I Can amortize each ai over manysecrets sj , but still O(n) workper scalar output.

I Cryptosystems have rather large keys:

pk =

...A...

︸ ︷︷ ︸

n

,

...b...

Ω(n)

I Can fix A for all users, but still ≥ n2 work to encrypt & decrypt ann-bit message

6 / 16

Page 21: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE is (Sort Of) Efficient

(· · · ai · · ·

)...s...

+ e = b ∈ Zq

I Getting one pseudorandomscalar requires an n-dim innerproduct mod q

I Can amortize each ai over manysecrets sj , but still O(n) workper scalar output.

I Cryptosystems have rather large keys:

pk =

...A...

︸ ︷︷ ︸

n

,

...b...

Ω(n)

I Can fix A for all users, but still ≥ n2 work to encrypt & decrypt ann-bit message

6 / 16

Page 22: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE is (Sort Of) Efficient

(· · · ai · · ·

)...s...

+ e = b ∈ Zq

I Getting one pseudorandomscalar requires an n-dim innerproduct mod q

I Can amortize each ai over manysecrets sj , but still O(n) workper scalar output.

I Cryptosystems have rather large keys:

pk =

...A...

︸ ︷︷ ︸

n

,

...b...

Ω(n)

I Can fix A for all users, but still ≥ n2 work to encrypt & decrypt ann-bit message

6 / 16

Page 23: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE is (Sort Of) Efficient

(· · · ai · · ·

)...s...

+ e = b ∈ Zq

I Getting one pseudorandomscalar requires an n-dim innerproduct mod q

I Can amortize each ai over manysecrets sj , but still O(n) workper scalar output.

I Cryptosystems have rather large keys:

pk =

...A...

︸ ︷︷ ︸

n

,

...b...

Ω(n)

I Can fix A for all users, but still ≥ n2 work to encrypt & decrypt ann-bit message

6 / 16

Page 24: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Wishful Thinking. . .

...ai...

?

...s...

+

...ei...

=

...bi...

∈ Znq

I Get n pseudorandom scalarsfrom just one (cheap)product operation?

QuestionI How to define the product ‘?’ so that (ai,bi) is pseudorandom?

I Careful! With small error, coordinate-wise multiplication is insecure!

AnswerI ‘?’ = multiplication in a polynomial ring: e.g., Zq[X]/(Xn + 1).

Fast and practical with FFT: n log n operations mod q.

I Same ring structures used in NTRU cryptosystem [HPS’98],

& in compact one-way / CR hash functions [Mic’02,PR’06,LM’06,. . . ]

7 / 16

Page 25: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Wishful Thinking. . .

...ai...

?

...s...

+

...ei...

=

...bi...

∈ Znq

I Get n pseudorandom scalarsfrom just one (cheap)product operation?

QuestionI How to define the product ‘?’ so that (ai,bi) is pseudorandom?

I Careful! With small error, coordinate-wise multiplication is insecure!

AnswerI ‘?’ = multiplication in a polynomial ring: e.g., Zq[X]/(Xn + 1).

Fast and practical with FFT: n log n operations mod q.

I Same ring structures used in NTRU cryptosystem [HPS’98],

& in compact one-way / CR hash functions [Mic’02,PR’06,LM’06,. . . ]

7 / 16

Page 26: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Wishful Thinking. . .

...ai...

?

...s...

+

...ei...

=

...bi...

∈ Znq

I Get n pseudorandom scalarsfrom just one (cheap)product operation?

QuestionI How to define the product ‘?’ so that (ai,bi) is pseudorandom?

I Careful! With small error, coordinate-wise multiplication is insecure!

AnswerI ‘?’ = multiplication in a polynomial ring: e.g., Zq[X]/(Xn + 1).

Fast and practical with FFT: n log n operations mod q.

I Same ring structures used in NTRU cryptosystem [HPS’98],

& in compact one-way / CR hash functions [Mic’02,PR’06,LM’06,. . . ]

7 / 16

Page 27: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Wishful Thinking. . .

...ai...

?

...s...

+

...ei...

=

...bi...

∈ Znq

I Get n pseudorandom scalarsfrom just one (cheap)product operation?

QuestionI How to define the product ‘?’ so that (ai,bi) is pseudorandom?

I Careful! With small error, coordinate-wise multiplication is insecure!

AnswerI ‘?’ = multiplication in a polynomial ring: e.g., Zq[X]/(Xn + 1).

Fast and practical with FFT: n log n operations mod q.

I Same ring structures used in NTRU cryptosystem [HPS’98],

& in compact one-way / CR hash functions [Mic’02,PR’06,LM’06,. . . ]

7 / 16

Page 28: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Wishful Thinking. . .

...ai...

?

...s...

+

...ei...

=

...bi...

∈ Znq

I Get n pseudorandom scalarsfrom just one (cheap)product operation?

QuestionI How to define the product ‘?’ so that (ai,bi) is pseudorandom?

I Careful! With small error, coordinate-wise multiplication is insecure!

AnswerI ‘?’ = multiplication in a polynomial ring: e.g., Zq[X]/(Xn + 1).

Fast and practical with FFT: n log n operations mod q.

I Same ring structures used in NTRU cryptosystem [HPS’98],

& in compact one-way / CR hash functions [Mic’02,PR’06,LM’06,. . . ]

7 / 16

Page 29: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE Over Rings, Over Simplified

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elements of Rq are deg < n polynomials with mod-q coefficients

F Operations in Rq are very efficient using FFT-like algorithms

I Search: find secret ring element s(X) ∈ Rq, given:

a1 ← Rq , b1 = a1 · s+ e1 ∈ Rq

a2 ← Rq , b2 = a2 · s+ e2 ∈ Rq

a3 ← Rq , b3 = a3 · s+ e3 ∈ Rq

...

(ei ∈ R are ‘small’)

Note: (ai, bi) are uniformly random subject to bi − ai · s ≈ 0

I Decision: distinguish (ai , bi) from uniform (ai , bi) ∈ Rq ×Rq

(with noticeable advantage)

8 / 16

Page 30: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE Over Rings, Over Simplified

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elements of Rq are deg < n polynomials with mod-q coefficients

F Operations in Rq are very efficient using FFT-like algorithms

I Search: find secret ring element s(X) ∈ Rq, given:

a1 ← Rq , b1 = a1 · s+ e1 ∈ Rq

a2 ← Rq , b2 = a2 · s+ e2 ∈ Rq

a3 ← Rq , b3 = a3 · s+ e3 ∈ Rq

...

(ei ∈ R are ‘small’)

Note: (ai, bi) are uniformly random subject to bi − ai · s ≈ 0

I Decision: distinguish (ai , bi) from uniform (ai , bi) ∈ Rq ×Rq

(with noticeable advantage)

8 / 16

Page 31: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE Over Rings, Over Simplified

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elements of Rq are deg < n polynomials with mod-q coefficients

F Operations in Rq are very efficient using FFT-like algorithms

I Search: find secret ring element s(X) ∈ Rq, given:

a1 ← Rq , b1 = a1 · s+ e1 ∈ Rq

a2 ← Rq , b2 = a2 · s+ e2 ∈ Rq

a3 ← Rq , b3 = a3 · s+ e3 ∈ Rq

...

(ei ∈ R are ‘small’)

Note: (ai, bi) are uniformly random subject to bi − ai · s ≈ 0

I Decision: distinguish (ai , bi) from uniform (ai , bi) ∈ Rq ×Rq

(with noticeable advantage)

8 / 16

Page 32: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE Over Rings, Over Simplified

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elements of Rq are deg < n polynomials with mod-q coefficients

F Operations in Rq are very efficient using FFT-like algorithms

I Search: find secret ring element s(X) ∈ Rq, given:

a1 ← Rq , b1 = a1 · s+ e1 ∈ Rq

a2 ← Rq , b2 = a2 · s+ e2 ∈ Rq

a3 ← Rq , b3 = a3 · s+ e3 ∈ Rq

...

(ei ∈ R are ‘small’)

Note: (ai, bi) are uniformly random subject to bi − ai · s ≈ 0

I Decision: distinguish (ai , bi) from uniform (ai , bi) ∈ Rq ×Rq

(with noticeable advantage)

8 / 16

Page 33: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

LWE Over Rings, Over Simplified

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elements of Rq are deg < n polynomials with mod-q coefficients

F Operations in Rq are very efficient using FFT-like algorithms

I Search: find secret ring element s(X) ∈ Rq, given:

a1 ← Rq , b1 = a1 · s+ e1 ∈ Rq

a2 ← Rq , b2 = a2 · s+ e2 ∈ Rq

a3 ← Rq , b3 = a3 · s+ e3 ∈ Rq

...

(ei ∈ R are ‘small’)

Note: (ai, bi) are uniformly random subject to bi − ai · s ≈ 0

I Decision: distinguish (ai , bi) from uniform (ai , bi) ∈ Rq ×Rq

(with noticeable advantage)

8 / 16

Page 34: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Ring-LWE

I Two main theorems (reductions):

worst-case approx-SVPon ideal lattices in R

(quantum,any R = OK)

search R-LWE ≤

(classical,any cyclotomic R)

decision R-LWE

1 If you can find s given (ai , bi), then you can find approximatelyshortest vectors in any ideal lattice in R (using a quantum algorithm).

2 If you can distinguish (ai , bi) from (ai , bi), then you can find s.

I Then:

decision R-LWE ≤ lots of crypto

F If you can break the crypto, then you can distinguish (ai , bi) from(ai , bi). . .

9 / 16

Page 35: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Ring-LWE

I Two main theorems (reductions):

worst-case approx-SVPon ideal lattices in R

(quantum,any R = OK)

search R-LWE ≤

(classical,any cyclotomic R)

decision R-LWE

1 If you can find s given (ai , bi), then you can find approximatelyshortest vectors in any ideal lattice in R (using a quantum algorithm).

2 If you can distinguish (ai , bi) from (ai , bi), then you can find s.

I Then:

decision R-LWE ≤ lots of crypto

F If you can break the crypto, then you can distinguish (ai , bi) from(ai , bi). . .

9 / 16

Page 36: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Ring-LWE

I Two main theorems (reductions):

worst-case approx-SVPon ideal lattices in R

(quantum,any R = OK)

search R-LWE ≤

(classical,any cyclotomic R)

decision R-LWE

1 If you can find s given (ai , bi), then you can find approximatelyshortest vectors in any ideal lattice in R (using a quantum algorithm).

2 If you can distinguish (ai , bi) from (ai , bi), then you can find s.

I Then:

decision R-LWE ≤ lots of crypto

F If you can break the crypto, then you can distinguish (ai , bi) from(ai , bi). . .

9 / 16

Page 37: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Ring-LWE

I Two main theorems (reductions):

worst-case approx-SVPon ideal lattices in R

(quantum,any R = OK)

search R-LWE ≤

(classical,any cyclotomic R)

decision R-LWE

1 If you can find s given (ai , bi), then you can find approximatelyshortest vectors in any ideal lattice in R (using a quantum algorithm).

2 If you can distinguish (ai , bi) from (ai , bi), then you can find s.

I Then:

decision R-LWE ≤ lots of crypto

F If you can break the crypto, then you can distinguish (ai , bi) from(ai , bi). . .

9 / 16

Page 38: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Ring-LWE

I Two main theorems (reductions):

worst-case approx-SVPon ideal lattices in R

(quantum,any R = OK)

search R-LWE ≤

(classical,any cyclotomic R)

decision R-LWE

1 If you can find s given (ai , bi), then you can find approximatelyshortest vectors in any ideal lattice in R (using a quantum algorithm).

2 If you can distinguish (ai , bi) from (ai , bi), then you can find s.

I Then:

decision R-LWE ≤ lots of crypto

F If you can break the crypto, then you can distinguish (ai , bi) from(ai , bi). . .

9 / 16

Page 39: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices

I Say R = Z[X]/(Xn + 1) for power-of-two n. (Or R = OK .)

I An ideal I ⊆ R is closed under + and −, and under · with R.

To get ideal lattices, embed R and its ideals into Rn. How?

1 ‘Obvious’ answer: ‘coefficient embedding’

a0 + a1X + · · ·+ an−1Xn−1 ∈ R 7→ (a0, . . . , an−1) ∈ Zn

+ is coordinate-wise, but analyzing · is cumbersome.

2 [Minkowski]: ‘canonical embedding.’ Let ω = exp(πi/n) ∈ C, so rootsof Xn + 1 are ω1, ω3, . . . , ω2n−1. Embed:

a(X) ∈ R 7→ (a(ω1) , a(ω3) , . . . , a(ω2n−1)) ∈ Cn

Both + and · are coordinate-wise.

(NB: LWE error distribution is Gaussian in canonical embedding.)

10 / 16

Page 40: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices

I Say R = Z[X]/(Xn + 1) for power-of-two n. (Or R = OK .)

I An ideal I ⊆ R is closed under + and −, and under · with R.

To get ideal lattices, embed R and its ideals into Rn. How?

1 ‘Obvious’ answer: ‘coefficient embedding’

a0 + a1X + · · ·+ an−1Xn−1 ∈ R 7→ (a0, . . . , an−1) ∈ Zn

+ is coordinate-wise, but analyzing · is cumbersome.

2 [Minkowski]: ‘canonical embedding.’ Let ω = exp(πi/n) ∈ C, so rootsof Xn + 1 are ω1, ω3, . . . , ω2n−1. Embed:

a(X) ∈ R 7→ (a(ω1) , a(ω3) , . . . , a(ω2n−1)) ∈ Cn

Both + and · are coordinate-wise.

(NB: LWE error distribution is Gaussian in canonical embedding.)

10 / 16

Page 41: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices

I Say R = Z[X]/(Xn + 1) for power-of-two n. (Or R = OK .)

I An ideal I ⊆ R is closed under + and −, and under · with R.

To get ideal lattices, embed R and its ideals into Rn. How?

1 ‘Obvious’ answer: ‘coefficient embedding’

a0 + a1X + · · ·+ an−1Xn−1 ∈ R 7→ (a0, . . . , an−1) ∈ Zn

+ is coordinate-wise, but analyzing · is cumbersome.

2 [Minkowski]: ‘canonical embedding.’ Let ω = exp(πi/n) ∈ C, so rootsof Xn + 1 are ω1, ω3, . . . , ω2n−1. Embed:

a(X) ∈ R 7→ (a(ω1) , a(ω3) , . . . , a(ω2n−1)) ∈ Cn

Both + and · are coordinate-wise.

(NB: LWE error distribution is Gaussian in canonical embedding.)

10 / 16

Page 42: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices

I Say R = Z[X]/(Xn + 1) for power-of-two n. (Or R = OK .)

I An ideal I ⊆ R is closed under + and −, and under · with R.

To get ideal lattices, embed R and its ideals into Rn. How?

1 ‘Obvious’ answer: ‘coefficient embedding’

a0 + a1X + · · ·+ an−1Xn−1 ∈ R 7→ (a0, . . . , an−1) ∈ Zn

+ is coordinate-wise, but analyzing · is cumbersome.

2 [Minkowski]: ‘canonical embedding.’ Let ω = exp(πi/n) ∈ C, so rootsof Xn + 1 are ω1, ω3, . . . , ω2n−1. Embed:

a(X) ∈ R 7→ (a(ω1) , a(ω3) , . . . , a(ω2n−1)) ∈ Cn

Both + and · are coordinate-wise.

(NB: LWE error distribution is Gaussian in canonical embedding.)

10 / 16

Page 43: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices

I Say R = Z[X]/(Xn + 1) for power-of-two n. (Or R = OK .)

I An ideal I ⊆ R is closed under + and −, and under · with R.

To get ideal lattices, embed R and its ideals into Cn. How?

1 ‘Obvious’ answer: ‘coefficient embedding’

a0 + a1X + · · ·+ an−1Xn−1 ∈ R 7→ (a0, . . . , an−1) ∈ Zn

+ is coordinate-wise, but analyzing · is cumbersome.

2 [Minkowski]: ‘canonical embedding.’ Let ω = exp(πi/n) ∈ C, so rootsof Xn + 1 are ω1, ω3, . . . , ω2n−1. Embed:

a(X) ∈ R 7→ (a(ω1) , a(ω3) , . . . , a(ω2n−1)) ∈ Cn

Both + and · are coordinate-wise.

(NB: LWE error distribution is Gaussian in canonical embedding.)

10 / 16

Page 44: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices

I Say R = Z[X]/(Xn + 1) for power-of-two n. (Or R = OK .)

I An ideal I ⊆ R is closed under + and −, and under · with R.

To get ideal lattices, embed R and its ideals into Cn. How?

1 ‘Obvious’ answer: ‘coefficient embedding’

a0 + a1X + · · ·+ an−1Xn−1 ∈ R 7→ (a0, . . . , an−1) ∈ Zn

+ is coordinate-wise, but analyzing · is cumbersome.

2 [Minkowski]: ‘canonical embedding.’ Let ω = exp(πi/n) ∈ C, so rootsof Xn + 1 are ω1, ω3, . . . , ω2n−1. Embed:

a(X) ∈ R 7→ (a(ω1) , a(ω3) , . . . , a(ω2n−1)) ∈ Cn

Both + and · are coordinate-wise.

(NB: LWE error distribution is Gaussian in canonical embedding.)

10 / 16

Page 45: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices

I Say R = Z[X]/(Xn + 1) for power-of-two n. (Or R = OK .)

I An ideal I ⊆ R is closed under + and −, and under · with R.

To get ideal lattices, embed R and its ideals into Rn. How?

1 ‘Obvious’ answer: ‘coefficient embedding’

a0 + a1X + · · ·+ an−1Xn−1 ∈ R 7→ (a0, . . . , an−1) ∈ Zn

+ is coordinate-wise, but analyzing · is cumbersome.

2 [Minkowski]: ‘canonical embedding.’ Let ω = exp(πi/n) ∈ C, so rootsof Xn + 1 are ω1, ω3, . . . , ω2n−1. Embed:

a(X) ∈ R 7→ (a(ω1) , a(ω3) , . . . , a(ω2n−1)) ∈ Cn

Both + and · are coordinate-wise.

(NB: LWE error distribution is Gaussian in canonical embedding.)

10 / 16

Page 46: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices

I Say R = Z[X]/(X2 + 1). Embeddings map X 7→ ±i.

I I = 〈X − 2,−3X + 1〉 is an ideal in R.

σ(1) = (1, 1)σ(X) = (i,−i)

σ(X − 2)

σ(−3X + 1)

(Approximate) Shortest Vector Problem

I Given (an arbitrary basis of) an arbitrary ideal I ⊆ R,find a nearly shortest nonzero a ∈ I.

11 / 16

Page 47: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices

I Say R = Z[X]/(X2 + 1). Embeddings map X 7→ ±i.I I = 〈X − 2,−3X + 1〉 is an ideal in R.

σ(1) = (1, 1)σ(X) = (i,−i)

σ(X − 2)

σ(−3X + 1)

(Approximate) Shortest Vector Problem

I Given (an arbitrary basis of) an arbitrary ideal I ⊆ R,find a nearly shortest nonzero a ∈ I.

11 / 16

Page 48: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Ideal Lattices

I Say R = Z[X]/(X2 + 1). Embeddings map X 7→ ±i.I I = 〈X − 2,−3X + 1〉 is an ideal in R.

σ(1) = (1, 1)σ(X) = (i,−i)

σ(X − 2)

σ(−3X + 1)

(Approximate) Shortest Vector Problem

I Given (an arbitrary basis of) an arbitrary ideal I ⊆ R,find a nearly shortest nonzero a ∈ I.

11 / 16

Page 49: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Search Ring-LWE

Theorem 1

For any large enough q, solving search R-LWE

is as hard as quantumly solving poly(n)-approx SVP

in any (worst-case) ideal lattice in R = OK .

I Proof follows the template of [Regev’05] for LWE & arbitrary lattices.

Quantum component used as ‘black-box;’ only classical part needsadaptation to the ring setting.

I Main technique: ‘clearing ideals’ while preserving R-module structure:

I/qI 7→ R/qR,

I∨/qI∨ 7→ R∨/qR∨.

Uses Chinese remainder theorem and theory of duality for ideals.

12 / 16

Page 50: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Search Ring-LWE

Theorem 1

For any large enough q, solving search R-LWE

is as hard as quantumly solving poly(n)-approx SVP

in any (worst-case) ideal lattice in R = OK .

I Proof follows the template of [Regev’05] for LWE & arbitrary lattices.

Quantum component used as ‘black-box;’ only classical part needsadaptation to the ring setting.

I Main technique: ‘clearing ideals’ while preserving R-module structure:

I/qI 7→ R/qR,

I∨/qI∨ 7→ R∨/qR∨.

Uses Chinese remainder theorem and theory of duality for ideals.

12 / 16

Page 51: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Search Ring-LWE

Theorem 1

For any large enough q, solving search R-LWE

is as hard as quantumly solving poly(n)-approx SVP

in any (worst-case) ideal lattice in R = OK .

I Proof follows the template of [Regev’05] for LWE & arbitrary lattices.

Quantum component used as ‘black-box;’ only classical part needsadaptation to the ring setting.

I Main technique: ‘clearing ideals’ while preserving R-module structure:

I/qI 7→ R/qR,

I∨/qI∨ 7→ R∨/qR∨.

Uses Chinese remainder theorem and theory of duality for ideals.

12 / 16

Page 52: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision R-LWE in any cyclotomic R = Z[ζm] ∼= Z[X]/Φm(X)

(for any poly(n)-bounded prime q = 1 mod m)

is as hard as solving search R-LWE.

Facts Used in the ProofI Z∗q has order q − 1 = 0 mod m, so has an element ω of order m.

I Modulo q, Φm(X) has n = ϕ(m) roots ωj , for j ∈ Z∗m.

I So there is a ring isomorphism Rq∼= Zn

q given by

a(X) ∈ Rq 7→(a(ωj)

)j∈Z∗

m∈ Zn

q .

13 / 16

Page 53: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision R-LWE in any cyclotomic R = Z[ζm] ∼= Z[X]/Φm(X)

(for any poly(n)-bounded prime q = 1 mod m)

is as hard as solving search R-LWE.

Facts Used in the ProofI Z∗q has order q − 1 = 0 mod m, so has an element ω of order m.

I Modulo q, Φm(X) has n = ϕ(m) roots ωj , for j ∈ Z∗m.

I So there is a ring isomorphism Rq∼= Zn

q given by

a(X) ∈ Rq 7→(a(ωj)

)j∈Z∗

m∈ Zn

q .

13 / 16

Page 54: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision R-LWE in any cyclotomic R = Z[ζm] ∼= Z[X]/Φm(X)

(for any poly(n)-bounded prime q = 1 mod m)

is as hard as solving search R-LWE.

Facts Used in the ProofI Z∗q has order q − 1 = 0 mod m, so has an element ω of order m.

I Modulo q, Φm(X) has n = ϕ(m) roots ωj , for j ∈ Z∗m.

I So there is a ring isomorphism Rq∼= Zn

q given by

a(X) ∈ Rq 7→(a(ωj)

)j∈Z∗

m∈ Zn

q .

13 / 16

Page 55: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision R-LWE in any cyclotomic R = Z[ζm] ∼= Z[X]/Φm(X)

(for any poly(n)-bounded prime q = 1 mod m)

is as hard as solving search R-LWE.

Facts Used in the ProofI Z∗q has order q − 1 = 0 mod m, so has an element ω of order m.

I Modulo q, Φm(X) has n = ϕ(m) roots ωj , for j ∈ Z∗m.

I So there is a ring isomorphism Rq∼= Zn

q given by

a(X) ∈ Rq 7→(a(ωj)

)j∈Z∗

m∈ Zn

q .

13 / 16

Page 56: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision Ring-LWE in Rq = Zq[X]/Φm(X)is as hard as solving search Ring-LWE.

Proof Sketch

Given: O distinguishes samples (a , b ≈ a · s) from uniform (a , b).

Goal: Find s ∈ Rq, given samples (a , b ≈ a · s).

1 Equivalent to finding s(ωj) ∈ Zq for all j ∈ Z∗m.

2 Hybrid argument: randomize one b(ωj) ∈ Zq; or two; or three; or . . .

Then O must distinguish relative to some ωj∗ .

3 Using O, guess-and-check to find s(ωj∗) ∈ Zq.

4 How to find other s(ωj)? Couldn’t O be useless at other roots?

ω 7→ ωk (k ∈ Z∗m) permutes roots of Φm(X), and preserves error.

So send each ωj to ωj∗ , and use O to find s(ωj).

14 / 16

Page 57: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision Ring-LWE in Rq = Zq[X]/Φm(X)is as hard as solving search Ring-LWE.

Proof Sketch

Given: O distinguishes samples (a , b ≈ a · s) from uniform (a , b).

Goal: Find s ∈ Rq, given samples (a , b ≈ a · s).

1 Equivalent to finding s(ωj) ∈ Zq for all j ∈ Z∗m.

2 Hybrid argument: randomize one b(ωj) ∈ Zq; or two; or three; or . . .

Then O must distinguish relative to some ωj∗ .

3 Using O, guess-and-check to find s(ωj∗) ∈ Zq.

4 How to find other s(ωj)? Couldn’t O be useless at other roots?

ω 7→ ωk (k ∈ Z∗m) permutes roots of Φm(X), and preserves error.

So send each ωj to ωj∗ , and use O to find s(ωj).

14 / 16

Page 58: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision Ring-LWE in Rq = Zq[X]/Φm(X)is as hard as solving search Ring-LWE.

Proof Sketch

Given: O distinguishes samples (a , b ≈ a · s) from uniform (a , b).

Goal: Find s ∈ Rq, given samples (a , b ≈ a · s).

1 Equivalent to finding s(ωj) ∈ Zq for all j ∈ Z∗m.

2 Hybrid argument: randomize one b(ωj) ∈ Zq; or two; or three; or . . .

Then O must distinguish relative to some ωj∗ .

3 Using O, guess-and-check to find s(ωj∗) ∈ Zq.

4 How to find other s(ωj)? Couldn’t O be useless at other roots?

ω 7→ ωk (k ∈ Z∗m) permutes roots of Φm(X), and preserves error.

So send each ωj to ωj∗ , and use O to find s(ωj).

14 / 16

Page 59: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision Ring-LWE in Rq = Zq[X]/Φm(X)is as hard as solving search Ring-LWE.

Proof Sketch

Given: O distinguishes samples (a , b ≈ a · s) from uniform (a , b).

Goal: Find s ∈ Rq, given samples (a , b ≈ a · s).

1 Equivalent to finding s(ωj) ∈ Zq for all j ∈ Z∗m.

2 Hybrid argument: randomize one b(ωj) ∈ Zq; or two; or three; or . . .

Then O must distinguish relative to some ωj∗ .

3 Using O, guess-and-check to find s(ωj∗) ∈ Zq.

4 How to find other s(ωj)? Couldn’t O be useless at other roots?

ω 7→ ωk (k ∈ Z∗m) permutes roots of Φm(X), and preserves error.

So send each ωj to ωj∗ , and use O to find s(ωj).

14 / 16

Page 60: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision Ring-LWE in Rq = Zq[X]/Φm(X)is as hard as solving search Ring-LWE.

Proof Sketch

Given: O distinguishes samples (a , b ≈ a · s) from uniform (a , b).

Goal: Find s ∈ Rq, given samples (a , b ≈ a · s).

1 Equivalent to finding s(ωj) ∈ Zq for all j ∈ Z∗m.

2 Hybrid argument: randomize one b(ωj) ∈ Zq; or two; or three; or . . .

Then O must distinguish relative to some ωj∗ .

3 Using O, guess-and-check to find s(ωj∗) ∈ Zq.

4 How to find other s(ωj)? Couldn’t O be useless at other roots?

ω 7→ ωk (k ∈ Z∗m) permutes roots of Φm(X), and preserves error.

So send each ωj to ωj∗ , and use O to find s(ωj).

14 / 16

Page 61: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision Ring-LWE in Rq = Zq[X]/Φm(X)is as hard as solving search Ring-LWE.

Proof Sketch

Given: O distinguishes samples (a , b ≈ a · s) from uniform (a , b).

Goal: Find s ∈ Rq, given samples (a , b ≈ a · s).

1 Equivalent to finding s(ωj) ∈ Zq for all j ∈ Z∗m.

2 Hybrid argument: randomize one b(ωj) ∈ Zq; or two; or three; or . . .

Then O must distinguish relative to some ωj∗ .

3 Using O, guess-and-check to find s(ωj∗) ∈ Zq.

4 How to find other s(ωj)? Couldn’t O be useless at other roots?

ω 7→ ωk (k ∈ Z∗m) permutes roots of Φm(X), and preserves error.

So send each ωj to ωj∗ , and use O to find s(ωj).

14 / 16

Page 62: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Hardness of Decision Ring-LWE

Theorem 2

Solving decision Ring-LWE in Rq = Zq[X]/Φm(X)is as hard as solving search Ring-LWE.

Proof Sketch

Given: O distinguishes samples (a , b ≈ a · s) from uniform (a , b).

Goal: Find s ∈ Rq, given samples (a , b ≈ a · s).

1 Equivalent to finding s(ωj) ∈ Zq for all j ∈ Z∗m.

2 Hybrid argument: randomize one b(ωj) ∈ Zq; or two; or three; or . . .

Then O must distinguish relative to some ωj∗ .

3 Using O, guess-and-check to find s(ωj∗) ∈ Zq.

4 How to find other s(ωj)? Couldn’t O be useless at other roots?

ω 7→ ωk (k ∈ Z∗m) permutes roots of Φm(X), and preserves error.

So send each ωj to ωj∗ , and use O to find s(ωj).14 / 16

Page 63: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Reductions

1 Search-R-LWE is quantumly at least as hard as approx-R-SVP.Is there a classical reduction?

F [P’09] reduces GapSVP (i.e., estimate λ1(L)) on general lattices toplain-LWE, classically.

F But estimating λ1(L) is trivially easy on ideal lattices!Finding short vectors is what appears hard.

2 Search- and decision-R-LWE are equivalent in cyclotomic R.Does this hold in other kinds of rings?

F Yes, for any Galois number field (identical proof).

F Probably not, for carefully constructed rings S, moduli q, and errors!

Decision-S-LWE easily broken, but search unaffected. [EHL’14,ELOS’15]

Update 8/2016: both search and decision are broken [CIV’16,P’16]

“cyclotomic fields, used for Ring-LWE, are uniquely protected againstthe attacks presented in this paper”

15 / 16

Page 64: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Reductions

1 Search-R-LWE is quantumly at least as hard as approx-R-SVP.Is there a classical reduction?

F [P’09] reduces GapSVP (i.e., estimate λ1(L)) on general lattices toplain-LWE, classically.

F But estimating λ1(L) is trivially easy on ideal lattices!Finding short vectors is what appears hard.

2 Search- and decision-R-LWE are equivalent in cyclotomic R.Does this hold in other kinds of rings?

F Yes, for any Galois number field (identical proof).

F Probably not, for carefully constructed rings S, moduli q, and errors!

Decision-S-LWE easily broken, but search unaffected. [EHL’14,ELOS’15]

Update 8/2016: both search and decision are broken [CIV’16,P’16]

“cyclotomic fields, used for Ring-LWE, are uniquely protected againstthe attacks presented in this paper”

15 / 16

Page 65: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Reductions

1 Search-R-LWE is quantumly at least as hard as approx-R-SVP.Is there a classical reduction?

F [P’09] reduces GapSVP (i.e., estimate λ1(L)) on general lattices toplain-LWE, classically.

F But estimating λ1(L) is trivially easy on ideal lattices!Finding short vectors is what appears hard.

2 Search- and decision-R-LWE are equivalent in cyclotomic R.Does this hold in other kinds of rings?

F Yes, for any Galois number field (identical proof).

F Probably not, for carefully constructed rings S, moduli q, and errors!

Decision-S-LWE easily broken, but search unaffected. [EHL’14,ELOS’15]

Update 8/2016: both search and decision are broken [CIV’16,P’16]

“cyclotomic fields, used for Ring-LWE, are uniquely protected againstthe attacks presented in this paper”

15 / 16

Page 66: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Reductions

1 Search-R-LWE is quantumly at least as hard as approx-R-SVP.Is there a classical reduction?

F [P’09] reduces GapSVP (i.e., estimate λ1(L)) on general lattices toplain-LWE, classically.

F But estimating λ1(L) is trivially easy on ideal lattices!Finding short vectors is what appears hard.

2 Search- and decision-R-LWE are equivalent in cyclotomic R.Does this hold in other kinds of rings?

F Yes, for any Galois number field (identical proof).

F Probably not, for carefully constructed rings S, moduli q, and errors!

Decision-S-LWE easily broken, but search unaffected. [EHL’14,ELOS’15]

Update 8/2016: both search and decision are broken [CIV’16,P’16]

“cyclotomic fields, used for Ring-LWE, are uniquely protected againstthe attacks presented in this paper”

15 / 16

Page 67: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Reductions

1 Search-R-LWE is quantumly at least as hard as approx-R-SVP.Is there a classical reduction?

F [P’09] reduces GapSVP (i.e., estimate λ1(L)) on general lattices toplain-LWE, classically.

F But estimating λ1(L) is trivially easy on ideal lattices!Finding short vectors is what appears hard.

2 Search- and decision-R-LWE are equivalent in cyclotomic R.Does this hold in other kinds of rings?

F Yes, for any Galois number field (identical proof).

F Probably not, for carefully constructed rings S, moduli q, and errors!

Decision-S-LWE easily broken, but search unaffected. [EHL’14,ELOS’15]

Update 8/2016: both search and decision are broken [CIV’16,P’16]

“cyclotomic fields, used for Ring-LWE, are uniquely protected againstthe attacks presented in this paper”

15 / 16

Page 68: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Reductions

1 Search-R-LWE is quantumly at least as hard as approx-R-SVP.Is there a classical reduction?

F [P’09] reduces GapSVP (i.e., estimate λ1(L)) on general lattices toplain-LWE, classically.

F But estimating λ1(L) is trivially easy on ideal lattices!Finding short vectors is what appears hard.

2 Search- and decision-R-LWE are equivalent in cyclotomic R.Does this hold in other kinds of rings?

F Yes, for any Galois number field (identical proof).

F Probably not, for carefully constructed rings S, moduli q, and errors!

Decision-S-LWE easily broken, but search unaffected. [EHL’14,ELOS’15]

Update 8/2016: both search and decision are broken [CIV’16,P’16]

“cyclotomic fields, used for Ring-LWE, are uniquely protected againstthe attacks presented in this paper”

15 / 16

Page 69: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Reductions

1 Search-R-LWE is quantumly at least as hard as approx-R-SVP.Is there a classical reduction?

F [P’09] reduces GapSVP (i.e., estimate λ1(L)) on general lattices toplain-LWE, classically.

F But estimating λ1(L) is trivially easy on ideal lattices!Finding short vectors is what appears hard.

2 Search- and decision-R-LWE are equivalent in cyclotomic R.Does this hold in other kinds of rings?

F Yes, for any Galois number field (identical proof).

F Probably not, for carefully constructed rings S, moduli q, and errors!

Decision-S-LWE easily broken, but search unaffected. [EHL’14,ELOS’15]

Update 8/2016: both search and decision are broken [CIV’16,P’16]

“cyclotomic fields, used for Ring-LWE, are uniquely protected againstthe attacks presented in this paper”

15 / 16

Page 70: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Attacks

1 We know approx-R-SVP ≤ R-LWE (quantumly). Other direction?

Can we solve R-LWE using an oracle for approx-R-SVP?

F R-LWE samples (ai, bi)i=1,...,` don’t readily translate to ideals in R.

F They do yield a BDD instance on an R-module lattice:

L =

(vi) : vi = ai · z (mod qR)⊆ R`

2 How hard/easy is approx-R-SVP, anyway? (In cyclotomics etc.)

F Despite abundant ring structure (e.g., subfields, Galois), no substantialimprovement over attacks on general lattices.

F Next up: attacks on a specialized variant: given a principal ideal Iguaranteed to have an “unusually short” generator, find it.

F These conditions are extremely rare for general ideals, so (worst-case)approx-R-SVP is unaffected.

16 / 16

Page 71: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Attacks

1 We know approx-R-SVP ≤ R-LWE (quantumly). Other direction?

Can we solve R-LWE using an oracle for approx-R-SVP?

F R-LWE samples (ai, bi)i=1,...,` don’t readily translate to ideals in R.

F They do yield a BDD instance on an R-module lattice:

L =

(vi) : vi = ai · z (mod qR)⊆ R`

2 How hard/easy is approx-R-SVP, anyway? (In cyclotomics etc.)

F Despite abundant ring structure (e.g., subfields, Galois), no substantialimprovement over attacks on general lattices.

F Next up: attacks on a specialized variant: given a principal ideal Iguaranteed to have an “unusually short” generator, find it.

F These conditions are extremely rare for general ideals, so (worst-case)approx-R-SVP is unaffected.

16 / 16

Page 72: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Attacks

1 We know approx-R-SVP ≤ R-LWE (quantumly). Other direction?

Can we solve R-LWE using an oracle for approx-R-SVP?

F R-LWE samples (ai, bi)i=1,...,` don’t readily translate to ideals in R.

F They do yield a BDD instance on an R-module lattice:

L =

(vi) : vi = ai · z (mod qR)⊆ R`

2 How hard/easy is approx-R-SVP, anyway? (In cyclotomics etc.)

F Despite abundant ring structure (e.g., subfields, Galois), no substantialimprovement over attacks on general lattices.

F Next up: attacks on a specialized variant: given a principal ideal Iguaranteed to have an “unusually short” generator, find it.

F These conditions are extremely rare for general ideals, so (worst-case)approx-R-SVP is unaffected.

16 / 16

Page 73: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Attacks

1 We know approx-R-SVP ≤ R-LWE (quantumly). Other direction?

Can we solve R-LWE using an oracle for approx-R-SVP?

F R-LWE samples (ai, bi)i=1,...,` don’t readily translate to ideals in R.

F They do yield a BDD instance on an R-module lattice:

L =

(vi) : vi = ai · z (mod qR)⊆ R`

2 How hard/easy is approx-R-SVP, anyway? (In cyclotomics etc.)

F Despite abundant ring structure (e.g., subfields, Galois), no substantialimprovement over attacks on general lattices.

F Next up: attacks on a specialized variant: given a principal ideal Iguaranteed to have an “unusually short” generator, find it.

F These conditions are extremely rare for general ideals, so (worst-case)approx-R-SVP is unaffected.

16 / 16

Page 74: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Attacks

1 We know approx-R-SVP ≤ R-LWE (quantumly). Other direction?

Can we solve R-LWE using an oracle for approx-R-SVP?

F R-LWE samples (ai, bi)i=1,...,` don’t readily translate to ideals in R.

F They do yield a BDD instance on an R-module lattice:

L =

(vi) : vi = ai · z (mod qR)⊆ R`

2 How hard/easy is approx-R-SVP, anyway? (In cyclotomics etc.)

F Despite abundant ring structure (e.g., subfields, Galois), no substantialimprovement over attacks on general lattices.

F Next up: attacks on a specialized variant: given a principal ideal Iguaranteed to have an “unusually short” generator, find it.

F These conditions are extremely rare for general ideals, so (worst-case)approx-R-SVP is unaffected.

16 / 16

Page 75: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Attacks

1 We know approx-R-SVP ≤ R-LWE (quantumly). Other direction?

Can we solve R-LWE using an oracle for approx-R-SVP?

F R-LWE samples (ai, bi)i=1,...,` don’t readily translate to ideals in R.

F They do yield a BDD instance on an R-module lattice:

L =

(vi) : vi = ai · z (mod qR)⊆ R`

2 How hard/easy is approx-R-SVP, anyway? (In cyclotomics etc.)

F Despite abundant ring structure (e.g., subfields, Galois), no substantialimprovement over attacks on general lattices.

F Next up: attacks on a specialized variant: given a principal ideal Iguaranteed to have an “unusually short” generator, find it.

F These conditions are extremely rare for general ideals, so (worst-case)approx-R-SVP is unaffected.

16 / 16

Page 76: Ideal Lattices and Ring-LWE: Overview and Open Problemscpeikert/pubs/slides-icerm.pdfAgenda 1 Ring-LWE and its hardness from ideal lattices 2 Open questions Selected bibliography:

Open Problems: Attacks

1 We know approx-R-SVP ≤ R-LWE (quantumly). Other direction?

Can we solve R-LWE using an oracle for approx-R-SVP?

F R-LWE samples (ai, bi)i=1,...,` don’t readily translate to ideals in R.

F They do yield a BDD instance on an R-module lattice:

L =

(vi) : vi = ai · z (mod qR)⊆ R`

2 How hard/easy is approx-R-SVP, anyway? (In cyclotomics etc.)

F Despite abundant ring structure (e.g., subfields, Galois), no substantialimprovement over attacks on general lattices.

F Next up: attacks on a specialized variant: given a principal ideal Iguaranteed to have an “unusually short” generator, find it.

F These conditions are extremely rare for general ideals, so (worst-case)approx-R-SVP is unaffected.

16 / 16