lattice cryptography for the internet - cc.gatech.edu filelattice cryptography for the internet...

70
Lattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014 1 / 12

Upload: hoangngoc

Post on 19-Apr-2019

226 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Lattice Cryptography for the Internet

Chris PeikertGeorgia Institute of Technology

Post-Quantum Cryptography2 October 2014

1 / 12

Page 2: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Lattice-Based Cryptography

N=p · q

y =gx mod p

me mod N

e(ga, gb)

=⇒

Amazing!

I Simple, efficient, and highly parallel crypto schemes

I Resists attacks by quantum algorithms (so far)

I Security from worst-case complexity assumptions

I Solves “holy grail” problems in crypto: FHE, obfuscation, . . .

(Images courtesy xkcd.org) 2 / 12

Page 3: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Lattice-Based Cryptography

N=p · q

y =gx mod p

me mod N

e(ga, gb)

=⇒

Amazing!

I Simple, efficient, and highly parallel crypto schemes

I Resists attacks by quantum algorithms (so far)

I Security from worst-case complexity assumptions

I Solves “holy grail” problems in crypto: FHE, obfuscation, . . .

(Images courtesy xkcd.org) 2 / 12

Page 4: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Lattice-Based Cryptography

N=p · q

y =gx mod p

me mod N

e(ga, gb)

=⇒

Amazing!

I Simple, efficient, and highly parallel crypto schemes

I Resists attacks by quantum algorithms (so far)

I Security from worst-case complexity assumptions

I Solves “holy grail” problems in crypto: FHE, obfuscation, . . .

(Images courtesy xkcd.org) 2 / 12

Page 5: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

A Decade of Lattice Crypto

I Trapdoor functions and CCA-secure encryption (w/o ROM)

I Signatures schemes (w/ and w/o ROM)

I (Hierarchical) identity-based encryption

I Attribute-based encryption

I Fully homomorphic encryption

I Functional encryption

I General-purpose obfuscation

I · · ·

Meanwhile, in the Real World. . .

I The vast majority of (public-key) crypto used in practice:signatures and key exchange/transport, over the Internet.

3 / 12

Page 6: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

A Decade of Lattice Crypto

I Trapdoor functions and CCA-secure encryption (w/o ROM)

I Signatures schemes (w/ and w/o ROM)

I (Hierarchical) identity-based encryption

I Attribute-based encryption

I Fully homomorphic encryption

I Functional encryption

I General-purpose obfuscation

I · · ·

Meanwhile, in the Real World. . .

I The vast majority of (public-key) crypto used in practice:signatures and key exchange/transport, over the Internet.

3 / 12

Page 7: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

A Decade of Lattice Crypto

I Trapdoor functions and CCA-secure encryption (w/o ROM)

I Signatures schemes (w/ and w/o ROM)

I (Hierarchical) identity-based encryption

I Attribute-based encryption

I Fully homomorphic encryption

I Functional encryption

I General-purpose obfuscation

I · · ·

Meanwhile, in the Real World. . .

I The vast majority of (public-key) crypto used in practice:signatures and key exchange/transport, over the Internet.

3 / 12

Page 8: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

A Decade of Lattice Crypto

I Trapdoor functions and CCA-secure encryption (w/o ROM)

I Signatures schemes (w/ and w/o ROM)

I (Hierarchical) identity-based encryption

I Attribute-based encryption

I Fully homomorphic encryption

I Functional encryption

I General-purpose obfuscation

I · · ·

Meanwhile, in the Real World. . .

I The vast majority of (public-key) crypto used in practice:signatures and key exchange/transport, over the Internet.

3 / 12

Page 9: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

A Decade of Lattice Crypto

I Trapdoor functions and CCA-secure encryption (w/o ROM)

I Signatures schemes (w/ and w/o ROM)

I (Hierarchical) identity-based encryption

I Attribute-based encryption

I Fully homomorphic encryption

I Functional encryption

I General-purpose obfuscation

I · · ·

Meanwhile, in the Real World. . .

I The vast majority of (public-key) crypto used in practice:signatures and key exchange/transport, over the Internet.

3 / 12

Page 10: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

A Decade of Lattice Crypto

I Trapdoor functions and CCA-secure encryption (w/o ROM)

I Signatures schemes (w/ and w/o ROM)

I (Hierarchical) identity-based encryption

I Attribute-based encryption

I Fully homomorphic encryption

I Functional encryption

I General-purpose obfuscation

I · · ·

Meanwhile, in the Real World. . .

I The vast majority of (public-key) crypto used in practice:signatures and key exchange/transport, over the Internet.

3 / 12

Page 11: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

A Decade of Lattice Crypto

I Trapdoor functions and CCA-secure encryption (w/o ROM)

I Signatures schemes (w/ and w/o ROM)

I (Hierarchical) identity-based encryption

I Attribute-based encryption

I Fully homomorphic encryption

I Functional encryption

I General-purpose obfuscation

I · · ·

Meanwhile, in the Real World. . .

I The vast majority of (public-key) crypto used in practice:signatures and key exchange/transport, over the Internet.

3 / 12

Page 12: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

A Decade of Lattice Crypto

I Trapdoor functions and CCA-secure encryption (w/o ROM)

I Signatures schemes (w/ and w/o ROM)

I (Hierarchical) identity-based encryption

I Attribute-based encryption

I Fully homomorphic encryption

I Functional encryption

I General-purpose obfuscation

I · · ·

Meanwhile, in the Real World. . .

I The vast majority of (public-key) crypto used in practice:signatures and key exchange/transport, over the Internet.

3 / 12

Page 13: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

A Decade of Lattice Crypto

I Trapdoor functions and CCA-secure encryption (w/o ROM)

I Signatures schemes (w/ and w/o ROM)

I (Hierarchical) identity-based encryption

I Attribute-based encryption

I Fully homomorphic encryption

I Functional encryption

I General-purpose obfuscation

I · · ·

Meanwhile, in the Real World. . .I The vast majority of (public-key) crypto used in practice:

signatures and key exchange/transport, over the Internet.

3 / 12

Page 14: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

This Work

I A first step towards Internet standards for lattice cryptography.

F AKE from any passively secure KEM (a la IKEv2, RFC 5996)

F New, efficient KEMs from ring-LWE (a la RSA-KEM, RFC 5990)

I Technical contribution: a new ‘reconciliation’ mechanism yieldingadditive (not multiplicative) ciphertext overhead for lattice encryption.

F Bit-for-bit encryption, plus fixed-size ‘prelude’

F Improves prior ciphertext sizes by up to 2x, at essentially no cost(in security, runtime, key sizes, etc.)

F Applies to all (ring-)LWE-based encryption schemes

I Not in this work: parameters, security estimates, implementation

F Follow-up [BCNS’14]: TLS/SSL suite (in C) using these components,with estimated > 128 bit security: practical!

4 / 12

Page 15: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

This Work

I A first step towards Internet standards for lattice cryptography.

F AKE from any passively secure KEM (a la IKEv2, RFC 5996)

F New, efficient KEMs from ring-LWE (a la RSA-KEM, RFC 5990)

I Technical contribution: a new ‘reconciliation’ mechanism yieldingadditive (not multiplicative) ciphertext overhead for lattice encryption.

F Bit-for-bit encryption, plus fixed-size ‘prelude’

F Improves prior ciphertext sizes by up to 2x, at essentially no cost(in security, runtime, key sizes, etc.)

F Applies to all (ring-)LWE-based encryption schemes

I Not in this work: parameters, security estimates, implementation

F Follow-up [BCNS’14]: TLS/SSL suite (in C) using these components,with estimated > 128 bit security: practical!

4 / 12

Page 16: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

This Work

I A first step towards Internet standards for lattice cryptography.

F AKE from any passively secure KEM (a la IKEv2, RFC 5996)

F New, efficient KEMs from ring-LWE (a la RSA-KEM, RFC 5990)

I Technical contribution: a new ‘reconciliation’ mechanism yieldingadditive (not multiplicative) ciphertext overhead for lattice encryption.

F Bit-for-bit encryption, plus fixed-size ‘prelude’

F Improves prior ciphertext sizes by up to 2x, at essentially no cost(in security, runtime, key sizes, etc.)

F Applies to all (ring-)LWE-based encryption schemes

I Not in this work: parameters, security estimates, implementation

F Follow-up [BCNS’14]: TLS/SSL suite (in C) using these components,with estimated > 128 bit security: practical!

4 / 12

Page 17: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

This Work

I A first step towards Internet standards for lattice cryptography.

F AKE from any passively secure KEM (a la IKEv2, RFC 5996)

F New, efficient KEMs from ring-LWE (a la RSA-KEM, RFC 5990)

I Technical contribution: a new ‘reconciliation’ mechanism yieldingadditive (not multiplicative) ciphertext overhead for lattice encryption.

F Bit-for-bit encryption, plus fixed-size ‘prelude’

F Improves prior ciphertext sizes by up to 2x, at essentially no cost(in security, runtime, key sizes, etc.)

F Applies to all (ring-)LWE-based encryption schemes

I Not in this work: parameters, security estimates, implementation

F Follow-up [BCNS’14]: TLS/SSL suite (in C) using these components,with estimated > 128 bit security: practical!

4 / 12

Page 18: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

This Work

I A first step towards Internet standards for lattice cryptography.

F AKE from any passively secure KEM (a la IKEv2, RFC 5996)

F New, efficient KEMs from ring-LWE (a la RSA-KEM, RFC 5990)

I Technical contribution: a new ‘reconciliation’ mechanism yieldingadditive (not multiplicative) ciphertext overhead for lattice encryption.

F Bit-for-bit encryption, plus fixed-size ‘prelude’

F Improves prior ciphertext sizes by up to 2x, at essentially no cost(in security, runtime, key sizes, etc.)

F Applies to all (ring-)LWE-based encryption schemes

I Not in this work: parameters, security estimates, implementation

F Follow-up [BCNS’14]: TLS/SSL suite (in C) using these components,with estimated > 128 bit security: practical!

4 / 12

Page 19: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

This Work

I A first step towards Internet standards for lattice cryptography.

F AKE from any passively secure KEM (a la IKEv2, RFC 5996)

F New, efficient KEMs from ring-LWE (a la RSA-KEM, RFC 5990)

I Technical contribution: a new ‘reconciliation’ mechanism yieldingadditive (not multiplicative) ciphertext overhead for lattice encryption.

F Bit-for-bit encryption, plus fixed-size ‘prelude’

F Improves prior ciphertext sizes by up to 2x, at essentially no cost(in security, runtime, key sizes, etc.)

F Applies to all (ring-)LWE-based encryption schemes

I Not in this work: parameters, security estimates, implementation

F Follow-up [BCNS’14]: TLS/SSL suite (in C) using these components,with estimated > 128 bit security: practical!

4 / 12

Page 20: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

This Work

I A first step towards Internet standards for lattice cryptography.

F AKE from any passively secure KEM (a la IKEv2, RFC 5996)

F New, efficient KEMs from ring-LWE (a la RSA-KEM, RFC 5990)

I Technical contribution: a new ‘reconciliation’ mechanism yieldingadditive (not multiplicative) ciphertext overhead for lattice encryption.

F Bit-for-bit encryption, plus fixed-size ‘prelude’

F Improves prior ciphertext sizes by up to 2x, at essentially no cost(in security, runtime, key sizes, etc.)

F Applies to all (ring-)LWE-based encryption schemes

I Not in this work: parameters, security estimates, implementation

F Follow-up [BCNS’14]: TLS/SSL suite (in C) using these components,with estimated > 128 bit security: practical!

4 / 12

Page 21: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

This Work

I A first step towards Internet standards for lattice cryptography.

F AKE from any passively secure KEM (a la IKEv2, RFC 5996)

F New, efficient KEMs from ring-LWE (a la RSA-KEM, RFC 5990)

I Technical contribution: a new ‘reconciliation’ mechanism yieldingadditive (not multiplicative) ciphertext overhead for lattice encryption.

F Bit-for-bit encryption, plus fixed-size ‘prelude’

F Improves prior ciphertext sizes by up to 2x, at essentially no cost(in security, runtime, key sizes, etc.)

F Applies to all (ring-)LWE-based encryption schemes

I Not in this work: parameters, security estimates, implementation

F Follow-up [BCNS’14]: TLS/SSL suite (in C) using these components,with estimated > 128 bit security: practical!

4 / 12

Page 22: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

This Work

I A first step towards Internet standards for lattice cryptography.

F AKE from any passively secure KEM (a la IKEv2, RFC 5996)

F New, efficient KEMs from ring-LWE (a la RSA-KEM, RFC 5990)

I Technical contribution: a new ‘reconciliation’ mechanism yieldingadditive (not multiplicative) ciphertext overhead for lattice encryption.

F Bit-for-bit encryption, plus fixed-size ‘prelude’

F Improves prior ciphertext sizes by up to 2x, at essentially no cost(in security, runtime, key sizes, etc.)

F Applies to all (ring-)LWE-based encryption schemes

I Not in this work: parameters, security estimates, implementation

F Follow-up [BCNS’14]: TLS/SSL suite (in C) using these components,with estimated > 128 bit security: practical!

4 / 12

Page 23: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Authenticated Key Exchange

k k

I Basic Goal: mutually authenticate parties and provide them a“consistent view” of completed session (including key k).

I Adversary controls network, session initiation, may corrupt parties.

I Many intricate models and definitions, offering strong guarantees.[BR’93,BR’95,Kra’96,BCK’98,Sho’99,CK’01-02,LMQ’03,Kra’05,. . . ]

5 / 12

Page 24: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Authenticated Key Exchange

k k

I Basic Goal: mutually authenticate parties and provide them a“consistent view” of completed session (including key k).

I Adversary controls network, session initiation, may corrupt parties.

I Many intricate models and definitions, offering strong guarantees.[BR’93,BR’95,Kra’96,BCK’98,Sho’99,CK’01-02,LMQ’03,Kra’05,. . . ]

5 / 12

Page 25: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Authenticated Key Exchange

k k

I Basic Goal: mutually authenticate parties and provide them a“consistent view” of completed session (including key k).

I Adversary controls network, session initiation, may corrupt parties.

I Many intricate models and definitions, offering strong guarantees.[BR’93,BR’95,Kra’96,BCK’98,Sho’99,CK’01-02,LMQ’03,Kra’05,. . . ]

5 / 12

Page 26: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Authenticated Key ExchangeI We focus on “SK-security with post-specified peer” model [CK’02a]

F Designed explicitly with Internet in mind

F ‘Responder’ identity is discovered during protocol; can conceal identities

I A version of Krawczyk’s “SIGn-and-MAc” (SIGMA) protocol [Kra’03]satisfies this security definition, assuming DDH

I Internet Key Exchange (RFC 5996) based on this model & protocol

Our ResultsI We generalize SIGMA, replacing its underlying DH mechanism with

any passively secure KEM.

I This works because:F SIGMA has ‘initiator’ who speaks first: can send KEM public key

F Security proof uses only ‘KEM-like’ properties of DH

I Bottom line: minor changes to protocol design should makestandardization and implementation easier.

6 / 12

Page 27: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Authenticated Key ExchangeI We focus on “SK-security with post-specified peer” model [CK’02a]

F Designed explicitly with Internet in mind

F ‘Responder’ identity is discovered during protocol; can conceal identities

I A version of Krawczyk’s “SIGn-and-MAc” (SIGMA) protocol [Kra’03]satisfies this security definition, assuming DDH

I Internet Key Exchange (RFC 5996) based on this model & protocol

Our ResultsI We generalize SIGMA, replacing its underlying DH mechanism with

any passively secure KEM.

I This works because:F SIGMA has ‘initiator’ who speaks first: can send KEM public key

F Security proof uses only ‘KEM-like’ properties of DH

I Bottom line: minor changes to protocol design should makestandardization and implementation easier.

6 / 12

Page 28: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Authenticated Key ExchangeI We focus on “SK-security with post-specified peer” model [CK’02a]

F Designed explicitly with Internet in mind

F ‘Responder’ identity is discovered during protocol; can conceal identities

I A version of Krawczyk’s “SIGn-and-MAc” (SIGMA) protocol [Kra’03]satisfies this security definition, assuming DDH

I Internet Key Exchange (RFC 5996) based on this model & protocol

Our ResultsI We generalize SIGMA, replacing its underlying DH mechanism with

any passively secure KEM.

I This works because:F SIGMA has ‘initiator’ who speaks first: can send KEM public key

F Security proof uses only ‘KEM-like’ properties of DH

I Bottom line: minor changes to protocol design should makestandardization and implementation easier.

6 / 12

Page 29: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Authenticated Key ExchangeI We focus on “SK-security with post-specified peer” model [CK’02a]

F Designed explicitly with Internet in mind

F ‘Responder’ identity is discovered during protocol; can conceal identities

I A version of Krawczyk’s “SIGn-and-MAc” (SIGMA) protocol [Kra’03]satisfies this security definition, assuming DDH

I Internet Key Exchange (RFC 5996) based on this model & protocol

Our ResultsI We generalize SIGMA, replacing its underlying DH mechanism with

any passively secure KEM.

I This works because:F SIGMA has ‘initiator’ who speaks first: can send KEM public key

F Security proof uses only ‘KEM-like’ properties of DH

I Bottom line: minor changes to protocol design should makestandardization and implementation easier.

6 / 12

Page 30: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Authenticated Key ExchangeI We focus on “SK-security with post-specified peer” model [CK’02a]

F Designed explicitly with Internet in mind

F ‘Responder’ identity is discovered during protocol; can conceal identities

I A version of Krawczyk’s “SIGn-and-MAc” (SIGMA) protocol [Kra’03]satisfies this security definition, assuming DDH

I Internet Key Exchange (RFC 5996) based on this model & protocol

Our ResultsI We generalize SIGMA, replacing its underlying DH mechanism with

any passively secure KEM.I This works because:

F SIGMA has ‘initiator’ who speaks first: can send KEM public key

F Security proof uses only ‘KEM-like’ properties of DH

I Bottom line: minor changes to protocol design should makestandardization and implementation easier.

6 / 12

Page 31: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Authenticated Key ExchangeI We focus on “SK-security with post-specified peer” model [CK’02a]

F Designed explicitly with Internet in mind

F ‘Responder’ identity is discovered during protocol; can conceal identities

I A version of Krawczyk’s “SIGn-and-MAc” (SIGMA) protocol [Kra’03]satisfies this security definition, assuming DDH

I Internet Key Exchange (RFC 5996) based on this model & protocol

Our ResultsI We generalize SIGMA, replacing its underlying DH mechanism with

any passively secure KEM.I This works because:

F SIGMA has ‘initiator’ who speaks first: can send KEM public key

F Security proof uses only ‘KEM-like’ properties of DH

I Bottom line: minor changes to protocol design should makestandardization and implementation easier.

6 / 12

Page 32: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport (KEM)

Encaps

pk

k

Decaps

sk

k

c

I Passive security: (pk, c, k)c≈ (pk, c, k∗) where k∗ uniform & independ.

I Active (CCA) security: same, even with Decapssk(·) oracle

Some practical actively secure KEMs:

1 RSA-OAEP [BR’94,Shoup’01]: security from RSA (in ROM)

2 RSA-KEM (RFC 5990): from RSA (in ROM)

3 “Hashed ElGamal” [BR’97,CS’98,ABR’01]: from DDH (in ROM)

4 REACT transform [OP’01]: from inj. trapdoor function (in ROM)

5 FO transforms [FO’99a,b]: from any CPA-secure encryption (in ROM)

7 / 12

Page 33: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport (KEM)

Encaps

pk

k

Decaps

sk

k

c

I Passive security: (pk, c, k)c≈ (pk, c, k∗) where k∗ uniform & independ.

I Active (CCA) security: same, even with Decapssk(·) oracle

Some practical actively secure KEMs:

1 RSA-OAEP [BR’94,Shoup’01]: security from RSA (in ROM)

2 RSA-KEM (RFC 5990): from RSA (in ROM)

3 “Hashed ElGamal” [BR’97,CS’98,ABR’01]: from DDH (in ROM)

4 REACT transform [OP’01]: from inj. trapdoor function (in ROM)

5 FO transforms [FO’99a,b]: from any CPA-secure encryption (in ROM)

7 / 12

Page 34: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport (KEM)

Encaps

pk

k

Decaps

sk

k

c

I Passive security: (pk, c, k)c≈ (pk, c, k∗) where k∗ uniform & independ.

I Active (CCA) security: same, even with Decapssk(·) oracle

Some practical actively secure KEMs:

1 RSA-OAEP [BR’94,Shoup’01]: security from RSA (in ROM)

2 RSA-KEM (RFC 5990): from RSA (in ROM)

3 “Hashed ElGamal” [BR’97,CS’98,ABR’01]: from DDH (in ROM)

4 REACT transform [OP’01]: from inj. trapdoor function (in ROM)

5 FO transforms [FO’99a,b]: from any CPA-secure encryption (in ROM)

7 / 12

Page 35: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport (KEM)

Encaps

pk

k

Decaps

sk

k

c

I Passive security: (pk, c, k)c≈ (pk, c, k∗) where k∗ uniform & independ.

I Active (CCA) security: same, even with Decapssk(·) oracle

Some practical actively secure KEMs:

1 RSA-OAEP [BR’94,Shoup’01]: security from RSA (in ROM)

2 RSA-KEM (RFC 5990): from RSA (in ROM)

3 “Hashed ElGamal” [BR’97,CS’98,ABR’01]: from DDH (in ROM)

4 REACT transform [OP’01]: from inj. trapdoor function (in ROM)

5 FO transforms [FO’99a,b]: from any CPA-secure encryption (in ROM)

7 / 12

Page 36: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport (KEM)

Encaps

pk

k

Decaps

sk

k

c

I Passive security: (pk, c, k)c≈ (pk, c, k∗) where k∗ uniform & independ.

I Active (CCA) security: same, even with Decapssk(·) oracle

Some practical actively secure KEMs:

1 RSA-OAEP [BR’94,Shoup’01]: security from RSA (in ROM)

2 RSA-KEM (RFC 5990): from RSA (in ROM)

3 “Hashed ElGamal” [BR’97,CS’98,ABR’01]: from DDH (in ROM)

4 REACT transform [OP’01]: from inj. trapdoor function (in ROM)

5 FO transforms [FO’99a,b]: from any CPA-secure encryption (in ROM)

7 / 12

Page 37: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport (KEM)

Encaps

pk

k

Decaps

sk

k

c

I Passive security: (pk, c, k)c≈ (pk, c, k∗) where k∗ uniform & independ.

I Active (CCA) security: same, even with Decapssk(·) oracle

Some practical actively secure KEMs:

1 RSA-OAEP [BR’94,Shoup’01]: security from RSA (in ROM)

2 RSA-KEM (RFC 5990): from RSA (in ROM)

3 “Hashed ElGamal” [BR’97,CS’98,ABR’01]: from DDH (in ROM)

4 REACT transform [OP’01]: from inj. trapdoor function (in ROM)

5 FO transforms [FO’99a,b]: from any CPA-secure encryption (in ROM)

7 / 12

Page 38: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport (KEM)

Encaps

pk

k

Decaps

sk

k

c

I Passive security: (pk, c, k)c≈ (pk, c, k∗) where k∗ uniform & independ.

I Active (CCA) security: same, even with Decapssk(·) oracle

Some practical actively secure KEMs:

1 RSA-OAEP [BR’94,Shoup’01]: security from RSA (in ROM)

2 RSA-KEM (RFC 5990): from RSA (in ROM)

3 “Hashed ElGamal” [BR’97,CS’98,ABR’01]: from DDH (in ROM)

4 REACT transform [OP’01]: from inj. trapdoor function (in ROM)

5 FO transforms [FO’99a,b]: from any CPA-secure encryption (in ROM)

7 / 12

Page 39: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport (KEM)

Encaps

pk

k

Decaps

sk

k

c

I Passive security: (pk, c, k)c≈ (pk, c, k∗) where k∗ uniform & independ.

I Active (CCA) security: same, even with Decapssk(·) oracle

Some practical actively secure KEMs:

1 RSA-OAEP [BR’94,Shoup’01]: security from RSA (in ROM)

2 RSA-KEM (RFC 5990): from RSA (in ROM)

3 “Hashed ElGamal” [BR’97,CS’98,ABR’01]: from DDH (in ROM)

4 REACT transform [OP’01]: from inj. trapdoor function (in ROM)

5 FO transforms [FO’99a,b]: from any CPA-secure encryption (in ROM)7 / 12

Page 40: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport: Our Results

Passive Security

I We construct a KEM from ring-LWE (a la [LPR’10,LPR’13]),with a new ‘error reconciliation’ mechanism: ≈ 2x smaller ciphertexts

Active Security

I There are many construction paradigms, and (semi)generictransformations, for actively secure KEM/encryption schemes.

I Most are inapplicable, inefficient, or insecure for our KEM!

7 “Hashed ElGamal:” insecure due to ring-LWE search/decision equiv.

7 REACT: insecure: ring-LWE is not OW-PCA, for same reason

7 OAEP, REACT: inapplicable: need inj. trapdoor funcs (Use [MP’12]?)

4 FO transforms: these work!

• Prefer [FO’99b] because it maintains plaintext length

• Subtlety: RO yields random coins for encryption (Gaussian sampling)

8 / 12

Page 41: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport: Our Results

Passive Security

I We construct a KEM from ring-LWE (a la [LPR’10,LPR’13]),with a new ‘error reconciliation’ mechanism: ≈ 2x smaller ciphertexts

Active Security

I There are many construction paradigms, and (semi)generictransformations, for actively secure KEM/encryption schemes.

I Most are inapplicable, inefficient, or insecure for our KEM!

7 “Hashed ElGamal:” insecure due to ring-LWE search/decision equiv.

7 REACT: insecure: ring-LWE is not OW-PCA, for same reason

7 OAEP, REACT: inapplicable: need inj. trapdoor funcs (Use [MP’12]?)

4 FO transforms: these work!

• Prefer [FO’99b] because it maintains plaintext length

• Subtlety: RO yields random coins for encryption (Gaussian sampling)

8 / 12

Page 42: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport: Our Results

Passive Security

I We construct a KEM from ring-LWE (a la [LPR’10,LPR’13]),with a new ‘error reconciliation’ mechanism: ≈ 2x smaller ciphertexts

Active Security

I There are many construction paradigms, and (semi)generictransformations, for actively secure KEM/encryption schemes.

I Most are inapplicable, inefficient, or insecure for our KEM!

7 “Hashed ElGamal:” insecure due to ring-LWE search/decision equiv.

7 REACT: insecure: ring-LWE is not OW-PCA, for same reason

7 OAEP, REACT: inapplicable: need inj. trapdoor funcs (Use [MP’12]?)

4 FO transforms: these work!

• Prefer [FO’99b] because it maintains plaintext length

• Subtlety: RO yields random coins for encryption (Gaussian sampling)

8 / 12

Page 43: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport: Our Results

Passive Security

I We construct a KEM from ring-LWE (a la [LPR’10,LPR’13]),with a new ‘error reconciliation’ mechanism: ≈ 2x smaller ciphertexts

Active Security

I There are many construction paradigms, and (semi)generictransformations, for actively secure KEM/encryption schemes.

I Most are inapplicable, inefficient, or insecure for our KEM!

7 “Hashed ElGamal:” insecure due to ring-LWE search/decision equiv.

7 REACT: insecure: ring-LWE is not OW-PCA, for same reason

7 OAEP, REACT: inapplicable: need inj. trapdoor funcs (Use [MP’12]?)

4 FO transforms: these work!

• Prefer [FO’99b] because it maintains plaintext length

• Subtlety: RO yields random coins for encryption (Gaussian sampling)

8 / 12

Page 44: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport: Our Results

Passive Security

I We construct a KEM from ring-LWE (a la [LPR’10,LPR’13]),with a new ‘error reconciliation’ mechanism: ≈ 2x smaller ciphertexts

Active Security

I There are many construction paradigms, and (semi)generictransformations, for actively secure KEM/encryption schemes.

I Most are inapplicable, inefficient, or insecure for our KEM!

7 “Hashed ElGamal:” insecure due to ring-LWE search/decision equiv.

7 REACT: insecure: ring-LWE is not OW-PCA, for same reason

7 OAEP, REACT: inapplicable: need inj. trapdoor funcs (Use [MP’12]?)

4 FO transforms: these work!

• Prefer [FO’99b] because it maintains plaintext length

• Subtlety: RO yields random coins for encryption (Gaussian sampling)

8 / 12

Page 45: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport: Our Results

Passive Security

I We construct a KEM from ring-LWE (a la [LPR’10,LPR’13]),with a new ‘error reconciliation’ mechanism: ≈ 2x smaller ciphertexts

Active Security

I There are many construction paradigms, and (semi)generictransformations, for actively secure KEM/encryption schemes.

I Most are inapplicable, inefficient, or insecure for our KEM!

7 “Hashed ElGamal:” insecure due to ring-LWE search/decision equiv.

7 REACT: insecure: ring-LWE is not OW-PCA, for same reason

7 OAEP, REACT: inapplicable: need inj. trapdoor funcs (Use [MP’12]?)

4 FO transforms: these work!

• Prefer [FO’99b] because it maintains plaintext length

• Subtlety: RO yields random coins for encryption (Gaussian sampling)

8 / 12

Page 46: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Key Encapsulation/Transport: Our Results

Passive Security

I We construct a KEM from ring-LWE (a la [LPR’10,LPR’13]),with a new ‘error reconciliation’ mechanism: ≈ 2x smaller ciphertexts

Active Security

I There are many construction paradigms, and (semi)generictransformations, for actively secure KEM/encryption schemes.

I Most are inapplicable, inefficient, or insecure for our KEM!

7 “Hashed ElGamal:” insecure due to ring-LWE search/decision equiv.

7 REACT: insecure: ring-LWE is not OW-PCA, for same reason

7 OAEP, REACT: inapplicable: need inj. trapdoor funcs (Use [MP’12]?)

4 FO transforms: these work!

• Prefer [FO’99b] because it maintains plaintext length

• Subtlety: RO yields random coins for encryption (Gaussian sampling)

8 / 12

Page 47: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I In most prior lattice encryption schemes:

F Sender encodes each msg bit µ ∈ Z2 = {0, 1} as v = µ · b q2c ∈ Zq.

F Receiver recovers w ≈ µ · b q2c, where ≈ comes from LWE error.

F Receiver computes µ by ‘rounding:’ µ = bve2 := b 2q · ve ∈ Z2.

0

1

23456

7

8

9

10

1112 13 14 15

16

17

v

w

I Problem: log q factor overhead per msg bit (plus ctext ‘preamble’).

9 / 12

Page 48: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I In most prior lattice encryption schemes:

F Sender encodes each msg bit µ ∈ Z2 = {0, 1} as v = µ · b q2c ∈ Zq.

F Receiver recovers w ≈ µ · b q2c, where ≈ comes from LWE error.

F Receiver computes µ by ‘rounding:’ µ = bve2 := b 2q · ve ∈ Z2.

0

1

23456

7

8

9

10

1112 13 14 15

16

17

v

w

I Problem: log q factor overhead per msg bit (plus ctext ‘preamble’).

9 / 12

Page 49: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I In most prior lattice encryption schemes:

F Sender encodes each msg bit µ ∈ Z2 = {0, 1} as v = µ · b q2c ∈ Zq.

F Receiver recovers w ≈ µ · b q2c, where ≈ comes from LWE error.

F Receiver computes µ by ‘rounding:’ µ = bve2 := b 2q · ve ∈ Z2.

0

1

23456

7

8

9

10

1112 13 14 15

16

17

v

w

I Problem: log q factor overhead per msg bit (plus ctext ‘preamble’).

9 / 12

Page 50: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I In most prior lattice encryption schemes:

F Sender encodes each msg bit µ ∈ Z2 = {0, 1} as v = µ · b q2c ∈ Zq.

F Receiver recovers w ≈ µ · b q2c, where ≈ comes from LWE error.

F Receiver computes µ by ‘rounding:’ µ = bve2 := b 2q · ve ∈ Z2.

0

1

23456

7

8

9

10

1112 13 14 15

16

17

v

w

I Problem: log q factor overhead per msg bit (plus ctext ‘preamble’).

9 / 12

Page 51: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I In most prior lattice encryption schemes:

F Sender encodes each msg bit µ ∈ Z2 = {0, 1} as v = µ · b q2c ∈ Zq.

F Receiver recovers w ≈ µ · b q2c, where ≈ comes from LWE error.

F Receiver computes µ by ‘rounding:’ µ = bve2 := b 2q · ve ∈ Z2.

0

1

23456

7

8

9

10

1112 13 14 15

16

17

v

w

I Problem: log q factor overhead per msg bit (plus ctext ‘preamble’).

9 / 12

Page 52: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I In most prior lattice encryption schemes:

F Sender encodes each msg bit µ ∈ Z2 = {0, 1} as v = µ · b q2c ∈ Zq.

F Receiver recovers w ≈ µ · b q2c, where ≈ comes from LWE error.

F Receiver computes µ by ‘rounding:’ µ = bve2 := b 2q · ve ∈ Z2.

0

1

23456

7

8

9

10

1112 13 14 15

16

17

v

w

I Problem: log q factor overhead per msg bit (plus ctext ‘preamble’).

9 / 12

Page 53: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I Contribution: bit-for-bit error-tolerant reconciliation.

I Sender has (pseudo)random v ∈ Zq, receiver can recover w ≈ v.

I For even q, define ‘cross-rounding’ function 〈v〉2 := b4q · vc mod 2.

Encoding of bve2 is 〈v〉2 ∈ {0, 1}. (Maybe biased; doesn’t matter!)

0

1

23456

7

8

9

10

1112 13 14 15

16

17

Claim 1: if v ∈ Zq is uniform, then bve2 is uniform given 〈v〉2.

Claim 2: given 〈v〉2 and any w ≈ v, can recover bve2.

10 / 12

Page 54: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I Contribution: bit-for-bit error-tolerant reconciliation.

I Sender has (pseudo)random v ∈ Zq, receiver can recover w ≈ v.

I For even q, define ‘cross-rounding’ function 〈v〉2 := b4q · vc mod 2.

Encoding of bve2 is 〈v〉2 ∈ {0, 1}. (Maybe biased; doesn’t matter!)

0

1

23456

7

8

9

10

1112 13 14 15

16

17

Claim 1: if v ∈ Zq is uniform, then bve2 is uniform given 〈v〉2.

Claim 2: given 〈v〉2 and any w ≈ v, can recover bve2.

10 / 12

Page 55: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I Contribution: bit-for-bit error-tolerant reconciliation.

I Sender has (pseudo)random v ∈ Zq, receiver can recover w ≈ v.

I For even q, define ‘cross-rounding’ function 〈v〉2 := b4q · vc mod 2.

Encoding of bve2 is 〈v〉2 ∈ {0, 1}. (Maybe biased; doesn’t matter!)

0

1

23456

7

8

9

10

1112 13 14 15

16

17

Claim 1: if v ∈ Zq is uniform, then bve2 is uniform given 〈v〉2.

Claim 2: given 〈v〉2 and any w ≈ v, can recover bve2.

10 / 12

Page 56: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I Contribution: bit-for-bit error-tolerant reconciliation.

I Sender has (pseudo)random v ∈ Zq, receiver can recover w ≈ v.

I For even q, define ‘cross-rounding’ function 〈v〉2 := b4q · vc mod 2.

Encoding of bve2 is 〈v〉2 ∈ {0, 1}. (Maybe biased; doesn’t matter!)

0

1

23456

7

8

9

10

1112 13 14 15

16

17v

Claim 1: if v ∈ Zq is uniform, then bve2 is uniform given 〈v〉2.

Claim 2: given 〈v〉2 and any w ≈ v, can recover bve2.

10 / 12

Page 57: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I Contribution: bit-for-bit error-tolerant reconciliation.

I Sender has (pseudo)random v ∈ Zq, receiver can recover w ≈ v.

I For even q, define ‘cross-rounding’ function 〈v〉2 := b4q · vc mod 2.

Encoding of bve2 is 〈v〉2 ∈ {0, 1}. (Maybe biased; doesn’t matter!)

0

1

23456

7

8

9

10

1112 13 14 15

16

17v

Claim 1: if v ∈ Zq is uniform, then bve2 is uniform given 〈v〉2.

Claim 2: given 〈v〉2 and any w ≈ v, can recover bve2.

10 / 12

Page 58: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I Contribution: bit-for-bit error-tolerant reconciliation.

I Sender has (pseudo)random v ∈ Zq, receiver can recover w ≈ v.

I For even q, define ‘cross-rounding’ function 〈v〉2 := b4q · vc mod 2.

Encoding of bve2 is 〈v〉2 ∈ {0, 1}. (Maybe biased; doesn’t matter!)

0

1

23456

7

8

9

10

1112 13 14 15

16

17v w

Claim 1: if v ∈ Zq is uniform, then bve2 is uniform given 〈v〉2.

Claim 2: given 〈v〉2 and any w ≈ v, can recover bve2.

10 / 12

Page 59: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I Contribution: bit-for-bit error-tolerant reconciliation.

I Sender has (pseudo)random v ∈ Zq, receiver can recover w ≈ v.

I For even q, define ‘cross-rounding’ function 〈v〉2 := b4q · vc mod 2.

Encoding of bve2 is 〈v〉2 ∈ {0, 1}. (Maybe biased; doesn’t matter!)

0

1

23456

7

8

9

10

1112 13 14 15

16

17

v

w

Claim 1: if v ∈ Zq is uniform, then bve2 is uniform given 〈v〉2.

Claim 2: given 〈v〉2 and any w ≈ v, can recover bve2.

10 / 12

Page 60: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

New Reconciliation Mechanism

I Contribution: bit-for-bit error-tolerant reconciliation.

I Sender has (pseudo)random v ∈ Zq, receiver can recover w ≈ v.

I For even q, define ‘cross-rounding’ function 〈v〉2 := b4q · vc mod 2.

Encoding of bve2 is 〈v〉2 ∈ {0, 1}. (Maybe biased; doesn’t matter!)

0

1

23456

7

8

9

10

1112 13 14 15

16

17

v

w

Claim 1: if v ∈ Zq is uniform, then bve2 is uniform given 〈v〉2.

Claim 2: given 〈v〉2 and any w ≈ v, can recover bve2.

10 / 12

Page 61: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

The Ring-LWE KEM

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elts of R (Rq) are deg < n polynomials with integer (mod q) coeffs.

F ‘Errors’ in R are polynomials with small (Gaussian) integer coefficients.

F Operations in Rq are very efficient using FFT-like algorithms.

I Public key is (a, b ≈ a · s) ∈ Rq ×Rq for secret error s ∈ R.

I Encaps: choose error r ∈ R, let u ≈ r · a, v ≈ r · b ∈ Rq, output

c = (u , 〈v〉2) ∈ Rq ×R2, key k = bve2 ∈ R2.

I Decaps: recover k = bve2 from 〈v〉2 and

w = u · s ≈ r · a · s ≈ r · b ≈ v.

I Passively secure under ring-LWE [LPR’10].

I Generalizes (tightly!) to any cyclotomic ring using tools from [LPR’13].

11 / 12

Page 62: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

The Ring-LWE KEM

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elts of R (Rq) are deg < n polynomials with integer (mod q) coeffs.

F ‘Errors’ in R are polynomials with small (Gaussian) integer coefficients.

F Operations in Rq are very efficient using FFT-like algorithms.

I Public key is (a, b ≈ a · s) ∈ Rq ×Rq for secret error s ∈ R.

I Encaps: choose error r ∈ R, let u ≈ r · a, v ≈ r · b ∈ Rq, output

c = (u , 〈v〉2) ∈ Rq ×R2, key k = bve2 ∈ R2.

I Decaps: recover k = bve2 from 〈v〉2 and

w = u · s ≈ r · a · s ≈ r · b ≈ v.

I Passively secure under ring-LWE [LPR’10].

I Generalizes (tightly!) to any cyclotomic ring using tools from [LPR’13].

11 / 12

Page 63: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

The Ring-LWE KEM

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elts of R (Rq) are deg < n polynomials with integer (mod q) coeffs.

F ‘Errors’ in R are polynomials with small (Gaussian) integer coefficients.

F Operations in Rq are very efficient using FFT-like algorithms.

I Public key is (a, b ≈ a · s) ∈ Rq ×Rq for secret error s ∈ R.

I Encaps: choose error r ∈ R, let u ≈ r · a, v ≈ r · b ∈ Rq, output

c = (u , 〈v〉2) ∈ Rq ×R2, key k = bve2 ∈ R2.

I Decaps: recover k = bve2 from 〈v〉2 and

w = u · s ≈ r · a · s ≈ r · b ≈ v.

I Passively secure under ring-LWE [LPR’10].

I Generalizes (tightly!) to any cyclotomic ring using tools from [LPR’13].

11 / 12

Page 64: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

The Ring-LWE KEM

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elts of R (Rq) are deg < n polynomials with integer (mod q) coeffs.

F ‘Errors’ in R are polynomials with small (Gaussian) integer coefficients.

F Operations in Rq are very efficient using FFT-like algorithms.

I Public key is (a, b ≈ a · s) ∈ Rq ×Rq for secret error s ∈ R.

I Encaps: choose error r ∈ R, let u ≈ r · a, v ≈ r · b ∈ Rq, output

c = (u , 〈v〉2) ∈ Rq ×R2, key k = bve2 ∈ R2.

I Decaps: recover k = bve2 from 〈v〉2 and

w = u · s ≈ r · a · s ≈ r · b ≈ v.

I Passively secure under ring-LWE [LPR’10].

I Generalizes (tightly!) to any cyclotomic ring using tools from [LPR’13].

11 / 12

Page 65: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

The Ring-LWE KEM

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elts of R (Rq) are deg < n polynomials with integer (mod q) coeffs.

F ‘Errors’ in R are polynomials with small (Gaussian) integer coefficients.

F Operations in Rq are very efficient using FFT-like algorithms.

I Public key is (a, b ≈ a · s) ∈ Rq ×Rq for secret error s ∈ R.

I Encaps: choose error r ∈ R, let u ≈ r · a, v ≈ r · b ∈ Rq, output

c = (u , 〈v〉2) ∈ Rq ×R2, key k = bve2 ∈ R2.

I Decaps: recover k = bve2 from 〈v〉2 and

w = u · s ≈ r · a · s ≈ r · b ≈ v.

I Passively secure under ring-LWE [LPR’10].

I Generalizes (tightly!) to any cyclotomic ring using tools from [LPR’13].

11 / 12

Page 66: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

The Ring-LWE KEM

I Let R = Z[X]/(Xn + 1) for n a power of two, and Rq = R/qR

F Elts of R (Rq) are deg < n polynomials with integer (mod q) coeffs.

F ‘Errors’ in R are polynomials with small (Gaussian) integer coefficients.

F Operations in Rq are very efficient using FFT-like algorithms.

I Public key is (a, b ≈ a · s) ∈ Rq ×Rq for secret error s ∈ R.

I Encaps: choose error r ∈ R, let u ≈ r · a, v ≈ r · b ∈ Rq, output

c = (u , 〈v〉2) ∈ Rq ×R2, key k = bve2 ∈ R2.

I Decaps: recover k = bve2 from 〈v〉2 and

w = u · s ≈ r · a · s ≈ r · b ≈ v.

I Passively secure under ring-LWE [LPR’10].

I Generalizes (tightly!) to any cyclotomic ring using tools from [LPR’13].

11 / 12

Page 67: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Conclusions and Future Work

I We have taken one (small) step toward “making the Internet safe forlattice cryptography” (or vice versa?)

I Much remains to be done: signature protocols, implementations,formal standards, . . .

I Please help!

Thanks!

12 / 12

Page 68: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Conclusions and Future Work

I We have taken one (small) step toward “making the Internet safe forlattice cryptography” (or vice versa?)

I Much remains to be done: signature protocols, implementations,formal standards, . . .

I Please help!

Thanks!

12 / 12

Page 69: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Conclusions and Future Work

I We have taken one (small) step toward “making the Internet safe forlattice cryptography” (or vice versa?)

I Much remains to be done: signature protocols, implementations,formal standards, . . .

I Please help!

Thanks!

12 / 12

Page 70: Lattice Cryptography for the Internet - cc.gatech.edu fileLattice Cryptography for the Internet Chris Peikert Georgia Institute of Technology Post-Quantum Cryptography 2 October 2014

Conclusions and Future Work

I We have taken one (small) step toward “making the Internet safe forlattice cryptography” (or vice versa?)

I Much remains to be done: signature protocols, implementations,formal standards, . . .

I Please help!

Thanks!

12 / 12