Top Banner
Lattice-based Cryptography J.C. Deneuville 1 [email protected] Advisors: P. Gaborit 1 & C. Aguilar Melchor 1 1 XLIM-DMI, Universit´ e de Limoges 123 avenue Albert Thomas 87060 Limoges CEDEX, France XLIM - 4 th Students Workshop September the 25 th , 2014 Jean-Christophe Deneuville Lattice-based Cryptography 4 th Students Workshop - 09/25/2014 1 / 13
49

Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Jun 03, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Lattice-based Cryptography

J.C. Deneuville1

[email protected]

Advisors: P. Gaborit1 & C. Aguilar Melchor1

1XLIM-DMI, Universite de Limoges123 avenue Albert Thomas

87060 Limoges CEDEX, France

XLIM - 4th Students WorkshopSeptember the 25th, 2014

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 1 / 13

Page 2: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Outline

1 CryptographyFundamental GoalsTechniques and Limitations

2 Post-Quantum CryptographyCandidatesLattices

3 Results and Perspectives

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 2 / 13

Page 3: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Outline

1 CryptographyFundamental GoalsTechniques and Limitations

2 Post-Quantum CryptographyCandidatesLattices

3 Results and Perspectives

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 3 / 13

Page 4: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Fundamental Goals

Context: wants to send message to

Cryptography aims for ensuring:

Confidentiality

Integrity

a

Non-Repudiation

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 4 / 13

Page 5: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Fundamental Goals

Context: wants to send message to

Cryptography aims for ensuring:

Authentication

Confidentiality

Integrity

a

Non-Repudiation

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 4 / 13

Page 6: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Fundamental Goals

Context: wants to send message to

Cryptography aims for ensuring:

Authentication

Confidentiality

Integrity

a

Non-Repudiation

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 4 / 13

Page 7: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Fundamental Goals

Context: wants to send message to

Cryptography aims for ensuring:

Authentication

Confidentiality

Integrity

a

Non-Repudiation

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 4 / 13

Page 8: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Fundamental Goals

Context: wants to send message to

Cryptography aims for ensuring:

Authentication

Confidentiality

Integrity

a

Non-Repudiation

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 4 / 13

Page 9: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Outline

1 CryptographyFundamental GoalsTechniques and Limitations

2 Post-Quantum CryptographyCandidatesLattices

3 Results and Perspectives

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 5 / 13

Page 10: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Techniques and Limitations

Big IntegerFactorization

Finite FieldDiscrete Logarithm

Elliptic CurvesDiscrete Logarithm

Advantages

Old problems: meaning well-studied, therefore trustable

Wide-spread: already embedded in most cryptographic devices

Drawbacks

Greedy: Require huge integers (≈ 500 digits) ⇒ pretty slow and costly!

Already broken by Quantum Computers ! [Shor94]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 6 / 13

Page 11: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Techniques and Limitations

Big IntegerFactorization

Finite FieldDiscrete Logarithm

Elliptic CurvesDiscrete Logarithm

Advantages

Old problems: meaning well-studied, therefore trustable

Wide-spread: already embedded in most cryptographic devices

Drawbacks

Greedy: Require huge integers (≈ 500 digits) ⇒ pretty slow and costly!

Already broken by Quantum Computers ! [Shor94]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 6 / 13

Page 12: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Techniques and Limitations

Big IntegerFactorization

Finite FieldDiscrete Logarithm

Elliptic CurvesDiscrete Logarithm

Advantages

Old problems: meaning well-studied, therefore trustable

Wide-spread: already embedded in most cryptographic devices

Drawbacks

Greedy: Require huge integers (≈ 500 digits) ⇒ pretty slow and costly!

Already broken by Quantum Computers ! [Shor94]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 6 / 13

Page 13: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Techniques and Limitations

Big IntegerFactorization

Finite FieldDiscrete Logarithm

Elliptic CurvesDiscrete Logarithm

Advantages

Old problems: meaning well-studied, therefore trustable

Wide-spread: already embedded in most cryptographic devices

Drawbacks

Greedy: Require huge integers (≈ 500 digits) ⇒ pretty slow and costly!

Already broken by Quantum Computers ! [Shor94]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 6 / 13

Page 14: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Outline

1 CryptographyFundamental GoalsTechniques and Limitations

2 Post-Quantum CryptographyCandidatesLattices

3 Results and Perspectives

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 7 / 13

Page 15: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Candidates

Multivariate Error Correcting Codes Euclidian Lattices

Advantage

Quantum Computing doesn’tseem to improve known attacks

Drawback

Scarce: alternative crypto isn’timplemented everywhere

Mid-Way

Pretty new schemes: not (yet) efficient enough to be practicalBUT many ways to improve them

Disclaimer: Other post-quantum alternatives exist (hash-based, supersingular elliptic curves isogeny, symmetric), these are off this topic

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 8 / 13

Page 16: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Candidates

Multivariate Error Correcting Codes Euclidian Lattices

Advantage

Quantum Computing doesn’tseem to improve known attacks

Drawback

Scarce: alternative crypto isn’timplemented everywhere

Mid-Way

Pretty new schemes: not (yet) efficient enough to be practicalBUT many ways to improve them

Disclaimer: Other post-quantum alternatives exist (hash-based, supersingular elliptic curves isogeny, symmetric), these are off this topic

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 8 / 13

Page 17: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Candidates

Multivariate Error Correcting Codes Euclidian Lattices

Advantage

Quantum Computing doesn’tseem to improve known attacks

Drawback

Scarce: alternative crypto isn’timplemented everywhere

Mid-Way

Pretty new schemes: not (yet) efficient enough to be practicalBUT many ways to improve them

Disclaimer: Other post-quantum alternatives exist (hash-based, supersingular elliptic curves isogeny, symmetric), these are off this topic

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 8 / 13

Page 18: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Candidates

Multivariate Error Correcting Codes Euclidian Lattices

Advantage

Quantum Computing doesn’tseem to improve known attacks

Drawback

Scarce: alternative crypto isn’timplemented everywhere

Mid-Way

Pretty new schemes: not (yet) efficient enough to be practicalBUT many ways to improve them

Disclaimer: Other post-quantum alternatives exist (hash-based, supersingular elliptic curves isogeny, symmetric), these are off this topic

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 8 / 13

Page 19: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Outline

1 CryptographyFundamental GoalsTechniques and Limitations

2 Post-Quantum CryptographyCandidatesLattices

3 Results and Perspectives

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 9 / 13

Page 20: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Lattices

Lattices own every thing you need for Public-Key Cryptography

, and even more!

Good/Bad basis as Private/Public keys

Exponential algorithms for exact problems

Polynomial algorithms are exponentially bad

Small Integer operations ()

... and many more nice features!

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 10 / 13

Page 21: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Lattices

Lattices own every thing you need for Public-Key Cryptography

, and even more!

Good/Bad basis as Private/Public keys

Exponential algorithms for exact problems

Polynomial algorithms are exponentially bad

Small Integer operations ()

... and many more nice features!

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 10 / 13

Page 22: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Lattices

Lattices own every thing you need for Public-Key Cryptography

, and even more!

Good/Bad basis as Private/Public keys

Exponential algorithms for exact problems

Polynomial algorithms are exponentially bad

Small Integer operations ()

... and many more nice features!

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 10 / 13

Page 23: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Lattices

Lattices own every thing you need for Public-Key Cryptography

, and even more!

Good/Bad basis as Private/Public keys

Exponential algorithms for exact problems

Polynomial algorithms are exponentially bad

Small Integer operations ()

... and many more nice features!

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 10 / 13

Page 24: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Lattices

Lattices own every thing you need for Public-Key Cryptography, and even more!

Good/Bad basis as Private/Public keys

Exponential algorithms for exact problems

Polynomial algorithms are exponentially bad

Small Integer operations ()

... and many more nice features!

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 10 / 13

Page 25: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Lattices

Lattices own every thing you need for Public-Key Cryptography, and even more!

Good/Bad basis as Private/Public keys

Exponential algorithms for exact problems

Polynomial algorithms are exponentially bad

Small Integer operations ( ≈ 20 digits!︸ ︷︷ ︸25× less than NT

)

... and many more nice features!

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 10 / 13

Page 26: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Lattices

Lattices own every thing you need for Public-Key Cryptography, and even more!

Good/Bad basis as Private/Public keys

Exponential algorithms for exact problems

Polynomial algorithms are exponentially bad

Small Integer operations ( ≈ 20 digits! )

Strong security reductions︸ ︷︷ ︸Worst-case to Average-case

[Ajtai96]

... and many more nice features!

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 10 / 13

Page 27: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Lattices

Lattices own every thing you need for Public-Key Cryptography, and even more!

Good/Bad basis as Private/Public keys

Exponential algorithms for exact problems

Polynomial algorithms are exponentially bad

Small Integer operations ( ≈ 20 digits! )

Strong security reductions [Ajtai96]

Fully Homomorphic Schemes [Gentry09]

... and many more nice features!

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 10 / 13

Page 28: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Lattices

Lattices own every thing you need for Public-Key Cryptography, and even more!

Good/Bad basis as Private/Public keys

Exponential algorithms for exact problems

Polynomial algorithms are exponentially bad

Small Integer operations ( ≈ 20 digits! )

Strong security reductions [Ajtai96]

Fully Homomorphic Schemes [Gentry09]

... and many more nice features!

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 10 / 13

Page 29: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Outline

1 CryptographyFundamental GoalsTechniques and Limitations

2 Post-Quantum CryptographyCandidatesLattices

3 Results and Perspectives

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 11 / 13

Page 30: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signature:

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 31: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

issued signature

Number of signature: 1

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 32: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 25

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 33: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 50

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 34: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 75

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 35: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 100

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 36: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 200

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 37: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 300

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 38: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 400

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 39: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 500

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 40: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 600

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 41: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 700

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 42: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 800

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 43: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 900

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 44: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 1000

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 45: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 1000

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 46: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Secret parallelepiped

0

Number of signatures: 1000

Solution:RejectionSampling[Lyu12]

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 47: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Code-based Signature

We improved the efficiency of a class of signatures (namely threshold ring ones)[DS14-15] Improved Code-based Threshold Ring Signature Scheme. Ongoing work

Fully Homomorphic Encryption

Ongoing work in order to improve praticality...

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 48: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

Cryptography Post-Quantum Cryptography Results and Perspectives

Results and Perspectives

Lattice-based Signature

We proposed an efficent scheme by fixing a broken one using lattice techniques[ABDG14] Sealing the Leak on Classical NTRU Signatures. Post-Quantum Cryptography2014

Code-based Signature

We improved the efficiency of a class of signatures (namely threshold ring ones)[DS14-15] Improved Code-based Threshold Ring Signature Scheme. Ongoing work

Fully Homomorphic Encryption

Ongoing work in order to improve praticality...

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 12 / 13

Page 49: Lattice-based Cryptography · Cryptography Post-Quantum CryptographyResults and Perspectives Outline 1 Cryptography Fundamental Goals Techniques and Limitations 2 Post-Quantum Cryptography

References[ABDG14] Aguilar Melchor, C., Boyen, X., Deneuville, J.C., Gaborit, P. Sealing the Leak on Classical NTRU Signatures. Post-QuantumCryptography 2014

[Ajtai96] Ajtai, M. Generating Hard Instances of Lattice Problems. STOC’96

[DS14-15] Deneuville, J.C., Schrek, J. Improved Code-based Threshold Ring Signature Scheme. Ongoing Work...

[DN12] Ducas, L., Nguyen, Phong Q. Learning a Zonotope and More: Cryptanalysis of NTRUSign Countermeasures. AsiaCrypt’12

[Gentry09] Gentry, C. A fully homomorphic encryption scheme. Thesis, Stanford University

[HHPSW03] Hoffstein, J., Howgrave-graham, N., Pipher, J., Silverman, J.H., Whyte, W. NTRUSign: Digital Signatures Using the NTRU Lattice.AsiaCrypt’12

[Lyu12] Lyubashevsky, V. Lattice Signatures Without Trapdoors. EuroCrypt’12

[Shor94] Shor, P. W. Algorithms for Quantum Computation: Discrete Logarithms and Factoring. FOCS’94

Thank You !

Jean-Christophe Deneuville Lattice-based Cryptography 4th Students Workshop - 09/25/2014 13 / 13