peculiar properties of lattice-based encryption...peculiar properties of lattice-based encryption...

71
Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry of Numbers 7 May 2010 1 / 19

Upload: others

Post on 16-Nov-2020

8 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Peculiar Properties ofLattice-Based Encryption

Chris PeikertGeorgia Institute of Technology

Public Key Cryptographyand the Geometry of Numbers

7 May 2010

1 / 19

Page 2: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Talk AgendaEncryption schemes with special features:

1 “(Bi-)Deniability”

2 “Circular” Security

2 / 19

Page 3: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Talk AgendaEncryption schemes with special features:

1 “(Bi-)Deniability”

2 “Circular” Security

2 / 19

Page 4: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Talk AgendaEncryption schemes with special features:

1 “(Bi-)Deniability”

2 “Circular” Security

2 / 19

Page 5: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Part 1:

Deniable Encryption

I A. O’Neill, C. Peikert (2010)“Bideniable Public-Key Encryption”

3 / 19

Page 6: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Deniable Encryption

c = Encpk(“surprise party 4 big bro!”)

(Images courtesy xkcd.org)

What We Want1 Bob gets Alice’s intended message, but . . .

2 Fake coins & keys ‘look as if’ another message was encrypted!

4 / 19

Page 7: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Deniable Encryption

c = Encpk(“surprise party 4 big bro!”)

!!

(Images courtesy xkcd.org)

What We Want1 Bob gets Alice’s intended message, but . . .

2 Fake coins & keys ‘look as if’ another message was encrypted!

4 / 19

Page 8: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Deniable Encryption

c = DenEncpk(“surprise party 4 big bro!”)

(Images courtesy xkcd.org)

What We Want1 Bob gets Alice’s intended message, but . . .

2 Fake coins & keys ‘look as if’ another message was encrypted!

4 / 19

Page 9: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Deniable Encryption

(fake!) (fake!)

c = DenEncpk(“surprise party 4 big bro!”)

(Images courtesy xkcd.org)

What We Want1 Bob gets Alice’s intended message, but . . .

2 Fake coins & keys ‘look as if’ another message was encrypted!

4 / 19

Page 10: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Deniable Encryption

c = Encpk(“I love kittens!!!!”)

(Images courtesy xkcd.org)

What We Want1 Bob gets Alice’s intended message, but . . .

2 Fake coins & keys ‘look as if’ another message was encrypted!

4 / 19

Page 11: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Applications of Deniability

1 Anti-coercion: ‘off the record’ communication (journalists, lawyers,whistle-blowers), 1984

2 Voting: can reveal any candidate, so can’t ‘sell’ vote (?)

3 Secure protocols tolerating adaptive break-ins [CFGN’96]

5 / 19

Page 12: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Applications of Deniability

1 Anti-coercion: ‘off the record’ communication (journalists, lawyers,whistle-blowers), 1984

2 Voting: can reveal any candidate, so can’t ‘sell’ vote (?)

3 Secure protocols tolerating adaptive break-ins [CFGN’96]

5 / 19

Page 13: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Applications of Deniability

1 Anti-coercion: ‘off the record’ communication (journalists, lawyers,whistle-blowers), 1984

2 Voting: can reveal any candidate, so can’t ‘sell’ vote (?)

3 Secure protocols tolerating adaptive break-ins [CFGN’96]

5 / 19

Page 14: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

State of the Art

Theory [CanettiDworkNaorOstrovsky’97]

I Sender-deniable encryption scheme

I Receiver-deniability by adding interaction & switching roles

I Bi-deniability by interaction w/ 3rd parties (one must remain uncoerced)

Practice: TrueCrypt, Rubberhose, . . .I Limited deniability: “move along, no message here. . . ”

Plausible for storage, but not so much for communication.

6 / 19

Page 15: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

State of the Art

Theory [CanettiDworkNaorOstrovsky’97]

I Sender-deniable encryption scheme

I Receiver-deniability by adding interaction & switching roles

I Bi-deniability by interaction w/ 3rd parties (one must remain uncoerced)

Practice: TrueCrypt, Rubberhose, . . .I Limited deniability: “move along, no message here. . . ”

Plausible for storage, but not so much for communication.

6 / 19

Page 16: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

This Work

1 Bi-deniable encryption: sender & receiver simultaneouslycoercible

F A true public-key scheme: non-interactive, no 3rd parties

F Uses special properties of lattices [Ajtai’96,Regev’05,GPV’08,. . . ]

F Has large keys . . . but this is inherent [Nielsen’02]

2 “Plan-ahead” bi-deniability with short keysF Bounded number of alternative messages, decided in advance

7 / 19

Page 17: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

This Work

1 Bi-deniable encryption: sender & receiver simultaneouslycoercible

F A true public-key scheme: non-interactive, no 3rd parties

F Uses special properties of lattices [Ajtai’96,Regev’05,GPV’08,. . . ]

F Has large keys . . . but this is inherent [Nielsen’02]

2 “Plan-ahead” bi-deniability with short keysF Bounded number of alternative messages, decided in advance

7 / 19

Page 18: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

This Work

1 Bi-deniable encryption: sender & receiver simultaneouslycoercible

F A true public-key scheme: non-interactive, no 3rd parties

F Uses special properties of lattices [Ajtai’96,Regev’05,GPV’08,. . . ]

F Has large keys . . . but this is inherent [Nielsen’02]

2 “Plan-ahead” bi-deniability with short keysF Bounded number of alternative messages, decided in advance

7 / 19

Page 19: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

A Core Tool: Translucent Sets [CDNO’97]

{0, 1}k = U

PPublic description pk withsecret ‘trapdoor’ sk.

Properties

1 Given only pk,F Can efficiently sample from P (and from U, trivially).F P-sample is pseudorandom: ‘looks like’ a U-sample. . .F . . . so it can be ‘faked’ as a U-sample.

2 Given sk, can easily distinguish P from U.

I Many instantiations: trapdoor perms (RSA), DDH, lattices, . . .

8 / 19

Page 20: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

A Core Tool: Translucent Sets [CDNO’97]

{0, 1}k = U

P xPublic description pk withsecret ‘trapdoor’ sk.

Properties

1 Given only pk,F Can efficiently sample from P (and from U, trivially).F P-sample is pseudorandom: ‘looks like’ a U-sample. . .F . . . so it can be ‘faked’ as a U-sample.

2 Given sk, can easily distinguish P from U.

I Many instantiations: trapdoor perms (RSA), DDH, lattices, . . .

8 / 19

Page 21: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

A Core Tool: Translucent Sets [CDNO’97]

{0, 1}k = U

P xPublic description pk withsecret ‘trapdoor’ sk.

Properties

1 Given only pk,F Can efficiently sample from P (and from U, trivially).F P-sample is pseudorandom: ‘looks like’ a U-sample. . .F . . . so it can be ‘faked’ as a U-sample.

2 Given sk, can easily distinguish P from U.

I Many instantiations: trapdoor perms (RSA), DDH, lattices, . . .

8 / 19

Page 22: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

A Core Tool: Translucent Sets [CDNO’97]

{0, 1}k = U

P xPublic description pk withsecret ‘trapdoor’ sk.

Properties

1 Given only pk,F Can efficiently sample from P (and from U, trivially).F P-sample is pseudorandom: ‘looks like’ a U-sample. . .F . . . so it can be ‘faked’ as a U-sample.

2 Given sk, can easily distinguish P from U.

I Many instantiations: trapdoor perms (RSA), DDH, lattices, . . .

8 / 19

Page 23: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Translucence for Deniability [CDNO’97]

U

P

sk

Normal: Enc(0) = UU Enc(1) = UP

Deniability4 Alice can fake: PP→ UP→ UU

7 What about Bob?? His sk reveals the true nature of the samples!

9 / 19

Page 24: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Translucence for Deniability [CDNO’97]

U

P

sk

Normal: Enc(0) = UU Enc(1) = UP

Deniable: Enc(0) = PP Enc(1) = UP

Deniability4 Alice can fake: PP→ UP→ UU

7 What about Bob?? His sk reveals the true nature of the samples!

9 / 19

Page 25: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Translucence for Deniability [CDNO’97]

U

P

sk

Normal: Enc(0) = UU Enc(1) = UP

Deniable: Enc(0) = PP Enc(1) = UP

Deniability4 Alice can fake: PP→ UP→ UU

7 What about Bob?? His sk reveals the true nature of the samples!

9 / 19

Page 26: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Translucence for Deniability [CDNO’97]

U

P

sk

Normal: Enc(0) = UU Enc(1) = UP

Deniable: Enc(0) = PP Enc(1) = UP

7

Deniability4 Alice can fake: PP→ UP→ UU

7 What about Bob?? His sk reveals the true nature of the samples!

9 / 19

Page 27: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Our Contribution: Bi-Translucent Sets

Properties

1 Each pk has many sk, each inducing a slightly different P-test.

2 Most sk classify a given P-sample correctly.

3 Can generate pk with a faking key: given fk and a P-sample x,can find a ‘proper-looking’ sk that classifies x as a U-sample.

⇒ Bob can also fake P→ U!

10 / 19

Page 28: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Our Contribution: Bi-Translucent Sets

Properties

1 Each pk has many sk, each inducing a slightly different P-test.

2 Most sk classify a given P-sample correctly.

3 Can generate pk with a faking key: given fk and a P-sample x,can find a ‘proper-looking’ sk that classifies x as a U-sample.

⇒ Bob can also fake P→ U!

10 / 19

Page 29: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Our Contribution: Bi-Translucent Sets

x

Properties

1 Each pk has many sk, each inducing a slightly different P-test.

2 Most sk classify a given P-sample correctly.

3 Can generate pk with a faking key: given fk and a P-sample x,can find a ‘proper-looking’ sk that classifies x as a U-sample.

⇒ Bob can also fake P→ U!

10 / 19

Page 30: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Our Contribution: Bi-Translucent Sets

x

Properties

1 Each pk has many sk, each inducing a slightly different P-test.

2 Most sk classify a given P-sample correctly.

3 Can generate pk with a faking key: given fk and a P-sample x,can find a ‘proper-looking’ sk that classifies x as a U-sample.

⇒ Bob can also fake P→ U!

10 / 19

Page 31: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Our Contribution: Bi-Translucent Sets

x

Properties

1 Each pk has many sk, each inducing a slightly different P-test.

2 Most sk classify a given P-sample correctly.

3 Can generate pk with a faking key: given fk and a P-sample x,can find a ‘proper-looking’ sk that classifies x as a U-sample.

⇒ Bob can also fake P→ U!

10 / 19

Page 32: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Lattice-Based Bi-Translucent SetPrimal L⊥(A) Dual L(A)

O

rO

x xx

Basic TranslucencyI pk = parity check A of lattice L⊥(A).I sk = Gaussian (short) vector r ∈ L⊥. (I.e., Ar = 0 ∈ Zn

q.)

I U-sample = uniform x in Zmq . Then 〈r, x〉 is uniform mod q.

I P-sample = x = Ats + e (LWE). Then 〈r, x〉 ≈ 0 mod q.

11 / 19

Page 33: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Lattice-Based Bi-Translucent SetPrimal L⊥(A) Dual L(A)

O

rO

x

x xx

Basic TranslucencyI pk = parity check A of lattice L⊥(A).I sk = Gaussian (short) vector r ∈ L⊥. (I.e., Ar = 0 ∈ Zn

q.)

I U-sample = uniform x in Zmq . Then 〈r, x〉 is uniform mod q.

I P-sample = x = Ats + e (LWE). Then 〈r, x〉 ≈ 0 mod q.

11 / 19

Page 34: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Lattice-Based Bi-Translucent SetPrimal L⊥(A) Dual L(A)

O

rO

x

xx

Basic TranslucencyI pk = parity check A of lattice L⊥(A).I sk = Gaussian (short) vector r ∈ L⊥. (I.e., Ar = 0 ∈ Zn

q.)

I U-sample = uniform x in Zmq . Then 〈r, x〉 is uniform mod q.

I P-sample = x = Ats + e (LWE). Then 〈r, x〉 ≈ 0 mod q.11 / 19

Page 35: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Lattice-Based Bi-Translucent SetPrimal L⊥(A) Dual L(A)

O

fk

O

x

xx

Receiver FakingI Faking key = short basis of L⊥ (a la [GPV’08,. . . ])

I Given P-sample x, choose fake r ∈ L⊥ correlated with x’s error.

Then 〈r, x〉 is uniform mod q⇒ x is classified as a U-sample.

11 / 19

Page 36: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Lattice-Based Bi-Translucent SetPrimal L⊥(A) Dual L(A)

r

O

fk

O

x

xx

Receiver FakingI Faking key = short basis of L⊥ (a la [GPV’08,. . . ])

I Given P-sample x, choose fake r ∈ L⊥ correlated with x’s error.

Then 〈r, x〉 is uniform mod q⇒ x is classified as a U-sample.

11 / 19

Page 37: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Lattice-Based Bi-Translucent SetPrimal L⊥(A) Dual L(A)

r

O

fk

O

x

xx

Security (in a nutshell)I Fake r depends heavily on x. Why would it ‘look like’ a ‘normal’ r?

I Alternative experiment: choose Gaussian r (as normal), thenlet x = LWE + Gauss · r. This (r, x) has the same∗ joint distrib!

I Finally, replace LWE with uniform⇒ normal r and U-sample x.

11 / 19

Page 38: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Lattice-Based Bi-Translucent SetPrimal L⊥(A) Dual L(A)

r

O O

x

x

x

Security (in a nutshell)I Fake r depends heavily on x. Why would it ‘look like’ a ‘normal’ r?

I Alternative experiment: choose Gaussian r (as normal), thenlet x = LWE + Gauss · r. This (r, x) has the same∗ joint distrib!

I Finally, replace LWE with uniform⇒ normal r and U-sample x.

11 / 19

Page 39: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Lattice-Based Bi-Translucent SetPrimal L⊥(A) Dual L(A)

r

O O

x x

x

Security (in a nutshell)I Fake r depends heavily on x. Why would it ‘look like’ a ‘normal’ r?

I Alternative experiment: choose Gaussian r (as normal), thenlet x = LWE + Gauss · r. This (r, x) has the same∗ joint distrib!

I Finally, replace LWE with uniform⇒ normal r and U-sample x.11 / 19

Page 40: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Closing Thoughts on Deniability

I Faking sk requires ‘oblivious’ misclassification (of P as U)

I Bi-deniability from other cryptographic assumptions?

I Full deniability, without alternative algorithms?

12 / 19

Page 41: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Part 2:

Circular-Secure Encryption

I B. Applebaum, D. Cash, C. Peikert, A. Sahai (CRYPTO 2009)“Fast Cryptographic Primitives and Circular-Secure Encryption Based on HardLearning Problems”

13 / 19

Page 42: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Circular / “Clique” / Key-Dependent Security

skAliceEncpkBob(skAlice) 4

skBob

I “Semantic security” [GM’02] only guarantees security for messagesthat the adversary can itself generate.

F F-KDM security: adversary also gets Encpk(f (sk)) for any f ∈ FF Clique security: adversary gets Encpki(f (skj)) for any i, j

I Applications: formal analysis [ABHS’05], disk encryption, anonymitysystems [CL’01], fully homomorphic encryption [G’09]

I Some (semantically secure) schemes are actuallycircular-insecure [ABBC’10,GH’10]

14 / 19

Page 43: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Circular / “Clique” / Key-Dependent Security

skAliceEncpkBob(skAlice) 4

EncpkAlice(skBob) ??

skBob

I “Semantic security” [GM’02] only guarantees security for messagesthat the adversary can itself generate.

F F-KDM security: adversary also gets Encpk(f (sk)) for any f ∈ FF Clique security: adversary gets Encpki(f (skj)) for any i, j

I Applications: formal analysis [ABHS’05], disk encryption, anonymitysystems [CL’01], fully homomorphic encryption [G’09]

I Some (semantically secure) schemes are actuallycircular-insecure [ABBC’10,GH’10]

14 / 19

Page 44: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Circular / “Clique” / Key-Dependent Security

skAliceEncpkBob(skAlice) 4

EncpkAlice(skBob) ??

skBob

I “Semantic security” [GM’02] only guarantees security for messagesthat the adversary can itself generate.

F F-KDM security: adversary also gets Encpk(f (sk)) for any f ∈ FF Clique security: adversary gets Encpki(f (skj)) for any i, j

I Applications: formal analysis [ABHS’05], disk encryption, anonymitysystems [CL’01], fully homomorphic encryption [G’09]

I Some (semantically secure) schemes are actuallycircular-insecure [ABBC’10,GH’10]

14 / 19

Page 45: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Circular / “Clique” / Key-Dependent Security

skAliceEncpkBob(skAlice) 4

EncpkAlice(skBob) ??

skBob

I “Semantic security” [GM’02] only guarantees security for messagesthat the adversary can itself generate.

F F-KDM security: adversary also gets Encpk(f (sk)) for any f ∈ FF Clique security: adversary gets Encpki(f (skj)) for any i, j

I Applications: formal analysis [ABHS’05], disk encryption, anonymitysystems [CL’01], fully homomorphic encryption [G’09]

I Some (semantically secure) schemes are actuallycircular-insecure [ABBC’10,GH’10]

14 / 19

Page 46: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Circular / “Clique” / Key-Dependent Security

skAliceEncpkBob(skAlice) 4

EncpkAlice(skBob) ??

skBob

I “Semantic security” [GM’02] only guarantees security for messagesthat the adversary can itself generate.

F F-KDM security: adversary also gets Encpk(f (sk)) for any f ∈ FF Clique security: adversary gets Encpki(f (skj)) for any i, j

I Applications: formal analysis [ABHS’05], disk encryption, anonymitysystems [CL’01], fully homomorphic encryption [G’09]

I Some (semantically secure) schemes are actuallycircular-insecure [ABBC’10,GH’10]

14 / 19

Page 47: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Solutions[Boneh-Halevi-Hamburg-Ostrovsky’08]

I Based on decisional Diffie-Hellman (DDH) assumption

I Security: Clique & KDM for affine functionsI Large computation & communication. For k-bit message:

Public key Enc Time Ciphertextk2 group elts k expon ≥ k group elts

⇓ ⇓ ⇓k3 bits k4 bit ops ≥ k2 bits

Our Scheme [Applebaum-Cash-P-Sahai’09]

I Based on Learning With Errors (LWE) assumption [Regev’05]

I Security: same. Follows general [BHHO’08] approach.I Efficiency: comes ‘for free∗’ with existing schemes! [R’05,PVW’08]

Public key Enc Time Ciphertext∼ k2 bits ∼ k2 ops ∼ k bits

15 / 19

Page 48: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Solutions[Boneh-Halevi-Hamburg-Ostrovsky’08]

I Based on decisional Diffie-Hellman (DDH) assumption

I Security: Clique & KDM for affine functionsI Large computation & communication. For k-bit message:

Public key Enc Time Ciphertextk2 group elts k expon ≥ k group elts

⇓ ⇓ ⇓k3 bits k4 bit ops ≥ k2 bits

Our Scheme [Applebaum-Cash-P-Sahai’09]

I Based on Learning With Errors (LWE) assumption [Regev’05]

I Security: same. Follows general [BHHO’08] approach.I Efficiency: comes ‘for free∗’ with existing schemes! [R’05,PVW’08]

Public key Enc Time Ciphertext∼ k2 bits ∼ k2 ops ∼ k bits

15 / 19

Page 49: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Solutions[Boneh-Halevi-Hamburg-Ostrovsky’08]

I Based on decisional Diffie-Hellman (DDH) assumptionI Security: Clique & KDM for affine functions

I Large computation & communication. For k-bit message:Public key Enc Time Ciphertext

k2 group elts k expon ≥ k group elts⇓ ⇓ ⇓

k3 bits k4 bit ops ≥ k2 bits

Our Scheme [Applebaum-Cash-P-Sahai’09]

I Based on Learning With Errors (LWE) assumption [Regev’05]

I Security: same. Follows general [BHHO’08] approach.

I Efficiency: comes ‘for free∗’ with existing schemes! [R’05,PVW’08]

Public key Enc Time Ciphertext∼ k2 bits ∼ k2 ops ∼ k bits

15 / 19

Page 50: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Solutions[Boneh-Halevi-Hamburg-Ostrovsky’08]

I Based on decisional Diffie-Hellman (DDH) assumptionI Security: Clique & KDM for affine functionsI Large computation & communication. For k-bit message:

Public key Enc Time Ciphertextk2 group elts k expon ≥ k group elts

⇓ ⇓ ⇓k3 bits k4 bit ops ≥ k2 bits

Our Scheme [Applebaum-Cash-P-Sahai’09]

I Based on Learning With Errors (LWE) assumption [Regev’05]

I Security: same. Follows general [BHHO’08] approach.

I Efficiency: comes ‘for free∗’ with existing schemes! [R’05,PVW’08]

Public key Enc Time Ciphertext∼ k2 bits ∼ k2 ops ∼ k bits

15 / 19

Page 51: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Solutions[Boneh-Halevi-Hamburg-Ostrovsky’08]

I Based on decisional Diffie-Hellman (DDH) assumptionI Security: Clique & KDM for affine functionsI Large computation & communication. For k-bit message:

Public key Enc Time Ciphertextk2 group elts k expon ≥ k group elts

⇓ ⇓ ⇓k3 bits k4 bit ops ≥ k2 bits

Our Scheme [Applebaum-Cash-P-Sahai’09]

I Based on Learning With Errors (LWE) assumption [Regev’05]

I Security: same. Follows general [BHHO’08] approach.I Efficiency: comes ‘for free∗’ with existing schemes! [R’05,PVW’08]

Public key Enc Time Ciphertext∼ k2 bits ∼ k2 ops ∼ k bits

15 / 19

Page 52: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Regev’s CryptosystemI Decision LWE problem: distinguish samples

(ai , bi = 〈ai, s〉+ ei) ∈ Znq × Zq from uniform (ai , bi)

The SchemeI Keys: sk = s← Zn

q,

pk =

...

At

...

,

...b...

= Ats + e

α · q

I Encrypt: Let (u = Ar , v = 〈b, r〉) for r← {0, 1}m.For message µ ∈ Zp (where p� q), ciphertext = (u , v + µ · b q

pc).

I Decrypt (u, v′): find the µ ∈ Zp such that v′ − 〈u, s〉 ≈ µ · b qpc.

I Security proof: uniform pk = (A,b) =⇒ uniform ciphertext (u, v).

16 / 19

Page 53: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Regev’s CryptosystemI Decision LWE problem: distinguish samples

(ai , bi = 〈ai, s〉+ ei) ∈ Znq × Zq from uniform (ai , bi)

The SchemeI Keys: sk = s← Zn

q,

pk =

...

At

...

,

...b...

= Ats + e

α · q

I Encrypt: Let (u = Ar , v = 〈b, r〉) for r← {0, 1}m.For message µ ∈ Zp (where p� q), ciphertext = (u , v + µ · b q

pc).

I Decrypt (u, v′): find the µ ∈ Zp such that v′ − 〈u, s〉 ≈ µ · b qpc.

I Security proof: uniform pk = (A,b) =⇒ uniform ciphertext (u, v).

16 / 19

Page 54: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Regev’s CryptosystemI Decision LWE problem: distinguish samples

(ai , bi = 〈ai, s〉+ ei) ∈ Znq × Zq from uniform (ai , bi)

The SchemeI Keys: sk = s← Zn

q,

pk =

...

At

...

,

...b...

= Ats + e

α · q

I Encrypt: Let (u = Ar , v = 〈b, r〉) for r← {0, 1}m.For message µ ∈ Zp (where p� q), ciphertext = (u , v + µ · b q

pc).

I Decrypt (u, v′): find the µ ∈ Zp such that v′ − 〈u, s〉 ≈ µ · b qpc.

I Security proof: uniform pk = (A,b) =⇒ uniform ciphertext (u, v).

16 / 19

Page 55: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Regev’s CryptosystemI Decision LWE problem: distinguish samples

(ai , bi = 〈ai, s〉+ ei) ∈ Znq × Zq from uniform (ai , bi)

The SchemeI Keys: sk = s← Zn

q,

pk =

...

At

...

,

...b...

= Ats + e

α · q

I Encrypt: Let (u = Ar , v = 〈b, r〉) for r← {0, 1}m.For message µ ∈ Zp (where p� q), ciphertext = (u , v + µ · b q

pc).

I Decrypt (u, v′): find the µ ∈ Zp such that v′ − 〈u, s〉 ≈ µ · b qpc.

I Security proof: uniform pk = (A,b) =⇒ uniform ciphertext (u, v).

16 / 19

Page 56: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Regev’s CryptosystemI Decision LWE problem: distinguish samples

(ai , bi = 〈ai, s〉+ ei) ∈ Znq × Zq from uniform (ai , bi)

The SchemeI Keys: sk = s← Zn

q,

pk =

...

At

...

,

...b...

= Ats + e

α · q

I Encrypt: Let (u = Ar , v = 〈b, r〉) for r← {0, 1}m.For message µ ∈ Zp (where p� q), ciphertext = (u , v + µ · b q

pc).

I Decrypt (u, v′): find the µ ∈ Zp such that v′ − 〈u, s〉 ≈ µ · b qpc.

I Security proof: uniform pk = (A,b) =⇒ uniform ciphertext (u, v).

16 / 19

Page 57: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Self-Reference ?An ObservationI With (u = Ar , v = 〈b, r〉), the ciphertext (u′ = u− b q

pc · e1 , v)

decrypts as v− 〈u′, s〉 ≈ (s1 mod p) · b qpc. (Or any affine fct of s.)

I But: is (u′, v) distributed the same as (u, v′)← Enc(s1 mod p)?

No!

And does s1 ∈ Zq ‘fit’ into the message space Zp?

Also no!

Modifying the Scheme

1 Use q = p2 for divisibility.

(Need new search/decision reduction for LWE.)

2 Give (u, v) a ‘nice’ distrib: use r← Gaussian(Zm).Then (u, v) is itself an LWEs sample∗. [R’05,GPV’08]

(And for security, (u, v) is still uniform∗ when (A, b) is uniform.)

3 Use a Gaussian secret s, so each si ∈ (− p2 ,

p2): self-reference!

?? But is it secure to use such an s ??

17 / 19

Page 58: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Self-Reference ?An ObservationI With (u = Ar , v = 〈b, r〉), the ciphertext (u′ = u− b q

pc · e1 , v)

decrypts as v− 〈u′, s〉 ≈ (s1 mod p) · b qpc.

(Or any affine fct of s.)

I But: is (u′, v) distributed the same as (u, v′)← Enc(s1 mod p)?

No!

And does s1 ∈ Zq ‘fit’ into the message space Zp?

Also no!

Modifying the Scheme

1 Use q = p2 for divisibility.

(Need new search/decision reduction for LWE.)

2 Give (u, v) a ‘nice’ distrib: use r← Gaussian(Zm).Then (u, v) is itself an LWEs sample∗. [R’05,GPV’08]

(And for security, (u, v) is still uniform∗ when (A, b) is uniform.)

3 Use a Gaussian secret s, so each si ∈ (− p2 ,

p2): self-reference!

?? But is it secure to use such an s ??

17 / 19

Page 59: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Self-Reference ?An ObservationI With (u = Ar , v = 〈b, r〉), the ciphertext (u′ = u− b q

pc · e1 , v)

decrypts as v− 〈u′, s〉 ≈ (s1 mod p) · b qpc.

(Or any affine fct of s.)

I But: is (u′, v) distributed the same as (u, v′)← Enc(s1 mod p)? No!

And does s1 ∈ Zq ‘fit’ into the message space Zp? Also no!

Modifying the Scheme

1 Use q = p2 for divisibility.

(Need new search/decision reduction for LWE.)

2 Give (u, v) a ‘nice’ distrib: use r← Gaussian(Zm).Then (u, v) is itself an LWEs sample∗. [R’05,GPV’08]

(And for security, (u, v) is still uniform∗ when (A, b) is uniform.)

3 Use a Gaussian secret s, so each si ∈ (− p2 ,

p2): self-reference!

?? But is it secure to use such an s ??

17 / 19

Page 60: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Self-Reference !An ObservationI With (u = Ar , v = 〈b, r〉), the ciphertext (u′ = u− b q

pc · e1 , v)

decrypts as v− 〈u′, s〉 ≈ (s1 mod p) · b qpc.

(Or any affine fct of s.)

I But: is (u′, v) distributed the same as (u, v′)← Enc(s1 mod p)? No!

And does s1 ∈ Zq ‘fit’ into the message space Zp? Also no!

Modifying the Scheme

1 Use q = p2 for divisibility. (Need new search/decision reduction for LWE.)

2 Give (u, v) a ‘nice’ distrib: use r← Gaussian(Zm).Then (u, v) is itself an LWEs sample∗. [R’05,GPV’08]

(And for security, (u, v) is still uniform∗ when (A, b) is uniform.)

3 Use a Gaussian secret s, so each si ∈ (− p2 ,

p2): self-reference!

?? But is it secure to use such an s ??

17 / 19

Page 61: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Self-Reference !An ObservationI With (u = Ar , v = 〈b, r〉), the ciphertext (u′ = u− b q

pc · e1 , v)

decrypts as v− 〈u′, s〉 ≈ (s1 mod p) · b qpc.

(Or any affine fct of s.)

I But: is (u′, v) distributed the same as (u, v′)← Enc(s1 mod p)? No!

And does s1 ∈ Zq ‘fit’ into the message space Zp? Also no!

Modifying the Scheme

1 Use q = p2 for divisibility.

(Need new search/decision reduction for LWE.)

2 Give (u, v) a ‘nice’ distrib: use r← Gaussian(Zm).Then (u, v) is itself an LWEs sample∗. [R’05,GPV’08]

(And for security, (u, v) is still uniform∗ when (A, b) is uniform.)

3 Use a Gaussian secret s, so each si ∈ (− p2 ,

p2): self-reference!

?? But is it secure to use such an s ??

17 / 19

Page 62: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Self-Reference !An ObservationI With (u = Ar , v = 〈b, r〉), the ciphertext (u′ = u− b q

pc · e1 , v)

decrypts as v− 〈u′, s〉 ≈ (s1 mod p) · b qpc.

(Or any affine fct of s.)

I But: is (u′, v) distributed the same as (u, v′)← Enc(s1 mod p)? No!

And does s1 ∈ Zq ‘fit’ into the message space Zp? Also no!

Modifying the Scheme

1 Use q = p2 for divisibility.

(Need new search/decision reduction for LWE.)

2 Give (u, v) a ‘nice’ distrib: use r← Gaussian(Zm).Then (u, v) is itself an LWEs sample∗. [R’05,GPV’08]

(And for security, (u, v) is still uniform∗ when (A, b) is uniform.)

3 Use a Gaussian secret s, so each si ∈ (− p2 ,

p2): self-reference!

?? But is it secure to use such an s ??

17 / 19

Page 63: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Self-Reference !An ObservationI With (u = Ar , v = 〈b, r〉), the ciphertext (u′ = u− b q

pc · e1 , v)

decrypts as v− 〈u′, s〉 ≈ (s1 mod p) · b qpc.

(Or any affine fct of s.)

I But: is (u′, v) distributed the same as (u, v′)← Enc(s1 mod p)? No!

And does s1 ∈ Zq ‘fit’ into the message space Zp? Also no!

Modifying the Scheme

1 Use q = p2 for divisibility.

(Need new search/decision reduction for LWE.)

2 Give (u, v) a ‘nice’ distrib: use r← Gaussian(Zm).Then (u, v) is itself an LWEs sample∗. [R’05,GPV’08]

(And for security, (u, v) is still uniform∗ when (A, b) is uniform.)

3 Use a Gaussian secret s, so each si ∈ (− p2 ,

p2): self-reference!

?? But is it secure to use such an s ??

17 / 19

Page 64: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Self-Reference !An ObservationI With (u = Ar , v = 〈b, r〉), the ciphertext (u′ = u− b q

pc · e1 , v)

decrypts as v− 〈u′, s〉 ≈ (s1 mod p) · b qpc.

(Or any affine fct of s.)

I But: is (u′, v) distributed the same as (u, v′)← Enc(s1 mod p)? No!

And does s1 ∈ Zq ‘fit’ into the message space Zp? Also no!

Modifying the Scheme

1 Use q = p2 for divisibility.

(Need new search/decision reduction for LWE.)

2 Give (u, v) a ‘nice’ distrib: use r← Gaussian(Zm).Then (u, v) is itself an LWEs sample∗. [R’05,GPV’08]

(And for security, (u, v) is still uniform∗ when (A, b) is uniform.)

3 Use a Gaussian secret s, so each si ∈ (− p2 ,

p2): self-reference!

?? But is it secure to use such an s ??17 / 19

Page 65: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

LWE with Gaussian SecretI Transform LWEs (for arbitrary s) into LWEe for Gaussian secret e:

Given the source LWEs of samples (ai , bi = 〈ai, s〉+ ei),

1 Draw n samples (A , b = Ats + e) so that A is invertible mod q.

2 Draw and transform fresh samples:

(a, b) 7→ (a′ = −A−1a , b + 〈a′,b〉)= (a′ , 〈a, s〉+ e− 〈A−1a,Ats〉+ 〈a′, e〉)= (a′ , 〈a′, e〉+ e).

(Also maps uniform samples (a, b) to uniform (a′, b′)).

Clique & Affine Security (Again, For Free)I Repeating transform produces ind. sources LWEe1 , LWEe2 , . . .

I Side effect: a known affine relation between unknowns s and ei.

This lets us create Encpki(affine(ej)) for any i, j.

18 / 19

Page 66: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

LWE with Gaussian SecretI Transform LWEs (for arbitrary s) into LWEe for Gaussian secret e:

Given the source LWEs of samples (ai , bi = 〈ai, s〉+ ei),

1 Draw n samples (A , b = Ats + e) so that A is invertible mod q.

2 Draw and transform fresh samples:

(a, b) 7→ (a′ = −A−1a , b + 〈a′,b〉)= (a′ , 〈a, s〉+ e− 〈A−1a,Ats〉+ 〈a′, e〉)= (a′ , 〈a′, e〉+ e).

(Also maps uniform samples (a, b) to uniform (a′, b′)).

Clique & Affine Security (Again, For Free)I Repeating transform produces ind. sources LWEe1 , LWEe2 , . . .

I Side effect: a known affine relation between unknowns s and ei.

This lets us create Encpki(affine(ej)) for any i, j.

18 / 19

Page 67: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

LWE with Gaussian SecretI Transform LWEs (for arbitrary s) into LWEe for Gaussian secret e:

Given the source LWEs of samples (ai , bi = 〈ai, s〉+ ei),

1 Draw n samples (A , b = Ats + e) so that A is invertible mod q.

2 Draw and transform fresh samples:

(a, b) 7→ (a′ = −A−1a , b + 〈a′,b〉)= (a′ , 〈a, s〉+ e− 〈A−1a,Ats〉+ 〈a′, e〉)= (a′ , 〈a′, e〉+ e).

(Also maps uniform samples (a, b) to uniform (a′, b′)).

Clique & Affine Security (Again, For Free)I Repeating transform produces ind. sources LWEe1 , LWEe2 , . . .

I Side effect: a known affine relation between unknowns s and ei.

This lets us create Encpki(affine(ej)) for any i, j.

18 / 19

Page 68: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

LWE with Gaussian SecretI Transform LWEs (for arbitrary s) into LWEe for Gaussian secret e:

Given the source LWEs of samples (ai , bi = 〈ai, s〉+ ei),

1 Draw n samples (A , b = Ats + e) so that A is invertible mod q.

2 Draw and transform fresh samples:

(a, b) 7→ (a′ = −A−1a , b + 〈a′,b〉)= (a′ , 〈a, s〉+ e− 〈A−1a,Ats〉+ 〈a′, e〉)= (a′ , 〈a′, e〉+ e).

(Also maps uniform samples (a, b) to uniform (a′, b′)).

Clique & Affine Security (Again, For Free)I Repeating transform produces ind. sources LWEe1 , LWEe2 , . . .

I Side effect: a known affine relation between unknowns s and ei.

This lets us create Encpki(affine(ej)) for any i, j.

18 / 19

Page 69: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

LWE with Gaussian SecretI Transform LWEs (for arbitrary s) into LWEe for Gaussian secret e:

Given the source LWEs of samples (ai , bi = 〈ai, s〉+ ei),

1 Draw n samples (A , b = Ats + e) so that A is invertible mod q.

2 Draw and transform fresh samples:

(a, b) 7→ (a′ = −A−1a , b + 〈a′,b〉)= (a′ , 〈a, s〉+ e− 〈A−1a,Ats〉+ 〈a′, e〉)= (a′ , 〈a′, e〉+ e).

(Also maps uniform samples (a, b) to uniform (a′, b′)).

Clique & Affine Security (Again, For Free)I Repeating transform produces ind. sources LWEe1 , LWEe2 , . . .

I Side effect: a known affine relation between unknowns s and ei.

This lets us create Encpki(affine(ej)) for any i, j.

18 / 19

Page 70: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Final Words

I The simple, linear structure of lattice-based encryption allows formany enhancements.

I There is much more to be done!

Thanks!

19 / 19

Page 71: Peculiar Properties of Lattice-Based Encryption...Peculiar Properties of Lattice-Based Encryption Chris Peikert Georgia Institute of Technology Public Key Cryptography and the Geometry

Final Words

I The simple, linear structure of lattice-based encryption allows formany enhancements.

I There is much more to be done!

Thanks!

19 / 19