【24h】

Short Stickelberger Class Relations and Application to Ideal-SVP

机译:Stickelberger短类关系及其在Ideal-SVP中的应用

获取原文

摘要

The worst-case hardness of finding short vectors in ideals of cyclotomic number fields (Ideal-SVP) is a central matter in lattice based cryptography. Assuming the worst-case hardness of Ideal-SVP allows to prove the Ring-LWE and Ring-SIS assumptions, and therefore to prove the security of numerous cryptographic schemes and protocols - including key-exchange, digital signatures, public-key encryption and fully-homomorphic encryption. A series of recent works has shown that Principal Ideal-SVP is not always as hard as finding short vectors in general lattices, and some schemes were broken using quantum algorithms - the Soliloquy encryption scheme, Smart-Vercauteren fully homomorphic encryption scheme from PKC 2010, and Gentry-Garg-Halevi cryptographic multilinear-maps from Eurocrypt 2013. Those broken schemes were using a special class of principal ideals, but these works also showed how to solve SVP for principal ideals in the worst-case in quantum polynomial time for an approximation factor of exp(O(n~(1/2))). This exposed an unexpected hardness gap between general lattices and some structured ones, and called into question the hardness of various problems over structured lattices, such as Ideal-SVP and Ring-LWE. In this work, we generalize the previous result to general ideals. Precisely, we show how to solve the close principal multiple problem (CPM) by exploiting the classical theorem that the class-group is annihilated by the (Galois-module action of) the so-called Stickelberger ideal. Under some plausible number-theoretical hypothesis, our approach provides a close principal multiple in quantum polynomial time. Combined with the previous results, this solves Ideal-SVP in the worst case in quantum polynomial time for an approximation factor of exp(O(n~(1/2))). Although it does not seem that the security of Ring-LWE based cryp-tosystems is directly affected, we contribute novel ideas to the crypt-analysis of schemes based on structured lattices. Moreover, our result shows a deepening of the gap between general lattices and structured ones.
机译:在理想的环数域(Ideal-SVP)中找到短向量的最坏情况下的硬度是基于格的密码学中的核心问题。假设Ideal-SVP的最坏情况硬度可以证明Ring-LWE和Ring-SIS假设,因此可以证明多种加密方案和协议的安全性-包括密钥交换,数字签名,公共密钥加密和完全加密。同态加密。最近的一系列工作表明,Principal Ideal-SVP并不总是像在一般晶格中找到短矢量一样困难,并且某些方案被量子算法打破了,例如PKC 2010的Soliloquy加密方案,Smart-Vercauteren完全同态加密方案,以及Eurocrypt 2013的Gentry-Garg-Halevi密码多线性映射。这些破损的方案使用一类特殊的主理想,但这些工作还显示了如何在量子多项式时间内最坏的情况下求解主理想的SVP近似值。 exp(O(n〜(1/2)))的因数这暴露了一般晶格和某些结构晶格之间的意外硬度差距,并质疑了结构晶格上各种问题的硬度,例如Ideal-SVP和Ring-LWE。在这项工作中,我们将先前的结果推广到一般理想。准确地讲,我们展示了如何通过利用经典定理(即所谓的Stickelberger理想的(Galois模态作用)消灭了类别组)来解决近似主数问题(CPM)。在一些合理的数论假设下,我们的方法在量子多项式时间内提供了一个近似的本金倍数。结合先前的结果,这可以解决量子多项式时间内最坏情况下的Ideal-SVP,其近似因子为exp(O(n〜(1/2)))。尽管似乎不直接影响基于Ring-LWE的cryp-tosystems的安全性,但我们为基于结构化格的方案的密码分析提供了新颖的思想。此外,我们的结果表明,一般晶格和结构晶格之间的间隙不断加深。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号