Skip to main content

2018 | OriginalPaper | Buchkapitel

On Analysis of Recovering Short Generator Problems via Upper and Lower Bounds of Dirichlet L-functions: Part 2

verfasst von : Shinya Okumura

Erschienen in: Mathematical Modelling for Next-Generation Cryptography

Verlag: Springer Singapore

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

In recent years, some fully homomorphic encryption schemes and cryptographic multilinear maps have been constructed by using short generators and ideal lattices arising from \(2^k\)th cyclotomic fields. Moreover, these systems are expected to have resistance to the attacks by quantum computers. The security of some of such cryptosystems depends on the principal ideal problem (PIP) and the recovering short generator problem (RSGP). Biasse and Song showed a quantum algorithm solving PIP on arbitrary number fields in polynomial time under GRH. On the other hand, Campbell et al. explain an algorithm solving RSGP on \(2^k\)th cyclotomic fields. Their algorithm is analyzed independently by Cramer, Ducas, Peikert and Regev/Okumura, Sugiyama, Yasuda and Takagi. Their analyses suggest that RSGP on \(2^k\)th cyclotomic fields is solved easily for practical parameters, and that cryptosystems of which the security is based on PIP and RSGP may not be post-quantum cryptosystems. Important tools in their analyses are upper and lower bounds of special values of Dirichlet L-functions at 1. In this paper, we give a survey on their analyses and explain some cryptographic and number theoretic open problems on RSGP.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat L. Babai, On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1–13 (1986) (Preliminary version in STACS 1985) L. Babai, On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1–13 (1986) (Preliminary version in STACS 1985)
3.
Zurück zum Zitat J.-F. Biasse, F. Song, Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields, in Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, SODA ’16 (2016), pp. 893–902 J.-F. Biasse, F. Song, Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields, in Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, SODA ’16 (2016), pp. 893–902
4.
Zurück zum Zitat D. Boneh, A. Silverberg, Applications of multilinear forms to cryptography, in Contemporary Mathematics, vol. 324 (American Mathematical Society, Providence, 2003), pp. 71–90 D. Boneh, A. Silverberg, Applications of multilinear forms to cryptography, in Contemporary Mathematics, vol. 324 (American Mathematical Society, Providence, 2003), pp. 71–90
5.
Zurück zum Zitat W. Bosma, J. Cannon, C. Playoust, The Magma algebra system. I. The user language. J. Symb. Comput. 24(3–4), 235–265 (1997)CrossRefMATHMathSciNet W. Bosma, J. Cannon, C. Playoust, The Magma algebra system. I. The user language. J. Symb. Comput. 24(3–4), 235–265 (1997)CrossRefMATHMathSciNet
6.
Zurück zum Zitat P. Campbell, M. Groves, D. Shepherd, Soliloquy: a cautionary tale, in ETSI 2nd Quantum-Safe Crypto Workshop (2014) P. Campbell, M. Groves, D. Shepherd, Soliloquy: a cautionary tale, in ETSI 2nd Quantum-Safe Crypto Workshop (2014)
7.
Zurück zum Zitat J.W. Cooley, J.W. Tukey, An algorithm for the machine calculation of complex Fourier series. Math. Comput. 19, 297–301 (1965)CrossRefMATHMathSciNet J.W. Cooley, J.W. Tukey, An algorithm for the machine calculation of complex Fourier series. Math. Comput. 19, 297–301 (1965)CrossRefMATHMathSciNet
8.
Zurück zum Zitat R. Cramer, L. Ducas, C. Peikert, O. Regev, Recovering short generators of principal ideals in cyclotomic rings, in EUROCRYPT 2016. LNCS, vol. 9666 (Springer, Berlin, 2016), pp. 559–585 R. Cramer, L. Ducas, C. Peikert, O. Regev, Recovering short generators of principal ideals in cyclotomic rings, in EUROCRYPT 2016. LNCS, vol. 9666 (Springer, Berlin, 2016), pp. 559–585
9.
Zurück zum Zitat S.S. Eddin, D.J. Platt, Explicit upper bounds for \(|L(1, \chi )|\) when \(\chi (3)=0\). Colloq. Math. 133(1), 23–34 (2013)CrossRefMATHMathSciNet S.S. Eddin, D.J. Platt, Explicit upper bounds for \(|L(1, \chi )|\) when \(\chi (3)=0\). Colloq. Math. 133(1), 23–34 (2013)CrossRefMATHMathSciNet
10.
Zurück zum Zitat T. Espitau, P.-A. Fouque, A. Gélin, P. Kirchner, Computing generator in cyclotomic integer rings, in IACR Cryptology ePrint Archive, 2016/957 (2016) T. Espitau, P.-A. Fouque, A. Gélin, P. Kirchner, Computing generator in cyclotomic integer rings, in IACR Cryptology ePrint Archive, 2016/957 (2016)
11.
Zurück zum Zitat S. Garg, C. Gentry, S. Halevi, Candidate multilinear maps from ideal lattices, in EUROCRYPT 2013. LNCS, vol. 7881 (Springer, Berlin, 2013), pp. 1–17 S. Garg, C. Gentry, S. Halevi, Candidate multilinear maps from ideal lattices, in EUROCRYPT 2013. LNCS, vol. 7881 (Springer, Berlin, 2013), pp. 1–17
12.
Zurück zum Zitat C. Gentry, Fully homomorphic encryption using ideal lattices, in Proceedings STOC 2009 (ACM, 2009), pp. 169–178 C. Gentry, Fully homomorphic encryption using ideal lattices, in Proceedings STOC 2009 (ACM, 2009), pp. 169–178
13.
Zurück zum Zitat J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: a ring-based public key cryptosystem, in Proceedings of ANTS-III. Lecture Notes in Computer Science, vol. 1423 (1998), pp. 267–288 J. Hoffstein, J. Pipher, J.H. Silverman, NTRU: a ring-based public key cryptosystem, in Proceedings of ANTS-III. Lecture Notes in Computer Science, vol. 1423 (1998), pp. 267–288
14.
Zurück zum Zitat E. Landau, Über Dirichletsche Reihen mit komplexen Charakteren. Journal für die reine und angewandte Mathematik 157, 26–32 (1927)MATHMathSciNet E. Landau, Über Dirichletsche Reihen mit komplexen Charakteren. Journal für die reine und angewandte Mathematik 157, 26–32 (1927)MATHMathSciNet
15.
Zurück zum Zitat A. Langlois, D. Stehlé, R. Steinfeld, GGHLite: more efficient multilinear maps from ideal lattices, in EUROCRYPT 2014. LNCS, vol. 8441 (Springer, Berlin, 2014), pp. 239–256 A. Langlois, D. Stehlé, R. Steinfeld, GGHLite: more efficient multilinear maps from ideal lattices, in EUROCRYPT 2014. LNCS, vol. 8441 (Springer, Berlin, 2014), pp. 239–256
16.
Zurück zum Zitat S. Louboutin, Majorations explicites de \(|L(1, \chi )|\) (quatrième partie). C. R. Acad. Sci. Paris 334, 625–628 (2002)CrossRefMATH S. Louboutin, Majorations explicites de \(|L(1, \chi )|\) (quatrième partie). C. R. Acad. Sci. Paris 334, 625–628 (2002)CrossRefMATH
17.
Zurück zum Zitat S. Louboutin, An explicit lower bound on moduli of Dirichlet \(L\)-functions at \(s=1\). J. Ramanujan Math. Soc. 30(1), 101–113 (2015)MATHMathSciNet S. Louboutin, An explicit lower bound on moduli of Dirichlet \(L\)-functions at \(s=1\). J. Ramanujan Math. Soc. 30(1), 101–113 (2015)MATHMathSciNet
18.
Zurück zum Zitat V. Lyubashevsky, C. Peikert, O. Regev, On ideal lattices and learning with errors over rings. J. ACM 60(3), 43 (2013) V. Lyubashevsky, C. Peikert, O. Regev, On ideal lattices and learning with errors over rings. J. ACM 60(3), 43 (2013)
19.
Zurück zum Zitat V. Lyubashevsky, C. Peikert, O. Regev, A toolkit for ring-LWE cryptography, in IACR Cryptology ePrint Archive, 2013/293 (2013) V. Lyubashevsky, C. Peikert, O. Regev, A toolkit for ring-LWE cryptography, in IACR Cryptology ePrint Archive, 2013/293 (2013)
20.
Zurück zum Zitat J. Neukirch, in Algebraic Number Theory. Grundlehren der mathematischen Wissenschaften, vol. 322 (Springer, Berlin, 1999) J. Neukirch, in Algebraic Number Theory. Grundlehren der mathematischen Wissenschaften, vol. 322 (Springer, Berlin, 1999)
21.
Zurück zum Zitat S. Okumura, S. Sugiyama, M. Yasuda, T. Takagi, Security analysis of cryptosystems using short generators over ideal lattices, in IACR Cryptology ePrint Archive, 2015/1004 (2015) S. Okumura, S. Sugiyama, M. Yasuda, T. Takagi, Security analysis of cryptosystems using short generators over ideal lattices, in IACR Cryptology ePrint Archive, 2015/1004 (2015)
22.
Zurück zum Zitat S. Okumura, M. Yasuda, T. Takagi, An improvement on the recovering short generator attack over ideal lattices and its countermeasure, Preprint (2016) S. Okumura, M. Yasuda, T. Takagi, An improvement on the recovering short generator attack over ideal lattices and its countermeasure, Preprint (2016)
24.
Zurück zum Zitat O. Regev, On lattices, learning with errors, random linear codes, and cryptography, in Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, STOC ’05 (2005), pp. 84–93 O. Regev, On lattices, learning with errors, random linear codes, and cryptography, in Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, STOC ’05 (2005), pp. 84–93
25.
Zurück zum Zitat N.P. Smart, F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, in Public Key Cryptography-PKC 2010. LNCS, vol. 6056 (Springer, Berlin, 2010), pp. 420–443 N.P. Smart, F. Vercauteren, Fully homomorphic encryption with relatively small key and ciphertext sizes, in Public Key Cryptography-PKC 2010. LNCS, vol. 6056 (Springer, Berlin, 2010), pp. 420–443
26.
Zurück zum Zitat S. Sugiyama, On analysis of recovering short generator problems via upper and lower bounds of Dirichlet \(L\)-functions: part 1 (in this proceeding) S. Sugiyama, On analysis of recovering short generator problems via upper and lower bounds of Dirichlet \(L\)-functions: part 1 (in this proceeding)
27.
Zurück zum Zitat L. Washington, Introduction to Cyclotomic Fields, 2nd edn. Graduate Texts in Mathematics, vol. 83 (Springer, New York, 1997) L. Washington, Introduction to Cyclotomic Fields, 2nd edn. Graduate Texts in Mathematics, vol. 83 (Springer, New York, 1997)
Metadaten
Titel
On Analysis of Recovering Short Generator Problems via Upper and Lower Bounds of Dirichlet L-functions: Part 2
verfasst von
Shinya Okumura
Copyright-Jahr
2018
Verlag
Springer Singapore
DOI
https://doi.org/10.1007/978-981-10-5065-7_15