Ring learning with errors

Summary

In post-quantum cryptography, ring learning with errors (RLWE) is a computational problem which serves as the foundation of new cryptographic algorithms, such as NewHope, designed to protect against cryptanalysis by quantum computers and also to provide the basis for homomorphic encryption. Public-key cryptography relies on construction of mathematical problems that are believed to be hard to solve if no further information is available, but are easy to solve if some information used in the problem construction is known. Some problems of this sort that are currently used in cryptography are at risk of attack if sufficiently large quantum computers can ever be built, so resistant problems are sought. Homomorphic encryption is a form of encryption that allows computation on ciphertext, such as arithmetic on numeric values stored in an encrypted database.

RLWE is more properly called learning with errors over rings and is simply the larger learning with errors (LWE) problem specialized to polynomial rings over finite fields.[1] Because of the presumed difficulty of solving the RLWE problem even on a quantum computer, RLWE based cryptography may form the fundamental base for public-key cryptography in the future just as the integer factorization and discrete logarithm problem have served as the base for public key cryptography since the early 1980s.[2] An important feature of basing cryptography on the ring learning with errors problem is the fact that the solution to the RLWE problem can be used to solve a version of the shortest vector problem (SVP) in a lattice (a polynomial-time reduction from this SVP problem to the RLWE problem has been presented[1]).

Background edit

The security of modern cryptography, in particular public-key cryptography, is based on the assumed intractability of solving certain computational problems if the size of the problem is large enough and the instance of the problem to be solved is chosen randomly. The classic example that has been used since the 1970s is the integer factorization problem. It is believed that it is computationally intractable to factor the product of two prime numbers if those prime numbers are large enough and chosen at random.[3] As of 2015 research has led to the factorization of the product of two 384-bit primes but not the product of two 512-bit primes. Integer factorization forms the basis of the widely used RSA cryptographic algorithm.

The ring learning with errors (RLWE) problem is built on the arithmetic of polynomials with coefficients from a finite field.[1] A typical polynomial   is expressed as:

 

Polynomials can be added and multiplied in the usual fashion. In the RLWE context the coefficients of the polynomials and all operations involving those coefficients will be done in a finite field, typically the field   for a prime integer  . The set of polynomials over a finite field with the operations of addition and multiplication forms an infinite polynomial ring ( ). The RLWE context works with a finite quotient ring of this infinite ring. The quotient ring is typically the finite quotient (factor) ring formed by reducing all of the polynomials in   modulo an irreducible polynomial  . This finite quotient ring can be written as   though many authors write   .[1]

If the degree of the polynomial   is  , the quotient ring becomes the ring of polynomials of degree less than   modulo   with coefficients from  . The values  ,  , together with the polynomial   partially define the mathematical context for the RLWE problem.

Another concept necessary for the RLWE problem is the idea of "small" polynomials with respect to some norm. The typical norm used in the RLWE problem is known as the infinity norm (also called the uniform norm). The infinity norm of a polynomial is simply the largest coefficient of the polynomial when these coefficients are viewed as integers. Hence,   states that the infinity norm of the polynomial   is  . Thus   is the largest coefficient of  .

The final concept necessary to understand the RLWE problem is the generation of random polynomials in   and the generation of "small" polynomials . A random polynomial is easily generated by simply randomly sampling the   coefficients of the polynomial from  , where   is typically represented as the set  .

Randomly generating a "small" polynomial is done by generating the coefficients of the polynomial from   in a way that either guarantees or makes very likely small coefficients. When   is a prime integer, there are two common ways to do this:

  1. Using Uniform Sampling – The coefficients of the small polynomial are uniformly sampled from a set of small coefficients. Let   be an integer that is much less than  . If we randomly choose coefficients from the set:   the polynomial will be small with respect to the bound ( ).
  2. Using discrete Gaussian sampling – For an odd value for  , the coefficients of the polynomial are randomly chosen by sampling from the set   according to a discrete Gaussian distribution with mean   and distribution parameter  . The references describe in full detail how this can be accomplished. It is more complicated than uniform sampling but it allows for a proof of security of the algorithm. The paper "Sampling from Discrete Gaussians for Lattice-Based Cryptography on a Constrained Device" by Dwarakanath and Galbraith provides an overview of this problem.[4]

The RLWE Problem edit

The RLWE problem can be stated in two different ways: a "search" version and a "decision" version. Both begin with the same construction. Let

  •   be a set of random but known polynomials from   with coefficients from all of  .
  •   be a set of small random and unknown polynomials relative to a bound   in the ring  .
  •   be a small unknown polynomial relative to a bound   in the ring  .
  •  .

The Search version entails finding the unknown polynomial   given the list of polynomial pairs  .

The Decision version of the problem can be stated as follows. Given a list of polynomial pairs  , determine whether the   polynomials were constructed as   or were generated randomly from   with coefficients from all of  .

The difficulty of this problem is parameterized by the choice of the quotient polynomial ( ), its degree ( ), the field ( ), and the smallness bound ( ). In many RLWE based public key algorithms the private key will be a pair of small polynomials   and  . The corresponding public key will be a pair of polynomials  , selected randomly from  , and the polynomial  . Given   and  , it should be computationally infeasible to recover the polynomial  .

Security Reduction edit

In cases where the polynomial   is a cyclotomic polynomial, the difficulty of solving the search version of RLWE problem is equivalent to finding a short vector (but not necessarily the shortest vector) in an ideal lattice formed from elements of   represented as integer vectors.[1] This problem is commonly known as the Approximate Shortest Vector Problem (α-SVP) and it is the problem of finding a vector shorter than α times the shortest vector. The authors of the proof for this equivalence write:

"... we give a quantum reduction from approximate SVP (in the worst case) on ideal lattices in   to the search version of ring-LWE, where the goal is to recover the secret   (with high probability, for any  ) from arbitrarily many noisy products."[1]

In that quote, The ring   is   and the ring   is  .

The α-SVP in regular lattices is known to be NP-hard due to work by Daniele Micciancio in 2001, although not for values of α required for a reduction to general learning with errors problem.[5] However, there is not yet a proof to show that the difficulty of the α-SVP for ideal lattices is equivalent to the average α-SVP. Rather we have a proof that if there are any α-SVP instances that are hard to solve in ideal lattices then the RLWE Problem will be hard in random instances.[1]

Regarding the difficulty of Shortest Vector Problems in Ideal Lattices, researcher Michael Schneider writes, "So far there is no SVP algorithm making use of the special structure of ideal lattices. It is widely believed that solving SVP (and all other lattice problems) in ideal lattices is as hard as in regular lattices."[6] The difficulty of these problems on regular lattices is provably NP-hard.[5] There are, however, a minority of researchers who do not believe that ideal lattices share the same security properties as regular lattices.[7]

Peikert believes that these security equivalences make the RLWE problem a good basis for future cryptography. He writes: "There is a mathematical proof that the only way to break the cryptosystem (within some formal attack model) on its random instances is by being able to solve the underlying lattice problem in the worst case" (emphasis in the original).[8]

RLWE Cryptography edit

A major advantage that RLWE based cryptography has over the original learning with errors (LWE) based cryptography is found in the size of the public and private keys. RLWE keys are roughly the square root of keys in LWE.[1] For 128 bits of security an RLWE cryptographic algorithm would use public keys around 7000 bits in length.[9] The corresponding LWE scheme would require public keys of 49 million bits for the same level of security.[1][failed verification] On the other hand, RLWE keys are larger than the keys sizes for currently used public key algorithms like RSA and Elliptic Curve Diffie-Hellman which require public key sizes of 3072 bits and 256 bits, respectively, to achieve a 128-bit level of security. From a computational standpoint, however, RLWE algorithms have been shown to be the equal of or better than existing public key systems.[10]

Three groups of RLWE cryptographic algorithms exist:

Ring learning with errors key exchanges (RLWE-KEX) edit

The fundamental idea of using LWE and Ring LWE for key exchange was proposed and filed at the University of Cincinnati in 2011 by Jintai Ding. The basic idea comes from the associativity of matrix multiplications, and the errors are used to provide the security. The paper[11] appeared in 2012 after a provisional patent application was filed in 2012.

In 2014, Peikert[12] presented a key transport scheme following the same basic idea of Ding's, where the new idea of sending additional 1 bit signal for rounding in Ding's construction is also utilized. An RLWE version of the classic MQV variant of a Diffie-Hellman key exchange was later published by Zhang et al.[13] The security of both key exchanges is directly related to the problem of finding approximate short vectors in an ideal lattice.

Ring learning with errors signature (RLWE-SIG) edit

A RLWE version of the classic Feige–Fiat–Shamir Identification protocol was created and converted to a digital signature in 2011 by Lyubashevsky.[14] The details of this signature were extended in 2012 by Gunesyu, Lyubashevsky, and Popplemann in 2012 and published in their paper "Practical Lattice Based Cryptography – A Signature Scheme for Embedded Systems."[15] These papers laid the groundwork for a variety of recent signature algorithms some based directly on the ring learning with errors problem and some which are not tied to the same hard RLWE problems.[16]

Ring learning with errors homomorphic encryption (RLWE-HOM) edit

The purpose of homomorphic encryption is to allow the computations on sensitive data to occur on computing devices that should not be trusted with the data. These computing devices are allowed to process the ciphertext which is output from a homomorphic encryption. In 2011, Brakersky and Vaikuntanathan, published "Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages" which builds a homomorphic encryption scheme directly on the RLWE problem.[17]

References edit

  1. ^ a b c d e f g h i Lyubashevsky, Vadim; Peikert, Chris; Regev, Oded (2012). "On Ideal Lattices and Learning with Errors Over Rings". Cryptology ePrint Archive.
  2. ^ Peikert, Chris (2014). "Lattice Cryptography for the Internet". In Mosca, Michele (ed.). Post-Quantum Cryptography. Lecture Notes in Computer Science. Vol. 8772. Springer International Publishing. pp. 197–219. CiteSeerX 10.1.1.800.4743. doi:10.1007/978-3-319-11659-4_12. ISBN 978-3-319-11658-7. S2CID 8123895.
  3. ^ Shor, Peter (20 November 1994). Algorithms for quantum computation: discrete logarithms and factoring. 35th Annual Symposium on Foundations of Computer Science. Santa Fe: IEEE. doi:10.1109/SFCS.1994.365700. ISBN 0-8186-6580-7. This paper gives Las Vegas algorithms for finding discrete logarithms and factoring integers on a quantum computer that take a number of steps which is polynomial in the input size, e.g., the number of digits of the integer to be factored. These two problems are generally considered hard on a classical computer and have been used as the basis of several proposed cryptosystems.
  4. ^ Dwarakanath, Nagarjun C.; Galbraith, Steven D. (2014-03-18). "Sampling from discrete Gaussians for lattice-based cryptography on a constrained device". Applicable Algebra in Engineering, Communication and Computing. 25 (3): 159–180. CiteSeerX 10.1.1.716.376. doi:10.1007/s00200-014-0218-3. ISSN 0938-1279. S2CID 13718364.
  5. ^ a b Micciancio, D. (January 1, 2001). "The Shortest Vector in a Lattice is Hard to Approximate to within Some Constant". SIAM Journal on Computing. 30 (6): 2008–2035. CiteSeerX 10.1.1.93.6646. doi:10.1137/S0097539700373039. ISSN 0097-5397.
  6. ^ Schneider, Michael (2011). "Sieving for Shortest Vectors in Ideal Lattices". Cryptology ePrint Archive.
  7. ^ "cr.yp.to: 2014.02.13: A subfield-logarithm attack against ideal lattices". blog.cr.yp.to. Retrieved 2015-07-03.
  8. ^ "What does GCHQ's "cautionary tale" mean for lattice cryptography?". www.eecs.umich.edu. Archived from the original on 2016-03-17. Retrieved 2016-01-05.
  9. ^ Singh, Vikram (2015). "A Practical Key Exchange for the Internet using Lattice Cryptography". Cryptology ePrint Archive.
  10. ^ Verbauwhede, Ruan de Clercq, Sujoy Sinha Roy, Frederik Vercauteren, Ingrid (2014). "Efficient Software Implementation of Ring-LWE Encryption". Cryptology ePrint Archive.{{cite journal}}: CS1 maint: multiple names: authors list (link)
  11. ^ Ding, Jintai; Xie, Xiang; Lin, Xiaodong (2012-01-01). "A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem". Cryptology ePrint Archive.
  12. ^ Peikert, Chris (2014-01-01). "Lattice Cryptography for the Internet". Cryptology ePrint Archive.
  13. ^ Zhang, Jiang; Zhang, Zhenfeng; Ding, Jintai; Snook, Michael; Dagdelen, Özgür (2014). "Authenticated Key Exchange from Ideal Lattices". Cryptology ePrint Archive.
  14. ^ Lyubashevsky, Vadim (2011). "Lattice Signatures Without Trapdoors". Cryptology ePrint Archive.
  15. ^ Güneysu, Tim; Lyubashevsky, Vadim; Pöppelmann, Thomas (2012). Prouff, Emmanuel; Schaumont, Patrick (eds.). Practical Lattice-Based Cryptography: A Signature Scheme for Embedded Systems. Lecture Notes in Computer Science. Springer Berlin Heidelberg. pp. 530–547. doi:10.1007/978-3-642-33027-8_31. ISBN 978-3-642-33026-1.
  16. ^ "BLISS Signature Scheme". bliss.di.ens.fr. Retrieved 2015-07-04.
  17. ^ Brakerski, Zvika; Vaikuntanathan, Vinod (2011). Rogaway, Phillip (ed.). Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. Lecture Notes in Computer Science. Springer Berlin Heidelberg. pp. 505–524. doi:10.1007/978-3-642-22792-9_29. ISBN 978-3-642-22791-2.