Skip to main content

2017 | OriginalPaper | Buchkapitel

Sharper Bounds in Lattice-Based Cryptography Using the Rényi Divergence

verfasst von : Thomas Prest

Erschienen in: Advances in Cryptology – ASIACRYPT 2017

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The Rényi divergence is a measure of divergence between distributions. It has recently found several applications in lattice-based cryptography. The contribution of this paper is twofold.
First, we give theoretic results which renders it more efficient and easier to use. This is done by providing two lemmas, which give tight bounds in very common situations – for distributions that are tailcut or have a bounded relative error. We then connect the Rényi divergence to the max-log distance. This allows the Rényi divergence to indirectly benefit from all the advantages of a distance.
Second, we apply our new results to five practical usecases. It allows us to claim 256 bits of security for a floating-point precision of 53 bits, in cases that until now either required more than 150 bits of precision or were limited to 100 bits of security: rejection sampling, trapdoor sampling (61 bits in this case) and a new sampler by Micciancio and Walter. We also propose a new and compact approach for table-based sampling, and squeeze the standard deviation of trapdoor samplers by a factor that provides a gain of 30 bits of security in practice.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Anhänge
Nur mit Berechtigung zugänglich
Fußnoten
3
\((1+x/n)^n \le e^x\) for \(x,n>0\).
 
4
The call to a sampler over https://static-content.springer.com/image/chp%3A10.1007%2F978-3-319-70694-8_13/451390_1_En_13_IEq181_HTML.gif is often done several times per query. In the context of signatures, we typically have \(m =\) the lattice dimension. Here we take \(m = 2^{10}\).
 
5
We note that the support is now https://static-content.springer.com/image/chp%3A10.1007%2F978-3-319-70694-8_13/451390_1_En_13_IEq216_HTML.gif instead of https://static-content.springer.com/image/chp%3A10.1007%2F978-3-319-70694-8_13/451390_1_En_13_IEq217_HTML.gif , but switching between the two cases is algorithmically easy.
 
6
Actually, storing the 11 elements as 64-bit integers yields better relative precision and is easier to handle in practice.
 
7
It is easy reduce any input z to the case \(|z| < 1/2\) by taking \(z' \leftarrow z \bmod (\ln 2)\) and observing that \(e^{\ln 2} = 2\). The precision loss is negligible.
 
8
For negative values, \(\exp \) may be computed by inversion, or if it is not available, by also precomputing \(\exp (-\frac{2^i}{2\sigma ^2})\).
 
9
If they did behave like perfect Gaussians when \(\sigma \rightarrow 0\), then they would effectively solve the closest vector problem, which is a NP-hard problem.
 
10
Or alternatively, https://static-content.springer.com/image/chp%3A10.1007%2F978-3-319-70694-8_13/451390_1_En_13_IEq472_HTML.gif (see e.g. [Pei10, Lemma 5.2]).
 
11
As an example, for NTRU matrices, this is true up to a factor \(1.17^2\) [DLP14].
 
12
In a sense, this is what we did at the end of Sect. 4.2, as the algorithm 10 from [DDLL13] is meant to be used in conjunction with two other Algorithms (11 and 12).
 
Literatur
[ABB10a]
Zurück zum Zitat Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert [Gil10], pp. 553–572 Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert [Gil10], pp. 553–572
[ABB10b]
Zurück zum Zitat Agrawal, S., Boneh, D., Boyen, X.: Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: Rabin [Rab10], pp. 98–115 Agrawal, S., Boneh, D., Boyen, X.: Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: Rabin [Rab10], pp. 98–115
[ADPS16]
Zurück zum Zitat Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. In: Holz, T., Savage, S. (eds.) 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, 10–12 August 2016, pp. 327–343. USENIX Association (2016) Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange - a new hope. In: Holz, T., Savage, S. (eds.) 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, 10–12 August 2016, pp. 327–343. USENIX Association (2016)
[Ass06]
Zurück zum Zitat Van Assche, W.: Padé and hermite-padé approximation and orthogonality (2006) Van Assche, W.: Padé and hermite-padé approximation and orthogonality (2006)
[Bab86]
[BGG+14]
Zurück zum Zitat Boneh, D., Gentry, C., Gorbunov, S., Halevi, S., Nikolaenko, V., Segev, G., Vaikuntanathan, V., Vinayagamurthy, D.: Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In: Nguyen and Oswald [NO14], pp. 533–556 Boneh, D., Gentry, C., Gorbunov, S., Halevi, S., Nikolaenko, V., Segev, G., Vaikuntanathan, V., Vinayagamurthy, D.: Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In: Nguyen and Oswald [NO14], pp. 533–556
[BLL+15]
Zurück zum Zitat Bai, S., Langlois, A., Lepoint, T., Stehlé, D., Steinfeld, R.: Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 3–24. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-48797-6_1 CrossRef Bai, S., Langlois, A., Lepoint, T., Stehlé, D., Steinfeld, R.: Improved security proofs in lattice-based cryptography: using the Rényi divergence rather than the statistical distance. In: Iwata, T., Cheon, J.H. (eds.) ASIACRYPT 2015. LNCS, vol. 9452, pp. 3–24. Springer, Heidelberg (2015). https://​doi.​org/​10.​1007/​978-3-662-48797-6_​1 CrossRef
[Cac97]
Zurück zum Zitat Cachin, C.: Entropy measures and unconditional security in cryptography. Ph.D. thesis (1997) Cachin, C.: Entropy measures and unconditional security in cryptography. Ph.D. thesis (1997)
[CHKP10]
Zurück zum Zitat Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert [Gil10], pp. 523–552 Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert [Gil10], pp. 523–552
[DG14]
Zurück zum Zitat Dwarakanath, N.C., Galbraith, S.D.: Sampling from discrete gaussians for lattice-based cryptography on a constrained device. Appl. Algebra Eng. Commun. Comput. 25(3), 159–180 (2014)MathSciNetCrossRefMATH Dwarakanath, N.C., Galbraith, S.D.: Sampling from discrete gaussians for lattice-based cryptography on a constrained device. Appl. Algebra Eng. Commun. Comput. 25(3), 159–180 (2014)MathSciNetCrossRefMATH
[DN12a]
Zurück zum Zitat Ducas, L., Nguyen, P.Q.: Faster Gaussian lattice sampling using lazy floating-point arithmetic. In: Wang and Sako [WS12], pp. 415–432 Ducas, L., Nguyen, P.Q.: Faster Gaussian lattice sampling using lazy floating-point arithmetic. In: Wang and Sako [WS12], pp. 415–432
[DN12b]
Zurück zum Zitat Ducas, L., Nguyen, P.Q.: Learning a Zonotope and more: cryptanalysis of NTRUSign countermeasures. In: Wang and Sako [WS12], pp. 433–450 Ducas, L., Nguyen, P.Q.: Learning a Zonotope and more: cryptanalysis of NTRUSign countermeasures. In: Wang and Sako [WS12], pp. 433–450
[DP16]
Zurück zum Zitat Ducas, L., Prest, T.: Fast fourier orthogonalization. In: Abramov, S.A., Zima, E.V., Gao, X.-S. (eds.) Proceedings of the ACM on International Symposium on Symbolic and Algebraic Computation, ISSAC 2016, Waterloo, ON, Canada, 19–22 July 2016, pp. 191–198. ACM (2016) Ducas, L., Prest, T.: Fast fourier orthogonalization. In: Abramov, S.A., Zima, E.V., Gao, X.-S. (eds.) Proceedings of the ACM on International Symposium on Symbolic and Algebraic Computation, ISSAC 2016, Waterloo, ON, Canada, 19–22 July 2016, pp. 191–198. ACM (2016)
[GGH97]
[GPV08]
Zurück zum Zitat Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) 40th ACM STOC, Victoria, British Columbia, Canada, 17–20 May 2008, pp. 197–206. ACM Press (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) 40th ACM STOC, Victoria, British Columbia, Canada, 17–20 May 2008, pp. 197–206. ACM Press (2008)
[Kle00]
Zurück zum Zitat Klein, P.N.: Finding the closest lattice vector when it’s unusually close. In: SODA (2000) Klein, P.N.: Finding the closest lattice vector when it’s unusually close. In: SODA (2000)
[LP15]
Zurück zum Zitat Lyubashevsky, V., Prest, T.: Quadratic time, linear space algorithms for Gram-Schmidt orthogonalization and Gaussian sampling in structured lattices. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 789–815. Springer, Heidelberg (2015). https://doi.org/10.1007/978-3-662-46800-5_30 Lyubashevsky, V., Prest, T.: Quadratic time, linear space algorithms for Gram-Schmidt orthogonalization and Gaussian sampling in structured lattices. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9056, pp. 789–815. Springer, Heidelberg (2015). https://​doi.​org/​10.​1007/​978-3-662-46800-5_​30
[LSS14]
Zurück zum Zitat Langlois, A., Stehlé, D., Steinfeld, R.: GGHLite: more efficient multilinear maps from ideal lattices. In: Nguyen and Oswald [NO14], pp. 239–256 Langlois, A., Stehlé, D., Steinfeld, R.: GGHLite: more efficient multilinear maps from ideal lattices. In: Nguyen and Oswald [NO14], pp. 239–256
[Lyu12]
Zurück zum Zitat Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval and Johansson [PJ12], pp. 738–755 Lyubashevsky, V.: Lattice signatures without trapdoors. In: Pointcheval and Johansson [PJ12], pp. 738–755
[MP12]
Zurück zum Zitat Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval and Johansson [PJ12], pp. 700–718 Micciancio, D., Peikert, C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval and Johansson [PJ12], pp. 700–718
[MR04]
Zurück zum Zitat Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. In: 45th FOCS, Rome, Italy, 17–19 October 2004, pp. 372–381. IEEE Computer Society Press (2004) Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. In: 45th FOCS, Rome, Italy, 17–19 October 2004, pp. 372–381. IEEE Computer Society Press (2004)
[MR07]
Zurück zum Zitat Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37, 267–302 (2007)MathSciNetCrossRefMATH Micciancio, D., Regev, O.: Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37, 267–302 (2007)MathSciNetCrossRefMATH
[Pad92]
Zurück zum Zitat Padé, H.: Sur la représentation approchée d’une fonction par des fractions rationnelles. Ph.D. thesis (1892) Padé, H.: Sur la représentation approchée d’une fonction par des fractions rationnelles. Ph.D. thesis (1892)
[Pei10]
Zurück zum Zitat Peikert, C.: An efficient and parallel Gaussian sampler for lattices. In: Rabin [Rab10], pp. 80–97 Peikert, C.: An efficient and parallel Gaussian sampler for lattices. In: Rabin [Rab10], pp. 80–97
[Pre15]
Zurück zum Zitat Prest, T.: Gaussian sampling in lattice-based cryptography. Theses, École Normale Supérieure December 2015 Prest, T.: Gaussian sampling in lattice-based cryptography. Theses, École Normale Supérieure December 2015
[R61]
Zurück zum Zitat Rnyi, A.: On measures of entropy and information. In: Proceedings of the Fourth Berkeley Symposium on Mathematical Statistics and Probability, Volume 1: Contributions to the Theory of Statistics, Berkeley, California, pp. 547–561. University of California Press (1961) Rnyi, A.: On measures of entropy and information. In: Proceedings of the Fourth Berkeley Symposium on Mathematical Statistics and Probability, Volume 1: Contributions to the Theory of Statistics, Berkeley, California, pp. 547–561. University of California Press (1961)
[TT15]
[vEH14]
Zurück zum Zitat van Erven, T., Harremoës, P.: IEEE Trans. Inf. Theory 60(7), 3797–3820 (2014)CrossRef van Erven, T., Harremoës, P.: IEEE Trans. Inf. Theory 60(7), 3797–3820 (2014)CrossRef
[Wan10]
Zurück zum Zitat Wan, A.: Learning, cryptography, and the average case. Ph.D. thesis, Columbia University (2010) Wan, A.: Learning, cryptography, and the average case. Ph.D. thesis, Columbia University (2010)
Metadaten
Titel
Sharper Bounds in Lattice-Based Cryptography Using the Rényi Divergence
verfasst von
Thomas Prest
Copyright-Jahr
2017
DOI
https://doi.org/10.1007/978-3-319-70694-8_13