53
On error distributions in ring-based LWE Wouter Castryck 1,2 , Ilia Iliashenko 1 , Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 0/21

On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

  • Upload
    others

  • View
    9

  • Download
    0

Embed Size (px)

Citation preview

Page 1: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

On error distributions in ring-based LWE

Wouter Castryck1,2, Ilia Iliashenko1, Frederik Vercauteren1,3

1 COSIC, KU Leuven2 Ghent University

3 Open Security Research

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 0/21

Page 2: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Motivation for LWE1981 A basic concept of a quantum computer

by Feynman1994 Shor’s algorithm

I Factorization and DLP are easyI Broken: RSA, Diffie-Hellman, ECDLP etc.

1995 First quantum logic gate by Monroe, Meekhof,King, Itano and Wineland

1995 2000 2006 20112

4

6

8

10

12

14

Year

Qub

its

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 1/21

Page 3: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Motivation for LWE1981 A basic concept of a quantum computer

by Feynman1994 Shor’s algorithm

I Factorization and DLP are easyI Broken: RSA, Diffie-Hellman, ECDLP etc.

1995 First quantum logic gate by Monroe, Meekhof,King, Itano and Wineland

1995 2000 2006 20112

4

6

8

10

12

14

Year

Qub

its

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 1/21

Page 4: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Motivation for LWE

2016 CNSA Suite and Quantum Computing FAQ byNSA“Many experts predict a quantum computer capable ofeffectively breaking public key cryptography within afew decades, and therefore NSA believes it is importantto address that concern.”

NIST report on post-quantum crypto

“We must begin now to prepare our information secu-rity systems to be able to resist quantum computing.”

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 2/21

Page 5: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)

The LWE problem (Regev, ‘05): solve a linear system with noiseb1b2...

bm

=

a11 a12 . . . a1,na21 a22 . . . a2,n

......

. . ....

am1 am2 . . . am,n

·

s1s2...

sn

+

e1e2...

em

over a finite field Fq for a secret (s1, s2, . . . , sn) ∈ Fn

q where

I a modulus q = poly(n)

I the aij ∈ Fq are chosen uniformly randomly,I an adversary can ask for new equations (m > n).

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 3/21

Page 6: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)The LWE problem is easy when ∀ei = 0.

b1b2...

bm

=

a11 a12 . . . a1,na21 a22 . . . a2,n

......

. . ....

am1 am2 . . . am,n

·

s1s2...

sn

Gaussian elimination solves the problem.

Otherwise, LWE might be hard.b1b2...

bm

=

a11 a12 . . . a1,na21 a22 . . . a2,n

......

. . ....

am1 am2 . . . am,n

·

s1s2...

sn

+

e1e2...

em

Gaussian elimination amplifies errors.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 4/21

Page 7: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)The LWE problem is easy when ∀ei = 0.

b1b2...

bm

=

a11 a12 . . . a1,na21 a22 . . . a2,n

......

. . ....

am1 am2 . . . am,n

·

s1s2...

sn

Gaussian elimination solves the problem.Otherwise, LWE might be hard.

b1b2...

bm

=

a11 a12 . . . a1,na21 a22 . . . a2,n

......

. . ....

am1 am2 . . . am,n

·

s1s2...

sn

+

e1e2...

em

Gaussian elimination amplifies errors.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 4/21

Page 8: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)The errors ei are sampled independently from a Gaussian withstandard deviation σ > 2

√n:

0√

n−√

nFp

When viewed jointly, the error vectore1...

em

is sampled from a spherical Gaussian.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 5/21

Page 9: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)

LWE is tightly related to classical lattice problems.I Bounded Distance Decoding (BDD)

Rm

b ≡ A · s + e

Given b, find the closest point of the q-ary lattice

{w ∈ Zm | ∃s ∈ Zn : w ≡ A · s mod q}

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 6/21

Page 10: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)LWE is tightly related to classical lattice problems.

I Shortest Vector Problem (SVP)

Rm

Given a basis, find a shortest non-zero vector of the lattice.

I LWE is at least as hard as worst-case SVP-type problems(Regev‘05, Peikert‘09).

I Not known to be broken by quantum computers.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 7/21

Page 11: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)LWE is tightly related to classical lattice problems.

I Shortest Vector Problem (SVP)

Rm

Given a basis, find a shortest non-zero vector of the lattice.I LWE is at least as hard as worst-case SVP-type problems

(Regev‘05, Peikert‘09).I Not known to be broken by quantum computers.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 7/21

Page 12: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)

Known attacks for q = poly(n):

Time Samples

Trial and error 2O(n log n) O(n)

Blum, Kalai, Wasserman ‘03 2O(n) 2O(n)

Arora, Ge ‘11 2O(σ2 log n) 2O(σ2 log n)

Idea: if all errors (almost) certainly lie in {−T , . . . ,T}, then

T∏i=−T

(a1s1 + a2s2 + · · ·+ ansn − b + i) = 0.

View as linear system of equations in ≈ n2T monomials.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 8/21

Page 13: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)

Known attacks for q = poly(n):

Time Samples

Trial and error 2O(n log n) O(n)

Blum, Kalai, Wasserman ‘03 2O(n) 2O(n)

Arora, Ge ‘11 2O(σ2 log n) 2O(σ2 log n)

Idea: if all errors (almost) certainly lie in {−T , . . . ,T}, then

T∏i=−T

(a1s1 + a2s2 + · · ·+ ansn − b + i) = 0.

View as linear system of equations in ≈ n2T monomials.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 8/21

Page 14: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)

Known attacks for q = poly(n):

Time Samples

Trial and error 2O(n log n) O(n)

Blum, Kalai, Wasserman ‘03 2O(n) 2O(n)

Arora, Ge ‘11 2O(σ2 log n) 2O(σ2 log n)

Idea: if all errors (almost) certainly lie in {−T , . . . ,T}, then

T∏i=−T

(a1s1 + a2s2 + · · ·+ ansn − b + i) = 0.

View as linear system of equations in ≈ n2T monomials.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 8/21

Page 15: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)Application: public-key encryption of a bit (Regev’05).

I Private key: s ∈ Fnq.

I Public key pair: (A,b = A · s + e).

I Encrypt: pick random row vector rT ∈ {0,1}m ⊂ Fmq .

Output the pair

cT := rT ·A and d :=

{rT · b if the bit is 0,rT · b + bq/2c if the bit is 1.

I Decryption of pair cT ,d: compute

d−cT ·s = d−rT ·A·s = d−rT b−rT e ≈{

0 if bit was 0,bq/2c if bit was 1.↑

small enough

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 9/21

Page 16: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)Application: public-key encryption of a bit (Regev’05).

I Private key: s ∈ Fnq.

I Public key pair: (A,b = A · s + e).

I Encrypt: pick random row vector rT ∈ {0,1}m ⊂ Fmq .

Output the pair

cT := rT ·A and d :=

{rT · b if the bit is 0,rT · b + bq/2c if the bit is 1.

I Decryption of pair cT ,d: compute

d−cT ·s = d−rT ·A·s = d−rT b−rT e ≈{

0 if bit was 0,bq/2c if bit was 1.↑

small enough

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 9/21

Page 17: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)Application: public-key encryption of a bit (Regev’05).

I Private key: s ∈ Fnq.

I Public key pair: (A,b = A · s + e).

I Encrypt: pick random row vector rT ∈ {0,1}m ⊂ Fmq .

Output the pair

cT := rT ·A and d :=

{rT · b if the bit is 0,rT · b + bq/2c if the bit is 1.

I Decryption of pair cT ,d: compute

d−cT ·s = d−rT ·A·s = d−rT b−rT e ≈{

0 if bit was 0,bq/2c if bit was 1.↑

small enough

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 9/21

Page 18: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)I Features:

I Hardness reduction from classical lattice problemsI Linear operations

I simple and efficient implementationI highly parallelizable

I Source of exciting applicationsI FHE, attribute-based encryption for arbitrary access policies,

general-purpose code obfuscation

I Drawback: key size.I To hide the secret one needs an entire linear system:

b1b2...

bm

=

a11 a12 . . . a1,na21 a22 . . . a2,n...

.... . .

...am1 am2 . . . am,n

·

s1s2...

sn

+

e1e2...

em

↑ ↑ ↑

m log p mn log p n log p

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 10/21

Page 19: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Learning With Errors (LWE)I Features:

I Hardness reduction from classical lattice problemsI Linear operations

I simple and efficient implementationI highly parallelizable

I Source of exciting applicationsI FHE, attribute-based encryption for arbitrary access policies,

general-purpose code obfuscationI Drawback: key size.

I To hide the secret one needs an entire linear system:b1b2...

bm

=

a11 a12 . . . a1,na21 a22 . . . a2,n...

.... . .

...am1 am2 . . . am,n

·

s1s2...

sn

+

e1e2...

em

↑ ↑ ↑

m log p mn log p n log p

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 10/21

Page 20: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-based LWEI Identify vector space

Fnq with Rq = Z[x ]/(q, f (x))

for some irreducible monic f (x) ∈ Z[x ] s.t. deg f = n,by viewing

(s1, s2, . . . , sn) as s1 + s2x + · · ·+ snxn−1.

I Use samples of the formb1b2...

bn

= Aa·

s1s2...

sn

+

e1e2...

en

with Aa the matrix ofmultiplication by some randoma(x) = a1 + a2x + · · ·+ anxn−1.

I Store a(x) rather than Aa: saves factor n.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 11/21

Page 21: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-based LWEI Identify vector space

Fnq with Rq = Z[x ]/(q, f (x))

for some irreducible monic f (x) ∈ Z[x ] s.t. deg f = n,by viewing

(s1, s2, . . . , sn) as s1 + s2x + · · ·+ snxn−1.

I Use samples of the formb1b2...

bn

= Aa·

s1s2...

sn

+

e1e2...

en

with Aa the matrix ofmultiplication by some randoma(x) = a1 + a2x + · · ·+ anxn−1.

I Store a(x) rather than Aa: saves factor n.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 11/21

Page 22: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-based LWEI Identify vector space

Fnq with Rq = Z[x ]/(q, f (x))

for some irreducible monic f (x) ∈ Z[x ] s.t. deg f = n,by viewing

(s1, s2, . . . , sn) as s1 + s2x + · · ·+ snxn−1.

I Use samples of the formb1b2...

bn

= Aa·

s1s2...

sn

+

e1e2...

en

with Aa the matrix ofmultiplication by some randoma(x) = a1 + a2x + · · ·+ anxn−1.

I Store a(x) rather than Aa: saves factor n.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 11/21

Page 23: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-based LWE

Example:I if f (x) = xn + 1, then Aa is the anti-circulant matrix

a1 −an . . . −a3 −a2a2 a1 . . . −a4 −a3a3 a2 . . . −a5 −a4...

.... . .

......

an an−1 . . . a2 a1

of which it suffices to store the first column.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 12/21

Page 24: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-based LWEDirect ring-based analogue of LWE-sample would read

b1b2...

bn

= Aa ·

s1s2...

sn

+

e1e2...

en

with the ei sampled independently from

N (0, σ)

for some fixed small σ = σ(n).

This is not Ring-LWE!I Not backed up by hardness statement.I Sometimes called Poly-LWE.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 13/21

Page 25: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-based LWEDirect ring-based analogue of LWE-sample would read

b1b2...

bn

= Aa ·

s1s2...

sn

+

e1e2...

en

with the ei sampled independently from

N (0, σ)

for some fixed small σ = σ(n).

This is not Ring-LWE!

I Not backed up by hardness statement.I Sometimes called Poly-LWE.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 13/21

Page 26: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-based LWEDirect ring-based analogue of LWE-sample would read

b1b2...

bn

= Aa ·

s1s2...

sn

+

e1e2...

en

with the ei sampled independently from

N (0, σ)

for some fixed small σ = σ(n).

This is not Ring-LWE!I Not backed up by hardness statement.

I Sometimes called Poly-LWE.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 13/21

Page 27: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-based LWEDirect ring-based analogue of LWE-sample would read

b1b2...

bn

= Aa ·

s1s2...

sn

+

e1e2...

en

with the ei sampled independently from

N (0, σ)

for some fixed small σ = σ(n).

This is not Ring-LWE!I Not backed up by hardness statement.I Sometimes called Poly-LWE.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 13/21

Page 28: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-LWE

So what is Ring-LWE according to [LPR10]? Samples look likeb1b2...

bn

= Aa ·

s1s2...

sn

+ Af ′(x) · B−1·

e1e2...

en

whereI B is the canonical embedding matrix.I Af ′(x) compensates for the fact that one actually picks

secrets from the dual.Hardness reduction from ideal lattice problems.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 14/21

Page 29: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-LWE

So what is Ring-LWE according to [LPR10]? Samples look likeb1b2...

bn

= Aa ·

s1s2...

sn

+ Af ′(x) · B−1 ·

e1e2...

en

where

I B is the canonical embedding matrix.I Af ′(x) compensates for the fact that one actually picks

secrets from the dual.

Hardness reduction from ideal lattice problems.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 14/21

Page 30: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-LWE

So what is Ring-LWE according to [LPR10]? Samples look likeb1b2...

bn

= Aa ·

s1s2...

sn

+ Af ′(x) · B−1 ·

e1e2...

en

where

I B is the canonical embedding matrix.I Af ′(x) compensates for the fact that one actually picks

secrets from the dual.Hardness reduction from ideal lattice problems.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 14/21

Page 31: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-LWE

Note:I factor Af ′(x) · B−1 might skew the error distribution,

Af ′(x) · B−1

I but also scales it!I det Af ′(x) = ∆ with

∆ = |disc f (x)| , ← could be huge

I det B−1 = 1/√

∆.

So “on average”, each ei is scaled up by√

∆1/n

. . .I . . . but remember: skewness.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 15/21

Page 32: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-LWE

Note:I factor Af ′(x) · B−1 might skew the error distribution,

Af ′(x) · B−1

I but also scales it!I det Af ′(x) = ∆ with

∆ = |disc f (x)| , ← could be huge

I det B−1 = 1/√

∆.

So “on average”, each ei is scaled up by√

∆1/n

. . .I . . . but remember: skewness.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 15/21

Page 33: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Ring-LWE

Note:I factor Af ′(x) · B−1 might skew the error distribution,

Af ′(x) · B−1

I but also scales it!I det Af ′(x) = ∆ with

∆ = |disc f (x)| , ← could be huge

I det B−1 = 1/√

∆.

So “on average”, each ei is scaled up by√

∆1/n

. . .I . . . but remember: skewness.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 15/21

Page 34: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Scaled Canonical Gaussian ring-based LWE

Af ′(x) is changed to a scalar λb1b2...

bn

= Aa ·

s1s2...

sn

+ λ · B−1 ·

e1e2...

en

.

The natural choice is λ = |∆|1/n.I So det Aλ = |∆|.

SCG-LWE = Ring-LWE for 2m-cyclotomic fields:I f ′(x) = 2m−1x2m−1−1 = nxn−1,I λ = 2m−1 = n,I So Af ′(x) = Axn−1 · λ.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 16/21

Page 35: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Scaled Canonical Gaussian ring-based LWE

Af ′(x) is changed to a scalar λb1b2...

bn

= Aa ·

s1s2...

sn

+ λ · B−1 ·

e1e2...

en

.

The natural choice is λ = |∆|1/n.I So det Aλ = |∆|.

SCG-LWE = Ring-LWE for 2m-cyclotomic fields:I f ′(x) = 2m−1x2m−1−1 = nxn−1,I λ = 2m−1 = n,I So Af ′(x) = Axn−1 · λ.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 16/21

Page 36: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main result

For SCG ring-based LWE with parameters:I n = 2` for some ` ∈ N,I a modulus q = poly(n),I an error distribution with σ = poly(n),I an underlying field K = Q(

√p1,√

p2, . . . ,√

p`),I a square-free m =

∏pi ≥ (2σ

√n log n)2/ε for some ε > 0,

I ∀i : pi ≡ 1 mod 4, so ∆K = mn/2,I a scaling parameter λ′ = λ/|∆K |ε/n

there exist an attack with

Time: poly(n · log(q)) Space: O(n) samples

λ′ = λ/|∆K |1/2n appears in ELOS‘15, CLS‘15, CLS‘16.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 17/21

Page 37: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main result

For SCG ring-based LWE with parameters:I n = 2` for some ` ∈ N,I a modulus q = poly(n),I an error distribution with σ = poly(n),I an underlying field K = Q(

√p1,√

p2, . . . ,√

p`),I a square-free m =

∏pi ≥ (2σ

√n log n)2/ε for some ε > 0,

I ∀i : pi ≡ 1 mod 4, so ∆K = mn/2,I a scaling parameter λ′ = λ/|∆K |ε/n

there exist an attack with

Time: poly(n · log(q)) Space: O(n) samples

λ′ = λ/|∆K |1/2n appears in ELOS‘15, CLS‘15, CLS‘16.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 17/21

Page 38: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main result

For SCG ring-based LWE with parameters:I n = 2` for some ` ∈ N,I a modulus q = poly(n),I an error distribution with σ = poly(n),I an underlying field K = Q(

√p1,√

p2, . . . ,√

p`),I a square-free m =

∏pi ≥ (2σ

√n log n)2/ε for some ε > 0,

I ∀i : pi ≡ 1 mod 4, so ∆K = mn/2,I a scaling parameter λ′ = λ/|∆K |ε/n

there exist an attack with

Time: poly(n · log(q)) Space: O(n) samples

λ′ = λ/|∆K |1/2n appears in ELOS‘15, CLS‘15, CLS‘16.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 17/21

Page 39: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main result

Tensor structure:I K = K1 ⊗Q K2 ⊗Q · · · ⊗Q K`,

I where Ki = Q(√

pi )

I The ring of integers R = R1 ⊗Z R2 ⊗Z · · · ⊗Z R`,I where Ri = Z[(1 +

√pi )/2]

I The dual R∨ = 1√m R = R∨1 ⊗Z R∨2 ⊗Z · · · ⊗Z R∨`

So λ · B−1 is a Kronecker product of corresponding matrices inunderlying quadratic fields Ki(

−1+√

pi2

1+√

pi2

1 −1

)

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 18/21

Page 40: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main result

Tensor structure:I K = K1 ⊗Q K2 ⊗Q · · · ⊗Q K`,

I where Ki = Q(√

pi )

I The ring of integers R = R1 ⊗Z R2 ⊗Z · · · ⊗Z R`,I where Ri = Z[(1 +

√pi )/2]

I The dual R∨ = 1√m R = R∨1 ⊗Z R∨2 ⊗Z · · · ⊗Z R∨`

So λ · B−1 is a Kronecker product of corresponding matrices inunderlying quadratic fields Ki(

−1+√

pi2

1+√

pi2

1 −1

)

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 18/21

Page 41: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main result

Note (0 1

(−1+

√pi

21+√

pi2

1 −1

)=(1 −1

)and through the Kronecker product(

0 0 . . . 1)· λ · B−1 = d ∈ {1,−1}n

Applying to an error term of

b = Aa · s + λ′ · B−1 · e

we have|∆K |−ε/n · d ·

(e1 e2 . . . en

)T= ω.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 19/21

Page 42: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main result

Note (0 1

(−1+

√pi

21+√

pi2

1 −1

)=(1 −1

)and through the Kronecker product(

0 0 . . . 1)· λ · B−1 = d ∈ {1,−1}n

Applying to an error term of

b = Aa · s + λ′ · B−1 · e

we have|∆K |−ε/n · d ·

(e1 e2 . . . en

)T= ω.

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 19/21

Page 43: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main resultω is distributed by Gaussian with the standard deviation

√n · σ

|∆K |ε/n =

√n · σ√mε ≤

12√

log n.

Asymptotically P(|ω| < 1

2

)→ 1 as n→∞.

So a SCG-LWE sample

n exact equations reveal the secret vector s.

The attack works for the corresponding Ring-LWE problem with

σ′ =σ

|∆|ε/n .

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

Page 44: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main resultω is distributed by Gaussian with the standard deviation

√n · σ

|∆K |ε/n =

√n · σ√mε ≤

12√

log n.

Asymptotically P(|ω| < 1

2

)→ 1 as n→∞.

So a SCG-LWE sampleb1b2...

bn

= Aa ·

s1s2...

sn

+ λ′ · B−1 ·

e1e2...

en

n exact equations reveal the secret vector s.

The attack works for the corresponding Ring-LWE problem with

σ′ =σ

|∆|ε/n .

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

Page 45: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main resultω is distributed by Gaussian with the standard deviation

√n · σ

|∆K |ε/n =

√n · σ√mε ≤

12√

log n.

Asymptotically P(|ω| < 1

2

)→ 1 as n→∞.

So a SCG-LWE sample results in

bn = 〈the last row of Aa,s〉+ ω

n exact equations reveal the secret vector s.

The attack works for the corresponding Ring-LWE problem with

σ′ =σ

|∆|ε/n .

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

Page 46: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main resultω is distributed by Gaussian with the standard deviation

√n · σ

|∆K |ε/n =

√n · σ√mε ≤

12√

log n.

Asymptotically P(|ω| < 1

2

)→ 1 as n→∞.

So a SCG-LWE sample results in

bn = 〈the last row of Aa,s〉+ ω

bbne = 〈the last row of Aa,s〉

n exact equations reveal the secret vector s.

The attack works for the corresponding Ring-LWE problem with

σ′ =σ

|∆|ε/n .

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

Page 47: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main resultω is distributed by Gaussian with the standard deviation

√n · σ

|∆K |ε/n =

√n · σ√mε ≤

12√

log n.

Asymptotically P(|ω| < 1

2

)→ 1 as n→∞.

So a SCG-LWE sample results in

bn = 〈the last row of Aa,s〉+ ω

bbne = 〈the last row of Aa,s〉

n exact equations reveal the secret vector s.

The attack works for the corresponding Ring-LWE problem with

σ′ =σ

|∆|ε/n .

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

Page 48: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Main resultω is distributed by Gaussian with the standard deviation

√n · σ

|∆K |ε/n =

√n · σ√mε ≤

12√

log n.

Asymptotically P(|ω| < 1

2

)→ 1 as n→∞.

So a SCG-LWE sample results in

bn = 〈the last row of Aa,s〉+ ω

bbne = 〈the last row of Aa,s〉

n exact equations reveal the secret vector s.

The attack works for the corresponding Ring-LWE problem with

σ′ =σ

|∆|ε/n .

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 20/21

Page 49: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Conclusion

I No threat to the security proof of Ring-LWE.The standard deviation is far less than needed.

σ′ =σ

|∆|ε/n ≤1

2√

n log n.

I SCG-LWE can simplify Ring-LWE.I Keep a scalar λ instead of f ′(x).

I Inaccurate choice of a scalar leads to attacks.I ELOS‘15, CLS‘15, CLS‘16,I unified overview in Peikert‘16.

I Hardness proof for proper scalars?

Thank you for your attention!

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 21/21

Page 50: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Conclusion

I No threat to the security proof of Ring-LWE.The standard deviation is far less than needed.

σ′ =σ

|∆|ε/n ≤1

2√

n log n.

I SCG-LWE can simplify Ring-LWE.I Keep a scalar λ instead of f ′(x).

I Inaccurate choice of a scalar leads to attacks.I ELOS‘15, CLS‘15, CLS‘16,I unified overview in Peikert‘16.

I Hardness proof for proper scalars?

Thank you for your attention!

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 21/21

Page 51: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Conclusion

I No threat to the security proof of Ring-LWE.The standard deviation is far less than needed.

σ′ =σ

|∆|ε/n ≤1

2√

n log n.

I SCG-LWE can simplify Ring-LWE.I Keep a scalar λ instead of f ′(x).

I Inaccurate choice of a scalar leads to attacks.I ELOS‘15, CLS‘15, CLS‘16,I unified overview in Peikert‘16.

I Hardness proof for proper scalars?

Thank you for your attention!

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 21/21

Page 52: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Conclusion

I No threat to the security proof of Ring-LWE.The standard deviation is far less than needed.

σ′ =σ

|∆|ε/n ≤1

2√

n log n.

I SCG-LWE can simplify Ring-LWE.I Keep a scalar λ instead of f ′(x).

I Inaccurate choice of a scalar leads to attacks.I ELOS‘15, CLS‘15, CLS‘16,I unified overview in Peikert‘16.

I Hardness proof for proper scalars?

Thank you for your attention!

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 21/21

Page 53: On error distributions in ring-based LWE 0.2cm [height=1 ... › ~thofmann › ants › ... · Motivation for LWE 2016CNSA Suite and Quantum Computing FAQ by NSA “Many experts predict

Conclusion

I No threat to the security proof of Ring-LWE.The standard deviation is far less than needed.

σ′ =σ

|∆|ε/n ≤1

2√

n log n.

I SCG-LWE can simplify Ring-LWE.I Keep a scalar λ instead of f ′(x).

I Inaccurate choice of a scalar leads to attacks.I ELOS‘15, CLS‘15, CLS‘16,I unified overview in Peikert‘16.

I Hardness proof for proper scalars?

Thank you for your attention!

ANTS-XII, Kaiserslautern, August 29, 2016 On error distributions in ring-based LWE 21/21