Skip to main content

A Hybrid Lattice Basis Reduction and Quantum Search Attack on LWE

  • Conference paper
  • First Online:
Post-Quantum Cryptography (PQCrypto 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10346))

Included in the following conference series:

Abstract

Recently, an increasing amount of papers proposing post-quantum schemes also provide concrete parameter sets aiming for concrete post-quantum security levels. Security evaluations of such schemes need to include all possible attacks, in particular those by quantum adversaries. In the case of lattice-based cryptography, currently existing quantum attacks are mainly classical attacks, carried out with quantum basis reduction as subroutine.

In this work, we propose a new quantum attack on the learning with errors (LWE) problem, whose hardness is the foundation for many modern lattice-based cryptographic constructions. Our quantum attack is based on Howgrave-Graham’s Classical Hybrid Attack and is suitable for LWE instances in recent cryptographic proposals. We analyze its runtime complexity and optimize it over all possible choices of the attack parameters. In addition, we analyze the concrete post-quantum security levels of the parameter sets proposed for the New Hope and Frodo key exchange schemes, as well as several instances of the Lindner-Peikert encryption scheme. Our results show that – depending on the assumed basis reduction costs – our Quantum Hybrid Attack either significantly outperforms, or is at least comparable to all other attacks covered by Albrecht–Player–Scott in their work “On the concrete hardness of Learning with Errors”. We further show that our Quantum Hybrid Attack improves upon the Classical Hybrid Attack in the case of LWE with binary error.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    In [18], Hirschhorn, Hoffstein, Howgrave-Graham and Whyte conservatively assume that if one has to perform multiple Nearest Plane calls with the same lattice basis (as it is the case in the Quantum Hybrid Attack), one can reduce this cost to \(k/2^{1.06}\) bit operations using precomputation. However, since this speedup has not been confirmed in practice, we do not assume this linear cost for our runtime estimates. Note that assuming the linear cost instead of the quadratic one would lower the runtime of the Quantum Hybrid Attack.

References

  1. Albrecht, M.R., Cabracas, D., Fitzpatrick, R., Göpfert, F., Schneider, M.: A generator for LWE and Ring-LWE instances. IACR archive (2013). https://www.iacr.org/news/files/2013-04-29lwe-generator.pdf

  2. Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. J. Math. Crypto. 9(3), 169–203 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  3. Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: NewHope without reconciliation (2016). http://cryptojedi.org/papers/#newhopesimple

  4. Babai, L.: On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1–13 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  5. Bai, S., Galbraith, S.D.: An improved compression technique for signatures based on learning with errors. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 28–47. Springer, Cham (2014). doi:10.1007/978-3-319-04852-9_2

    Chapter  Google Scholar 

  6. Bai, S., Galbraith, S.D.: Lattice decoding attacks on binary LWE. In: Susilo, W., Mu, Y. (eds.) ACISP 2014. LNCS, vol. 8544, pp. 322–337. Springer, Cham (2014). doi:10.1007/978-3-319-08344-5_21

    Google Scholar 

  7. Bos, J.W., Costello, C., Ducas, L., Mironov, I., Naehrig, M., Nikolaenko, V., Raghunathan, A., Stebila, D.: Frodo: take off the ring! practical, quantum-secure key exchange from LWE. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016, pp. 1006–1018. ACM (2016)

    Google Scholar 

  8. Brakerski, Z., Langlois, A., Peikert, C., Regev, O., Stehlé, D.: Classical hardness of learning with errors. In: Boneh, D., Roughgarden, T., Feigenbaum, J. (eds.) Symposium on Theory of Computing Conference, STOC 2013, Palo Alto, CA, USA, 1–4 June 2013, pp. 575–584. ACM (2013)

    Google Scholar 

  9. Brassard, G., Høyer, P., Mosca, M., Tapp, A.: Quantum amplitude amplification and estimation. In: Quantum Computation and Quantum Information: A Millennium Volume. AMS Contemporary Mathematics Series, vol. 305, pp. 53–74. American Mathematical Society (2002). Earlier version in arXiv:quant-ph/0005055

  10. Buchmann, J.A., Göpfert, F., Güneysu, T., Oder, T., Pöppelmann, T.: High-performance and lightweight lattice-based public-key encryption. In: Chow, R., Saldamli, G. (eds.) Proceedings of the 2nd ACM International Workshop on IoT Privacy, Trust, and Security, CPSSAsiaCCS, Xi’an, China, 30 May–3 June 2016, pp. 2–9. ACM (2016)

    Google Scholar 

  11. Buchmann, J., Göpfert, F., Player, R., Wunderer, T.: On the hardness of LWE with binary error: revisiting the hybrid lattice-reduction and meet-in-the-middle attack. In: Pointcheval, D., Nitaj, A., Rachidi, T. (eds.) AFRICACRYPT 2016. LNCS, vol. 9646, pp. 24–43. Springer, Cham (2016). doi:10.1007/978-3-319-31517-1_2

    Chapter  Google Scholar 

  12. Canetti, R., Garay, J.A. (eds.): CRYPTO 2013. LNCS, vol. 8042. Springer, Heidelberg (2013)

    MATH  Google Scholar 

  13. Chen, Y.: Réduction de réseau et sécurité concrete du chiffrement completement homomorphe. Ph.D. thesis, ENS-Lyon, France (2013)

    Google Scholar 

  14. Chen, Y., Nguyen, P.Q.: BKZ 2.0: better lattice security estimates. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 1–20. Springer, Heidelberg (2011). doi:10.1007/978-3-642-25385-0_1

    Chapter  Google Scholar 

  15. Ducas, L., Durmus, A., Lepoint, T., Lyubashevsky, V.: Lattice signatures and bimodal gaussians. In: Canetti and Garay [12], pp. 40–56

    Google Scholar 

  16. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher [12], pp. 169–178

    Google Scholar 

  17. Grover, L.K.: A fast quantum mechanical algorithm for database search. In: Proceedings of the Twenty-eighth Annual ACM Symposium on Theory of Computing, STOC 1996, pp. 212–219. ACM, New York (1996)

    Google Scholar 

  18. Hirschhorn, P.S., Hoffstein, J., Howgrave-Graham, N., Whyte, W.: Choosing NTRUEncrypt parameters in light of combined lattice reduction and MITM approaches. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 437–455. Springer, Heidelberg (2009). doi:10.1007/978-3-642-01957-9_27

    Chapter  Google Scholar 

  19. Hoffstein, J., Pipher, J., Schanck, J.M., Silverman, J.H., Whyte, W.: Practical signatures from the partial fourier recovery problem. In: Boureanu, I., Owesarski, P., Vaudenay, S. (eds.) ACNS 2014. LNCS, vol. 8479, pp. 476–493. Springer, Cham (2014). doi:10.1007/978-3-319-07536-5_28

    Google Scholar 

  20. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998). doi:10.1007/BFb0054868

    Chapter  Google Scholar 

  21. Howgrave-Graham, N.: A hybrid lattice-reduction and meet-in-the-middle attack against NTRU. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 150–169. Springer, Heidelberg (2007). doi:10.1007/978-3-540-74143-5_9

    Chapter  Google Scholar 

  22. Laarhoven, T.: Sieving for shortest vectors in lattices using angular locality-sensitive hashing. In: Gennaro, R., Robshaw, M. (eds.) CRYPTO 2015. LNCS, vol. 9215, pp. 3–22. Springer, Heidelberg (2015). doi:10.1007/978-3-662-47989-6_1

    Chapter  Google Scholar 

  23. Laarhoven, T., Mosca, M., van de Pol, J.: Finding shortest lattice vectors faster using quantum search. Des. Codes Crypt. 77(2), 375–400 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  24. Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515–534 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  25. Lindner, R., Peikert, C.: Better key sizes (and attacks) for LWE-based encryption. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 319–339. Springer, Heidelberg (2011). doi:10.1007/978-3-642-19074-2_21

    Chapter  Google Scholar 

  26. Micciancio, D., Goldwasser, S.: Complexity of Lattice Problems: a cryptographic perspective. The Kluwer International Series in Engineering and Computer Science, vol. 671. Kluwer Academic Publishers, Boston (2002)

    Book  MATH  Google Scholar 

  27. Micciancio, D., Regev, O.: Lattice-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 147–191. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  28. Mitzenmacher, M. (ed.): Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, 31 May–2 June 2009. ACM (2009)

    Google Scholar 

  29. Olver, F.W.J.: NIST Handbook of Mathematical Functions. Cambridge University Press, Cambridge (2010)

    MATH  Google Scholar 

  30. Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem: extended abstract. In: Mitzenmacher [28], pp. 333–342

    Google Scholar 

  31. Peikert, C.: A decade of lattice cryptography. Found. Trends Theor. Comput. Sci. 10(4), 283–424 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  32. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. SIAM J. Comput. 40(6), 1803–1844 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  33. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Gabow, H.N., Fagin, R. (eds.) Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005, pp. 84–93. ACM (2005)

    Google Scholar 

  34. Schanck, J.M.: Practical Lattice Cryptosystems: NTRUEncrypt and NTRUMLS. Ph.D. thesis, University of Waterloo (2015)

    Google Scholar 

  35. Schmidt, M., Bindel, N.: Estimation of the hardness of the learning with errors problem with a restricted number of samples. Cryptology ePrint Archive, Report 2017/140 (2017). http://eprint.iacr.org/2017/140

  36. van Vredendaal, C.: Reduced memory meet-in-the-middle attack against the NTRU private key. IACR Cryptology ePrint Archive 2016:177 (2016)

    Google Scholar 

  37. Wunderer, T.: Revisiting the hybrid attack: improved analysis and refined security estimates. IACR Cryptology ePrint Archive 2016:733 (2016)

    Google Scholar 

Download references

Acknowledgement

This work has been co-funded by the DFG as part of project P1 within the CRC 1119 CROSSING and supported by the Netherlands Organisation for Scientic Research (NWO) under grant 639.073.005.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Christine van Vredendaal .

Editor information

Editors and Affiliations

Appendices

A About the constant in Theorem 1

Brassard–Hoyer–Mosca–Tapp [9] give two different results about amplitude amplification: one for known probability a, and one if a is unknown. One disadvantage of the result about amplification with unknown a is that it is an asymptotic result (see Theorem 1). Such results give a way to group algorithms into complexity classes, but are of limited value for runtime estimations on concrete instances, since the constant factor is unknown. In this section, we show that the hidden constant factor of Theorem 1 is small.

In the analysis of their algorithm with known a, Brassard–Hoyer–Mosca–Tapp show that the success probability of their quantum amplification algorithm after m rounds is given by \(p = \sin ^2((2m+1)\theta _a)\) with \(\theta _a\) such that \(\sin ^2(\theta _a) = a\).

Our goal in this section is to produce an algorithm that succeeds at least with \(p=1/2\). This leads to

$$\begin{aligned} p \ge \frac{1}{2}&\Leftrightarrow \sin ((2m+1)\theta _a) \ge \frac{1}{\sqrt{2}}\\&\Leftrightarrow \frac{1}{4}\pi \le (2m+1)\theta _a \le \frac{3}{4}\pi \\&\Leftrightarrow \frac{\pi }{4 (2m+1)} \le \theta _a \le \frac{3\pi }{4(2m+1)}\\&\Leftrightarrow \sin ^2\left( \frac{\pi }{4 (2m+1)}\right) \le a\le \sin ^2\left( \frac{3\pi }{4(2m+1)}\right) \end{aligned}$$

Since m is big in our applications, we can approximate the bounds by

$$\begin{aligned} a\in \left[ \frac{\pi ^2}{64m^2}, \frac{9\pi ^2}{64m^2}\right] \end{aligned}$$
(9)

Assume we know that \(a\in [b_{min}, b_{max}]\). In the following, we find a sequence of rounds \(m_0, \dots , m_k\) such that \([b_{min}, b_{max}] \subseteq \bigcup _i \left[ \frac{\pi ^2}{64 m_i^2}, \frac{9\pi ^2}{64 m_i^2}\right] \). Given this sequence, we can find a solution as follows. We start with running the algorithm for \(m_0\) rounds. If this succeeds, we found a solution. If not, we run the algorithm for \(m_1\) rounds, and so on. After the last run (with \(m_k\) rounds) at least one of the algorithm calls had a success probability of at least 1/2, so the overall success probability is at least 1/2.

To find the sequence of \(m_i\), we start with selecting \(m_0\) such that \(\frac{9\pi ^2}{64 m_0^2} = b_{max}\), which is equivalent to \(m_0 = \frac{3\pi }{8 \sqrt{b_{max}}}\). The other \(m_i\) are then defined iteratively by selecting \(m_{i+1}\) such that \(\frac{9\pi ^2}{64 m_{i+1}^2} = \frac{\pi ^2}{64 m_{i}^2}\), which is equivalent to \(m_{i+1} = 3 m_i,\) which in turn leads directly to \(m_i = 3^{i+1} \frac{\pi }{8 \sqrt{b_{max}}}\). The second condition of our sequence is that \(\frac{\pi ^2}{64 m_{k}^2} \le b_{min}\). A simple calculation shows that this is equivalent to \(3^{2k+2} \ge \frac{b_{max}}{b_{min}}\). Finally, we take a look at the special when a is distributed according to a Gaussian distribution. By the definition of the Gaussian distribution, we have

$$ \Pr [D_\sigma = x] = c\exp \left( -\frac{x^2}{2 \sigma ^2} \right) , $$

which leads directly to \(b_{min} = c\). It is common knowledge that with overwhelming probability, only elements smaller than \(14\sigma \) get sampled, so we set

$$ b_{max} = c\exp \left( -\frac{(14\sigma )^2}{2\sigma ^2}\right) = c \exp (-98). $$

Consequently, we require \(3^{2k+2} \ge \frac{c}{c \exp (-98)} = \exp (98),\) which is satisfied for \(k\ge 45\) (Tables 4 and 5).

B Hardness Tables for Lindner/Peikert LWE

Table 4. Quantum security estimates for Lindner-Peikert parameter using enumeration as SVP oracle. Table shows the base-two logarithm of the expected runtimes.
Table 5. Quantum security estimates for Lindner-Peikert parameter using enumeration as SVP oracle. Table shows the base-two logarithm of the expected runtimes.

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Göpfert, F., van Vredendaal, C., Wunderer, T. (2017). A Hybrid Lattice Basis Reduction and Quantum Search Attack on LWE. In: Lange, T., Takagi, T. (eds) Post-Quantum Cryptography . PQCrypto 2017. Lecture Notes in Computer Science(), vol 10346. Springer, Cham. https://doi.org/10.1007/978-3-319-59879-6_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-59879-6_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-59878-9

  • Online ISBN: 978-3-319-59879-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics