Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors...

57
Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion Middle-Product Learning With Errors Miruna Ro¸ sca, Amin Sakzad, Damien Stehl´ e and Ron Steinfeld ENS de Lyon, Bitdefender and Monash University Paris, June 2017 Damien Stehl´ e The MP-LWE problem 09/06/2017 1/29

Transcript of Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors...

Page 1: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Middle-Product Learning With Errors

Miruna Rosca, Amin Sakzad,Damien Stehle and Ron Steinfeld

ENS de Lyon, Bitdefender and Monash University

Paris, June 2017

Damien Stehle The MP-LWE problem 09/06/2017 1/29

Page 2: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

LWE, P-LWE and MP-LWE

Learning With Errors [LWE]

Hardness related to worst-case problems over latticesInduces large keys and slow cryptographic operations

Polynomial LWE [P-LWE]

Leads to more efficient schemesHardness related to lattices over a single polynomial ring

Middle-product LWE [MP-LWE]

Still somewhat efficient encryptionAt least as hard as P-LWE for many polynomial rings

Damien Stehle The MP-LWE problem 09/06/2017 2/29

Page 3: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

LWE, P-LWE and MP-LWE

Learning With Errors [LWE]

Hardness related to worst-case problems over latticesInduces large keys and slow cryptographic operations

Polynomial LWE [P-LWE]

Leads to more efficient schemesHardness related to lattices over a single polynomial ring

Middle-product LWE [MP-LWE]

Still somewhat efficient encryptionAt least as hard as P-LWE for many polynomial rings

Damien Stehle The MP-LWE problem 09/06/2017 2/29

Page 4: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

LWE, P-LWE and MP-LWE

Learning With Errors [LWE]

Hardness related to worst-case problems over latticesInduces large keys and slow cryptographic operations

Polynomial LWE [P-LWE]

Leads to more efficient schemesHardness related to lattices over a single polynomial ring

Middle-product LWE [MP-LWE]

Still somewhat efficient encryptionAt least as hard as P-LWE for many polynomial rings

Damien Stehle The MP-LWE problem 09/06/2017 2/29

Page 5: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Road-map

Reminders and context

Middle-Product LWE

Encryption from Middle-Product LWE

Damien Stehle The MP-LWE problem 09/06/2017 3/29

Page 6: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Road-map

Reminders and context: LWE, P-LWE

Middle-Product LWE

Encryption from Middle-Product LWE

Damien Stehle The MP-LWE problem 09/06/2017 3/29

Page 7: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

The LWE distribution

Let n ≥ 1, q ≥ 2 and α ∈ (0, 1). Let Rq = (R/(qZ),+).

Let Dαq denote the Gaussian distribution of standarddeviation αq, folded modulo q.

For all s ∈ Znq, we define the distribution DLWE

n,q,α(s):

(ai , 〈ai , s〉+ ei) ∈ Znq × Rq,

with ai ←↩ U(Znq) and ei ←↩ Dαq.

Damien Stehle The MP-LWE problem 09/06/2017 4/29

Page 8: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

The LWE distribution

Let n ≥ 1, q ≥ 2 and α ∈ (0, 1). Let Rq = (R/(qZ),+).

Let Dαq denote the Gaussian distribution of standarddeviation αq, folded modulo q.

For all s ∈ Znq, we define the distribution DLWE

n,q,α(s):

(ai , 〈ai , s〉+ ei) ∈ Znq × Rq,

with ai ←↩ U(Znq) and ei ←↩ Dαq.

Damien Stehle The MP-LWE problem 09/06/2017 4/29

Page 9: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

The LWE problem [Re05]

For all s ∈ Znq , we define the distribution DLWE

n,q,α(s):

(a, 〈a, s〉+ e) ∈ Znq × Rq , with a←↩ U(Zn

q) and e ←↩ Dαq .

Search LWE

For all s: Given arbitrarily many samples from DLWEn,q,α(s), find s.

Decision LWE

With non-negligible probability over s←↩ U(Znq):

distinguish between DLWEn,q,α(s) and U(Zn

q × Rq).

(Given arbitrarily many samples from either.)

Damien Stehle The MP-LWE problem 09/06/2017 5/29

Page 10: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

The LWE problem [Re05]

For all s ∈ Znq , we define the distribution DLWE

n,q,α(s):

(a, 〈a, s〉+ e) ∈ Znq × Rq , with a←↩ U(Zn

q) and e ←↩ Dαq .

Search LWE

For all s: Given arbitrarily many samples from DLWEn,q,α(s), find s.

Decision LWE

With non-negligible probability over s←↩ U(Znq):

distinguish between DLWEn,q,α(s) and U(Zn

q × Rq).

(Given arbitrarily many samples from either.)

Damien Stehle The MP-LWE problem 09/06/2017 5/29

Page 11: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

The LWE problem [Re05]

For all s ∈ Znq , we define the distribution DLWE

n,q,α(s):

(a, 〈a, s〉+ e) ∈ Znq × Rq , with a←↩ U(Zn

q) and e ←↩ Dαq .

Search LWE

For all s: Given arbitrarily many samples from DLWEn,q,α(s), find s.

Decision LWE

With non-negligible probability over s←↩ U(Znq):

distinguish between DLWEn,q,α(s) and U(Zn

q × Rq).

(Given arbitrarily many samples from either.)

Damien Stehle The MP-LWE problem 09/06/2017 5/29

Page 12: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Matrix version of LWE

,find

s

A As

+ e

m

n

A ←↩ U(Zm×nq ),

s ←↩ U(Znq),

e ←↩ Dmαq.

αq

Gaussian error

Decision LWE:

Determine whether (A,b) is of the form above, or uniform.

Damien Stehle The MP-LWE problem 09/06/2017 6/29

Page 13: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Hardness results on LWE (for αq ≥ 2√n)

The Approximate Shortest Vector Problem

ApproxSVPγ: Given B ∈ Zn×n, find x ∈ Zn \ 0 s.t.

‖B · x‖ ≤ γ ·min (‖B · y‖ : y ∈ Zn,B · y 6= 0) .

[Re05]

For q prime and ≤ nO(1), there is a quantum poly-timereduction from ApproxSVPγ in dimension n to LWEn,q,α,with γ ≈ n/α.

[BLPRS13]

For q ≤ nO(1), there is a classical poly-time reduction fromBDDγ in dimension

√n to LWEn,q,α, with γ ≈ n/α.

(The two results are incomparable.)Damien Stehle The MP-LWE problem 09/06/2017 7/29

Page 14: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Hardness results on LWE (for αq ≥ 2√n)

The Approximate Shortest Vector Problem

ApproxSVPγ: Given B ∈ Zn×n, find x ∈ Zn \ 0 s.t.

‖B · x‖ ≤ γ ·min (‖B · y‖ : y ∈ Zn,B · y 6= 0) .

[Re05]

For q prime and ≤ nO(1), there is a quantum poly-timereduction from ApproxSVPγ in dimension n to LWEn,q,α,with γ ≈ n/α.

[BLPRS13]

For q ≤ nO(1), there is a classical poly-time reduction fromBDDγ in dimension

√n to LWEn,q,α, with γ ≈ n/α.

(The two results are incomparable.)Damien Stehle The MP-LWE problem 09/06/2017 7/29

Page 15: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Hardness results on LWE (for αq ≥ 2√n)

The Approximate Shortest Vector Problem

ApproxSVPγ: Given B ∈ Zn×n, find x ∈ Zn \ 0 s.t.

‖B · x‖ ≤ γ ·min (‖B · y‖ : y ∈ Zn,B · y 6= 0) .

[Re05]

For q prime and ≤ nO(1), there is a quantum poly-timereduction from ApproxSVPγ in dimension n to LWEn,q,α,with γ ≈ n/α.

[BLPRS13]

For q ≤ nO(1), there is a classical poly-time reduction fromBDDγ in dimension

√n to LWEn,q,α, with γ ≈ n/α.

(The two results are incomparable.)Damien Stehle The MP-LWE problem 09/06/2017 7/29

Page 16: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

LWE, pros and cons

3 ApproxSVP has been studied for almost four decades.

3 All known LWE/approxSVP algorithms are exponential inthe dimension.

7 Cryptographic applications of LWE involve matrices andmatrix-vector products.

Damien Stehle The MP-LWE problem 09/06/2017 8/29

Page 17: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Polynomial-LWE [SSTX09]

Let q ≥ 2, α ∈ (0, 1), f ∈ Z[x ] monic irreducible of degree n.

For all s ∈ Zq[x ]/f , we define the distribution P fq,α(s):

(ai , ai · s + ei), with ai ←↩ U(Zq[x ]/f ) and ei ←↩ Dnαq.

Search P-LWEf

For all s: Given arbitrarily many samples from P fq,α(s), find s.

Decision P-LWEf

With non-negligible probability over s ←↩ U(Zq[x ]/f ):distinguish between P f

q,α(s) and uniform.

Damien Stehle The MP-LWE problem 09/06/2017 9/29

Page 18: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Polynomial-LWE [SSTX09]

Let q ≥ 2, α ∈ (0, 1), f ∈ Z[x ] monic irreducible of degree n.

For all s ∈ Zq[x ]/f , we define the distribution P fq,α(s):

(ai , ai · s + ei), with ai ←↩ U(Zq[x ]/f ) and ei ←↩ Dnαq.

Search P-LWEf

For all s: Given arbitrarily many samples from P fq,α(s), find s.

Decision P-LWEf

With non-negligible probability over s ←↩ U(Zq[x ]/f ):distinguish between P f

q,α(s) and uniform.

Damien Stehle The MP-LWE problem 09/06/2017 9/29

Page 19: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Polynomial-LWE [SSTX09]

Let q ≥ 2, α ∈ (0, 1), f ∈ Z[x ] monic irreducible of degree n.

For all s ∈ Zq[x ]/f , we define the distribution P fq,α(s):

(ai , ai · s + ei), with ai ←↩ U(Zq[x ]/f ) and ei ←↩ Dnαq.

Search P-LWEf

For all s: Given arbitrarily many samples from P fq,α(s), find s.

Decision P-LWEf

With non-negligible probability over s ←↩ U(Zq[x ]/f ):distinguish between P f

q,α(s) and uniform.

Damien Stehle The MP-LWE problem 09/06/2017 9/29

Page 20: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Why P-LWE?

For all s ∈ Zq [x]/f , we define the distribution P fq,α(s):

(ai , ai · s + ei ), with ai ←↩ U(Zq [x]/f ) and ei ←↩ Dnαq .

One P-LWE sample encodes n correlated LWE samples:

Each coefficient of a · s is an inner product between thecoefficient vector s and a vector a derived from a and f .

One P-LWE sample is cheap to encode and to create:

Producing 1 sample costs O(n log q).

Damien Stehle The MP-LWE problem 09/06/2017 10/29

Page 21: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Why P-LWE?

For all s ∈ Zq [x]/f , we define the distribution P fq,α(s):

(ai , ai · s + ei ), with ai ←↩ U(Zq [x]/f ) and ei ←↩ Dnαq .

One P-LWE sample encodes n correlated LWE samples:

Each coefficient of a · s is an inner product between thecoefficient vector s and a vector a derived from a and f .

One P-LWE sample is cheap to encode and to create:

Producing 1 sample costs O(n log q).

Damien Stehle The MP-LWE problem 09/06/2017 10/29

Page 22: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Hardness results on P-LWE

[SSTX09] - oversimplified

For any f monic irreducible, there is a quantum reductionfrom ApproxSVP for ideals of Z[x ]/f to search P-LWEf .P-LWE’s noise rate α is proportional to

EF (f ) = maxi<2n ‖x i mod f ‖.

[LPR10] - oversimplified

If f is cyclotomic, search P-LWEf reduces to decision P-LWEf .

Damien Stehle The MP-LWE problem 09/06/2017 11/29

Page 23: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Hardness results on P-LWE

[SSTX09] - oversimplified

For any f monic irreducible, there is a quantum reductionfrom ApproxSVP for ideals of Z[x ]/f to search P-LWEf .P-LWE’s noise rate α is proportional to

EF (f ) = maxi<2n ‖x i mod f ‖.

[LPR10] - oversimplified

If f is cyclotomic, search P-LWEf reduces to decision P-LWEf .

Damien Stehle The MP-LWE problem 09/06/2017 11/29

Page 24: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

P-LWE, pros and cons

3 Faster cryptographic primitives, even practical [ADPS16].

7 Hardness of P-LWEf related only to lattices over Z[x ]/f ,but:

ApproxSVP for ideals of Z[x ]/f is esoteric.It is easier than expected for some f ’s and γ’s [CDW17].

7 For f 6= g , P-LWEf and P-LWEg seem unrelated.

Damien Stehle The MP-LWE problem 09/06/2017 12/29

Page 25: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Road-map

Reminders and context

Middle-Product LWE: MP, MP-LWE, Hardness

Encryption from Middle-Product LWE

Damien Stehle The MP-LWE problem 09/06/2017 13/29

Page 26: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Our result

We propose an LWE variant, MP-LWE, such that P-LWEf

reduces to MP-LWE for all degree n monic irreducible f withbounded expansion factor EF (f ) = maxi<2n ‖x i mod f ‖.

MP-LWE is defined independently of any f .

The reduction works for the search and decision variants.

This adapts to the LWE setting a similar result byLyubashevsky for the SIS setting [Lyu16].

Damien Stehle The MP-LWE problem 09/06/2017 14/29

Page 27: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Our result

We propose an LWE variant, MP-LWE, such that P-LWEf

reduces to MP-LWE for all degree n monic irreducible f withbounded expansion factor EF (f ) = maxi<2n ‖x i mod f ‖.

MP-LWE is defined independently of any f .

The reduction works for the search and decision variants.

This adapts to the LWE setting a similar result byLyubashevsky for the SIS setting [Lyu16].

Damien Stehle The MP-LWE problem 09/06/2017 14/29

Page 28: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Middle product

Let a ∈ Z[x ] of degree < n and s ∈ Z[x ] of degree < 2n − 1.

Their product has 3n − 2 non-trivial coefficients.

We define a ◦n s as the middle n coefficients.

a �n s :=

⌊(a · b) mod x2n−1

xn−1

⌋.

MP was studied in computer algebra for acceleratingcomputations on polynomials and power series [Sho99,HQZ04].

Damien Stehle The MP-LWE problem 09/06/2017 15/29

Page 29: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

MP-LWE

Let q ≥ 2, α ∈ (0, 1), n ≥ 2.

For all s ∈ Z<2n−1q [x ], we define the distribution MPq,α,n(s):

(ai , ai ◦n s + ei), with ai ←↩ U(Z<nq [x ]) and ei ←↩ Dn

αq.

Search MP-LWE

For all s: Given arbitrarily many samples from MPq,α,n(s),find s.

Decision MP-LWE

With non-negligible probability over s ←↩ U(Z<2n−1q [x ]):

distinguish between MPq,α,n(s) and uniform.

Damien Stehle The MP-LWE problem 09/06/2017 16/29

Page 30: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

MP-LWE

Let q ≥ 2, α ∈ (0, 1), n ≥ 2.

For all s ∈ Z<2n−1q [x ], we define the distribution MPq,α,n(s):

(ai , ai ◦n s + ei), with ai ←↩ U(Z<nq [x ]) and ei ←↩ Dn

αq.

Search MP-LWE

For all s: Given arbitrarily many samples from MPq,α,n(s),find s.

Decision MP-LWE

With non-negligible probability over s ←↩ U(Z<2n−1q [x ]):

distinguish between MPq,α,n(s) and uniform.

Damien Stehle The MP-LWE problem 09/06/2017 16/29

Page 31: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

MP-LWE

Let q ≥ 2, α ∈ (0, 1), n ≥ 2.

For all s ∈ Z<2n−1q [x ], we define the distribution MPq,α,n(s):

(ai , ai ◦n s + ei), with ai ←↩ U(Z<nq [x ]) and ei ←↩ Dn

αq.

Search MP-LWE

For all s: Given arbitrarily many samples from MPq,α,n(s),find s.

Decision MP-LWE

With non-negligible probability over s ←↩ U(Z<2n−1q [x ]):

distinguish between MPq,α,n(s) and uniform.

Damien Stehle The MP-LWE problem 09/06/2017 16/29

Page 32: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

P-LWEf and MP-LWE with matrices

Rewriting b = a · s + e ∈ Z[x ]/f with matrices:

Rotf (b) = Rotf (a) · Rotf (s) + Rotf (e),

where the i -th row of Rotf (a) ∈ Zn×n is x i−1 · a mod f .

Rewriting b = a �n s + e ∈ Z[x ] with matrices:

b = Toep(a) · s + e,

where the i -th row of Toep(a) ∈ Zn×2n−1 is x i−1 · a.

Damien Stehle The MP-LWE problem 09/06/2017 17/29

Page 33: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

P-LWEf and MP-LWE with matrices

Rewriting b = a · s + e ∈ Z[x ]/f with matrices:

Rotf (b) = Rotf (a) · Rotf (s) + Rotf (e),

where the i -th row of Rotf (a) ∈ Zn×n is x i−1 · a mod f .

Rewriting b = a �n s + e ∈ Z[x ] with matrices:

b = Toep(a) · s + e,

where the i -th row of Toep(a) ∈ Zn×2n−1 is x i−1 · a.

Damien Stehle The MP-LWE problem 09/06/2017 17/29

Page 34: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Two transformation matrices

Modf : its i -th row is x i−1 mod f .

Mf : its (i , j)-entry is the constant coeff of x i+j−2 mod f .

Both are small if EF(f ) is small.

Two useful properties

Rotf (a) = Toep(a) ·Modf .Rotf (a) · (1, 0, . . . , 0)T = Mf · a.

Damien Stehle The MP-LWE problem 09/06/2017 18/29

Page 35: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Two transformation matrices

Modf : its i -th row is x i−1 mod f .

Mf : its (i , j)-entry is the constant coeff of x i+j−2 mod f .

Both are small if EF(f ) is small.

Two useful properties

Rotf (a) = Toep(a) ·Modf .Rotf (a) · (1, 0, . . . , 0)T = Mf · a.

Damien Stehle The MP-LWE problem 09/06/2017 18/29

Page 36: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Two transformation matrices

Modf : its i -th row is x i−1 mod f .

Mf : its (i , j)-entry is the constant coeff of x i+j−2 mod f .

Both are small if EF(f ) is small.

Two useful properties

Rotf (a) = Toep(a) ·Modf .Rotf (a) · (1, 0, . . . , 0)T = Mf · a.

Damien Stehle The MP-LWE problem 09/06/2017 18/29

Page 37: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Reducing P-LWEf to MPLWE

Rotf (b) = Rotf (a) · Rotf (s) + Rotf (e)

⇓Mf · b = Rotf (a) ·Mf · s + Mf · e

=

The reduction

a 7→ a′ = a, b 7→ b′ = Mf · b.

Damien Stehle The MP-LWE problem 09/06/2017 19/29

Page 38: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Reducing P-LWEf to MPLWE

Rotf (b) = Rotf (a) · Rotf (s) + Rotf (e)

⇓Mf · b = Rotf (a) ·Mf · s + Mf · e

= Toep(a) ·Modf ·Mf · s + Mf · e

The reduction

a 7→ a′ = a, b 7→ b′ = Mf · b.

Damien Stehle The MP-LWE problem 09/06/2017 19/29

Page 39: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Reducing P-LWEf to MPLWE

Rotf (b) = Rotf (a) · Rotf (s) + Rotf (e)

⇓Mf · b = Rotf (a) ·Mf · s + Mf · e︸ ︷︷ ︸

b′

= Toep(a) ·Modf ·Mf · s︸ ︷︷ ︸s′

+Mf · e︸ ︷︷ ︸e′

The reduction

a 7→ a′ = a, b 7→ b′ = Mf · b.

Damien Stehle The MP-LWE problem 09/06/2017 19/29

Page 40: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Reducing P-LWEf to MPLWE

Rotf (b) = Rotf (a) · Rotf (s) + Rotf (e)

⇓Mf · b = Rotf (a) ·Mf · s + Mf · e︸ ︷︷ ︸

b′

= Toep(a) ·Modf ·Mf · s︸ ︷︷ ︸s′

+Mf · e︸ ︷︷ ︸e′

The reduction

a 7→ a′ = a, b 7→ b′ = Mf · b.

Damien Stehle The MP-LWE problem 09/06/2017 19/29

Page 41: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Two minor difficulties

a′, b′ = a′ �n s′ + e ′

s ′ is not uniform

Sample t uniform and add a′ �n t to b′.

e ′ is skewed

Add a Gaussian with covariance t · Id−MTf Mf to b′.

(t = poly(EF(f )) large enough so that this is definite positive )

Damien Stehle The MP-LWE problem 09/06/2017 20/29

Page 42: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Two minor difficulties

a′, b′ = a′ �n s′ + e ′

s ′ is not uniform

Sample t uniform and add a′ �n t to b′.

e ′ is skewed

Add a Gaussian with covariance t · Id−MTf Mf to b′.

(t = poly(EF(f )) large enough so that this is definite positive )

Damien Stehle The MP-LWE problem 09/06/2017 20/29

Page 43: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Two minor difficulties

a′, b′ = a′ �n s′ + e ′

s ′ is not uniform

Sample t uniform and add a′ �n t to b′.

e ′ is skewed

Add a Gaussian with covariance t · Id−MTf Mf to b′.

(t = poly(EF(f )) large enough so that this is definite positive )

Damien Stehle The MP-LWE problem 09/06/2017 20/29

Page 44: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Road-map

Reminders and context

Middle-Product LWE

Encryption from Middle-Product LWE

Damien Stehle The MP-LWE problem 09/06/2017 21/29

Page 45: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Key generation

Decision MP-LWE

With non-negligible probability over s ←↩ U(Z<2n−1q [x ]):

distinguish between Pq,α,n(s) and uniform.

For i ≤ m = O(log q):

ai ←↩ U(Z<nq [x ])

ei ←↩ bDαqen

bi = ai �n s + 2 · ei

sk = s, pk = (ai , bi)i .

Damien Stehle The MP-LWE problem 09/06/2017 22/29

Page 46: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Encryption

sk = s, pk = (ai , bi = ai �n s + 2ei)i

To encrypt µ ∈ Z<n/2[x ] binary:

For i ≤ n, sample ri ∈ Z<n/2+1[x ] binary

c1 =∑

i ri · aic2 =

∑i ri �n/2 bi + µ

Return (c1, c2)

This is an adaptation of (primal) Regev encryption

Damien Stehle The MP-LWE problem 09/06/2017 23/29

Page 47: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Encryption

sk = s, pk = (ai , bi = ai �n s + 2ei)i

To encrypt µ ∈ Z<n/2[x ] binary:

For i ≤ n, sample ri ∈ Z<n/2+1[x ] binary

c1 =∑

i ri · aic2 =

∑i ri �n/2 bi + µ

Return (c1, c2)

This is an adaptation of (primal) Regev encryption

Damien Stehle The MP-LWE problem 09/06/2017 23/29

Page 48: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Decryption

sk = s, pk = (ai , bi = ai �n s + 2ei)ic1 =

∑ri · ai , c2 =

∑ri �n/2 bi + µ

Compute (c2 − c1 �n/2 s mod q) mod 2.

Correctness

r �n/2 (a �n s) = (r · a)�n/2 s

Damien Stehle The MP-LWE problem 09/06/2017 24/29

Page 49: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Decryption

sk = s, pk = (ai , bi = ai �n s + 2ei)ic1 =

∑ri · ai , c2 =

∑ri �n/2 bi + µ

Compute (c2 − c1 �n/2 s mod q) mod 2.

Correctness

r �n/2 (a �n s) = (r · a)�n/2 s

Damien Stehle The MP-LWE problem 09/06/2017 24/29

Page 50: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Security

sk = s, pk = (ai , bi = ai �n s + 2ei)ic1 =

∑ri · ai , c2 =

∑ri �n/2 bi + µ

Game 1: use MP-LWE hardness

Replace pk by a uniform (ai , bi).

Game 2: use Leftover Hash Lemma

Given (ai , bi)i and∑

ri · ai , the quantity∑

ri �n/2 bi isessentially uniform.

Damien Stehle The MP-LWE problem 09/06/2017 25/29

Page 51: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Security

sk = s, pk = (ai , bi = ai �n s + 2ei)ic1 =

∑ri · ai , c2 =

∑ri �n/2 bi + µ

Game 1: use MP-LWE hardness

Replace pk by a uniform (ai , bi).

Game 2: use Leftover Hash Lemma

Given (ai , bi)i and∑

ri · ai , the quantity∑

ri �n/2 bi isessentially uniform.

Damien Stehle The MP-LWE problem 09/06/2017 25/29

Page 52: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Security

sk = s, pk = (ai , bi = ai �n s + 2ei)ic1 =

∑ri · ai , c2 =

∑ri �n/2 bi + µ

Game 1: use MP-LWE hardness

Replace pk by a uniform (ai , bi).

Game 2: use Leftover Hash Lemma

Given (ai , bi)i and∑

ri · ai , the quantity∑

ri �n/2 bi isessentially uniform.

Damien Stehle The MP-LWE problem 09/06/2017 25/29

Page 53: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Efficiency

It’s all quasi-optimal.

all algorithms are quasi-linear time

ciphertext expansion is quasi-constant

Damien Stehle The MP-LWE problem 09/06/2017 26/29

Page 54: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Road-map

Reminders and context

Middle-Product LWE

Encryption from Middle-Product LWE

Damien Stehle The MP-LWE problem 09/06/2017 27/29

Page 55: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

MP-LWE, pros

3 Asymptotically fast IND-CPA encryption.

3 No easier than P-LWEf for an exponential family of f ’s ofdegree n.

Damien Stehle The MP-LWE problem 09/06/2017 28/29

Page 56: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Open problems

On the utilitarian front:

Practical efficiency.

More advanced cryptographic functionalities.

On the foundations front:

Get a search to decision reduction.

Is there a ’natural’ underlying worst-case problem?

Make sense out of these matrix equations.

What is the link between P-LWE and Ring-LWE?

Damien Stehle The MP-LWE problem 09/06/2017 29/29

Page 57: Middle-Product Learning With Errors - Inria · PDF fileMiddle-Product Learning With Errors Miruna Ro˘sca, Amin Sakzad, Damien Stehl e and Ron Steinfeld ... (s): (a;ha;si+ e) 2Zn q

Introduction Reminders MP-LWE Encryption from MP-LWE Conclusion

Open problems

On the utilitarian front:

Practical efficiency.

More advanced cryptographic functionalities.

On the foundations front:

Get a search to decision reduction.

Is there a ’natural’ underlying worst-case problem?

Make sense out of these matrix equations.

What is the link between P-LWE and Ring-LWE?

Damien Stehle The MP-LWE problem 09/06/2017 29/29