46 research outputs found

    Approximate common divisors via lattices

    Get PDF
    We analyze the multivariate generalization of Howgrave-Graham's algorithm for the approximate common divisor problem. In the m-variable case with modulus N and approximate common divisor of size N^beta, this improves the size of the error tolerated from N^(beta^2) to N^(beta^((m+1)/m)), under a commonly used heuristic assumption. This gives a more detailed analysis of the hardness assumption underlying the recent fully homomorphic cryptosystem of van Dijk, Gentry, Halevi, and Vaikuntanathan. While these results do not challenge the suggested parameters, a 2^(n^epsilon) approximation algorithm with epsilon<2/3 for lattice basis reduction in n dimensions could be used to break these parameters. We have implemented our algorithm, and it performs better in practice than the theoretical analysis suggests. Our results fit into a broader context of analogies between cryptanalysis and coding theory. The multivariate approximate common divisor problem is the number-theoretic analogue of multivariate polynomial reconstruction, and we develop a corresponding lattice-based algorithm for the latter problem. In particular, it specializes to a lattice-based list decoding algorithm for Parvaresh-Vardy and Guruswami-Rudra codes, which are multivariate extensions of Reed-Solomon codes. This yields a new proof of the list decoding radii for these codes.Comment: 17 page

    Decoding of Interleaved Reed-Solomon Codes Using Improved Power Decoding

    Get PDF
    We propose a new partial decoding algorithm for mm-interleaved Reed--Solomon (IRS) codes that can decode, with high probability, a random error of relative weight 1−Rmm+11-R^{\frac{m}{m+1}} at all code rates RR, in time polynomial in the code length nn. For m>2m>2, this is an asymptotic improvement over the previous state-of-the-art for all rates, and the first improvement for R>1/3R>1/3 in the last 2020 years. The method combines collaborative decoding of IRS codes with power decoding up to the Johnson radius.Comment: 5 pages, accepted at IEEE International Symposium on Information Theory 201

    Fast Computation of Minimal Interpolation Bases in Popov Form for Arbitrary Shifts

    Get PDF
    We compute minimal bases of solutions for a general interpolation problem, which encompasses Hermite-Pad\'e approximation and constrained multivariate interpolation, and has applications in coding theory and security. This problem asks to find univariate polynomial relations between mm vectors of size σ\sigma; these relations should have small degree with respect to an input degree shift. For an arbitrary shift, we propose an algorithm for the computation of an interpolation basis in shifted Popov normal form with a cost of O ~(mω−1σ)\mathcal{O}\tilde{~}(m^{\omega-1} \sigma) field operations, where ω\omega is the exponent of matrix multiplication and the notation O ~(⋅)\mathcal{O}\tilde{~}(\cdot) indicates that logarithmic terms are omitted. Earlier works, in the case of Hermite-Pad\'e approximation and in the general interpolation case, compute non-normalized bases. Since for arbitrary shifts such bases may have size Θ(m2σ)\Theta(m^2 \sigma), the cost bound O ~(mω−1σ)\mathcal{O}\tilde{~}(m^{\omega-1} \sigma) was feasible only with restrictive assumptions on the shift that ensure small output sizes. The question of handling arbitrary shifts with the same complexity bound was left open. To obtain the target cost for any shift, we strengthen the properties of the output bases, and of those obtained during the course of the algorithm: all the bases are computed in shifted Popov form, whose size is always O(mσ)\mathcal{O}(m \sigma). Then, we design a divide-and-conquer scheme. We recursively reduce the initial interpolation problem to sub-problems with more convenient shifts by first computing information on the degrees of the intermediate bases.Comment: 8 pages, sig-alternate class, 4 figures (problems and algorithms

    Algorithms for the approximate common divisor problem

    Get PDF
    The security of several homomorphic encryption schemes depends on the hardness of the Approximate Common Divisor (ACD) problem. In this paper we review and compare existing algorithms to solve the ACD problem using lattices. In particular we consider the simultaneous Diophantine approximation method, the orthogonal lattice method, and a method based on multivariate polynomials and Coppersmith\u27s algorithm that was studied in detail by Cohn and Heninger. One of our main goals is to compare the multivariate polynomial approach with other methods. We find that the multivariate polynomial approach is not better than the orthogonal lattice algorithm for practical cryptanalysis. Another contribution is to consider a sample-amplification technique for ACD samples, and to consider a pre-processing algorithm similar to the Blum-Kalai-Wasserman (BKW) algorithm for learning parity with noise. We explain why, unlike in other settings, the BKW algorithm does not give an improvement over the lattice algorithms. This is the full version of a paper published at ANTS-XII in 2016

    Bohr sets generated by polynomials and Coppersmith's method in many variables

    Full text link
    We obtain bounds on the average size of Bohr sets with coefficients parametrised by polynomials over finite fields and obtain a series of general results and also some sharper results for specific sets which are important for applications to computer science. In particular, we use our estimates to show that a heuristic assumption used in the many variable version of Coppersmith's method holds with high probability. We demonstrate the use of our results on the approximate greatest common divisor problem and obtain a fully rigorous version of the heuristic algorithm of H. Cohn and N. Heninger (2013)

    Simultaneous Diagonalization of Incomplete Matrices and Applications

    Get PDF
    We consider the problem of recovering the entries of diagonal matrices {Ua}a\{U_a\}_a for a=1,…,ta = 1,\ldots,t from multiple "incomplete" samples {Wa}a\{W_a\}_a of the form Wa=PUaQW_a=PU_aQ, where PP and QQ are unknown matrices of low rank. We devise practical algorithms for this problem depending on the ranks of PP and QQ. This problem finds its motivation in cryptanalysis: we show how to significantly improve previous algorithms for solving the approximate common divisor problem and breaking CLT13 cryptographic multilinear maps.Comment: 16 page
    corecore