Skip to main content

Recovering Short Generators of Principal Fractional Ideals in Cyclotomic Fields of Conductor \(p^\alpha q^\beta \)

  • Conference paper
  • First Online:
Progress in Cryptology – INDOCRYPT 2017 (INDOCRYPT 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10698))

Included in the following conference series:

Abstract

Several recent cryptographic constructions – including a public key encryption scheme, a fully homomorphic encryption scheme, and a candidate multilinear map construction – rely on the hardness of the short generator principal ideal problem (SG-PIP): given a \(\mathbb {Z}\)-basis of some principal (fractional) ideal in an algebraic number field that is guaranteed to have an exceptionally short generator, find a shortest generator of the principal ideal. The folklore approach to this problem is to first, recover some arbitrary generator of the ideal, which is known as the principal ideal problem (PIP) and second, solve a bounded distance decoding (BDD) problem in the log-unit lattice to transform this arbitrary generator into a shortest one. The PIP can be solved in polynomial time on quantum computers for arbitrary number fields under the generalized Riemann hypothesis due to Biasse and Song. Cramer et al. showed, based on the work of Campbell et al., that the second problem can be solved in polynomial time on classical computers for cyclotomic fields of prime-power conductor.

In this work, we extend the work of Cramer et al. to cyclotomic fields \(K=\mathbb {Q}(\xi _m)\) of conductor \(m=p^\alpha q^\beta \), where pq are distinct odd primes.

In more detail, we show that the BDD problem in the log-unit lattice can be solved in classical polynomial time (with quantum polynomial time precomputation) under some sufficient conditions, if (pq) is an \((\alpha , \beta )\)-generator prime pair, a new notion introduced in this work.

T. Wunderer—This research was supported by the DFG as part of project P1 within the CRC 1119 CROSSING.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Babai, L.: On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1–13 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  2. Bernstein, D.: A subfield-logarithm attack against ideal lattices, February 2014. http://blog.cr.yp.to/20140213-ideal.html

  3. Biasse, J.-F., Fieker, C.: Subexponential class group and unit group computation in large degree number fields. LMS J. Comput. Math. 17(A), 385–403 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  4. Biasse, J.-F., Song, F.: On the quantum attacks against schemes relying on the hardness of finding a short generator of an ideal in \(\mathbb{Q}(\zeta _{p^n})\). Technical report, Tech Report CACR 2015-12 (2015)

    Google Scholar 

  5. Biasse, J.-F., Song, F.: Efficient quantum algorithms for computing class groups and solving the principal ideal problem in arbitrary degree number fields. In: Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 893–902. Society for Industrial and Applied Mathematics (2016)

    Google Scholar 

  6. Campbell, P., Groves, M., Shepherd, D.: Soliloquy: a cautionary tale. In: ETSI 2nd Quantum-Safe Crypto Workshop, pp. 1–9 (2014)

    Google Scholar 

  7. Cohen, H.: A Course in Computational Algebraic Number Theory, vol. 4. Springer, Heidelberg (2000)

    Google Scholar 

  8. Cramer, R., Ducas, L., Peikert, C., Regev, O.: Recovering short generators of principal ideals in cyclotomic rings. In: Fischlin, M., Coron, J.-S. (eds.) EUROCRYPT 2016. LNCS, vol. 9666, pp. 559–585. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49896-5_20

    Chapter  Google Scholar 

  9. Cramer, R., Ducas, L., Wesolowski, B.: Short Stickelberger class relations and application to Ideal-SVP. Technical report, Cryptology ePrint Archive, Report 2016/885 (2016). http://eprint.iacr.org/2016/885

  10. Eisenträger, K., Hallgren, S., Kitaev, A., Song, F.: A quantum algorithm for computing the unit group of an arbitrary degree number field. In: Proceedings of the 46th Annual ACM Symposium on Theory of Computing, STOC 2014, New York, NY, USA, pp. 293–302. ACM (2014)

    Google Scholar 

  11. Garg, S., Gentry, C., Halevi, S.: Candidate multilinear maps from ideal lattices. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 1–17. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_1

    Chapter  Google Scholar 

  12. Ge, Y.: Elementary properties of cyclotomic polynomials. Math. Reflect. 2, 1–8 (2008)

    Google Scholar 

  13. Holzer, P., Wunderer, T., Buchmann, J.: Recovering short generators of principal fractional ideals in cyclotomic fields of conductor p\(^{\alpha }\) q\(^{\beta }\). IACR Cryptology ePrint Archive 2017/513 (2017)

    Google Scholar 

  14. Ji, C.-G., Lu, H.-W.: Lower bound of real primitive L-function at s = 1. Acta Arith. 111, 405–409 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  15. Landau, E.: Über Dirichletsche Reihen mit komplexen Charakteren. J. für die reine und angewandte Mathematik 157, 26–32 (1927)

    MathSciNet  MATH  Google Scholar 

  16. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_1

    Chapter  Google Scholar 

  17. Lyubashevsky, V., Peikert, C., Regev, O.: A toolkit for ring-LWE cryptography. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 35–54. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_3

    Chapter  Google Scholar 

  18. Micciancio, D., Regev, O.: Lattice-based cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-Quantum Cryptography, pp. 147–191. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-540-88702-7_5

    Chapter  Google Scholar 

  19. Mihailescu, P.: Primary cyclotomic units and a proof of Catalan’s conjecture. J. für die reine und angewandte Mathematik (Crelles Journal) 572, 167–195 (2004)

    MathSciNet  MATH  Google Scholar 

  20. Miller, J.C.: Class numbers of real cyclotomic fields of composite conductor. LMS J. Comput. Math. 17(A), 404–417 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  21. Montgomery, H.L., Vaughan, R.C.: Multiplicative Number Theory I: Classical Theory, vol. 97. Cambridge University Press, Cambridge (2006)

    Book  MATH  Google Scholar 

  22. Neukirch, J., Schappacher, N.: Algebraic Number Theory. Grundlehren der mathematischen Wissenschaften. Springer, Heidelberg (1999)

    Book  Google Scholar 

  23. Peikert, C., et al.: A decade of lattice cryptography. Found. Trends® Theor. Comput. Sci. 10(4), 283–424 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  24. Schoof, R.: Catalan’s Conjecture. Springer Science & Business Media, Heidelberg (2010)

    MATH  Google Scholar 

  25. Siegel, C.: Über die Classenzahl quadratischer Zahlkörper. Acta Arith. 1(1), 83–86 (1935)

    Article  MATH  Google Scholar 

  26. Smart, N.P., Vercauteren, F.: Fully homomorphic encryption with relatively small key and ciphertext sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420–443. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_25

    Chapter  Google Scholar 

  27. Washington, L.C.: Introduction to Cyclotomic Fields, 2nd edn. Springer, Heidelberg (1996)

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thomas Wunderer .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Holzer, P., Wunderer, T., Buchmann, J.A. (2017). Recovering Short Generators of Principal Fractional Ideals in Cyclotomic Fields of Conductor \(p^\alpha q^\beta \) . In: Patra, A., Smart, N. (eds) Progress in Cryptology – INDOCRYPT 2017. INDOCRYPT 2017. Lecture Notes in Computer Science(), vol 10698. Springer, Cham. https://doi.org/10.1007/978-3-319-71667-1_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-71667-1_18

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-71666-4

  • Online ISBN: 978-3-319-71667-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics