middle-product learning with rounding problem and its

42
Middle-Product Learning with Rounding Problem and its Applications Shi Bai 1 Katharina Boudgoust 2 Dipayan Das 3 Adeline Roux-Langlois 2 Weiqiang Wen 2 Zhenfei Zhang 4 1 Department of Mathematical Sciences, Florida Atlantic University. 2 Univ Rennes, CNRS, IRISA. 3 Department of Mathematics, National Institute of Technology, Durgapur. 4 Algorand. ASIACRYPT, 9th December 2019, Kobe, Japan Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Upload: others

Post on 13-Mar-2022

1 views

Category:

Documents


0 download

TRANSCRIPT

Middle-Product Learning with Rounding

Problem and its Applications

Shi Bai1 Katharina Boudgoust2 Dipayan Das3 AdelineRoux-Langlois2 Weiqiang Wen2 Zhenfei Zhang4

1 Department of Mathematical Sciences, Florida Atlantic University.

2 Univ Rennes, CNRS, IRISA.

3 Department of Mathematics, National Institute of Technology, Durgapur.

4 Algorand.

ASIACRYPT, 9th December 2019, Kobe, Japan

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Preview

We define a Learning with Errors (LWE) variant which

• is at least as hard as exponentially many P-LWE instances,

• is deterministic and

• can be used to build efficient public key encryption.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Introduction

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Intro

LWE

ApproxSVP

FHE IBE FE

[Reg05]

Advantage: security based on all Euclidean latticesDisadvantages: (1) large public keys

(2) Gaussian sampling

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Intro

LWE

ApproxSVP

FHE IBE FE

[Reg05]

Advantage: security based on all Euclidean latticesDisadvantages: (1) large public keys

(2) Gaussian sampling

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Two ideas: structured and deterministic variants

P-LWEf

ApproxSVPf

P-LWRf

[SSTX09],[LPR10]1

[BPR12]1

Disadvantages: (1) security based on restricted class of lattices,depending on f

(2) decisional P-LWR: super-polynomial modulus

1For simplicity, take the power-of-two cyclotomic case, where P-LWE andR-LWE (resp. P-LWR and R-LWR) coincide.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Two ideas: structured and deterministic variants

P-LWEf

ApproxSVPf

P-LWRf

[SSTX09],[LPR10]1

[BPR12]1

Disadvantages: (1) security based on restricted class of lattices,depending on f

(2) decisional P-LWR: super-polynomial modulus1For simplicity, take the power-of-two cyclotomic case, where P-LWE and

R-LWE (resp. P-LWR and R-LWR) coincide.Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Previous work:

P-LWEf

MP-LWE

[RSSS17]

Comp-P-LWRf

[CZZ18]2

Solution: (1) Middle-Product LWEreduction for exponentially many f

(2) Computational P-LWRf

allows provable secure PKE

2For the sake of lucidity, we simplified the graph. In fact, their reductionwas shown for the corresponding ring variants.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Previous work:

P-LWEf

MP-LWE

[RSSS17]

Comp-P-LWRf

[CZZ18]2

Solution: (1) Middle-Product LWEreduction for exponentially many f

(2) Computational P-LWRf

allows provable secure PKE

2For the sake of lucidity, we simplified the graph. In fact, their reductionwas shown for the corresponding ring variants.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Our work

P-LWEf

MP-LWE Comp-P-LWRf

Comp-MP-LWR

[RSSS17] [CZZ18]

Our work

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Contributions

We define:

(1) Computational Middle-Product Learning with RoundingProblem (Comp-MP-LWR)

We show:

(2) Efficient reduction from MP-LWE to Comp-MP-LWR

We construct:

(3) Public Key Encryption based on Comp-MP-LWR

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Computational Middle-ProductLearning with Rounding

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Middle-Product

Given polynomials a =n−1

∑i=0

aixi∈ Z<n

[x], b =2n−2

∑i=0

bixi∈ Z<2n−1

[x].

Their product is

a ⋅ b = c0 + ⋅ ⋅ ⋅ + cn−2xn−2

+ cn−1xn−1

+ cnxn+ ⋅ ⋅ ⋅ + c2n−2x

2n−2

+ c2n−1x2n−1

+ ⋅ ⋅ ⋅ + c3n−3x3n−3

∈ Z<3n−2[x].

Their middle-product is

a⊙n b = cn−1 + cnx + ⋅ ⋅ ⋅ + c2n−2xn−1

∈ Z<n[x].

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Matrix representation of the middle-product

Given a polynomial b =2n−2

∑i=0

bixi∈ Z<2n−1

[x].

Its Hankel matrix is

Hankel(b) =

⎛⎜⎜⎜⎝

b0 b1 . . . bn−1

b1 b2 . . . bn⋱

bn−1 bn . . . b2n−2

⎞⎟⎟⎟⎠

∈ Zn×n.

For any a ∈ Z<n[x] it yields

a⊙n b = Hankel(b) ⋅ a,

where a = (an−1, . . . , a0)T .

Image: wikipedia.de

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Middle-Product LWE + LWR

Let χ be a distribution on R<n[x] (e.g., Gaussian)

Definition (MP-LWEq,n,χ distribution for s ∈ Z<2n−1q [x])

Sample a ← U (Z<nq [x]) and e ← χ.

Return (a,b = a⊙n s + e) ∈ Z<nq [x] ×R<n

q [x]

Given p < q and y ∈ Zq. Rounding ⌊y⌉p = ⌊pq ⋅ y⌉ mod p.

Definition (MP-LWRp,q,n distribution for s ∈ Z<2n−1q [x])

Sample a ← U (Z<nq [x]).

Return (a, ⌊b⌉p = ⌊a⊙n s⌉p) ∈ Z<nq [x] ×R<n

p [x]

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Middle-Product LWE + LWR

Let χ be a distribution on R<n[x] (e.g., Gaussian)

Definition (MP-LWEq,n,χ distribution for s ∈ Z<2n−1q [x])

Sample a ← U (Z<nq [x]) and e ← χ.

Return (a,b = a⊙n s + e) ∈ Z<nq [x] ×R<n

q [x]

Given p < q and y ∈ Zq. Rounding ⌊y⌉p = ⌊pq ⋅ y⌉ mod p.

Definition (MP-LWRp,q,n distribution for s ∈ Z<2n−1q [x])

Sample a ← U (Z<nq [x]).

Return (a, ⌊b⌉p = ⌊a⊙n s⌉p) ∈ Z<nq [x] ×R<n

p [x]

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Intuition

Challenger Adversary

(Input,Target)

Input

Output

Output=Target?

Images: flaticon.com

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Intuition

Challenger Adversary

(Input,Target)

Input

Output

Output=Target?

Images: flaticon.com

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Intuition

Challenger Adversary

(Input,Target)

Input

Output

Output=Target?

Images: flaticon.com

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Intuition

Challenger Adversary

(Input,Target)

Input

Output

Output=Target?

Exp 1:

Exp 2:

(a, ⌊unif⌉p)

(a, ⌊a⊙n s⌉p)

Assumption (Comp-MP-LWR)

The adversary can’t obtain more information from the MP-LWRdistribution than from the rounded uniform distribution.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Intuition

Challenger Adversary

(Input,Target)

Input

Output

Output=Target?

Exp 1:

Exp 2:

(a, ⌊unif⌉p)

(a, ⌊a⊙n s⌉p)

Assumption (Comp-MP-LWR)

The adversary can’t obtain more information from the MP-LWRdistribution than from the rounded uniform distribution.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Reduction

MP-LWEq,n,χ MP-LWE×q,n,χ

Comp-MP-RLWEp,q,n,t,χComp-MP-LWRp,q,n,t

(1)

(2)

(3)

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Reduction

MP-LWEq,n,χ MP-LWE×q,n,χ

Comp-MP-RLWEp,q,n,t,χComp-MP-LWRp,q,n,t

(1)

(2)

(3)

(1) If secret s with full-rank Hankel matrix:(e.g., for q prime, happens with probability ≥ 1 − 1/q)

a uniform ⇒ a⊙n s = Hankel(s) ⋅ a uniform

(2) Round second component of MP-LWE sample(3) Using Renyi divergence:

fix number of samples t a priori

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Reduction

MP-LWEq,n,χ MP-LWE×q,n,χ

Comp-MP-RLWEp,q,n,t,χComp-MP-LWRp,q,n,t

(1)

(2)

(3)

(1) If secret s with full-rank Hankel matrix:(e.g., for q prime, happens with probability ≥ 1 − 1/q)

a uniform ⇒ a⊙n s = Hankel(s) ⋅ a uniform

(2) Round second component of MP-LWE sample

(3) Using Renyi divergence:fix number of samples t a priori

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Reduction

MP-LWEq,n,χ MP-LWE×q,n,χ

Comp-MP-RLWEp,q,n,t,χComp-MP-LWRp,q,n,t

(1)

(2)

(3)

(1) If secret s with full-rank Hankel matrix:(e.g., for q prime, happens with probability ≥ 1 − 1/q)

a uniform ⇒ a⊙n s = Hankel(s) ⋅ a uniform

(2) Round second component of MP-LWE sample(3) Using Renyi divergence:

fix number of samples t a priori

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Reduction

MP-LWEq,n,χ MP-LWE×q,n,χ

Comp-MP-RLWEp,q,n,t,χComp-MP-LWRp,q,n,t

(1)

(2)

(3)

The reduction is dimension-preserving and works forpolynomial-sized modulus q.Elements sampled from χ are bounded by B with probability atleast δ, s.t.

q > 2pBnt and δ ≥ 1 −1

tn.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

PKE based on Comp-MP-LWR

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Public Key Encryption from Comp-MP-LWR

High level: Adapt encryption scheme from [CZZ18] tomiddle-product setting.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Public Key Encryption from Comp-MP-LWR

Message µ ∈ {0,1}n/2 and random oracle H ∶{0,1}n/2 → {0,1}n/2

REC(y , ⟨x⟩2) = ⌊x⌉2, if ∣x − y ∣ < q8 (for more details, see [Pei14])

KeyGen(1λ). Sample s ← U (Z<2n−1q [x]) s.t. rank(Hankel(s)) = n

and ai ← U (Z<nq [x]) for 1 ≤ i ≤ t.

pk = (ai ,bi = ⌊ai ⊙n s⌉p)i≤t and sk = s.

Enc(µ,pk). Sample ri ← U ({0,1}<n/2+1[x]) for 1 ≤ i ≤ t. Set

c1 =∑i≤t

riai and v =∑i≤t

ri ⊙n/2 bi .

Further set c2 = ⟨v⟩2 and c3 = H(⌊v⌉2)⊕ µ.

Dec(c1, c2, c3, sk). Compute w = c1 ⊙n/2 s and returnµ′ = c3 ⊕H(REC(w , c2)).

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Public Key Encryption from Comp-MP-LWR

Message µ ∈ {0,1}n/2 and random oracle H ∶{0,1}n/2 → {0,1}n/2

REC(y , ⟨x⟩2) = ⌊x⌉2, if ∣x − y ∣ < q8 (for more details, see [Pei14])

KeyGen(1λ). Sample s ← U (Z<2n−1q [x]) s.t. rank(Hankel(s)) = n

and ai ← U (Z<nq [x]) for 1 ≤ i ≤ t.

pk = (ai ,bi = ⌊ai ⊙n s⌉p)i≤t and sk = s.

Enc(µ,pk). Sample ri ← U ({0,1}<n/2+1[x]) for 1 ≤ i ≤ t. Set

c1 =∑i≤t

riai and v =∑i≤t

ri ⊙n/2 bi .

Further set c2 = ⟨v⟩2 and c3 = H(⌊v⌉2)⊕ µ.

Dec(c1, c2, c3, sk). Compute w = c1 ⊙n/2 s and returnµ′ = c3 ⊕H(REC(w , c2)).

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Public Key Encryption from Comp-MP-LWR

Message µ ∈ {0,1}n/2 and random oracle H ∶{0,1}n/2 → {0,1}n/2

REC(y , ⟨x⟩2) = ⌊x⌉2, if ∣x − y ∣ < q8 (for more details, see [Pei14])

KeyGen(1λ). Sample s ← U (Z<2n−1q [x]) s.t. rank(Hankel(s)) = n

and ai ← U (Z<nq [x]) for 1 ≤ i ≤ t.

pk = (ai ,bi = ⌊ai ⊙n s⌉p)i≤t and sk = s.

Enc(µ,pk). Sample ri ← U ({0,1}<n/2+1[x]) for 1 ≤ i ≤ t. Set

c1 =∑i≤t

riai and v =∑i≤t

ri ⊙n/2 bi .

Further set c2 = ⟨v⟩2 and c3 = H(⌊v⌉2)⊕ µ.

Dec(c1, c2, c3, sk). Compute w = c1 ⊙n/2 s and returnµ′ = c3 ⊕H(REC(w , c2)).

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Public Key Encryption from Comp-MP-LWR

Message µ ∈ {0,1}n/2 and random oracle H ∶{0,1}n/2 → {0,1}n/2

REC(y , ⟨x⟩2) = ⌊x⌉2, if ∣x − y ∣ < q8 (for more details, see [Pei14])

KeyGen(1λ). Sample s ← U (Z<2n−1q [x]) s.t. rank(Hankel(s)) = n

and ai ← U (Z<nq [x]) for 1 ≤ i ≤ t.

pk = (ai ,bi = ⌊ai ⊙n s⌉p)i≤t and sk = s.

Enc(µ,pk). Sample ri ← U ({0,1}<n/2+1[x]) for 1 ≤ i ≤ t. Set

c1 =∑i≤t

riai and v =∑i≤t

ri ⊙n/2 bi .

Further set c2 = ⟨v⟩2 and c3 = H(⌊v⌉2)⊕ µ.

Dec(c1, c2, c3, sk). Compute w = c1 ⊙n/2 s and returnµ′ = c3 ⊕H(REC(w , c2)).

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Public Key Encryption from Comp-MP-LWR

Message µ ∈ {0,1}n/2 and random oracle H ∶{0,1}n/2 → {0,1}n/2

REC(y , ⟨x⟩2) = ⌊x⌉2, if ∣x − y ∣ < q8 (for more details, see [Pei14])

KeyGen(1λ). Sample s ← U (Z<2n−1q [x]) s.t. rank(Hankel(s)) = n

and ai ← U (Z<nq [x]) for 1 ≤ i ≤ t.

pk = (ai ,bi = ⌊ai ⊙n s⌉p)i≤t and sk = s.

Enc(µ,pk). Sample ri ← U ({0,1}<n/2+1[x]) for 1 ≤ i ≤ t. Set

c1 =∑i≤t

riai and v =∑i≤t

ri ⊙n/2 bi .

Further set c2 = ⟨v⟩2 and c3 = H(⌊v⌉2)⊕ µ.

Dec(c1, c2, c3, sk). Compute w = c1 ⊙n/2 s and returnµ′ = c3 ⊕H(REC(w , c2)).

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Correctness

KeyGen(1λ). pk = (ai ,bi = ⌊ai ⊙n s⌉p)i≤t and sk = s.

Enc(µ,pk). Sample ri ← U ({0,1}<n/2+1[x]) for 1 ≤ i ≤ t. Set

c1 =∑i≤t

riai and v =∑i≤t

ri ⊙n/2 bi .

Further set c2 = ⟨v⟩2 and c3 = H( ⌊v⌉2 )⊕ µ.

Dec(c1, c2, c3, sk). Compute w = c1 ⊙n/2 s and return

µ′ = c3 ⊕H( REC(w , c2) ).

For correctness, reconciliation mechanism has to work:

REC(w , ⟨v⟩2) = ⌊v⌉2 if ∣w − v ∣ <q

8

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

IND-CPA Security

pk = (ai ,bi), sk = s and ciphertext c = (c1, c2, c3), where

c1 =∑ riai , v =∑ ri ⊙n/2 bi , c2 = ⟨v⟩2 and

c3 = H(⌊v⌉2)⊕ µ.

Sequence of steps:

• Distinguishing advantage of IND-CPA game upper boundedby advantage of computing preimage ⌊v⌉2 of H,

• Replace second component of pk by rounded uniform samples(use Comp-MP-LWR assumption),

• Replace v by uniform sample, thus c2 is also uniform (useGeneralized LHL),

• As c1 and c2 are independent, adversary can only guesspreimage of H.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

IND-CPA Security

pk = (ai , $ ), sk = s and ciphertext c = (c1, c2, c3), where

c1 =∑ riai , v =∑ ri ⊙n/2 $ , c2 = ⟨v⟩2 and

c3 = H(⌊v⌉2)⊕ µ.

Sequence of steps:

• Distinguishing advantage of IND-CPA game upper boundedby advantage of computing preimage ⌊v⌉2 of H,

• Replace second component of pk by rounded uniform samples(use Comp-MP-LWR assumption),

• Replace v by uniform sample, thus c2 is also uniform (useGeneralized LHL),

• As c1 and c2 are independent, adversary can only guesspreimage of H.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

IND-CPA Security

pk = (ai ,$), sk = s and ciphertext c = (c1, c2, c3), where

c1 =∑ riai , v = $ , c2 = ⟨ $ ⟩2 and

c3 = H(⌊ $ ⌉2)⊕ µ.

Sequence of steps:

• Distinguishing advantage of IND-CPA game upper boundedby advantage of computing preimage ⌊v⌉2 of H,

• Replace second component of pk by rounded uniform samples(use Comp-MP-LWR assumption),

• Replace v by uniform sample, thus c2 is also uniform (useGeneralized LHL),

• As c1 and c2 are independent, adversary can only guesspreimage of H.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

IND-CPA Security

pk = (ai ,$), sk = s and ciphertext c = (c1, c2, c3), where

c1 =∑ riai , v = $ , c2 = ⟨ $ ⟩2 and

c3 = H(⌊ $ ⌉2)⊕ µ.

Sequence of steps:

• Distinguishing advantage of IND-CPA game upper boundedby advantage of computing preimage ⌊v⌉2 of H,

• Replace second component of pk by rounded uniform samples(use Comp-MP-LWR assumption),

• Replace v by uniform sample, thus c2 is also uniform (useGeneralized LHL),

• As c1 and c2 are independent, adversary can only guesspreimage of H.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Open Questions

• Reduction from decisional MP-LWE to decisional MP-LWR3,

• Alternatively: search-to-decision reduction for MP-LWR,

• PKE based on MP-LWR in the standard model,

• Using small secret to gain in efficiency.

3Carries over to other structured LWR variants.Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

Thank you

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

References I

A. Banerjee, C. Peikert, and A. Rosen, Pseudorandomfunctions and lattices, Advances in Cryptology -EUROCRYPT 2012, Proceedings, 2012, pp. 719–737.

L. Chen, Z. Zhang, and Z. Zhang, On the hardness of thecomputational ring-lwr problem and its applications,Advances in Cryptology - ASIACRYPT 2018, Proceedings,Part I, 2018, pp. 435–464.

V. Lyubashevsky, C. Peikert, and O. Regev, On ideal latticesand learning with errors over rings, Advances in Cryptology- EUROCRYPT 2010, Proceedings, 2010, pp. 1–23.

C. Peikert, Lattice cryptography for the internet,Post-Quantum Cryptography - 6th International Workshop,PQCrypto 2014, Proceedings, 2014, pp. 197–219.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem

References II

O. Regev, On lattices, learning with errors, random linearcodes, and cryptography, Proceedings of the 37th AnnualACM Symposium on Theory of Computing, Baltimore, MD,USA, 2005, pp. 84–93.

M. Rosca, A. Sakzad, D. Stehle, and R. Steinfeld,Middle-product learning with errors, Advances inCryptology - CRYPTO 2017, Proceedings, Part III, 2017,pp. 283–297.

D. Stehle, R. Steinfeld, K. Tanaka, and K. Xagawa, Efficientpublic key encryption based on ideal lattices, Advances inCryptology - ASIACRYPT 2009, Proceedings, 2009,pp. 617–635.

Bai, Boudgoust, Das, Roux-Langlois, Wen, Zhang Middle-Product Learning with Rounding Problem