Top Banner
Lattice-Based Cryptography - an Example for Quantum-Secure Cryptography Nina Bindel C&O URA Seminar University of Waterloo 27/05/2020
52

Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Jun 25, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Lattice-Based Cryptography - an Example for Quantum-Secure Cryptography

Nina BindelC&O URA SeminarUniversity of Waterloo

27/05/2020

Page 2: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Secret-Key Crypto (Symmetric)

Alice Bob

Message mMessage m Encryption

Cipher text c

Decryption

Key Exchange

Page 3: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Key exchange

Alice Bob

We can break the scheme if …

Diffie-Hellmann-Merkle key exchange

1976

X = gx

g generator of cyclic group

Y = gy

x y

= Yx = gxy = Xy =

Page 4: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

RSA Encryption Scheme Choose primes p, q, Compute n = p ⋅ q

dn

Find d such that 3 ⋅ d mod p− 1 q− 1 = 1 cd mod nmod n =⇒ 3 c

Message m

Message m

Encryption: m3 mod n = c

Cipher text c Decryption:3 c mod n =

cd mod n =m

1976 1977

RSA byShamir, Rivest, and Adleman

secret

public

Page 5: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

RSA Encryption Scheme Choose primes p, q, Compute n = p ⋅ q

dn

Find d such that 3 ⋅ d mod p− 1 q− 1 = 1 cd mod nmod n =⇒ 3 c

Encryption: 3mod n = c

Cipher text c Decryption:3 c mod n =

cd mod n =

1976 1977

RSA byShamir, Rivest, and Adleman

secret

public

Page 6: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Visit uwaterloo.ca

Page 7: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Security of RSA

7

We can break RSA if …

Page 8: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

8

The Quantum Threat

Page 9: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Shor‘s Quantum Algorithm

991976 19971977

Page 10: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

RSA module n = pq of uwaterloo.ca

27360491602425362828680840196812567822251222564884830144447558268409134978642455969952846499126889652292166253642172893760654225329572782645157892635535141029491949562413167674335240085393438845057088656724564737664150021918497392498273927495195585325077812529900360260990915310960744901794290914580055666815284992894648321319516386959677596799929027929752894690176118563779993397770180774643391675861048885719222754751891615073957946010135296075470961045287321748001022366106147271788615455706576546577870700629797960856858045126586160833217863031055823490552386814232179570998341873251262081257275400886614852802269

n =

p=??q=??

p=…q=… … in polynomial time

Page 11: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Quantum computing: State-of-the-art and estimations

2035

1

2chance of breaking

RSA-2048(Michele Mosca, UW)

2031Today

Open source17 qbits

May2017

51qbits

Jul.2017

72 qbits

Feb.2018

Large-scale QC (Quantum Manifesto)

15 years11 years

Quantum supramecy

Sep.2019

Page 12: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Better safe than sorry: `s PQ Standardization Effort

GOAL: standardize cryptographic algorithms that are secure against quantum adversaries= post-quantum or quantum-secure algorithms

• Public-key encryption scheme & key encapsulation mechanisms• Digital signature schemes

Page 13: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Better safe than sorry: `s PQ Standardization Effort

2035

Large-scale QC (Quantum Manifesto)

15 years

Nov.2017

Start

TodayMar.2019

2nd round 3rd round

Jun. 2020

Dec.2017

82

20 19 9

49 45

17

Signature Schemes KEMs/PKEs

Finalists

2021/2022

Standards available

2022/2024

? ?

Page 14: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

candidates – 2nd round

Multivariate Code-basedLattice-basedHash/symmetric

-basedIsogeny-based

17332 9

Signature PKE / KEM

With courtesy of Denis Butin and Johannes Buchmann

Page 15: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

candidates – 2nd round affilitated to

Multivariate Code-basedLattice-basedHash/symmetric

-basedIsogeny-based

Signature PKE / KEM

With courtesy of Denis Butin and Johannes Buchmann

CRYSTALS-Kyber – John SchanckFrodo – Douglas StebilaNewHope – Douglas StebilaNTRU – John Schanck

Ted Eaton, Nina Bindel – qTESLA

SIKE –David Jao, Geovandro Pereira

17332 9

Page 16: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

16

Introduction to Lattices

Page 17: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Definition latticeDefinition L ⊆ ℝn is called a lattice if L is a

• discrete and• additive subgroup of ℝn.

Definition L ⊆ ℝn is called a lattice if ∃ b1, … , bm linearly independent such thatL = { i=1

m xi ⋅ bi, xi∈ ℤ, 1 ≤ i ≤ m } .

We then call B = b1, … , bm a basis of L = L(B).

Page 18: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

𝟎

Definition LatticeLattice L• Additive subgroup of ℝ2: • 0 ∈ L

• v1, v2 ∈ L → v1 + v2 ∈ L• v ∈ L ∃ − v ∈ L such that v + −v = 0

• Discrete

Page 19: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Basis of L

𝐛𝟐

𝐛𝟏

B = b1, b2 , L B = ℤb1 + ℤb2

𝟎

Page 20: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Two bases of L

B′= b1′ , b2′ , L B

′ = ℤb1′+ ℤb2′

𝐛𝟐‘

𝐛𝟏‘𝐛𝟐

𝐛𝟏

B = b1, b2 , L B = ℤb1 + ℤb2

𝟎

Page 21: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Determinant of L

B′= b1′ , b2′ , L B

′ = ℤb1′+ ℤb2′

𝐛𝟐‘

𝐛𝟏‘𝐛𝟐

𝐛𝟏

B = b1, b2 , L B = ℤb1 + ℤb2

𝟎

𝐝𝐞𝐭 𝐋 = 𝐝𝐞𝐭(𝐁𝐓𝐁) = 𝐯𝐨𝐥(𝐏 𝐁 )

Page 22: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Shortest Vector Problem (SVP)

𝐛𝟐‘𝐛𝟏‘

Find a shortest non-zero lattice vector

𝟎

Given: B

Find: v ∈ L(B),≠ 0 : v = min v v ∈ L} =: λ1(L)

Problem (Shortest Vector Problem (SVP))

Page 23: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Shortest Vector Problem (SVP)

𝐛𝟐‘𝐛𝟏‘

Find a shortest non-zero lattice vector

𝟎

Given: B

Find: v ∈ L(B),≠ 0 : 𝑣 = λ1(L)

Problem (Shortest Vector Problem (SVP))

Given: α ≥ 1, B

Find: v ∈ L(B),≠ 0 : ‖𝑣‖ ≤ αλ1(L)

Problem (𝛂-SVP)

Find a short lattice vector

Page 24: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Solving the SVP

B′= b1′ , b2′ , L B

′ = ℤb1′+ ℤb2′

𝐛𝟐‘𝐛𝟏‘

𝐛𝟐

𝐛𝟏

B = b1, b2 , L B = ℤb1 + ℤb2

𝟎

Page 25: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Lattice reduction – LLL Algorithm

26

1976 19971977 1982

Arjen Lenstra, Hendrik Lenstra, László Lovász

+ Polynomial runtime (in dimension)

- Basis quality (shortness/orthogonality) is poor

• Currently fastest lattice reduction used to break lattice problems: Block Korkine Zolotarev (BKZ) algorithm

• BKZ uses LLL as subroutine

Page 26: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Lattice-Based Cryptography

Page 27: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Short Integer Solution Problem

= 0 mod q

“short“ s

Problem (Short Integer Solution Problem (SIS))

Given : A ←$ ℤqn×m,β

Find: s with s ≤ β such that As = 0 mod q

1976 19971977 19961982

Ajtai

Page 28: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Example instance SIS

29

Page 29: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Learning With Errors Problem

LWE problemby Regev

=+ mod q

1976 19971977 20051982

Given: (A,b) with A ←$ ℤ𝑞𝑚×𝑛, s ←𝜎 ℤ

𝑛, e ←𝜎 ℤ𝑛,b = As + e mod q

Find: s

Problem (Learning with Errors (LWE))

1996

Page 30: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Example instance LWE

31

Page 31: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Learning With Errors Problem

1976 19971977 20051982

Given: (A,b) with A ←$ ℤ𝑞𝑚×𝑛, s ←𝜎 ℤ

𝑛, e ←𝜎 ℤ𝑛,b = As + e mod q

Find: s

Problem (Learning with Errors (LWE))

1996

Let s ←𝜎 ℤ𝑞𝑛 and Ds

𝐿𝑊𝐸 → (A, As + e mod q)

Given: (A,b)

Decide: (A,b) ← Ds𝐿𝑊𝐸 or (A,b) ←$ ℤ𝑞

𝑚×𝑛 × ℤ𝑞𝑛

Problem (Decisional LWE Problem)

LWE problemby Regev

Page 32: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Solving LWE by solving SVP

=+ mod q

Given As + e = b mod q

𝟎

Construct

L = v ∈ ℤm|∃ x ∈ ℤn:A b0 1

⋅ x = v mod q

e ∈ L ∶A b0 1

−s1

=−As + b0 ⋅ s + 1 ⋅ 1

=e1=: v

Solve SVP in L to find e1

Compute s fromb− e = As mod q

1

23

Page 33: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

LWE-Based Encryption Scheme

Page 34: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Key generationA =+ mod qS⋅ E B

Page 35: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

⌊ ⌉

EncryptionA =+ mod qS⋅ E B

A =+ mod qS‘⋅ E‘B m

=+ mod qS‘⋅ E‘‘

C

B

V

+ mq/4 C‘

A

Page 36: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

⌊ )

⌊ ⌉

DecryptionA =+ mod qS⋅ E B

A =+ mod qS‘⋅ E‘B m

=+ mod qS‘⋅ E‘‘

C

B

V

+ mq/4 C‘

S C C‘ C S⋅

C‘ - = m4/q

A

Page 37: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Security of LWE-based encryption schemes

Theorem

Proof idea:If there exists an adversary A that can break the IND-CPA security of theencryption scheme, then we can construct an algorithm B that solves thedecisional LWE problem.

If the decisional LWE is hard then the encryption scheme is IND-CPA secure.

Page 38: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

return b = b′

INDistinguishability under Chosen-PlaintextAttacks (IND-CPA)

← KeyGen

b ←${0,1}

← Encrypt ,

AS E B

Security experiment

A Bm0 m1

mbA BC C‘

A B C C‘b′ ←IND-CPA byGoldwasser

and Micali1976 19971977 20051982 1996 1984

Page 39: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

INDistinguishability under Chosen-PlaintextAttacks (IND-CPA)

A B

⌊ ⌉= +S‘⋅ E‘‘B + q/4C‘

Proof idea:

?m0

or

⌊ ⌉= +S‘⋅ E‘‘B + q/4C‘?

m1

If can decide

then distinguishing the LWE-distribution from the uniform distribution.

Page 40: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

⌊ )

Example5 =+ mod 161⋅ 2 7

5 =+ mod 16-1⋅ 17 1

=+ mod 16-1⋅ 2

-4

7 + 14 -1

1 4 -1 -4 1⋅-1 - = 11/4

5

Page 41: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Correctness definition

An encryption scheme P is correct ifPr Decrypt Encrypt m, pk , sk = m = 1

(randomness is taken over keys and random coins).

Definition (Correctness of a PKE)

An encryption scheme P is 𝛅-correct ifPr Decrypt Encrypt m, pk , sk = m ≥ 1− 𝛿.

Definition (𝛅 -Correctness of a PKE)

Page 42: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

A

Example statement: Frodo NIST submission, Section 2.2.7

⌊ )C S⋅C‘ - = m4/q

= ⌊ ⌉+S‘⋅ E‘‘B + mq/4 - +S‘⋅ E‘ S

A⌊ ⌉+S‘ E‘‘ + mq/4 - +S‘⋅ E‘ SA +S⋅ E=

= E S‘ + E‘‘ + E‘ S + mq/4⌊ ⌉

Page 43: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Discussion: Do you think the (in-)correctness of an encryption scheme impacts the security? Or is it merely

an inconvience one has to overcome, e.g., when implementing the scheme?

Page 44: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Impact of decryption errorsEvery decryption error tells us…

E S‘ + E‘‘ + E‘ S ≥ 𝑞/2𝐵+1

or

E S‘ + E‘‘ + E‘ S < −𝑞/2𝐵+1

Many decryption errors reveal information about the secret key S.

Page 45: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

“One failure is not an option…“

Page 46: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Impact of decryption errorsEvery decryption error tells us…

E S‘ + E‘‘ + E‘ S ≥ 𝑞/2𝐵+1

or

E S‘ + E‘‘ + E‘ S < −𝑞/2𝐵+1

Every successful decryption tells us…

E S‘ + E‘‘ + E‘ S < 𝑞/2𝐵+1−𝑞/2𝐵+1 ≤

Even garther information from successful decryption.

Page 47: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Research at UW & Wrap-up

Page 48: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

Post-quantum crypto at UWaterloo (and in KW)

Lattice-based

Isogeny-based

Design of cryptosystems

Cryptanalysis on classical and quantum computers

Efficient implementations

Adapting network protocols to post-quantum algorithms

Research areas PQ categories Research projects PQ companies in KW

Open Quantum Safe open source software

project

graduate training program

Page 49: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

67THANKS

Conclusion

Classicalcrypto

Shor‘s alg.QC, NIST

p=…q=…

𝟎

Defining & solvinglattice problems

SISLWE

=+

⌊ )

=+⋅

=+⋅ +

- =

LWE-basedencryption

Nina [email protected]

Page 50: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

References 1/3

Classical crypto1. W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644–654, 1976.2. R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signature and public-key cryptosystems. Communications of the

Association for Computing Machinery, 21(2):120–126, 1978.

Shor‘s algorithm, Quantum computer, Post-quantum crypto1. P. W. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on

Computing, 26:1484–1509, 1997.2. M. Mosca. Cybersecurity in an era with quantum computers: Will we be ready? Cryptology ePrint Archive, Report 2015/1075, 2015.3. QUROPE Quantum Information Processing and Communication in Europe, „The Quantum Manifesto- A New Era of Technology“, unter

http://qurope.eu/system/files/u7/93056_Quantum%20Manifesto_WEB.pdf, Mai 20164. https://en.wikipedia.org/wiki/Quantum_computing5. D. J. Bernstein, J. Buchmann, and E. Dahmen, editors. Post-quantum cryptography. Mathematics and Statistics Springer-11649; ZDB-2-SMA.

Springer, 2009.

Page 51: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

References 2/3NIST1. National Institute of Standards and Technology (NIST). Post-Quantum Cryptography Standardization.

https://csrc.nist.gov/projects/postquantum-cryptography, 20172. E. Alkim, R. Avanzi, J. Bos, L. D. Ducas, A. de la Piedra, T. Pöppelmann, P. Schwabe, and D. Stebila. NewHope. NIST Post-Quantum

Standardization [164], 2017. https://newhopecrypto.org/.3. E. Alkim, J. W. Bos, L. Ducas, P. Longa, I. Mironov, M. Naehrig, V. Nikolaenko, C. Peikert, A. Raghunathan, D. Stebila, K. Easterbrook, and

B. LaMacchia. FrodoKEM–Learning With Errors Key Encapsulation. NIST Post-Quantum Standardization [164], 2017. https://frodokem.org/.

4. J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J. M. Schanck, P. Schwabe, and D. Stehlé. CRYSTALS–Kyber: a CCA-secure module-latticebased KEM. NIST Post-Quantum Standardization [164], 2017. https://pqcrystals.org/kyber/index.shtml.

5. Sedat Akleylek, Erdem Alkim, Paulo S. L. M. Barreto, Nina Bindel, Johannes Buchmann, Edward Eaton, Gus Gutoski, Juliane Krämer, Patrick Longa, Harun Polat, Jefferson E. Ricardini, and Gustavo Zanon. The lattice-based digital signature scheme qTESLA – Submission to the NIST’s post-quantum cryptography standardization process, 2017. https://www.qtesla.org.

Page 52: Lattice-Based Cryptography - an Example for Quantum-Secure ... › ... › 05 › URA-Seminar_public.pdf · - an Example for Quantum-Secure Cryptography C&O URA Seminar Nina Bindel

References 3/3

IND-CPA1. S. Goldwasser, S. Micali: Probabilistic encryption. In: Journal of Computer and System Sciences. Band 28, Nr. 2, 1984, S. 270–299

Lattices, LWE&SIS, LWE-based encryption scheme and decryption failures1. Y. Chen and P. Q. Nguyen. BKZ 2.0: Better lattice security estimates. In ASIACRYPT 2011, volume 7073 of LNCS, pages 1–20. Springer,

Heidelberg, 2011.2. R. Lindner and C. Peikert. Better key sizes (and attacks) for LWE-based encryption. In CT-RSA 2011, volume 6558 of LNCS, pages 319–

339. Springer, Heidelberg, 2011.3. C. Peikert. A decade of lattice cryptography. Foundations and Trends in Theoretical Computer Science, 10(4):283–424, 2016.4. O. Regev. On lattices, learning with errors, random linear codes, and cryptography. In 37th ACM STOC, pages 84–93. ACM Press,

2005.5. J.P. D'Anvers, M. Rossi, F. Virdia: (One) failure is not an option: Bootstrapping the search for failures in lattice-based encryption schemes.

Cryptology ePrint Archive, Report 2019/1399 (2019), https://eprint.iacr.org/2019/13996. N. Bindel, J.M. Schanck, Decryption failure is more likely after success, Cryptology ePrint Archive, Report 2019/1392,

https://eprint.iacr.org/2019/13927. M. Mosca and D. Stebila. Open quantum safe – software for prototyping quantum-resistant cryptography, 2018.

https://openquantumsafe.org/8. https://cryptoworks21.uwaterloo.ca/