xianhui lu, yamin liu, dingding jia haiyang xue, jingnan ... · 12289 1024 1/sqrt(2) 201 182...

18
Xianhui Lu, Yamin Liu, Dingding Jia Haiyang Xue, Jingnan He, Zhenfei Zhang

Upload: phamdat

Post on 12-Jun-2018

214 views

Category:

Documents


0 download

TRANSCRIPT

Xianhui Lu, Yamin Liu, Dingding JiaHaiyang Xue, Jingnan He, Zhenfei Zhang

Overview of LAC

2005 2014

Ding2012

2012

LPR2010

2011

Regev2005

2017

Peikert2014

BCNSNewHope

Frodo

2015

Kyber

LAC

Saber

Lizard

KCL

EMBLEM

Ramstake

ThreeBears

Mersenne-756839

Lepton

LOTUS

Titanium

KINDI Round2

HILA5 LIMA

LAC.CCA

LAC.KE LAC.AKE

Overview of LAC

Main Features of LAC

1 1/ 2251(257),

, ,

/ 1,512 / 1024, or

nq

pk sk

Z X Xnq

a b as + e s

ae, s

1 2

bch_enc' ', ' / 2q

c s a + em

c s b e rr

%

1 1/21 1 1 3 1 1 :Pr 0 ,Pr 1 ,Pr 1 ; : Pr 0 ,Pr 1 ,Pr 12 4 4 4 8 8

x x x x x x

small modulus q & large-block error correction code

Target

Param Security Error Rate Size Performance

As small as possible

As small as possible

As small as possible

NTT q=c*n+1

As small as possible

GaussianCentre Binomial{-1,0,1}

n

q

2 2

4

nq

q

logn q

Design Rationale of LAC: q<2^8

Selection of q=251: largest prime<2^8

NewHope: n=1024, = 8, 12289q

Kyber: n=256*3, =2 6, 7 81q

LAC: n=512, =1 / 2 5, 2 1q

q n ClassicalSecurity

Quantumsecurity

Error rate(single bit)

12289 1024 sqrt(8) 282 256 2^(-54)

12289 1024 1 218 198 negligible

12289 1024 1/sqrt(2) 201 182 negligible

251 512 1/sqrt(2) 148 134 2^(-13.2)

251 1024 1/sqrt(2) 321 292 2^(-7.35)

Security and Error Rate of q=251

Categories Parameters Error correction

LAC-128 n=512,q=251\psi_{1}

BCH(511,256,35)2^-13.2->2^-128

LAC-192 n=1024,q=251\psi_{1/2}

BCH(511,384,15)2^-25->2^-143

LAC-256 n=1024,q=251\psi_{1}

BCH(1023,512,115)2^-7.35->2^-109

Decrease Error Rate with BCH

=

30 times speed up:150 microseconds to 5 microseconds

Multiplication without NTT

_mm256_maddubs_epi16

1a 2a

1c

1b 2b

1 1 1 2 1c ab a b

q n ClassicalSecurity

Quantumsecurity

claimedsecurity

LAC-128 251 512 \psi_{1} 147 133 1,2

LAC-192 251 1024 \psi_{1/2} 286 259 3,4

LAC-256 251 1024 \psi_{1} 320 290 5

Security Categories

Performance (AVX2)Intel Core-i7-4770S (Haswell) @ 3.10GHz, memory 7.6GB.

performance ( /cpu cycles ) SizeKeyGen Enc Dec PK Ciphertext

LAC128 CPA 12.5638957

17.2153357

8.7927259

544 1024(768)

LAC128 CCA 12.5338847

19.6660952

24.1374812

544 1024(768)

LAC192 CPA 37.02114753

37.98117749

17.5254313

1056 1536(1280)

LAC192 CCA 36.92114461

42.61132087

73.89229054

1056 1536(1280)

LAC256 CPA 25.3878678

44.28137258

43.03133379

1056 2048(1536)

LAC256 CCA 25.2378214

51.77160489

94.56293128

1056 2048(1536)

μs

Comments(1): Subfield Attack

/2 /4 /2 /41 91 1 91 1 mod251n n n n nx x x x x

/2 /491 1n ng x x

mod | |11* mod ,

11* mod ,11* mod , 1find from lattice =0 by using BKZ?z s g e g

A a g 1 b g

z Az

Comments(1): Subfield Attack

253.59,6.9z D

256513

1

11* mod ,11* mod

86.36

, 1

5132512q

z s g e g

e

A

Comments(2): Worst case hardness

2

1

1/2

11 1 1 :Pr 1 /0 , Pr 1 , Pr 1 ,2 4 4

3 1 1: Pr 0 , Pr 1 , Pr 1 ,4

2

1 /8 8

2

x x x

x x x

Regev Reduction: q , q 92

n

Daniele Micciancio, Chris Peikert: Hardness of SIS and LWE with Small Parameters. CRYPTO (1) 2013: 21-39.

MP2013 Reduction: 0, 1 g1 , 1 / loe m n n

Comments(2): Worst case hardness

Zvika Brakerski, Adeline Langlois, Chris Peikert, Oded Regev, Damien Stehlé: Classical hardness of learning with errors. STOC 2013: 575-584

q=251,n=512, sigma=1/sqrt(2): primal attack:classical cost= 148quantum cost= 135dual attack:classical cost= 147quantum cost= 133

q=251*251, n=256, sigma= 1/sqrt(2) * 251:primal attack:classical cost= 156quantum cost= 141dual attack:classical cost= 154quantum cost= 139

Comments(3): CCA security

Main Idea: Find enough ciphertexts with Hamming weights of (r,e_1) of 1024+310, to cause decryption failure probability about 2^{-50.51}. Recover s as in https://eprint.iacr.org/2016/085.pdf.

Difficulty1: Any changes of the error-reconciliation vector will be rejected by the re-encryption process in the decryption algorithm.

Difficulty2: (r,e_1) are generated by the hash function, can not be set as special vectors used in https://eprint.iacr.org/2016/085.pdf.

Comments(4): error correction code

BCH, Goppa,……

Martin Tomlinson: One significant advantage is that you can benefit from the extensive research in the last decade that has been applied to the M c E l i e c e s y s te m to a v o i d s i d e c h a n n e l information leakage in the syndrome calculation, Berlekamp‐Massey and root finding algorithms.

Thanks