short generators without quantum computers: the case of ... · short generators without quantum...

44
Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit Eindhoven 1 May 2017 Joint work with: Jens Bauch & Daniel J. Bernstein & Henry de Valence & Tanja Lange Christine van Vredendaal multiquad 1

Upload: others

Post on 08-May-2020

6 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Short generators without quantum computers:the case of multiquadratics

Christine van Vredendaal

Technische Universiteit Eindhoven

1 May 2017

Joint work with:Jens Bauch & Daniel J. Bernstein & Henry de Valence & Tanja Lange

Christine van Vredendaal multiquad 1

Page 2: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Part I: Introduction

Christine van Vredendaal multiquad 2

Page 3: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

“Lattice-based crypto is secure because lattice problems are hard.”

— Everyone who works on lattice-based crypto

Really? How hard are they? Which cryptosystems are secure?

Christine van Vredendaal multiquad 3

Page 4: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

“Lattice-based crypto is secure because lattice problems are hard.”

— Everyone who works on lattice-based crypto

Really? How hard are they? Which cryptosystems are secure?

Christine van Vredendaal multiquad 3

Page 5: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

How secure?

Multiple attack avenues showing progress

Sieving asymptotics for dimension-N SVPI 2008 Nguyen–Vidick: 2(0.415+o(1))N

I 2015 Becker–Ducas–Gama–Laarhoven: 2(0.292+o(1))N

I 2014 Laarhoven–Mosca–van de Pol: Quantumly 2(0.268+o(1))N

Pre-quantum attacks against cyclotomic ideal lattice problemsI 2017 Biasse–Espitau–Fouque–Gelin–Kirchner: L|∆|(1/2) (see next talk)

Quantum attacks against cyclotomic ideal lattice problemsI 2015 Biasse–Song (using 2014 Campbell–Groves–Shepherd): poly-time

quantum algorithm against short generatorsI 2016 Cramer–Ducas–Peikert–Regev: general analysis for arbitrary

principal ideals (within an eO(n1/2) approximation factor)I 2016 Cramer–Ducas–Wesolowski: generalize to any ideal

Christine van Vredendaal multiquad 4

Page 6: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

How secure?

Multiple attack avenues showing progress

Sieving asymptotics for dimension-N SVPI 2008 Nguyen–Vidick: 2(0.415+o(1))N

I 2015 Becker–Ducas–Gama–Laarhoven: 2(0.292+o(1))N

I 2014 Laarhoven–Mosca–van de Pol: Quantumly 2(0.268+o(1))N

Pre-quantum attacks against cyclotomic ideal lattice problemsI 2017 Biasse–Espitau–Fouque–Gelin–Kirchner: L|∆|(1/2) (see next talk)

Quantum attacks against cyclotomic ideal lattice problemsI 2015 Biasse–Song (using 2014 Campbell–Groves–Shepherd): poly-time

quantum algorithm against short generatorsI 2016 Cramer–Ducas–Peikert–Regev: general analysis for arbitrary

principal ideals (within an eO(n1/2) approximation factor)I 2016 Cramer–Ducas–Wesolowski: generalize to any ideal

Christine van Vredendaal multiquad 4

Page 7: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

How secure?

Multiple attack avenues showing progress

Sieving asymptotics for dimension-N SVPI 2008 Nguyen–Vidick: 2(0.415+o(1))N

I 2015 Becker–Ducas–Gama–Laarhoven: 2(0.292+o(1))N

I 2014 Laarhoven–Mosca–van de Pol: Quantumly 2(0.268+o(1))N

Pre-quantum attacks against cyclotomic ideal lattice problemsI 2017 Biasse–Espitau–Fouque–Gelin–Kirchner: L|∆|(1/2) (see next talk)

Quantum attacks against cyclotomic ideal lattice problemsI 2015 Biasse–Song (using 2014 Campbell–Groves–Shepherd): poly-time

quantum algorithm against short generatorsI 2016 Cramer–Ducas–Peikert–Regev: general analysis for arbitrary

principal ideals (within an eO(n1/2) approximation factor)I 2016 Cramer–Ducas–Wesolowski: generalize to any ideal

Christine van Vredendaal multiquad 4

Page 8: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Non-cyclotomic lattice-based cryptography

Cyclotomics are scary. Let’s explore alternatives:

Eliminate the ideal structure.e.g., use LWE instead of Ring-LWE.But this limits the security achievable for key size K .

2016 Bernstein–Chuengsatiansup–Lange–van Vredendaal “NTRUPrime”: eliminate unnecessary ring morphisms.Use prime degree, large Galois group: e.g., xp − x − 1.

This talk: Switch from cyclotomics to other Galois number fields.Another popular example in algebraic-number-theory textbooks:multiquadratics; e.g., Q(

√2,√

3,√

5,√

7,√

11,√

13,√

17,√

19,√

23).

Christine van Vredendaal multiquad 5

Page 9: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Non-cyclotomic lattice-based cryptography

Cyclotomics are scary. Let’s explore alternatives:

Eliminate the ideal structure.e.g., use LWE instead of Ring-LWE.But this limits the security achievable for key size K .

2016 Bernstein–Chuengsatiansup–Lange–van Vredendaal “NTRUPrime”: eliminate unnecessary ring morphisms.Use prime degree, large Galois group: e.g., xp − x − 1.

This talk: Switch from cyclotomics to other Galois number fields.Another popular example in algebraic-number-theory textbooks:multiquadratics; e.g., Q(

√2,√

3,√

5,√

7,√

11,√

13,√

17,√

19,√

23).

Christine van Vredendaal multiquad 5

Page 10: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Non-cyclotomic lattice-based cryptography

Cyclotomics are scary. Let’s explore alternatives:

Eliminate the ideal structure.e.g., use LWE instead of Ring-LWE.But this limits the security achievable for key size K .

2016 Bernstein–Chuengsatiansup–Lange–van Vredendaal “NTRUPrime”: eliminate unnecessary ring morphisms.Use prime degree, large Galois group: e.g., xp − x − 1.

This talk: Switch from cyclotomics to other Galois number fields.Another popular example in algebraic-number-theory textbooks:multiquadratics; e.g., Q(

√2,√

3,√

5,√

7,√

11,√

13,√

17,√

19,√

23).

Christine van Vredendaal multiquad 5

Page 11: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

A reasonable multiquadratic cryptosystem

Case study of a lattice-based cryptosystemthat was already defined in detail for arbitrary number fields:2010 Smart–Vercauteren, optimized version of 2009 Gentry.

Parameter: R = Z[α] for an algebraic integer α.Secret key: very short g ∈ R.Public key: gR.

Like Smart–Vercauteren, we took N ∈ λ2+o(1) for target security 2λ.Checked security against standard lattice attacks:nothing better than exponential time.

Christine van Vredendaal multiquad 6

Page 12: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

A reasonable multiquadratic cryptosystem

Case study of a lattice-based cryptosystemthat was already defined in detail for arbitrary number fields:2010 Smart–Vercauteren, optimized version of 2009 Gentry.

Parameter: R = Z[α] for an algebraic integer α.Secret key: very short g ∈ R.Public key: gR.

Like Smart–Vercauteren, we took N ∈ λ2+o(1) for target security 2λ.Checked security against standard lattice attacks:nothing better than exponential time.

Christine van Vredendaal multiquad 6

Page 13: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Part II: Some preliminaries

Christine van Vredendaal multiquad 7

Page 14: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Definition

A number field is a field L containing Q with finite dimension as aQ-vector space. Its degree is this dimension.

Definition

The ring of integers OL of a number field L is the set of algebraic integersin L. The invertible elements of this ring form the unit group O×L .

Problem

Recover a “small” g ∈ OL (modulo roots of unity) given gOL.

Definition (for this talk)

A multiquadratic field is a number field that can be written in the formL = Q(

√d1, . . . ,

√dn), where (d1, . . . , dn) are distinct primes.

The degree of the multiquadratic field is N = 2n.

Christine van Vredendaal multiquad 8

Page 15: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

General strategy to recover g

0 Compute the unit group O×L

1 Find some generator ug of principal ideal gOL

I subexponential time algorithm [1990 Buchmann, 2014 Biasse–Fieker,2014 Biasse]

I quantum poly-time algorithm [2016 Biasse–Song]

2 Solve BDD for Log ug in the log-unit lattice to find Log uI 2014 Campbell–Groves–Shepherd pointed out this was easy for

cyclotomic fields with h+ smallI 2015 Schanck confirmed experimentallyI 2015 Cramer–Ducas–Peikert–Regev proved pre-quantum polynomial

time for these fields

(BDD: bounded-distance decoding; i.e., finding a lattice vector close to an input point.)

Christine van Vredendaal multiquad 9

Page 16: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

General strategy to recover g

0 Compute the unit group O×L1 Find some generator ug of principal ideal gOL

I subexponential time algorithm [1990 Buchmann, 2014 Biasse–Fieker,2014 Biasse]

I quantum poly-time algorithm [2016 Biasse–Song]

2 Solve BDD for Log ug in the log-unit lattice to find Log uI 2014 Campbell–Groves–Shepherd pointed out this was easy for

cyclotomic fields with h+ smallI 2015 Schanck confirmed experimentallyI 2015 Cramer–Ducas–Peikert–Regev proved pre-quantum polynomial

time for these fields

(BDD: bounded-distance decoding; i.e., finding a lattice vector close to an input point.)

Christine van Vredendaal multiquad 9

Page 17: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

General strategy to recover g

0 Compute the unit group O×L1 Find some generator ug of principal ideal gOL

I subexponential time algorithm [1990 Buchmann, 2014 Biasse–Fieker,2014 Biasse]

I quantum poly-time algorithm [2016 Biasse–Song]

2 Solve BDD for Log ug in the log-unit lattice to find Log uI 2014 Campbell–Groves–Shepherd pointed out this was easy for

cyclotomic fields with h+ smallI 2015 Schanck confirmed experimentallyI 2015 Cramer–Ducas–Peikert–Regev proved pre-quantum polynomial

time for these fields

(BDD: bounded-distance decoding; i.e., finding a lattice vector close to an input point.)

Christine van Vredendaal multiquad 9

Page 18: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Definition

Fix a number field L of degree N and fix distinct complex embeddingsσ1, . . . , σN of L. The Dirichlet logarithm map is defined as

Log : L× 7→ RN

x 7→ (log |σ1(x)|, . . . , log |σN(x)|)

Theorem (Dirichlet Unit Theorem)

The kernel of Log |OL−{0} is the cyclic group of roots of unity in OL. Let

Λ = LogO×L ⊂ RN . Λ is a lattice of rank r + c − 1, where r is the numberof real embeddings and c is the number of complex-conjugate pairs ofnon-real embeddings of L.

Fact

If hOL = gOL and g 6= 0 then h = ug for some u ∈ O×L , and

Log g ∈ Log h + Λ.

Christine van Vredendaal multiquad 10

Page 19: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Definition

Fix a number field L of degree N and fix distinct complex embeddingsσ1, . . . , σN of L. The Dirichlet logarithm map is defined as

Log : L× 7→ RN

x 7→ (log |σ1(x)|, . . . , log |σN(x)|)

Theorem (Dirichlet Unit Theorem)

The kernel of Log |OL−{0} is the cyclic group of roots of unity in OL. Let

Λ = LogO×L ⊂ RN . Λ is a lattice of rank r + c − 1, where r is the numberof real embeddings and c is the number of complex-conjugate pairs ofnon-real embeddings of L.

Fact

If hOL = gOL and g 6= 0 then h = ug for some u ∈ O×L , and

Log g ∈ Log h + Λ.

Christine van Vredendaal multiquad 10

Page 20: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Definition

Fix a number field L of degree N and fix distinct complex embeddingsσ1, . . . , σN of L. The Dirichlet logarithm map is defined as

Log : L× 7→ RN

x 7→ (log |σ1(x)|, . . . , log |σN(x)|)

Theorem (Dirichlet Unit Theorem)

The kernel of Log |OL−{0} is the cyclic group of roots of unity in OL. Let

Λ = LogO×L ⊂ RN . Λ is a lattice of rank r + c − 1, where r is the numberof real embeddings and c is the number of complex-conjugate pairs ofnon-real embeddings of L.

Fact

If hOL = gOL and g 6= 0 then h = ug for some u ∈ O×L , and

Log g ∈ Log h + Λ.

Christine van Vredendaal multiquad 10

Page 21: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Part III: The algorithm

https://starecat.com/algorithm-word-used-by-programmers-when-they-do-not-want-to-explain-what-they-did/

Christine van Vredendaal multiquad 11

Page 22: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 1: subfields

Multiquadratic fields have a huge number of subfields

Christine van Vredendaal multiquad 12

Page 23: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 1: subfields

Multiquadratic fields have a huge number of subfields

Q

Q(√

5) Q(√

13) Q(√

17) Q(√

65) Q(√

85) Q(√

221) Q(√

1105)

Q(√

5,√

13) Q(√

5,√

17) Q(√

13,√

17) Q(√

5,√

221) Q(√

13,√

85) Q(√

17,√

65) Q(√

65,√

85)

K = Q(√

5,√

13,√

17)

Christine van Vredendaal multiquad 12

Page 24: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 1: subfields

Multiquadratic fields have a huge number of subfieldsWe use 3 specific ones (plus recursion)

Q

Q(√

5) Q(√

13) Q(√

17) Q(√

65) Q(√

85) Q(√

221) Q(√

1105)

Q(√

5,√

13) Q(√

5,√

17) Q(√

5,√

221)

K = Q(√

5,√

13,√

17)

Christine van Vredendaal multiquad 12

Page 25: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 1: subfields

Multiquadratic fields have a huge number of subfieldsWe use 3 specific ones (plus recursion)

Q

Q(√

5)Q(√

13)Q(√

17)Q(√

29)Q(√

65)Q(√

85)Q(√

145)Q(√

221)Q(√

377)Q(√

493) Q(√

640)Q(√

1105)Q(√

1885)Q(√

2465) Q(√

6409)Q(√

32045)

Q(√

5,√

13) Q(√

5,√

17) Q(√

5,√

29) Q(√

5,√

221) Q(√

5,√

377) Q(√

5,√

493) Q(√

5,√

6409)

Q(√

5,√

13,√

17) Q(√

5,√

13,√

29) Q(√

5,√

13,√

493)

K = Q(√

5,√

13,√

17,√

29)

Christine van Vredendaal multiquad 12

Page 26: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 2: the subfield relation

Let σ be the automorphism of L that negates√dn and fixes other

√dj .

Define Kσ = {x ∈ L : σ(x) = x} as the field fixed by σ.The norm Nσ(x) of x ∈ L is defined as xσ(x). Then Nσ(x) ∈ Kσ.

Let τ be the automorphism of L that negates√dn−1 and fixes other

√dj .

Nσ(x) = xσ(x)

Nτ (x) = xτ(x)

σ(Nστ (x)) = σ(xσ(τ(x))) = σ(x)τ(x)

x2 = Nσ(x)Nτ (x)/σ(Nστ (x))

Christine van Vredendaal multiquad 13

Page 27: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 2: the subfield relation

Let σ be the automorphism of L that negates√dn and fixes other

√dj .

Define Kσ = {x ∈ L : σ(x) = x} as the field fixed by σ.The norm Nσ(x) of x ∈ L is defined as xσ(x). Then Nσ(x) ∈ Kσ.

Let τ be the automorphism of L that negates√

dn−1 and fixes other√

dj .

Nσ(x) = xσ(x)

Nτ (x) = xτ(x)

σ(Nστ (x)) = σ(xσ(τ(x)))

= σ(x)τ(x)

x2 = Nσ(x)Nτ (x)/σ(Nστ (x))

Christine van Vredendaal multiquad 13

Page 28: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 2: the subfield relation

Let σ be the automorphism of L that negates√dn and fixes other

√dj .

Define Kσ = {x ∈ L : σ(x) = x} as the field fixed by σ.The norm Nσ(x) of x ∈ L is defined as xσ(x). Then Nσ(x) ∈ Kσ.

Let τ be the automorphism of L that negates√

dn−1 and fixes other√

dj .

Nσ(x) = xσ(x)

Nτ (x) = xτ(x)

σ(Nστ (x)) = σ(xσ(τ(x))) = σ(x)τ(x)

x2 = Nσ(x)Nτ (x)/σ(Nστ (x))

Christine van Vredendaal multiquad 13

Page 29: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 2: the subfield relation

Let σ be the automorphism of L that negates√dn and fixes other

√dj .

Define Kσ = {x ∈ L : σ(x) = x} as the field fixed by σ.The norm Nσ(x) of x ∈ L is defined as xσ(x). Then Nσ(x) ∈ Kσ.

Let τ be the automorphism of L that negates√

dn−1 and fixes other√

dj .

Nσ(x) = xσ(x)

Nτ (x) = xτ(x)

σ(Nστ (x)) = σ(xσ(τ(x))) = σ(x)τ(x)

x2 = Nσ(x)Nτ (x)/σ(Nστ (x))

Christine van Vredendaal multiquad 13

Page 30: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 3: computing units via subfields

Can use the subfield relation to find the unit group O×L

u2 = Nσ(u)Nτ (u)/σ(Nστ (u))

If UL = O×Kσ· O×Kτ

· σ(O×Kστ), then

(O×L )2 ⊆ UL ⊆ O×L

So if we can find a basis for (O×L )2, taking square roots gives O×L .

We can do this—in polynomial time!

Adapting 1991 Adleman idea from NFS:Define many quadratic characters χi : O×L → Z/2Z.Almost certainly (O×L )2 = UL ∩ (

⋂i Kerχi ). Compute by linear algebra.

Christine van Vredendaal multiquad 14

Page 31: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 3: computing units via subfields

Can use the subfield relation to find the unit group O×L

u2 = Nσ(u)Nτ (u)/σ(Nστ (u))

If UL = O×Kσ· O×Kτ

· σ(O×Kστ), then

(O×L )2 ⊆ UL ⊆ O×L

So if we can find a basis for (O×L )2, taking square roots gives O×L .

We can do this—in polynomial time!

Adapting 1991 Adleman idea from NFS:Define many quadratic characters χi : O×L → Z/2Z.Almost certainly (O×L )2 = UL ∩ (

⋂i Kerχi ). Compute by linear algebra.

Christine van Vredendaal multiquad 14

Page 32: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 3: computing units via subfields

Can use the subfield relation to find the unit group O×L

u2 = Nσ(u)Nτ (u)/σ(Nστ (u))

If UL = O×Kσ· O×Kτ

· σ(O×Kστ), then

(O×L )2 ⊆ UL ⊆ O×L

So if we can find a basis for (O×L )2, taking square roots gives O×L .

We can do this—in polynomial time!

Adapting 1991 Adleman idea from NFS:Define many quadratic characters χi : O×L → Z/2Z.Almost certainly (O×L )2 = UL ∩ (

⋂i Kerχi ). Compute by linear algebra.

Christine van Vredendaal multiquad 14

Page 33: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 3: computing units via subfields

Can use the subfield relation to find the unit group O×L

u2 = Nσ(u)Nτ (u)/σ(Nστ (u))

If UL = O×Kσ· O×Kτ

· σ(O×Kστ), then

(O×L )2 ⊆ UL ⊆ O×L

So if we can find a basis for (O×L )2, taking square roots gives O×L .

We can do this—in polynomial time!

Adapting 1991 Adleman idea from NFS:Define many quadratic characters χi : O×L → Z/2Z.Almost certainly (O×L )2 = UL ∩ (

⋂i Kerχi ). Compute by linear algebra.

Christine van Vredendaal multiquad 14

Page 34: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 4: recovering generators via subfields

Fact

Can compute Nσ(g)OKσ quickly from hOL.

Apply algorithm recursively to find generator hσ of Nσ(g)OKσ .i.e. hσ = uσNσ(g) for some unit uσ.

Similarly hτ , hστ . Compute

h =hσhτσ(hστ )

=uσNσ(g)uτNτ (g)

σ(uστ )σ(Nστ (g)).

Subfield relation: h = ug2 for some u ∈ O×L .

Problem: This is not necessarily a square!Solution: Use quadratic characters to find v ∈ O×L with square vh.

Last step is to shorten the generator u′g =√vh by solving the BDD

problem in the log-unit lattice.

Christine van Vredendaal multiquad 15

Page 35: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 4: recovering generators via subfields

Fact

Can compute Nσ(g)OKσ quickly from hOL.

Apply algorithm recursively to find generator hσ of Nσ(g)OKσ .i.e. hσ = uσNσ(g) for some unit uσ.

Similarly hτ , hστ . Compute

h =hσhτσ(hστ )

=uσNσ(g)uτNτ (g)

σ(uστ )σ(Nστ (g)).

Subfield relation: h = ug2 for some u ∈ O×L .

Problem: This is not necessarily a square!Solution: Use quadratic characters to find v ∈ O×L with square vh.

Last step is to shorten the generator u′g =√vh by solving the BDD

problem in the log-unit lattice.

Christine van Vredendaal multiquad 15

Page 36: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 4: recovering generators via subfields

Fact

Can compute Nσ(g)OKσ quickly from hOL.

Apply algorithm recursively to find generator hσ of Nσ(g)OKσ .i.e. hσ = uσNσ(g) for some unit uσ.

Similarly hτ , hστ . Compute

h =hσhτσ(hστ )

=uσNσ(g)uτNτ (g)

σ(uστ )σ(Nστ (g)).

Subfield relation: h = ug2 for some u ∈ O×L .

Problem: This is not necessarily a square!

Solution: Use quadratic characters to find v ∈ O×L with square vh.

Last step is to shorten the generator u′g =√vh by solving the BDD

problem in the log-unit lattice.

Christine van Vredendaal multiquad 15

Page 37: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 4: recovering generators via subfields

Fact

Can compute Nσ(g)OKσ quickly from hOL.

Apply algorithm recursively to find generator hσ of Nσ(g)OKσ .i.e. hσ = uσNσ(g) for some unit uσ.

Similarly hτ , hστ . Compute

h =hσhτσ(hστ )

=uσNσ(g)uτNτ (g)

σ(uστ )σ(Nστ (g)).

Subfield relation: h = ug2 for some u ∈ O×L .

Problem: This is not necessarily a square!Solution: Use quadratic characters to find v ∈ O×L with square vh.

Last step is to shorten the generator u′g =√vh by solving the BDD

problem in the log-unit lattice.

Christine van Vredendaal multiquad 15

Page 38: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm idea 4: recovering generators via subfields

Fact

Can compute Nσ(g)OKσ quickly from hOL.

Apply algorithm recursively to find generator hσ of Nσ(g)OKσ .i.e. hσ = uσNσ(g) for some unit uσ.

Similarly hτ , hστ . Compute

h =hσhτσ(hστ )

=uσNσ(g)uτNτ (g)

σ(uστ )σ(Nστ (g)).

Subfield relation: h = ug2 for some u ∈ O×L .

Problem: This is not necessarily a square!Solution: Use quadratic characters to find v ∈ O×L with square vh.

Last step is to shorten the generator u′g =√vh by solving the BDD

problem in the log-unit lattice.

Christine van Vredendaal multiquad 15

Page 39: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm 1: MQPIP(L, I)

Input: Real multiquadratic field L and abasis matrix for a principal ideal I of OL

Result: A short generator g for I1 if [L : Q] = 2 then2 return QPIP(L, I)

3 σ, τ ← Gal(L/Q)4 for ` ∈ {σ, τ, στ} do5 Set K` so that Gal(L/K`) = 〈`〉6 I` ← (I · σ`(I)) ∩ K` = N`(I)7 g`,U` ← MQPIP(K`, I`)8 O×L ,X ← UnitsGivenSubgroup(U`)9 h← gσgτσ(g−1

στ )10 g ′ ← IdealSqrt(h,O×L ,X )11 g ← ShortenGen(g ′,O×L )12 return g ,O×L

Christine van Vredendaal multiquad 16

Page 40: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Algorithm 1: MQPIP(L, I)

Input: Real multiquadratic field L and abasis matrix for a principal ideal I of OL

Result: A short generator g for I1 if [L : Q] = 2 then2 return QPIP(L, I) . O(NB)

3 σ, τ ← Gal(L/Q)4 for ` ∈ {σ, τ, στ} do5 Set K` so that Gal(L/K`) = 〈`〉6 I` ← (I · σ`(I)) ∩ K` = N`(I)7 g`,U` ← MQPIP(K`, I`)8 O×L ,X ← UnitsGivenSubgroup(U`) . O(N7) (exp. O(N2+log2 3B))9 h← gσgτσ(g−1

στ ) . O(N2B)10 g ′ ← IdealSqrt(h,O×L ,X ) . O(N3 + N2B)11 g ← ShortenGen(g ′,O×L ) . O(N2B)12 return g ,O×L

Christine van Vredendaal multiquad 16

Page 41: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Part IV: Results

Christine van Vredendaal multiquad 17

Page 42: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Attack Speed Results (in seconds)

2n tower absolute new new2 attack attack2

8 0.05 0.03 0.90 0.91 0.07 0.0716 0.48 0.24 2.33 2.39 0.20 0.1932 6.75 4.73 6.61 7.36 0.56 0.5164 >700000 >700000 23.30 37.51 1.51 1.51

128 93.02 1560.49 4.95 7.29256 463.91 31469.23 27.95 100.65

Table : Observed time to compute (once) the unit group of Q(√d1, . . . ,

√dn);

and to find a generator for the public key in the cryptosystem.

Christine van Vredendaal multiquad 18

Page 43: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Attack Success Results

n 3 4 5 6 7 8

psuc(L1) 0.122 0.137 0.132 0.036 0.001 0.000

psuc(Ln) 0.203 0.490 0.648 0.936 0.631 0.423

psuc(Ln2) 0.784 0.981 1.000 1.000 1.000 1.000

Table : Observed attack success probabilities for various multiquadratic fields.

Christine van Vredendaal multiquad 19

Page 44: Short generators without quantum computers: the case of ... · Short generators without quantum computers: the case of multiquadratics Christine van Vredendaal Technische Universiteit

Figure : A multitude of quads.

Questions?

Christine van Vredendaal multiquad 20