Secure Parameters for SWIFFT Johannes Buchmann Richard Lindner.

Slides:



Advertisements
Similar presentations
A Simple BGN-Type Cryptosystem from LWE
Advertisements

Efficient Lattice (H)IBE in the standard model Shweta Agrawal, Dan Boneh, Xavier Boyen.
Attacking Cryptographic Schemes Based on Perturbation Polynomials Martin Albrecht (Royal Holloway), Craig Gentry (IBM), Shai Halevi (IBM), Jonathan Katz.
14. Aug Towards Practical Lattice-Based Public-Key Encryption on Reconfigurable Hardware SAC 2013, Burnaby, Canada Thomas Pöppelmann and Tim Güneysu.
1 Reducing Complexity Assumptions for Statistically-Hiding Commitment Iftach Haitner Omer Horviz Jonathan Katz Chiu-Yuen Koo Ruggero Morselli Ronen Shaltiel.
11 Provable Security. 22 Given a ciphertext, find the corresponding plaintext.
Cramer & Shoup Encryption Cramer and Shoup: A practical public key crypto system provably secure against adaptive chosen ciphertext attack. Crypto 1998.
Hard and easy components of collision search in the Zémor- Tillich hash function: New attacks and reduced variants with equivalent security Christophe.
The Closest Vector is Hard to Approximate and now, for unlimited time only with Pre - Processing !! Nisheeth vishnoi Subhash Khot Michael Alekhnovich Joint.
Lattice-based Cryptography Oded Regev Tel-Aviv University Oded Regev Tel-Aviv University CRYPTO 2006, Santa Barbara, CA.
New Lattice Based Cryptographic Constructions
Lattice-Based Cryptography. Cryptographic Hardness Assumptions Factoring is hard Discrete Log Problem is hard  Diffie-Hellman problem is hard  Decisional.
 Stream ciphers o Encrypt chars/bits one at a time o Assume XOR w the key, need long key to be secure  Keystream generators (pseudo-random key) o Synchronous.
HSC: Building Stream Cipher from Secure Hash Functions Juncao Li Nov. 29 th 2007 Department of Computer Science Portland State University.
Announcements: 1. HW7 due next Tuesday. 2. Inauguration today! Questions? This week: Discrete Logs, Diffie-Hellman, ElGamal Discrete Logs, Diffie-Hellman,
CMSC 414 Computer and Network Security Lecture 7 Jonathan Katz.
Lattice-Based Cryptography
Announcements:Questions? This week: Discrete Logs, Diffie-Hellman, ElGamal Discrete Logs, Diffie-Hellman, ElGamal Hash Functions and SHA-1 Hash Functions.
Hash Functions: From Merkle-Damgård to Shoup Ilya Mironov, Stanford University.
Announcements: 1. HW6 due now 2. HW7 posted Questions? This week: Discrete Logs, Diffie-Hellman, ElGamal Discrete Logs, Diffie-Hellman, ElGamal Hash Functions.
Secure Hashing and DSS Sultan Almuhammadi ICS 454 Principles of Cryptography.
ITIS 3200: Introduction to Information Security and Privacy Dr. Weichao Wang.
Oded Regev Tel-Aviv University On Lattices, Learning with Errors, Learning with Errors, Random Linear Codes, Random Linear Codes, and Cryptography and.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Lattice-Based Cryptography
Hash Functions Nathanael Paul Oct. 9, Hash Functions: Introduction Cryptographic hash functions –Input – any length –Output – fixed length –H(x)
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
Chapter 3 Encryption Algorithms & Systems (Part C)
1 A New Interactive Hashing Theorem Iftach Haitner and Omer Reingold WEIZMANN INSTITUTE OF SCIENCE.
1 Introduction to Information Security , Spring 2015 Lecture 7: Applied cryptography: asymmetric Eran Tromer Slides credit: John Mitchell, Stanford.
Dan Boneh Public Key Encryption from trapdoor permutations The RSA trapdoor permutation Online Cryptography Course Dan Boneh.
David Froot.  How do we transmit information and data, especially over the internet, in a way that is secure and unreadable by anyone but the sender.
Lecture slides prepared for “Computer Security: Principles and Practice”, 2/e, by William Stallings and Lawrie Brown, Chapter 21 “Public-Key Cryptography.
KAIS T A lightweight secure protocol for wireless sensor networks 윤주범 ELSEVIER Mar
1 CIS 5371 Cryptography 3. Private-Key Encryption and Pseudorandomness B ased on: Jonathan Katz and Yehuda Lindel Introduction to Modern Cryptography.
CS555Spring 2012/Topic 51 Cryptography CS 555 Topic 5: Pseudorandomness and Stream Ciphers.
Lattice-Based Cryptography: From Practice to Theory to Practice Vadim Lyubashevsky INRIA / CNRS / ENS Paris (September 12, 2011)
IS 302: Information Security and Trust Week 5: Integrity 2012.
Hashing Algorithms: Basic Concepts and SHA-2 CSCI 5857: Encoding and Encryption.
Chapter 21 Public-Key Cryptography and Message Authentication.
Chapter 16 Security Introduction to CS 1 st Semester, 2012 Sanghyun Park.
Better Key Sizes (and Attacks) for LWE-Based Encryption Richard LindnerChris Peikert.
Two New Online Ciphers Mridul Nandi National Institute of Standards and Technology, Gaithersburg, MD Indocrypt 2008, Kharagpur.
11.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 11 Message Integrity and Message Authentication.
Cryptography Chapter 7 Part 3 Pages 812 to 833. Symmetric Cryptography Security Services – Only confidentiality, not authentication or non- repudiation.
CIT 380: Securing Computer SystemsSlide #1 CIT 380: Securing Computer Systems Modern Cryptography.
1/19 Minimizing weighted completion time with precedence constraints Nikhil Bansal (IBM) Subhash Khot (NYU)
Prepared by Dr. Lamiaa Elshenawy
China Summer School on Lattices and Cryptography Craig Gentry and Shai Halevi June 4, 2014 Homomorphic Encryption over Polynomial Rings.
Lattice-based cryptography and quantum Oded Regev Tel-Aviv University.
Lattice Based Signatures Johannes Buchmann Erik Dahmen Richard Lindner Markus Rückert Michael Schneider.
Cryptographic Hash Functions
Density of Ideal Lattices Johannes Buchmann Richard Lindner.
CRYPTOGRAPHY AND NP-HARDNESS Andrej Bogdanov Chinese University of Hong Kong MACS Foundations of Cryptography| January 2016.
CS426Fall 2010/Lecture 51 Computer Security CS 426 Lecture 5 Cryptography: Cryptographic Hash Function.
Hashes Lesson Introduction ●The birthday paradox and length of hash ●Secure hash function ●HMAC.
11.1 Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display. Chapter 11 Message Integrity and Message Authentication.
1 4.1 Hash Functions and Data Integrity A cryptographic hash function can provide assurance of data integrity. ex: Bob can verify if y = h K (x) h is a.
1 Introduction to Information Security , Spring 2016 Lecture 4: Applied cryptography: asymmetric Zvi Ostfeld Slides credit: Eran Tromer.
On Bounded Distance Decoding, Unique Shortest Vectors, and the
Digital Signature Schemes and the Random Oracle Model
Background: Lattices and the Learning-with-Errors problem
ICS 454 Principles of Cryptography
Digital Signature Schemes and the Random Oracle Model
Vadim Lyubashevsky INRIA / ENS, Paris
Vadim Lyubashevsky IBM Research -- Zurich
ICS 454 Principles of Cryptography
Cryptography Lecture 16.
Collapse-binding quantum commitments without random oracles
Presentation transcript:

Secure Parameters for SWIFFT Johannes Buchmann Richard Lindner

| Indocrypt | Richard Lindner2 Agenda SWIFFT Efficiency Trick Security Analysis Experiments

| Indocrypt | Richard Lindner3 SWIFFT

| Indocrypt | Richard Lindner4 Conception Wang/Feng/Lai/Yu 04: MD5 broken Wang/Yin/Yu05: SHA1 coll 2 69 NIST 07: SHA-3 competition NIST Oct 08: SHA-3 Deadline Ajtai 96: OW-Hash based on worst case problems Lyu/Micc 06: Asymptotically efficient CR-Hash based on worst case problems (in smaller class) Lyu/Micc/Pei/Ros 08: SWIFFT(X)

| Indocrypt | Richard Lindner5 Modest Hashing n = 64, m = 16, q = 257 Ring:R = Z q [x] / h x n +1 i,D = {0,1}[x] / h x n +1 i Key: A = [a 1,…,a m ] in R m chosen uniformly at random h A : D m ! R : (z 1,…,z m ) !  i=1 m a i z i (mod q) Thm: Finding coll => Short vectors in ideal lattices in Z n

| Indocrypt | Richard Lindner6 Efficiency Trick

| Indocrypt | Richard Lindner7 New average case problem n, m, q as before Ajtai: random A in Z q n x m h A (x) = Ax mod q coll for rand h A => solve worst case probs New: random B in Z q n x (m - n) h B = [I n, B] x mod q coll for rand h B => coll for rand h A n 2 log(q) bits less for free in all lattice-based schemes

| Indocrypt | Richard Lindner8 Proof New: random B in Z q n x (m-n) h B = [I n, B] x mod q coll for rand h B => coll for rand h A with high prob there is permutation P st AP = [A‘, A‘‘], A‘ inv mod q set B = (A‘) -1 A‘‘ (is right dist), get coll x, y [I n, B] x = [I n, B] y (mod q) [A‘, A‘‘] x = [A‘, A‘‘] y (mod q) AP x = AP y (mod q) so (P x, P y) are coll of h A

| Indocrypt | Richard Lindner9 Security Analysis

| Indocrypt | Richard Lindner10 Worst case problems hard in dim 64 Average case problems hard in dim 1024 Security Guarantees Swiffts Collisions

| Indocrypt | Richard Lindner11 Average case problems hard in dim 325 Problems Swiffts Collisions Dim 64 easy Prove it suffices to work in dim 325 << 1024

| Indocrypt | Richard Lindner12 Collisionsin max-norm Pseudocollisions correspond to short vectors

| Indocrypt | Richard Lindner13 Collisionsin max-norm Pseuocollin euc-norm LR algo cannot distinguish coll and pseudocoll Pseudocollisions correspond to short vectors

| Indocrypt | Richard Lindner14 Practical Analysis [Micc/Reg 08] SWIFFT Params (n, m, q) => Lattice Attack Dim [Experiments] Lattice Attack Dim => Runtime [Lenstra 04] Runtime => Sym Bitsec

| Indocrypt | Richard Lindner15 Experiments

| Indocrypt | Richard Lindner16

| Indocrypt | Richard Lindner17 Results Experiments on 90 instances up to dim 153 Pseudocoll can be found in dim 206  sym bitsec 2 68 Replacement parameters (n, m, q) = (96, 18, 389)  SWIFFT efficiency for all n =  (k),  Eulers totient function  sym bitsec  can be realized with +40% operations

| Indocrypt | Richard Lindner18 Thank You