4 research outputs found

    Implementing Candidate Graded Encoding Schemes from Ideal Lattices

    Get PDF
    International audienceMultilinear maps have become popular tools for designing cryptographic schemes since a first approximate realisation candidate was proposed by Garg, Gentry and Halevi (GGH). This construction was later improved by Langlois, StehlĂ© and Steinfeld who proposed GGHLite which offers smaller parameter sizes. In this work, we provide the first implementation of such approximate multilinear maps based on ideal lattices. Implementing GGH-like schemes naively would not allow instantiating it for non-trivial parameter sizes. We hence propose a strategy which reduces parameter sizes further and several technical improvements to allow for an efficient implementation. In particular, since finding a prime ideal when generating instances is an expensive operation, we show how we can drop this requirement. We also propose algorithms and implementations for sampling from discrete Gaussians, for inverting in some Cyclotomic number fields and for computing norms of ideals in some Cyclotomic number rings. Due to our improvements we were able to compute a multilinear jigsaw puzzle for Îș " 52 (resp. Îș " 38) and λ " 52 (resp. λ " 80)

    Algebraic and Euclidean Lattices: Optimal Lattice Reduction and Beyond

    Get PDF
    We introduce a framework generalizing lattice reduction algorithms to module lattices in order to practically and efficiently solve the γ\gamma-Hermite Module-SVP problem over arbitrary cyclotomic fields. The core idea is to exploit the structure of the subfields for designing a doubly-recursive strategy of reduction: both recursive in the rank of the module and in the field we are working in. Besides, we demonstrate how to leverage the inherent symplectic geometry existing in the tower of fields to provide a significant speed-up of the reduction for rank two modules. The recursive strategy over the rank can also be applied to the reduction of Euclidean lattices, and we can perform a reduction in asymptotically almost the same time as matrix multiplication. As a byproduct of the design of these fast reductions, we also generalize to all cyclotomic fields and provide speedups for many previous number theoretical algorithms. Quantitatively, we show that a module of rank 2 over a cyclotomic field of degree nn can be heuristically reduced within approximation factor 2O~(n)2^{\tilde{O}(n)} in time O~(n2B)\tilde{O}(n^2B), where BB is the bitlength of the entries. For BB large enough, this complexity shrinks to O~(nlog⁥23B)\tilde{O}(n^{\log_2 3}B). This last result is particularly striking as it goes below the estimate of n2Bn^2B swaps given by the classical analysis of the LLL algorithm using the so-called potential
    corecore