Skip to main content
Log in

Limits on the Efficiency of (Ring) LWE-Based Non-interactive Key Exchange

  • Research Article
  • Published:
Journal of Cryptology Aims and scope Submit manuscript

Abstract

\(\mathsf {LWE}\)-based key-exchange protocols lie at the heart of post-quantum public-key cryptography. However, all existing protocols either lack the non-interactive nature of Diffie–Hellman key exchange or polynomial \(\mathsf {LWE}\)-modulus, resulting in unwanted efficiency overhead. We study the possibility of designing non-interactive \(\mathsf {LWE}\)-based protocols with polynomial \(\mathsf {LWE}\)-modulus. To this end, we identify and formalize simple non-interactive and polynomial \(\mathsf {LWE}\)-modulus variants of the existing protocols, where Alice and Bob simultaneously exchange one or more (ring) \(\mathsf {LWE}\) samples with polynomial \(\mathsf {LWE}\)-modulus and then run individual key reconciliation functions to obtain the shared key. We point out central barriers and show that such non-interactive key-exchange protocols are impossible in either of the following cases: (1) the reconciliation functions first compute the inner product of the received \(\mathsf {LWE}\) sample with their private \(\mathsf {LWE}\) secret. This impossibility is information theoretic. (2) One of the reconciliation functions does not depend on the error of the transmitted \(\mathsf {LWE}\) sample. This impossibility assumes hardness of \(\mathsf {LWE}\). We show that progress toward either a polynomial \(\mathsf {LWE}\)-modulus \(\text {NIKE}\) construction or a general impossibility result has implications to the current understanding of lattice-based cryptographic constructions. Overall, our results show possibilities and challenges in designing simple (ring) \(\mathsf {LWE}\)-based non-interactive key-exchange protocols.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

Notes

  1. For simplicity, we only describe the \(\mathsf {LWE}\)-based variant; the ring version is obtained by replacing \({\varvec{A}},{\varvec{x}}_1,{\varvec{x}}_2, {\varvec{e}}_1,{\varvec{e}}_2\) with ring elements from some chosen polynomial ring and using the corresponding polynomial multiplication.

  2. A typical size of q is \(\approx 2^{13}\) and there are proposals that even use \(q = 257\) [18].

  3. Note that by symmetry and monotonicity of \(\mathcal {D}_\beta \), \(\Pr [ax = 0] \le \Pr [a(|x| -1) = 0] + \Pr [x = 0]\). Combining with the fact that \(\Pr [ax=0]+\Pr [a(|x| -1) = 0]\le 1\) for \(a\ne 0\), and \(\Pr [x = 0]\le 1/(1 + 2e^{-1/\beta ^2})\), we conclude that \(\Pr [ax = 0]\le (1+ \Pr [x = 0])/2\le 9/10\) for \(\beta >10\).

  4. If \({\varvec{w}}= (w^{(1)},w^{(2)}, \dots , w^{(n)})\) such that \(\gcd (w^{(1)},w^{(2)}, \dots , w^{(n)}, q) = 1\) and \(\mathbf {u}\) is uniform in \(\mathbb {Z}_q^n\), then \({\varvec{w}}^T\mathbf {u}\) is also uniform in \(\mathbb {Z}_q\).

  5. The top singular value being 1.

  6. Observe that since \(\xi \) is a probability distribution over \(\mathbb {Z}_q^k\), it follows that \(\mu \) is also a probability distribution.

  7. Because for \(x \in [-\pi /2, \pi /2]\), \(\cos (x) \le 1- x^2/(4\pi ^2)\).

  8. Because for \(x \in [-\pi /2, \pi /2]\), \(\cos (\pi + x) \ge -1+ x^2/(4\pi ^2)\).

  9. In particular, Bogdanov et al. [4] showed that \(\text {RD}_2(1+\mathcal {D}_\sigma ||\mathcal {D}_\sigma ) = \exp (2\pi (1/\sigma )^2)\) which is bounded away from 1 for any discrete Gaussian distribution \(\mathcal {D}_\sigma \) with standard deviation \(\sigma \ge 1\).

References

  1. M. R. Albrecht, A. Deo, Large modulus ring-lwe \(\ge \) module-lwe. in Takagi, T., Peyrin, T. (eds.) Advances in Cryptology - ASIACRYPT 2017 - 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, December 3-7, 2017, Proceedings, Part I, Lecture Notes in Computer Science, vol. 10624, (Springer, 2017), pp. 267–296.

  2. E. Alkim, L. Ducas, T. Pöppelmann, P. Schwabe. Post-quantum key exchange - A new hope. in 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, August 10-12, 2016. (2016), pp. 327–343.

  3. J.W. Bos, C. Costello, M. Naehrig, D. Stebila. Post-quantum key exchange for the TLS protocol from the ring learning with errors problem. IACR Cryptology ePrint Archive, 2014 vol. 599, (2014).

  4. A. Bogdanov, S. Guo, D. Masny, S. Richelson, A. Rosen, On the hardness of learning with rounding over small modulus. in Theory of Cryptography - 13th International Conference, TCC 2016-A, Tel Aviv, Israel, January 10-13, 2016, Proceedings, Part I. (2016), pp. 209–224.

  5. Z. Brakerski, C. Gentry, V. Vaikuntanathan, (leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory, 6(3), 13:1–13:36 (2014).

  6. Z. Brakerski, A. Langlois, C. Peikert, O. Regev, D. Stehlé, Classical hardness of learning with errors. in Proceedings of the forty-fifth annual ACM symposium on Theory of computing. (2013), pp. 575–584.

  7. A. Banerjee, C. Peikert, New and improved key-homomorphic pseudorandom functions. in Advances in Cryptology - CRYPTO 2014 - 34th Annual Cryptology Conference, Santa Barbara, CA, USA, August 17-21, 2014, Proceedings, Part I. (2014), pp. 353–370.

  8. A. Banerjee, C. Peikert, A. Rosen, Pseudorandom functions and lattices. in Advances in Cryptology - EUROCRYPT 2012 - 31st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cambridge, UK, April 15-19, 2012. Proceedings. (2012), pp. 719–737.

  9. D. Boneh, M. Zhandry, Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. Algorithmica, 79(4), 1233–1285 (2017).

    Article  MathSciNet  Google Scholar 

  10. W. Diffie, M.E. Hellman, New directions in cryptography. IEEE Trans. Inf. Theory, 22(6), 644–654 (1976).

    Article  MathSciNet  Google Scholar 

  11. J. Ding, X. Xie, X. Lin, A simple provably secure key exchange scheme based on the learning with errors problem. Cryptology ePrint Archive, Report 2012/688, (2012). http://eprint.iacr.org/2012/688.

  12. H. Gebelein, Das statistische problem der korrelation als variations-und eigenwertproblem und sein zusammenhang mit der ausgleichsrechnung. ZAMM-J. Appl. Math. Mech./Z. für Angewandte Math. Mech., 21(6), 364–379 (1941).

  13. O. Goldreich, S. Goldwasser, S. Micali, How to construct random functions. J. ACM, 33(4), 792–807 (1986).

    Article  MathSciNet  Google Scholar 

  14. O. Garcia-Morchon, Z. Zhang, S. Bhattacharya, R. Rietman, L. Tolhuizen, J.-L. Torre-Arce, H. Baan, M.-J.O. Saarinen, S. Fluhrer, T. Laarhoven, R. Player. Round5. Technical report, National Institute of Standards and Technology, (2017). available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.

  15. H.O Hirschfeld. A connection between correlation and contingency. Math. Proc. Cambridge Philos. Soc. 31(4) (1935).

  16. G. Herold, E. Kirshanova, A. May, On the asymptotic complexity of solving LWE. Des. Codes Cryptogr., 86(1), 55–83 (2018).

    Article  MathSciNet  Google Scholar 

  17. S. Kim, Key-homomorphic pseudorandom functions from LWE with small modulus. in Advances in Cryptology – EUROCRYPT 2020. (2020).

  18. X. Lu, Y. Liu, D. Jia, H. Xue, J. He, Z. Zhang, Z. Liu, H. Yang, B. Li, K. Wang, Lac. Technical report, National Institute of Standards and Technology. (2017). available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.

  19. L. Lovász. Spectra of graphs with transitive groups. Periodica Math. Hung., 6, 191–195 (1975).

    Article  MathSciNet  Google Scholar 

  20. V. Lyubashevsky, C. Peikert, O. Regev, On ideal lattices and learning with errors over rings. in Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings, (2010), pp. 1–23.

  21. A. Langlois, D. Stehlé, Worst-case to average-case reductions for module lattices. IACR Cryptol. ePrint Arch., 2012, 90 (2012).

    MATH  Google Scholar 

  22. M. Naehrig, E. Alkim, J. Bos, L. Ducas, K. Easterbrook, B. LaMacchia, P. Longa, I. Mironov, V. Nikolaenko, C. Peikert, A. Raghunathan, D. Stebila, Frodokem. Technical report, National Institute of Standards and Technology, (2017). available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.

  23. NIST. https://csrc.nist.gov/CSRC/media/Projects/Post-Quantum-Cryptography/documents/call-for-proposals-final-dec-2016.pdf.

  24. T. Poppelmann, E. Alkim, R. Avanzi, J. Bos, L. Ducas, A. de la Piedra, P. Schwabe, D. Stebila, M.R. Albrecht, E. Orsini, V. Osheter, K.G. Paterson, G. Peer, N.P. Smart, Newhope. Technical report, National Institute of Standards and Technology, (2017). available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.

  25. C. Peikert, Lattice cryptography for the internet. in Post-Quantum Cryptography - 6th International Workshop, PQCrypto 2014, Waterloo, ON, Canada, October 1-3, 2014. Proceedings. (2014), pp. 197–219.

  26. O. Regev, On lattices, learning with errors, random linear codes, and cryptography. in Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, May 22-24, 2005. (2005), pp. 84–93.

  27. A. Rényi, On measures of dependence. Acta mathematica hungarica, 10(3-4), 441–451 (1959).

    MathSciNet  MATH  Google Scholar 

  28. M. Rosca, D. Stehlé, A. Wallet. On the ring-lwe and polynomial-lwe problems. in Advances in Cryptology – EUROCRYPT 2018 (2018), pp. 146–173.

  29. P. Schwabe, R. Avanzi, J. Bos, L. Ducas, E. Kiltz, T. Lepoint, V. Lyubashevsky, J.M. Schanck, G. Seiler, D. Stehle, Crystals-kyber. Technical report, National Institute of Standards and Technology, (2017). available at https://csrc.nist.gov/projects/post-quantum-cryptography/round-2-submissions.

  30. P.W. Shor, Polynomial time algorithms for discrete logarithms and factoring on a quantum computer. in Algorithmic Number Theory, First International Symposium, ANTS-I, Ithaca, NY, USA, May 6-9, 1994, Proceedings. (1994), p. 289.

  31. D. Stehlé, Ron Steinfeld, Keisuke Tanaka, and Keita Xagawa. Efficient public key encryption based on ideal lattices. in Advances in Cryptology – ASIACRYPT 2009. (2009), pp. 617–635.

  32. A. Sahai, B. Waters, How to use indistinguishability obfuscation: deniable encryption, and more. in Shmoys. D.B. (ed.), Symposium on Theory of Computing, STOC 2014, New York, NY, USA, May 31 - June 03, 2014. (2014), pp. 475–484.

  33. H.S. Witsenhausen. On sequences of pairs of dependent random variables. SIAM J. Appl. Math., 28(1), 100–113 (1975).

    Article  MathSciNet  Google Scholar 

  34. Y. Wang, M. Wang, Module-lwe versus ring-lwe, revisited. IACR Cryptol. ePrint Arch. 2019, 930 (2019).

    Google Scholar 

Download references

Acknowledgements

The authors thank Martin Albrecht, Jacob Alperin-Sheriff, Prabhanjan Ananth, Leo Ducas, Daniel Wichs and anonymous reviewers of PKC 2020 and Journal of Cryptology for useful comments and advice.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Katerina Sotiraki.

Additional information

Communicated by Damien Stehlé

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Supported by Shanghai Eastern Young Scholar Program SMEC-0920000169 and the NYU Shanghai Boost Fund.

Work done while at MIT, supported by NSF awards CCF-1733808, IIS-1741137 and MIT-IBM Watson AI Lab and Research Collaboration Agreement No. W1771646.

Supported by ISF Grant No. 1399/17 and via Project PROMETHEUS (Grant 780701).

Work done while at MIT, research supported in part by NSF/BSF Grant #1350619, an MIT-IBM grant, a DARPA Young Faculty Award, MIT Lincoln Laboratories and Analog Devices

A Self-contained Proof of Theorem 1

A Self-contained Proof of Theorem 1

In Sect. 4, we use two Lemmas 2 and 4 in order to bound the key agreement probability by \(\max _{c\in \mathbb {Z}_q{\setminus }\{0\}}|{\mathbb {E}}_{e \leftarrow \xi }[\chi _c(e)]\). In this section, we give a self-contained proof for Lemma 3 without explicitly using the notion of maximal correlation. However, this proof is essentially an unrolling of the proof using maximal correlation.

Claim 3

For any \(m\ge 1\), balanced \(f,g:\mathbb {Z}^m_q\rightarrow \{0,1\}\), and \(\mu _\mathcal {X}\) as in Theorem 1, it holds that

$$\begin{aligned} \Pr _{({\varvec{X}}, {\varvec{Y}}) \leftarrow \mu _\mathcal {X}^{\otimes m}}\left[ f({\varvec{X}})=g({\varvec{Y}})\right] \le \frac{1+\max _{c\in \mathbb {Z}_q{\setminus }\{0\}}|{\mathbb {E}}_{e \leftarrow \xi }[\chi _c(e)]|}{2} \end{aligned}$$

where for any \(z \in \mathbb {Z}_q\), \(\xi (z)=\Pr [{\varvec{x}}_1^T{\varvec{e}}_2 - {\varvec{e}}_1^T{\varvec{x}}_2 = z]\).

Combining the above claim with the fact that \(\max _{c\in \mathbb {Z}_q{\setminus }\{0\}} |{\mathbb {E}}_{e \leftarrow \xi }[\chi _c(e)]|\le 1-\Omega (1/q^2)\) (see Claims 1 and 2), Theorem 1 follows.

Proof

Let \(F({\varvec{x}})=(-1)^{f({\varvec{x}})}\) and \(G({\varvec{x}})=(-1)^{g({\varvec{x}})}\). Then, for any \({\varvec{c}}\in \mathbb {Z}_q^m\), let \(\hat{F}({\varvec{c}})={\mathbb {E}}_{{\varvec{x}}\leftarrow \mathcal {U}(\mathbb {Z}_q^m)} [F({\varvec{x}})\chi _{{\varvec{c}}}(-{\varvec{x}})]\) and \(\hat{G}({\varvec{c}})= {\mathbb {E}}_{{\varvec{x}}\leftarrow \mathcal {U}(\mathbb {Z}_q^m)}[G({\varvec{x}})\chi _{{\varvec{c}}}(-{\varvec{x}})]\). Note that for any \({\varvec{x}}\in \mathbb {Z}_q^m\), \(F({\varvec{x}})=\sum _{{\varvec{c}}\in \mathbb {Z}_q^m}\hat{F}({\varvec{c}})\chi _{{\varvec{c}}}({\varvec{x}})\) and \(G({\varvec{x}})=\sum _{{\varvec{c}}\in \mathbb {Z}_q^m}\hat{G}({\varvec{c}})\chi _{{\varvec{c}}}({\varvec{x}})\). Observe that \({\varvec{X}}\) is distributed uniformly and \({\varvec{Y}}={\varvec{X}}+{\varvec{e}}\), where \({\varvec{e}}\leftarrow \xi ^{\otimes m}\).

$$\begin{aligned}&|{\mathbb {E}}_{{\varvec{X}}, {\varvec{e}}}[\overline{F({\varvec{X}})}G({\varvec{X}}+{\varvec{e}})]|\\&~=~ \left| \sum _{{\varvec{c}}'\in \mathbb {Z}^m_q{\setminus }\{0^m\}} \hat{F}({\varvec{c}}')\hat{G}({\varvec{c}}'){\mathbb {E}}_{{\varvec{e}}}[\chi _{{\varvec{c}}'}({\varvec{e}})] \right| \\&~\le ~ \sqrt{\sum _{{\varvec{c}}'\in \mathbb {Z}^m_q{\setminus }\{0^m\}} |\hat{F}({\varvec{c}}')|^2 \sum _{{\varvec{c}}'\ne 0^m} |\hat{G}({\varvec{c}}')|^2} \max _{{\varvec{c}}\in \mathbb {Z}^m_q{\setminus }\{0^m\}} |{\mathbb {E}}_{{\varvec{e}}}[\chi _{{\varvec{c}}}({\varvec{e}})]| \\&~\le ~ \max _{{\varvec{c}}\in \mathbb {Z}^m_q{\setminus }\{0^m\}} |{\mathbb {E}}_{{\varvec{e}}}[\chi _{{\varvec{c}}}({\varvec{e}})]| \\&~\le ~ \max _{c\in \mathbb {Z}_q{\setminus }\{0\}} |{\mathbb {E}}_{e \leftarrow \xi }[\chi _{c}(e)]|. \end{aligned}$$

The first equality follows by linearity of expectation and the fact that \({\varvec{X}}\) is uniform over \(\mathbb {Z}^m_q\). For the next inequality, we use triangle inequality and that \(|{\mathbb {E}}[\chi _{{\varvec{c}}}({\varvec{e}})]|\) is real, since \(\xi \) is symmetric. The next two inequalities follow by Cauchy–Schwarz and Parseval’s identity, which states that \(\sum _{\varvec{c}}{\left|\hat{F}({\varvec{c}}) \right|}^2 = {\mathbb {E}}\left[ {\left|F({\varvec{X}}) \right|}^2\right] = 1\). The desired conclusion follows from the fact that \(\Pr [f({\varvec{X}})=g({\varvec{Y}})]=\frac{1+{\mathbb {E}}[\overline{F({\varvec{X}})}G({\varvec{Y}})]}{2}\). \(\square \)

Ring-LWE case. We get a similar result for the Ring-LWE case. In this case, we say that \({\varvec{w}}\) is drawn from \((\mathcal {X}^n)^{*}\) if its coefficients are drawn from \(\mathcal {X}^n\) conditioned on \({\varvec{w}}\) being a unit of \(R_q\).

Theorem 5

Let \(n,q\ge 1\) be integers and \(R_q\) be as above. Assume that the distribution \(\mathcal {X}\) over \(\mathbb {Z}_q\) is symmetric and for any \(a\in \mathbb {Z}_q{\setminus }\{0\}\), \(\Pr [az= 0]\le 9/10\) and \(\Pr [az= q/2]\le 9/10\) and \((\mathcal {X}^n)^*\) as above. Let \(\mu _{\text {RLWE},\mathcal {X}}({\varvec{X}},{\varvec{Y}})\) be the joint distribution of

$$\begin{aligned} {\varvec{X}}= {\varvec{x}}_1\cdot {\varvec{a}}\cdot {\varvec{x}}_2+ {\varvec{x}}_1\cdot {\varvec{e}}_2 \text{ and } {\varvec{Y}}= {\varvec{x}}_1\cdot {\varvec{a}}\cdot {\varvec{e}}_1 + {\varvec{x}}_2\cdot {\varvec{e}}_1, \end{aligned}$$

where \(\cdot \) is polynomial multiplication, \({\varvec{a}}\leftarrow \mathcal {U}(R_q)\), \({\varvec{e}}_1,{\varvec{e}}_2\leftarrow \mathcal {X}^n\) and \({\varvec{x}}_1,{\varvec{x}}_2\leftarrow (\mathcal {X}^n)^{*}\). Then for any \(m\ge 1\), and any balanced functions \(\text {Rec}_1,\text {Rec}_2:R^m\rightarrow \{0,1\}\) with respect to the marginal distributions of \(\mu _{\text {RLWE},\mathcal {X}}^{\otimes m}\), it holds that

$$\begin{aligned} \Pr _{({\varvec{X}}^m, {\varvec{Y}}^m) \leftarrow \mu _{\text {RLWE},\mathcal {X}}^{\otimes m}} [\text {Rec}_1({\varvec{X}}^m)=\text {Rec}_2({\varvec{Y}}^{m})]\le 1-\Omega (1/q^2). \end{aligned}$$

Proof

We proceed as in the LWE case by proving claims similar to Claims 1, 2 and 3. For \({\varvec{c}}\in R_q\), we define \(\chi _{{\varvec{c}}}:R_q\rightarrow \mathbb {C}\) as \(\chi _{{\varvec{c}}}({\varvec{x}}) = e^{-2\pi i \cdot \left\langle {\varvec{c}}, {\varvec{x}} \right\rangle /q}\), where \(\left\langle {\varvec{c}}, {\varvec{x}} \right\rangle \) is the inner product of the coefficient vectors of \({\varvec{c}}\) and \({\varvec{x}}\) over \(\mathbb {Z}_q\). Then, the following claims hold.

Claim 4

For any \(m\ge 1\) and balanced \(f,g:R^m_q\rightarrow \{0,1\}\), it holds that

$$\begin{aligned} \Pr [f({\varvec{X}}^m)=g({\varvec{Y}}^{m})]\le \frac{1+\max _{{\varvec{c}}\in R_q{\setminus }\{\varvec{0}^n\}}|{\mathbb {E}}_{{\varvec{e}}\leftarrow \xi }[\chi _{\varvec{c}}({\varvec{e}})]|}{2} \end{aligned}$$

where for any \({\varvec{z}}\in R_q\), \(\xi ({\varvec{z}})=\Pr [{\varvec{x}}_1\cdot {\varvec{e}}_2 - {\varvec{e}}_1\cdot {\varvec{x}}_2 = {\varvec{z}}]\).

Claim 5

\(|{\mathbb {E}}_{{\varvec{e}}\leftarrow \xi }[\chi _{\varvec{a}}({\varvec{e}})]|\le \max _{{\varvec{c}}\in R_q{\setminus } \{\varvec{0}^n\}} {\mathbb {E}}_{{\varvec{e}}\leftarrow \mathcal {X}^n}[\chi _{\varvec{c}}({\varvec{e}})]|\).

Claim 6

For any \({\varvec{c}}\in R_q{\setminus }\{\varvec{0}^n\}\), \(|{\mathbb {E}}_{{\varvec{e}}\leftarrow \mathcal {X}^n}[\chi _{\varvec{c}}({\varvec{e}})]|\le 1-\Omega (1/q^2)\).

The proofs are almost identical to the corresponding proofs of Claims 1, 2 and 3, so we omit them. \(\square \)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, S., Kamath, P., Rosen, A. et al. Limits on the Efficiency of (Ring) LWE-Based Non-interactive Key Exchange. J Cryptol 35, 1 (2022). https://doi.org/10.1007/s00145-021-09406-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s00145-021-09406-y

Navigation