Skip to main content

2019 | OriginalPaper | Buchkapitel

On the Shortness of Vectors to Be Found by the Ideal-SVP Quantum Algorithm

verfasst von : Léo Ducas, Maxime Plançon, Benjamin Wesolowski

Erschienen in: Advances in Cryptology – CRYPTO 2019

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The hardness of finding short vectors in ideals of cyclotomic number fields (hereafter, Ideal-SVP) can serve as a worst-case assumption for numerous efficient cryptosystems, via the average-case problems Ring-SIS and Ring-LWE. For a while, it could be assumed the Ideal-SVP problem was as hard as the analog problem for general lattices (SVP), even when considering quantum algorithms.
But in the last few years, a series of works has lead to a quantum algorithm for Ideal-SVP that outperforms what can be done for general SVP in certain regimes. More precisely, it was demonstrated (under certain hypotheses) that one can find in quantum polynomial time a vector longer by a factor at most \(\alpha = \exp ({\widetilde{O}(n^{1/2})})\) than the shortest non-zero vector in a cyclotomic ideal lattice, where n is the dimension.
In this work, we explore the constants hidden behind this asymptotic claim. While these algorithms have quantum steps, the steps that impact the approximation factor \(\alpha \) are entirely classical, which allows us to estimate it experimentally using only classical computing. Moreover, we design heuristic improvements for those steps that significantly decrease the hidden factors in practice. Finally, we derive new provable effective lower bounds based on volumetric arguments.
This study allows to predict the crossover point with classical lattice reduction algorithms, and thereby determine the relevance of this quantum algorithm in any cryptanalytic context. For example we predict that this quantum algorithm provides shorter vectors than BKZ-300 (roughly the weakest security level of NIST lattice-based candidates) for cyclotomic rings of rank larger than about 24000.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
1
For cyclotomic ideal lattices, approx-SVP and approx-SIVP are trivially equivalent.
 
2
In the rest of this work, we prefer to use the so called Hermite factor \(\eta \) instead of the approximation factor \(\alpha \); this is justified in Remark 1.
 
3
To verify that \(\Vert \cdot \Vert _{+\infty }\) is indeed an asymmetric norm over H, we recall that vector space H is \(\{x \in \mathbb {R}^d | \sum x_i = 0\}\): there is always one coordinate that is positive.
 
4
Unfortunately, while proved polynomial time, the algorithms of [EHKS14, BS16] have, to our knowledge not been the subject of refined complexity analysis. But already, one can note that the lower bound we suggest is far from tight, considering the overheads of running LLL quantumly rather than classically, and this, many times.
 
5
We recall that this bound is plausibly not tight, that is, even a perfect CVP oracle may not be able to reach it; see Remark 4.
 
6
The denominator \(2^{n/2-1}\) may not be standard in the litterature, and is due to our definition of the logarithmic embedding. Indeed since the field at hand is totally complex, we only use one embedding from each pair of conjugate embeddings.
 
Literatur
[AC49]
Zurück zum Zitat Ankeny, N.C., Chowla, S.: The class number of the cyclotomic field. Proc. Natl. Acad. Sci. 35(9), 529–532 (1949)MathSciNetCrossRef Ankeny, N.C., Chowla, S.: The class number of the cyclotomic field. Proc. Natl. Acad. Sci. 35(9), 529–532 (1949)MathSciNetCrossRef
[Bab86]
Zurück zum Zitat Babai, L.: On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1–13 (1986). Preliminary version in STACS 1985MathSciNetCrossRef Babai, L.: On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1–13 (1986). Preliminary version in STACS 1985MathSciNetCrossRef
[BS16]
Zurück zum Zitat Biasse, J.-F., Song, F.: Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 893–902. SIAM (2016) Biasse, J.-F., Song, F.: Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 893–902. SIAM (2016)
[DB15]
Zurück zum Zitat Dadush, D., Bonifas, N.: Short paths on the Voronoi graph and closest vector problem with preprocessing. In: Proceedings of the Twenty-Sixth Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 295–314. Society for Industrial and Applied Mathematics (2015) Dadush, D., Bonifas, N.: Short paths on the Voronoi graph and closest vector problem with preprocessing. In: Proceedings of the Twenty-Sixth Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 295–314. Society for Industrial and Applied Mathematics (2015)
[DLdW19]
[Duc17]
Zurück zum Zitat Ducas, L.: Advances on quantum cryptanalysis of ideal lattices. Nieuw Archief voor Wiskunde 5, 184–189 (2017)MathSciNetMATH Ducas, L.: Advances on quantum cryptanalysis of ideal lattices. Nieuw Archief voor Wiskunde 5, 184–189 (2017)MathSciNetMATH
[EHKS14]
Zurück zum Zitat Eisenträger, K., Hallgren, S., Kitaev, A., Song, F.: A quantum algorithm for computing the unit group of an arbitrary degree number field. In: STOC, pp. 293–302. ACM (2014) Eisenträger, K., Hallgren, S., Kitaev, A., Song, F.: A quantum algorithm for computing the unit group of an arbitrary degree number field. In: STOC, pp. 293–302. ACM (2014)
[JW18]
Zurück zum Zitat Jetchev, D., Wesolowski, B.P.C.: Horizontal isogeny graphs of ordinary abelian varieties and the discrete logarithm problem. Acta Arithmetica (2018, in press) Jetchev, D., Wesolowski, B.P.C.: Horizontal isogeny graphs of ordinary abelian varieties and the discrete logarithm problem. Acta Arithmetica (2018, in press)
[Lan27]
Zurück zum Zitat Landau, E.: Über Dirichletsche Reihen mit komplexen Charakteren. Journal für die reine und angewandte Mathematik 157, 26–32 (1927)MathSciNetMATH Landau, E.: Über Dirichletsche Reihen mit komplexen Charakteren. Journal für die reine und angewandte Mathematik 157, 26–32 (1927)MathSciNetMATH
[Len75]
[Lep74]
Zurück zum Zitat Lepistö, T.: On the growth of the first factor of the class number of the prime cyclotomic field. Ann. Acad. Sci. Fenn. Ser. 577(Ser. A I), 1–21 (1974)MathSciNetMATH Lepistö, T.: On the growth of the first factor of the class number of the prime cyclotomic field. Ann. Acad. Sci. Fenn. Ser. 577(Ser. A I), 1–21 (1974)MathSciNetMATH
[LLL82]
Zurück zum Zitat Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261(4), 515–534 (1982)MathSciNetCrossRef Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261(4), 515–534 (1982)MathSciNetCrossRef
[LPR13]
Zurück zum Zitat Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM 60(6), 43:1–43:35 (2013). Preliminary version in Eurocrypt 2010MathSciNetCrossRef Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. J. ACM 60(6), 43:1–43:35 (2013). Preliminary version in Eurocrypt 2010MathSciNetCrossRef
[Mic07]
Zurück zum Zitat Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Comput. Complex. 16(4), 365–411 (2007). Preliminary version in FOCS 2002MathSciNetCrossRef Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Comput. Complex. 16(4), 365–411 (2007). Preliminary version in FOCS 2002MathSciNetCrossRef
[MV10]
Zurück zum Zitat Micciancio, D., Voulgaris, P.: A deterministic single exponential time algorithm for most lattice problems based on Voronoi cell computations. In: STOC, pp. 351–358 (2010) Micciancio, D., Voulgaris, P.: A deterministic single exponential time algorithm for most lattice problems based on Voronoi cell computations. In: STOC, pp. 351–358 (2010)
[Pom77]
Zurück zum Zitat Pomerance, C.: On the distribution of amicable numbers. J. Reine Angew. Math. 293(294), 217–222 (1977)MathSciNetMATH Pomerance, C.: On the distribution of amicable numbers. J. Reine Angew. Math. 293(294), 217–222 (1977)MathSciNetMATH
[PRSD17]
Zurück zum Zitat Peikert, C., Regev, O., Stephens-Davidowitz, N.: Pseudorandomness of ring-LWE for any ring and modulus. In: Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, pp. 461–473. ACM (2017) Peikert, C., Regev, O., Stephens-Davidowitz, N.: Pseudorandomness of ring-LWE for any ring and modulus. In: Proceedings of the 49th Annual ACM SIGACT Symposium on Theory of Computing, pp. 461–473. ACM (2017)
[Reg09]
Zurück zum Zitat Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 1–40 (2009). Preliminary version in STOC 2005MathSciNetCrossRef Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 1–40 (2009). Preliminary version in STOC 2005MathSciNetCrossRef
[Sch98]
Zurück zum Zitat Schoof, R.: Minus class groups of the fields of the l-th roots of unity. Math. Comput. Am. Math. Soc. 67(223), 1225–1245 (1998)MathSciNetCrossRef Schoof, R.: Minus class groups of the fields of the l-th roots of unity. Math. Comput. Am. Math. Soc. 67(223), 1225–1245 (1998)MathSciNetCrossRef
[Sch03]
Zurück zum Zitat Schoof, R.: Class numbers of real cyclotomic fields of prime conductor. Math. Comput. 72(242), 913–937 (2003)MathSciNetCrossRef Schoof, R.: Class numbers of real cyclotomic fields of prime conductor. Math. Comput. 72(242), 913–937 (2003)MathSciNetCrossRef
[Sin80]
Zurück zum Zitat Sinnott, W.: On the Stickelberger ideal and the circular units of an abelian field. Inventiones Math. 62, 181–234 (1980)MathSciNetCrossRef Sinnott, W.: On the Stickelberger ideal and the circular units of an abelian field. Inventiones Math. 62, 181–234 (1980)MathSciNetCrossRef
[Was12]
Zurück zum Zitat Washington, L.C.: Introduction to Cyclotomic Fields, vol. 83. Springer, New York (2012)MATH Washington, L.C.: Introduction to Cyclotomic Fields, vol. 83. Springer, New York (2012)MATH
[Wes18]
Zurück zum Zitat Wesolowski, B.P.C.: Arithmetic and geometric structures in cryptography. Ph.D. thesis, EPFL (2018) Wesolowski, B.P.C.: Arithmetic and geometric structures in cryptography. Ph.D. thesis, EPFL (2018)
Metadaten
Titel
On the Shortness of Vectors to Be Found by the Ideal-SVP Quantum Algorithm
verfasst von
Léo Ducas
Maxime Plançon
Benjamin Wesolowski
Copyright-Jahr
2019
DOI
https://doi.org/10.1007/978-3-030-26948-7_12

Premium Partner