263 research outputs found

    The closest vector problem in tensored root lattices of type A and in their duals

    Get PDF
    In this work we consider the closest vector problem (CVP)—a problem also known as maximum-likelihood decoding—in the tensor of two root lattices of type A ((Formula presented.)), as well as in their duals ((Formula presented.)). This problem is mainly motivated by lattice based cryptography, where the cyclotomic rings (Formula presented.) (resp. its co-different (Formula presented.)) play a central role, and turn out to be isomorphic as lattices to tensors of (Formula presented.) lattices (resp. A root lattices). In particular, our results lead to solving CVP in (Formula presented.) and in (Formula presented.) for conductors of the form (Formula presented.) for any two odd primes p, q. For the primal case (Formula presented.), we provide a full characterization of the Voronoi region in terms of simple cycles in the complete directed bipartite graph (Formula presented.). This leads—relying on the Bellman-Ford algorithm for negative cycle detection—to a CVP algorithm running in polynomial time. Precisely, our algorithm performs (Formula presented.) operations on reals, where l is the number of bits per coordinate of the input target. For the dual case, we use a gluing-construction to solve CVP in sub-exponential time (Formula presented.)

    Associations of Near-Surface Soil Moisture and Annual Plant Community Dynamics

    Get PDF
    Invasive species have become an increasingly large concern, particularly in already degraded ecosystems, such as sagebrush (Artemisia tridentata)-steppe of the Intermountain West. Much of this ecosystem is already infested with large cheatgrass (Bromus tectorum) stands and is potentially at risk for future invasions depending on biotic and abiotic conditions. In these ecosystems, the existing vegetation, whether native or non-native, may not effectively utilize the soil moisture resources in the upper portion of the soil, termed the growth pool. If the existing vegetation does not effectively utilize moisture in the growth pool, an open resource is left for the establishment of other plants, including invasives. Through a combination of soil moisture modeling and observational studies, we identified three potential invasion pathways, particularly by annual plants, into a cheatgrass-dominated system, all consistent with the fluctuating resource hypothesis, and all resulting from an available water resource in the growth pool. Results suggest these arid and semi-arid systems are likely to be protected from novel invasive species by complete utilization of growth pool soil water resources by any existing vegetation, whether native or non-native. Our results also suggest the same features which make the site more prone to novel annual invaders may also be useful in guiding establishment of desired vegetation during restoration efforts

    Provably secure NTRU instances over prime cyclotomic rings

    Get PDF
    Due to its remarkable performance and potential resistance to quantum attacks, NTRUEncrypt has drawn much attention recently; it also has been standardized by IEEE. However, classical NTRUEncrypt lacks a strong security guarantee and its security still relies on heuristic arguments. At Eurocrypt 2011, Stehlé and Steinfeld first proposed a variant of NTRUEncrypt with a security reduction from standard problems on ideal lattices. This variant is restricted to the family of rings ℤ[X]/(Xn + 1) with n a power of 2 and its private keys are sampled by rejection from certain discrete Gaussian so that the public key is shown to be almost uniform. Despite the fact that partial operations, especially for RLWE, over ℤ[X]/(Xn + 1) are simple and efficient, these rings are quite scarce and different from the classical NTRU setting. In this work, we consider a variant of NTRUEncrypt over prime cyclotomic rings, i.e. ℤ[X]/(Xn-1 +…+ X + 1) with n an odd prime, and obtain IND-CPA secure results in the standard model assuming the hardness of worst-case problems on ideal lattices. In our setting, the choice of the rings is much more flexible and the scheme is closer to the original NTRU, as ℤ[X]/(Xn-1+…+X+1) is a large subring of the NTRU ring ℤ[X]/(Xn-1). Some tools for prime cyclotomic rings are also developed

    The closest vector problem in tensored root lattices of type A and in their duals

    Get PDF
    In this work we consider the closest vector problem (CVP) ---a problem also known as maximum-likelihood decoding--- in the tensor of two root lattices of type A (AmAnA_m \otimes A_n), as well as in their duals (AmAnA^*_m \otimes A^*_n). This problem is mainly motivated by {\em lattice based cryptography}, where the cyclotomic rings Z[ζc]\mathbb Z[\zeta_c] (resp. its co-different Z[ζc]\mathbb Z[\zeta_c]^\vee) play a central role, and turn out to be isomorphic as lattices to tensors of AA^* lattices (resp. AA root lattices). In particular, our results lead to solving CVP in Z[ζc]\mathbb Z[\zeta_c] and in Z[ζc]\mathbb Z[\zeta_c]^\vee for conductors of the form c=2αpβqγc = 2^\alpha p^\beta q^\gamma for any two odd primes p,qp,q. For the primal case AmAnA_m \otimes A_n, we provide a full characterization of the Voronoi region in terms of simple cycles in the complete directed bipartite graph Km+1,n+1K_{m+1,n+1}. This leads ---relying on the Bellman-Ford algorithm for negative cycle detection--- to a CVP algorithm running in *polynomial time*. Precisely, our algorithm performs O(l m2n2min{m,n})O(l\ m^2 n^2 \min\{m,n\}) operations on reals, where ll is the number of bits per coordinate of the input target. For the dual case, we use a gluing-construction to solve CVP in sub-exponential time O(nmn+1)O(n m^{n+1})

    Learning strikes again: The case of the DRS signature scheme

    Get PDF
    Lattice signature schemes generally require particular care when it comes to preventing secret information from leaking through signature transcript. For example, the Goldreich-Goldwasser-Halevi (GGH) signature scheme and the NTRUSign scheme were completely broken by the parallelepiped-learning attack of Nguyen and Regev (Eurocrypt 2006). Several heuristic countermeasures were also shown vulnerable to similar statistical attacks.At PKC 2008, Plantard, Susilo and Win proposed a new variant of GGH, informally arguing resistance to such attacks. Based on this variant, Plantard, Sipasseuth, Dumondelle and Susilo proposed a concrete signature scheme, called DRS, that has been accepted in the round 1 of the NIST post-quantum cryptography project.In this work, we propose yet another statistical attack and demonstrate a weakness of the DRS scheme: one can recover some partial information of the secret key from sufficiently many signatures. One difficulty is that, due to the DRS reduction algorithm, the relation between the statistical leak and the secret seems more intricate. We work around this difficulty by training a statistical model, using a few features that we designed according to a simple heuristic analysis.While we only recover partial information on the secret key, this information is easily exploited by lattice attacks, significantly decreasing their complexity. Concretely, we claim that, provided that signatures are available, the secret key may be recovered using BKZ-138 for the first set of DRS parameters submitted to the NIST. This puts the security level of this parameter set below 80-bits (maybe even 70-bits), to be compared to an original claim of 128-bits.</p

    Frodo: Take off the ring! Practical, quantum-secure key exchange from LWE

    Get PDF
    Lattice-based cryptography offers some of the most attractive primitives believed to be resistant to quantum computers. Following increasing interest from both companies and government agencies in building quantum computers, a number of works have proposed instantiations of practical post-quantum key exchange protocols based on hard problems in ideal lattices, mainly based on the Ring Learning With Errors (R-LWE) problem. While ideal lattices facilitate major efficiency and storage benefits over their nonideal counterparts, the additional ring structure that enables these advantages also raises concerns about the assumed difficulty of the underlying problems. Thus, a question of significant interest to cryptographers, and especially to those currently placing bets on primitives that will withstand quantum adversaries, is how much of an advantage the additional ring structure actually gives in practice. Despite conventional wisdom that generic lattices might be too slow and unwieldy, we demonstrate that LWE-based key exchange is quite practical: our constant time implementation requires around 1.3ms computation time for each party; compared to the recent NewHope R-LWE scheme, communication sizes increase by a factor of 4.7×, but remain under 12 KiB in each direction. Our protocol is competitive when used for serving web pages over TLS; when partnered with ECDSA signatures, latencies increase by less than a factor of 1.6×, and (even under heavy load) server throughput only decreases by factors of 1.5× and 1.2× when serving typical 1 KiB and 100 KiB pages, respectively. To achieve these practical results, our protocol takes advantage of several innovations. These include techniques to optimize communication bandwidth, dynamic generation of public parameters (which also offers additional security against backdoors), carefully chosen error distributions, and tight security parameters

    Large FHE Gates from tensored homomorphic accumulator

    Get PDF
    The main bottleneck of all known Fully Homomorphic Encryption schemes lies in the bootstrapping procedure invented by Gentry (STOC’09). The cost of this procedure can be mitigated either using Homomorphic SIMD techniques, or by performing larger computation per bootstrapping procedure.In this work, we propose new techniques allowing to perform more operations per bootstrapping in FHEW-type schemes (EUROCRYPT’13). While maintaining the quasi-quadratic Õ(n2) complexity of the whole cycle, our new scheme allows to evaluate gates with Ω(log n) input bits, which constitutes a quasi-linear speed-up. Our scheme is also very well adapted to large threshold gates, natively admitting up to Ω(n) inputs. This could be helpful for homomorphic evaluation of neural networks.Our theoretical contribution is backed by a preliminary prototype implementation, which can perform 6-to-6 bit gates in less than 10s on a single core, as well as threshold gates over 63 input bits even faster.<p

    Provably weak instances of ring-LWE revisited

    Get PDF
    In CRYPTO 2015, Elias, Lauter, Ozman and Stange described an attack on the non-dual decision version of the ring learning with errors problem (RLWE) for two special families of defining polynomials, whose construction depends on the modulus q that is being used. For particularly chosen error parameters, they managed to solve non-dual decision RLWE given 20 samples, with a success rate ranging from 10% to 80%. In this paper we show how to solve the search version for the same families and error parameters, using only 7 samples with a success rate of 100%. Moreover our attack works for every modulus q instead of the q that was used to construct the defining polynomial. The attack is based on the observation that the RLWE error distribution for these families of polynomials is very skewed in the directions of the polynomial basis. For the parameters chosen by Elias et al. the smallest errors are negligible and simple linear algebra suffices to recover the secret. But enlarging the error paremeters makes the largest errors wrap around, thereby turning the RLWE problem unsuitable for cryptographic applications. These observations also apply to dual RLWE, but do not contradict the seminal work by Lyubashevsky, Peikert and Regev

    An Algorithmic Reduction Theory for Binary Codes: LLL and more

    Get PDF
    In this article, we propose an adaptation of the algorithmic reduction theory of lattices to binary codes. This includes the celebrated LLL algorithm (Lenstra, Lenstra, Lovasz, 1982), as well as adaptations of associated algorithms such as the Nearest Plane Algorithm of Babai (1986). Interestingly, the adaptation of LLL to binary codes can be interpreted as an algorithmic version of the bound of Griesmer (1960) on the minimal distance of a code. Using these algorithms, we demonstrate ---both with a heuristic analysis and in practice--- a small polynomial speed-up over the Information-Set Decoding algorithm of Lee and Brickell (1988) for random binary codes. This appears to be the first such speed-up that is not based on a time-memory trade-off. The above speed-up should be read as a very preliminary example of the potential of a reduction theory for codes, for example in cryptanalysis. In constructive cryptography, this algorithmic reduction theory could for example also be helpful for designing trapdoor functions from codes

    Headache-related clinical features in teleworkers and their association with coping strategies during the COVID-19 pandemic

    Get PDF
    Abtract Objectives The objectives were (1) to describe and compare headache-related clinical features between teleworkers with migraine and those with tension-type headache (TTH) and (2) to determine the association between coping strategies and headache frequency, and intensity in the context of the COVID-19 pandemic. Methods This cross-sectional online survey was conducted with 284 teleworkers (127 with migraine and 157 with TTH). Sociodemographic data, information related to work factors, headache clinical features, coping strategies used during the COVID-19 pandemic, and headache-related clinical features were compared between headache profiles. Bivariate logistic regression analyses were used to determine the association between coping strategies and headache frequency, and intensity. Results Results showed that teleworkers with migraine had longer and more painful headache episodes than teleworkers with TTH (ps < 0.001). Higher migraine frequency was associated with the use of the denial coping strategy (p = 0.006) while lower migraine intensity was associated with planning (p = 0.046) and the use of positive reframing (p = 0.025). Higher TTH frequency was associated with the use of venting, self-blame, and behavioral disengagement (ps < 0.007) while higher TTH intensity was associated with substance use and behavioral disengagement (ps < 0.030). All associations remained significant after adjusting for BMI as a covariate. Discussion/conclusion Teleworkers with migraine had more intense and longer headache episodes than teleworkers with TTH. This could be explained by the fact that a greater proportion of individuals suffering from migraine experienced headaches prior to the beginning of the pandemic compared with teleworkers suffering from TTH. Regarding coping strategies, both primary headache profiles were associated with different types of coping strategies. Most of the coping strategies associated with headache frequency or intensity were maladaptive except for planning and positive reframing that were found to be inversely associated with migraine intensity
    corecore