Skip to main content

2020 | OriginalPaper | Buchkapitel

Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography

verfasst von : Nicholas Genise, Daniele Micciancio, Chris Peikert, Michael Walter

Erschienen in: Public-Key Cryptography – PKC 2020

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Discrete Gaussian distributions over lattices are central to lattice-based cryptography, and to the computational and mathematical aspects of lattices more broadly. The literature contains a wealth of useful theorems about the behavior of discrete Gaussians under convolutions and related operations. Yet despite their structural similarities, most of these theorems are formally incomparable, and their proofs tend to be monolithic and written nearly “from scratch,” making them unnecessarily hard to verify, understand, and extend.
In this work we present a modular framework for analyzing linear operations on discrete Gaussian distributions. The framework abstracts away the particulars of Gaussians, and usually reduces proofs to the choice of appropriate linear transformations and elementary linear algebra. To showcase the approach, we establish several general properties of discrete Gaussians, and show how to obtain all prior convolution theorems (along with some new ones) as straightforward corollaries. As another application, we describe a self-reduction for Learning With Errors (LWE) that uses a fixed number of samples to generate an unlimited number of additional ones (having somewhat larger error). The distinguishing features of our reduction are its simple analysis in our framework, and its exclusive use of discrete Gaussians without any loss in parameters relative to a prior mixed discrete-and-continuous approach.
As a contribution of independent interest, for subgaussian random matrices we prove a singular value concentration bound with explicitly stated constants, and we give tighter heuristics for specific distributions that are commonly used for generating lattice trapdoors. These bounds yield improvements in the concrete bit-security estimates for trapdoor lattice cryptosystems.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
2
Our security analysis is a simple BKZ estimate, which is not a state-of-the-art concrete security analysis. However, we are only interested in the change in concrete security when changing from previous bounds to our new ones. Our point is that the underlying SIS problem is slightly harder in this trapdoor lattice regime than previously thought.
 
3
Of course, one can view the discrete Gaussian as a randomly rounded continuous one, but this is equivalent to the indirect, loose approach described above.
 
4
The pseudoinverse can also be defined for arbitrary matrices, but the definition is more complex, and we will not need this level of generality.
 
5
Notice that it is possible for \(\varSigma \succeq \varSigma '\) and \(\varSigma \ne \varSigma '\), and still \(\varSigma \not \succ \varSigma '\).
 
6
Clearly, \(\mathbf {T} \varLambda \) is an additive group, and it is not too difficult to show that \(\mathbf {T} \varLambda \) has a minimal nonzero element (i.e., it is discrete), so it is a lattice.
 
7
To see this, notice that the probability under \(\mathbf {S}(\mathcal {D})\) of any vector \(\varSigma \mathbf {x} \in \mathrm {span}(\mathbf {S}\mathbf {S}^t) = \mathrm {span}(\mathbf {S})\) in its support is \(\rho (\{{\mathbf {z} : \mathbf {S}\mathbf {z} = \varSigma \mathbf {x}}\}) = \rho (\mathbf {T}^t\mathbf {x} + \ker (\mathbf {S})) = \rho (\mathbf {S}^t\mathbf {x})\cdot \rho (\ker (\mathbf {T}))\) because \(\mathbf {S}^t\mathbf {x}\) is orthogonal to \(\ker (\mathbf {S})=\{{\mathbf {z} : \mathbf {S}\mathbf {z} = \mathbf {0}}\}\). Moreover, \(\rho (\ker (\mathbf {S})) = 1\) and \(\rho (\mathbf {S}^t\mathbf {x}) = \rho (\Vert \mathbf {S}^t\mathbf {x}\Vert ) = \rho (\sqrt{\mathbf {x}^t\varSigma \mathbf {x}})\) depends only on \(\varSigma \).
 
8
For any nonempty set A with zero measure, one can first define \(A_\varepsilon = A + \{\mathbf {x} :\Vert \mathbf {x}\Vert < \varepsilon \}\), which has nonzero measure for any \(\varepsilon >0\). Then, \([\mathcal {D}_{\mathbf {S}}]_A\) is defined as the limit of \([\mathcal {D}_{\mathbf {S}}]_{A_\varepsilon }\) as \(\varepsilon \rightarrow 0\), if this limit exists.
 
9
For example, if \(\varLambda \) is the lattice generated by the vectors (1, 0) and \((\sqrt{2},1)\), and \(\mathbf {T}(x,y) = x\) is the projection on the first coordinate, then \(\mathbf {T} \varLambda = \mathbb {Z}+\sqrt{2}\mathbb {Z}\) is a countable but dense subset of \(\mathbb {R}\). In particular, \(\sum _{x \in \mathbf {T} \varLambda } \rho (x) = \infty \) and so the conditional distribution \(\mathcal {D}_{\mathbf {T}\varLambda , \mathbf {T}}\) is not well defined.
 
10
A principal minor of a matrix is the determinant of a square submatrix obtained by removing the rows and columns having the same index set.
 
11
Trapdoor inversions are independent samples of the form \(\mathbf {x} \leftarrow \mathcal {D}_{\mathbf {y}^* + \varLambda _{q}^\perp (\mathbf {A}), s}\).
 
12
See [MP12, Section 3.4] for the further details.
 
13
Sieving in dimension k has heuristic time-complexity \(2^{.292k+16.4}\) [BDGL16].
 
14
We use this simplistic method to estimate security since we are interested in the difference in concrete security. More sophisticated methods to estimate the concrete security of lattice-based schemes can be found in [Duc18, ADH+19].
 
Literatur
[ACD+18]
Zurück zum Zitat Albrecht, M.R., et al.: Estimate all the LWE, NTRU schemes! In: SCN, pp. 351–367 (2018) Albrecht, M.R., et al.: Estimate all the LWE, NTRU schemes! In: SCN, pp. 351–367 (2018)
[Ajt96]
Zurück zum Zitat Ajtai, M.: Generating hard instances of lattice problems. Quaderni di Matematica 13, 1–32 (2004). Preliminary version in STOC 1996MathSciNetMATH Ajtai, M.: Generating hard instances of lattice problems. Quaderni di Matematica 13, 1–32 (2004). Preliminary version in STOC 1996MathSciNetMATH
[AP09]
Zurück zum Zitat Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS, pp. 75–86 (2009) Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS, pp. 75–86 (2009)
[APS15]
Zurück zum Zitat Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptol. 9(3), 169–203 (2015)MathSciNetCrossRef Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Cryptol. 9(3), 169–203 (2015)MathSciNetCrossRef
[AR16]
Zurück zum Zitat Aggarwal, D., Regev, O.: A note on discrete Gaussian combinations of lattice vectors. Chicago J. Theor. Comput. Sci. (2016) Aggarwal, D., Regev, O.: A note on discrete Gaussian combinations of lattice vectors. Chicago J. Theor. Comput. Sci. (2016)
[BDGL16]
Zurück zum Zitat Becker, A., Ducas, L., Gama, N., Laarhoven, T.: New directions in nearest neighbor searching with applications to lattice sieving. In: SODA, pp. 10–24 (2016) Becker, A., Ducas, L., Gama, N., Laarhoven, T.: New directions in nearest neighbor searching with applications to lattice sieving. In: SODA, pp. 10–24 (2016)
[Che13]
Zurück zum Zitat Chen, Y.: Réduction de réseau et sécurité concréte du chiffrement complétement homomorphe. Ph.D. thesis, Paris 7 (2013) Chen, Y.: Réduction de réseau et sécurité concréte du chiffrement complétement homomorphe. Ph.D. thesis, Paris 7 (2013)
[DGPY19]
[Gen09]
Zurück zum Zitat Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178 (2009) Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169–178 (2009)
[GPV08]
Zurück zum Zitat Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206 (2008)
[MR04]
Zurück zum Zitat Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37(1), 267–302 (2007). Preliminary version in FOCS 2004MathSciNetCrossRef Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37(1), 267–302 (2007). Preliminary version in FOCS 2004MathSciNetCrossRef
[Reg05]
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 1–40 (2009). Preliminary version in STOC 2005MathSciNetCrossRef Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 1–40 (2009). Preliminary version in STOC 2005MathSciNetCrossRef
[SE94]
Zurück zum Zitat Schnorr, C., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Program. 66, 181–199 (1994)MathSciNetCrossRef Schnorr, C., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Program. 66, 181–199 (1994)MathSciNetCrossRef
[Ver12]
Zurück zum Zitat Vershynin, R.: Introduction to the non-asymptotic analysis of random matrices. In: Compressed Sensing, pp. 210–268. Cambridge University Press (2012) Vershynin, R.: Introduction to the non-asymptotic analysis of random matrices. In: Compressed Sensing, pp. 210–268. Cambridge University Press (2012)
[Ver18]
Zurück zum Zitat Vershynin, R.: High-Dimensional Probability: An Introduction with Applications in Data Science. Cambridge Series in Statistical and Probabilistic Mathematics. Cambridge University Press (2018) Vershynin, R.: High-Dimensional Probability: An Introduction with Applications in Data Science. Cambridge Series in Statistical and Probabilistic Mathematics. Cambridge University Press (2018)
Metadaten
Titel
Improved Discrete Gaussian and Subgaussian Analysis for Lattice Cryptography
verfasst von
Nicholas Genise
Daniele Micciancio
Chris Peikert
Michael Walter
Copyright-Jahr
2020
DOI
https://doi.org/10.1007/978-3-030-45374-9_21