Skip to main content
Erschienen in: Journal of Cryptology 2/2018

28.08.2017

Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather than the Statistical Distance

verfasst von: Shi Bai, Tancrède Lepoint, Adeline Roux-Langlois, Amin Sakzad, Damien Stehlé, Ron Steinfeld

Erschienen in: Journal of Cryptology | Ausgabe 2/2018

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The Rényi divergence is a measure of closeness of two probability distributions. We show that it can often be used as an alternative to the statistical distance in security proofs for lattice-based cryptography. Using the Rényi divergence is particularly suited for security proofs of primitives in which the attacker is required to solve a search problem (e.g., forging a signature). We show that it may also be used in the case of distinguishing problems (e.g., semantic security of encryption schemes), when they enjoy a public sampleability property. The techniques lead to security proofs for schemes with smaller parameters, and sometimes to simpler security proofs than the existing ones.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Note that LWE with uniform noise in a small interval is also investigated in Alwen et al. [24], with a focus on the number of LWE samples. The reduction from Micciancio et al. [24] does not preserve the LWE dimension either.
 
2
Note that [11, 22] consider the unnormalized Gaussian function \(\rho '_{\sigma ,\mathbf {c}}(\mathbf {x})=\exp (-\Vert \mathbf {x}-\mathbf {c}\Vert /(2\sigma ^2))\) instead of \(\rho _{s,\mathbf {c}}\). We have \(\rho _{s,\mathbf {c}} = \rho '_{\sigma ,\mathbf {c}}\) when \(\sigma =s/\sqrt{2\pi }\).
 
Literatur
1.
Zurück zum Zitat E. Alkim, L. Ducas, T. Pöppelmann, P. Schwabe, Post-quantum key exchange—a new hope, in 25th USENIX Security Symposium (USENIX Security 16) (USENIX Association, Austin, 2016), pp. 327–343 E. Alkim, L. Ducas, T. Pöppelmann, P. Schwabe, Post-quantum key exchange—a new hope, in 25th USENIX Security Symposium (USENIX Security 16) (USENIX Association, Austin, 2016), pp. 327–343
2.
Zurück zum Zitat M. Ajtai, Generating hard instances of lattice problems (extended abstract), in Proceedings of STOC (ACM, 1996), pp. 99–108 M. Ajtai, Generating hard instances of lattice problems (extended abstract), in Proceedings of STOC (ACM, 1996), pp. 99–108
3.
Zurück zum Zitat J. Alwen, S. Krenn, K. Pietrzak, D. Wichs, Learning with rounding, revisited—new reduction, properties and applications, in Proceedings of CRYPTO. LNCS, vol. 8042 (Springer, 2013), pp. 57–74 J. Alwen, S. Krenn, K. Pietrzak, D. Wichs, Learning with rounding, revisited—new reduction, properties and applications, in Proceedings of CRYPTO. LNCS, vol. 8042 (Springer, 2013), pp. 57–74
4.
Zurück zum Zitat A. Bogdanov, S. Guo, D. Masny, S. Richelson, A. Rosen, On the hardness of learning with rounding over small modulus, in Proceedings of TCC A. LNCS, vol. 9562 (Springer, 2016), pp. 209–224 A. Bogdanov, S. Guo, D. Masny, S. Richelson, A. Rosen, On the hardness of learning with rounding over small modulus, in Proceedings of TCC A. LNCS, vol. 9562 (Springer, 2016), pp. 209–224
5.
Zurück zum Zitat S. Bai, A. Langlois, T. Lepoint, D. Stehlé, R. Steinfeld, Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance, in Proceedings of ASIACRYPT, Part I. LNCS, vol. 9452 (Springer, 2015), pp. 3–24 S. Bai, A. Langlois, T. Lepoint, D. Stehlé, R. Steinfeld, Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance, in Proceedings of ASIACRYPT, Part I. LNCS, vol. 9452 (Springer, 2015), pp. 3–24
6.
Zurück zum Zitat Z. Brakerski, A. Langlois, C. Peikert, O. Regev, D. Stehlé, Classical hardness of learning with errors, in Proceedings of STOC (ACM, 2013), pp. 575–584 Z. Brakerski, A. Langlois, C. Peikert, O. Regev, D. Stehlé, Classical hardness of learning with errors, in Proceedings of STOC (ACM, 2013), pp. 575–584
7.
Zurück zum Zitat A. Banerjee, C. Peikert, A. Rosen, Pseudorandom functions and lattices, in Proceedings of EUROCRYPT. LNCS, vol. 7237 (Springer, 2012), pp. 719–737 A. Banerjee, C. Peikert, A. Rosen, Pseudorandom functions and lattices, in Proceedings of EUROCRYPT. LNCS, vol. 7237 (Springer, 2012), pp. 719–737
8.
Zurück zum Zitat Z. Brakerski, V. Vaikuntanathan, Efficient fully homomorphic encryption from (standard) LWE, in Proceedings of FOCS (IEEE Computer Society Press, 2011), pp. 97–106 Z. Brakerski, V. Vaikuntanathan, Efficient fully homomorphic encryption from (standard) LWE, in Proceedings of FOCS (IEEE Computer Society Press, 2011), pp. 97–106
9.
Zurück zum Zitat M. Chiani, D. Dardari, M.K. Simon, New exponential bounds and approximations for the computation of error probability in fading channels. IEEE Trans. Wireless. Commun. 2(4):840–845 (2003) M. Chiani, D. Dardari, M.K. Simon, New exponential bounds and approximations for the computation of error probability in fading channels. IEEE Trans. Wireless. Commun. 2(4):840–845 (2003)
10.
Zurück zum Zitat C.-W. Chow, On Algorithmic Aspects of the Learning with Errors Problem and Its Variants, Masters thesis, The Chinese University of Hong Kong (2003) C.-W. Chow, On Algorithmic Aspects of the Learning with Errors Problem and Its Variants, Masters thesis, The Chinese University of Hong Kong (2003)
11.
Zurück zum Zitat L. Ducas, A. Durmus, T. Lepoint, V. Lyubashevsky, Lattice signatures and bimodal Gaussians, in Proceedings of CRYPTO. LNCS, vol. 8042 (Springer, 2013), pp. 40–56 L. Ducas, A. Durmus, T. Lepoint, V. Lyubashevsky, Lattice signatures and bimodal Gaussians, in Proceedings of CRYPTO. LNCS, vol. 8042 (Springer, 2013), pp. 40–56
12.
Zurück zum Zitat N. Döttling, J. Müller-Quade, Lossy codes and a new variant of the learning-with-errors problem, in Proceedings of EUROCRYPT. LNCS, (Springer, 2013), pp. 18–34 N. Döttling, J. Müller-Quade, Lossy codes and a new variant of the learning-with-errors problem, in Proceedings of EUROCRYPT. LNCS, (Springer, 2013), pp. 18–34
14.
Zurück zum Zitat S. Garg, C. Gentry, S. Halevi, Candidate multilinear maps from ideal lattices, in Proceedings of EUROCRYPT. LNCS, vol. 7881 (Springer, 2013), pp. 1–17 S. Garg, C. Gentry, S. Halevi, Candidate multilinear maps from ideal lattices, in Proceedings of EUROCRYPT. LNCS, vol. 7881 (Springer, 2013), pp. 1–17
15.
Zurück zum Zitat S. Goldwasser, Y.T. Kalai, C. Peikert, V. Vaikuntanathan, Robustness of the learning with errors assumption, in Proceedings of ICS (Tsinghua University Press, 2010), pp. 230–240 S. Goldwasser, Y.T. Kalai, C. Peikert, V. Vaikuntanathan, Robustness of the learning with errors assumption, in Proceedings of ICS (Tsinghua University Press, 2010), pp. 230–240
16.
Zurück zum Zitat C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in Proceedings of STOC (ACM, 2008), pp. 197–206 C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in Proceedings of STOC (ACM, 2008), pp. 197–206
17.
Zurück zum Zitat W. Hoeffding, Probability inequalities for sums of bounded random variables. J. Am. Stat. Assoc. 58(301):13–30 (1963) W. Hoeffding, Probability inequalities for sums of bounded random variables. J. Am. Stat. Assoc. 58(301):13–30 (1963)
18.
Zurück zum Zitat B. Libert, S. Ling, F. Mouhartem, K. Nguyen, H. Wang, Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions. Cryptology ePrint Archive, Report 2016/101 (2016). http://eprint.iacr.org/ B. Libert, S. Ling, F. Mouhartem, K. Nguyen, H. Wang, Signature Schemes with Efficient Protocols and Dynamic Group Signatures from Lattice Assumptions. Cryptology ePrint Archive, Report 2016/101 (2016). http://​eprint.​iacr.​org/​
19.
Zurück zum Zitat V. Lyubashevsky, C. Peikert, O. Regev, On ideal lattices and learning with errors over rings. J. ACM 60(6):43 (2013) V. Lyubashevsky, C. Peikert, O. Regev, On ideal lattices and learning with errors over rings. J. ACM 60(6):43 (2013)
20.
Zurück zum Zitat S. Ling, D.H. Phan, D. Stehlé, R. Steinfeld, Hardness of \(k\)-LWE and applications in traitor tracing, in Proceedings of CRYPTO, Part I. LNCS, vol. 8616 (Springer, 2014), pp. 315–334. Full version available at http://eprint.iacr.org/2014/494 S. Ling, D.H. Phan, D. Stehlé, R. Steinfeld, Hardness of \(k\)-LWE and applications in traitor tracing, in Proceedings of CRYPTO, Part I. LNCS, vol. 8616 (Springer, 2014), pp. 315–334. Full version available at http://​eprint.​iacr.​org/​2014/​494
21.
Zurück zum Zitat A. Langlois, D. Stehlé, R. Steinfeld, GGHLite: more efficient multilinear maps from ideal lattices, in Proceedings of EUROCRYPT. LNCS (Springer, 2014), pp. 239–256. Full version available at http://eprint.iacr.org/2014/487 A. Langlois, D. Stehlé, R. Steinfeld, GGHLite: more efficient multilinear maps from ideal lattices, in Proceedings of EUROCRYPT. LNCS (Springer, 2014), pp. 239–256. Full version available at http://​eprint.​iacr.​org/​2014/​487
22.
Zurück zum Zitat V. Lyubashevsky, Lattice signatures without trapdoors, in Proceedings of EUROCRYPT. LNCS, vol. 7237, ed. By D. Pointcheval, T. Johansson (Springer, 2012), pp. 738–755 V. Lyubashevsky, Lattice signatures without trapdoors, in Proceedings of EUROCRYPT. LNCS, vol. 7237, ed. By D. Pointcheval, T. Johansson (Springer, 2012), pp. 738–755
23.
Zurück zum Zitat D. Micciancio, P. Mol. Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions, in Proceeding of CRYPTO. LNCS, vol. 6841 (Springer, 2011), pp. 465–484 D. Micciancio, P. Mol. Pseudorandom knapsacks and the sample complexity of LWE search-to-decision reductions, in Proceeding of CRYPTO. LNCS, vol. 6841 (Springer, 2011), pp. 465–484
24.
Zurück zum Zitat D. Micciancio, C. Peikert. Hardness of SIS and LWE with small parameters, in Proceeding of CRYPTO. LNCS, vol. 8042 (Springer, 2013) pp. 21–39 D. Micciancio, C. Peikert. Hardness of SIS and LWE with small parameters, in Proceeding of CRYPTO. LNCS, vol. 8042 (Springer, 2013) pp. 21–39
25.
Zurück zum Zitat D. Micciancio, O. Regev, Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37(1):267–302 (2007) D. Micciancio, O. Regev, Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37(1):267–302 (2007)
26.
Zurück zum Zitat D. Micciancio, O. Regev, Lattice-based cryptography, in Post-Quantum Cryptography, ed By D.J. Bernstein, J. Buchmann, E. Dahmen (Springer, 2009), pp. 147–191 D. Micciancio, O. Regev, Lattice-based cryptography, in Post-Quantum Cryptography, ed By D.J. Bernstein, J. Buchmann, E. Dahmen (Springer, 2009), pp. 147–191
27.
Zurück zum Zitat T. Pöppelmann, L. Ducas, T. Güneysu, Enhanced lattice-based signatures on reconfigurable hardware, in Proceeding of CHES (2014), pp. 353–370 T. Pöppelmann, L. Ducas, T. Güneysu, Enhanced lattice-based signatures on reconfigurable hardware, in Proceeding of CHES (2014), pp. 353–370
28.
Zurück zum Zitat C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, in Proceeding of STOC (ACM, 2009), pp. 333–342 C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, in Proceeding of STOC (ACM, 2009), pp. 333–342
30.
Zurück zum Zitat O. Regev, On lattices, learning with errors, random linear codes, and cryptography, in Proceeding of STOC (2005), pp. 84–93 O. Regev, On lattices, learning with errors, random linear codes, and cryptography, in Proceeding of STOC (2005), pp. 84–93
32.
Zurück zum Zitat O. Regev, On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6) (2009) O. Regev, On lattices, learning with errors, random linear codes, and cryptography. J. ACM56(6) (2009)
33.
Zurück zum Zitat A. Rényi, On measures of entropy and information, in Proceeding of the Fourth Berkeley Symposium on Mathematical Statistics and Probability, vol. 1 (1961), pp. 547–561 A. Rényi, On measures of entropy and information, in Proceeding of the Fourth Berkeley Symposium on Mathematical Statistics and Probability, vol. 1 (1961), pp. 547–561
34.
Zurück zum Zitat K. Takashima, A. Takayasu, Tighter security for efficient lattice cryptography via the rényi divergence of optimized orders, in Proceeding of ProvSec. LNCS (Springer, 2015), pp. 412–431 K. Takashima, A. Takayasu, Tighter security for efficient lattice cryptography via the rényi divergence of optimized orders, in Proceeding of ProvSec. LNCS (Springer, 2015), pp. 412–431
35.
Zurück zum Zitat T. van Erven, P. Harremoes, Rényi divergence and Kullback–Leibler divergence. IEEE Trans. Inf. Theory 60(7):3797–3820 (2014) T. van Erven, P. Harremoes, Rényi divergence and Kullback–Leibler divergence. IEEE Trans. Inf. Theory 60(7):3797–3820 (2014)
Metadaten
Titel
Improved Security Proofs in Lattice-Based Cryptography: Using the Rényi Divergence Rather than the Statistical Distance
verfasst von
Shi Bai
Tancrède Lepoint
Adeline Roux-Langlois
Amin Sakzad
Damien Stehlé
Ron Steinfeld
Publikationsdatum
28.08.2017
Verlag
Springer US
Erschienen in
Journal of Cryptology / Ausgabe 2/2018
Print ISSN: 0933-2790
Elektronische ISSN: 1432-1378
DOI
https://doi.org/10.1007/s00145-017-9265-9

Weitere Artikel der Ausgabe 2/2018

Journal of Cryptology 2/2018 Zur Ausgabe

OriginalPaper

Robust Encryption

Premium Partner