12 research outputs found

    Quantum Complexity for Discrete Logarithms and Related Problems

    Full text link
    This paper studies the quantum computational complexity of the discrete logarithm (DL) and related group-theoretic problems in the context of generic algorithms -- that is, algorithms that do not exploit any properties of the group encoding. We establish a generic model of quantum computation for group-theoretic problems, which we call the quantum generic group model. Shor's algorithm for the DL problem and related algorithms can be described in this model. We show the quantum complexity lower bounds and almost matching algorithms of the DL and related problems in this model. More precisely, we prove the following results for a cyclic group GG of prime order. - Any generic quantum DL algorithm must make Ω(logG)\Omega(\log |G|) depth of group operations. This shows that Shor's algorithm is asymptotically optimal among the generic quantum algorithms, even considering parallel algorithms. - We observe that variations of Shor's algorithm can take advantage of classical computations to reduce the number of quantum group operations. We introduce a model for generic hybrid quantum-classical algorithms and show that these algorithms are almost optimal in this model. Any generic hybrid algorithm for the DL problem with a total number of group operations QQ must make Ω(logG/logQ)\Omega(\log |G|/\log Q) quantum group operations of depth Ω(loglogGloglogQ)\Omega(\log\log |G| - \log\log Q). - When the quantum memory can only store tt group elements and use quantum random access memory of rr group elements, any generic hybrid algorithm must make either Ω(G)\Omega(\sqrt{|G|}) group operations in total or Ω(logG/log(tr))\Omega(\log |G|/\log (tr)) quantum group operations. As a side contribution, we show a multiple DL problem admits a better algorithm than solving each instance one by one, refuting a strong form of the quantum annoying property suggested in the context of password-authenticated key exchange protocol

    From the Hardness of Detecting Superpositions to Cryptography: Quantum Public Key Encryption and Commitments

    Full text link
    Recently, Aaronson et al. (arXiv:2009.07450) showed that detecting interference between two orthogonal states is as hard as swapping these states. While their original motivation was from quantum gravity, we show its applications in quantum cryptography. 1. We construct the first public key encryption scheme from cryptographic \emph{non-abelian} group actions. Interestingly, the ciphertexts of our scheme are quantum even if messages are classical. This resolves an open question posed by Ji et al. (TCC '19). We construct the scheme through a new abstraction called swap-trapdoor function pairs, which may be of independent interest. 2. We give a simple and efficient compiler that converts the flavor of quantum bit commitments. More precisely, for any prefix X,Y \in {computationally,statistically,perfectly}, if the base scheme is X-hiding and Y-binding, then the resulting scheme is Y-hiding and X-binding. Our compiler calls the base scheme only once. Previously, all known compilers call the base schemes polynomially many times (Cr\'epeau et al., Eurocrypt '01 and Yan, Asiacrypt '22). For the security proof of the conversion, we generalize the result of Aaronson et al. by considering quantum auxiliary inputs.Comment: 51 page

    From the Hardness of Detecting Superpositions to Cryptography: Quantum Public Key Encryption and Commitments

    Get PDF
    Recently, Aaronson et al. (arXiv:2009.07450) showed that detecting interference between two orthogonal states is as hard as swapping these states. While their original motivation was from quantum gravity, we show its applications in quantum cryptography. 1. We construct the first public key encryption scheme from cryptographic non-abelian group actions. Interestingly, ciphertexts of our scheme are quantum even if messages are classical. This resolves an open question posed by Ji et al. (TCC ’19). We construct the scheme through a new abstraction called swap-trapdoor function pairs, which may be of independent interest. 2. We give a simple and efficient compiler that converts the flavor of quantum bit commitments. More precisely, for any prefix X, Y \in {computationally,statistically,perfectly}, if the base scheme is X-hiding and Y-binding, then the resulting scheme is Y-hiding and X-binding. Our compiler calls the base scheme only once. Previously, all known compilers call the base schemes polynomially many times (Crépeau et al., Eurocrypt ’01 and Yan, Asiacrypt ’22). For the security proof of the conversion, we generalize the result of Aaronson et al. by considering quantum auxiliary inputs

    Quantum Complexity for Discrete Logarithms and Related Problems

    Get PDF
    This paper studies the quantum computational complexity of the discrete logarithm and related group-theoretic problems in the context of ``generic algorithms\u27\u27---that is, algorithms that do not exploit any properties of the group encoding. We establish a generic model of quantum computation for group-theoretic problems, which we call the quantum generic group model, as a quantum analog of its classical counterpart. Shor\u27s algorithm for the discrete logarithm problem and related algorithms can be described in this model. We show the quantum complexity lower bounds and (almost) matching algorithms of the discrete logarithm and related problems in this model. More precisely, we prove the following results for a cyclic group G\mathcal G of prime order. (1) Any generic quantum discrete logarithm algorithm must make Ω(logG)\Omega(\log |\mathcal G|) depth of group operation queries. This shows that Shor\u27s algorithm that makes O(logG)O(\log |\mathcal G|) group operations is asymptotically optimal among the generic quantum algorithms, even considering parallel algorithms. (2) We observe that some (known) variations of Shor\u27s algorithm can take advantage of classical computations to reduce the number and depth of quantum group operations. We introduce a model for generic hybrid quantum-classical algorithm that captures these variants, and show that these algorithms are almost optimal in this model. Any generic hybrid quantum-classical algorithm for the discrete logarithm problem with a total number of (classical or quantum) group operations QQ must make Ω(logG/logQ)\Omega(\log |\mathcal G|/\log Q) quantum group operations of depth Ω(loglogGloglogQ)\Omega(\log\log |\mathcal G| - \log\log Q). In particular, if Q=polylogGQ={\rm poly}\log |\mathcal G|, classical group operations can only save the number of quantum queries by a factor of O(loglogG)O(\log\log |\mathcal G|) and the quantum depth remains as Ω(loglogG)\Omega(\log\log |\mathcal G|). (3) When the quantum memory can only store tt group elements and use quantum random access memory (qRAM) of rr group elements, any generic hybrid quantum-classical algorithm must make either Ω(G)\Omega(\sqrt{|\mathcal G|}) group operation queries in total or Ω(logG/log(tr))\Omega(\log |\mathcal G|/\log (tr)) quantum group operation queries. In particular, classical queries cannot reduce the number of quantum queries beyond Ω(logG/log(tr))\Omega(\log |\mathcal G|/\log (tr)). As a side contribution, we show a multiple discrete logarithm problem admits a better algorithm than solving each instance one by one, refuting a strong form of the quantum annoying property suggested in the context of password-authenticated key exchange protocol

    Cryptanalysis of Middle Lattice on the Overstretched NTRU Problem for General Modulus Polynomial

    Get PDF
    The overstretched NTRU problem, which is the NTRU problem with super-polynomial size q in n, is one of the most important candidates for higher level cryptography. Unfortunately, Albrecht et al. in Crypto 2016 and Cheon et al. in ANTS 2016 proposed so-called subfield attacks which demonstrate that the overstretched NTRU problems with power-of-two cyclotomic modulus are not secure enough with given parameters in GGH multilinear map and YASHE/LTV fully homomorphic encryption. Moreover, Kirchner and Fouque presented new cryptanalysis of the overstretched NTRU problem over general modulus in Eurocrypt 2017. They showed that a lattice basis reduction algorithm upon middle lattice, which is first presented by Howgrave-Graham in Crypto 2007, experimentally recover secret parameters of the overstretched NTRU problem. In this paper, we revisit the middle lattice technique on the overstretched NTRU problem. This analysis show that the optimized middle lattice technique has same complexity to subfield attacks, but threaten more general base ring with poly(n) expansion factor as common in suggested schemes like original GGH, YASHE scheme and NTRU prime rings. Our new analysis implies that cryptosystem related to the overstretched NTRU problem cannot be secured by changing base ring. In addition, we present an extended (trace/norm) subfield attack for the power-of-two cyclotomic modulus, which is also one of the middle lattice technique. This extended subfield attack has a similar asymptotic complexity to the previous subfield attacks, but with smaller constant in the exponent term

    How to Meet Ternary LWE Keys on Babai’s Nearest Plane

    Get PDF
    A cryptographic primitive based on the Learning With Errors (LWE) problem with its variants is a promising candidate for the efficient quantum-resistant public key cryptosystem. The recent schemes use the LWE problem with a small-norm or sparse secret key for better efficiency. Such constraints, however, lead to more tailor-made attacks and thus are a trade-off between efficiency and security. Improving the algorithm for the LWE problem with the constraints thus has a significant consequence in the concrete security of schemes. In this paper, we present a new hybrid attack on the LWE problem. This new attack combines the primal lattice attack and an improved MitM attack called Meet-LWE, answering an open problem posed by May [Crypto\u2721]. According to our estimation, the new hybrid attack performs better than the previous attacks for the LWE problems with a sparse ternary secret key, which plays the significant role for the efficiency of fully homomorphic encryption schemes. In terms of the technical part, we generalize the Meet-LWE algorithm to be compatible with Babai\u27s nearest plane algorithm. As a side contribution, we remove the error guessing step in Meet-LWE, resolving another open question

    Faster Homomorphic Discrete Fourier Transforms and Improved FHE Bootstrapping

    Get PDF
    In this work, we propose a faster homomorphic linear transform algorithm for structured matrices such as the discrete Fourier transform (DFT) and linear transformations in bootstrapping. First, we proposed new method to evaluate the DFT homomorphically for a given packed ciphertext from the Cooley-Tukey fast Fourier transform algorithm. While the previous method requires O(n)O(\sqrt n) rotations and O(n)O(n) constant vector multiplications, our method only needs O(logn)O(\log n) rotations/multiplications by consuming O(logn)O(\log n) depth for the length of input vector nn. Second, we apply the same method to the linear transform of bootstrapping for HEAAN\textsf{HEAAN}. To achieve this, we construct a recursive relation of matrices in those linear transformations. Accordingly, we can highly accelerate the linear transformation part of bootstrapping: the number of homomorphic operations becomes logarithmic to the number of slots, as in homomorphic DFT. We also implement both algorithms. Our homomorphic DFT with length 2142^{14} only takes about 8 seconds which is about 150 times faster result than previous one. The bootstrapping for HEAAN\textsf{HEAAN} with our linear transform algorithm takes about 2 minutes for C32768\mathbb{C}^{32768} plaintext space with 8 bit precision, which takes 26 hours using the previous method

    Fine-Tuning Ideal Worlds for the Xor of Two Permutation Outputs

    Get PDF
    Security proofs of symmetric-key primitives typically consider an idealized world with access to a (uniformly) random function. The starting point of our work is the observation that such an ideal world leads to underestimating the actual security of certain primitives. As a demonstrating example, XoP2\mathsf{XoP2}, which relies on two independent random permutations, is proven to exhibit far superior concrete security compared to XoP\mathsf{XoP}, which employs a single permutation with domain separation. But the main reason for this is an artifact of the idealized model used in the proof, in particular, that (in the random-function-ideal world) XoP\mathsf{XoP} might hit a trivially bad event (outputting 0) which does not occur in the real/domain-separated world. Motivated by this, we put forth the analysis of such primitives in an updated ideal world, which we call the {\em fine-tuned} setting, where the above artifact is eliminated. We provide fine-tuned (and enhanced) security analyses for XoP\mathsf{XoP} and XoP\mathsf{XoP}-based MACs: nEHtM\mathsf{nEHtM} and DbHtS\mathsf{DbHtS}. Our analyses demonstrate that the security of XoP\mathsf{XoP}-based and XoP2\mathsf{XoP2}-based constructions are, in fact, far more similar than what was previously proven. Concretely, for the number of users uu and the maximum number of queries per user qmq_m, we show that the multi-user ``fine-tuned\u27\u27 security bound of XoP\mathsf{XoP} can be proven as O(u0.5qm2/22n)O\left({u^{0.5}{q_m}^{2}}/{2^{2n}}\right) via the Squared-ratio method proposed by Chen et al. [CRYPTO\u2723], resulted to the same security bound of XoP2\mathsf{XoP2} proven there. We also show the compatibility of the fine-tuned model with the Chi-squared method proposed by Dai et al. [CRYPTO\u2717], and show that XoP\mathsf{XoP} and XoP2\mathsf{XoP2} enjoy the same security bound in the fine-tuned setting regardless of proving tools. Finally, we turn to the security analysis of MACs in the multi-user setting, where the effect of transitioning the proofs to the fine-tuned setting is even higher. Concretely, we are able to prove unexpected improvements in the security bounds for both nEHtM\mathsf{nEHtM} and DbHtS\mathsf{DbHtS}. Our security proofs rely on a fine-tuned and extended version of Mirror theory for both lower and upper bounds, which yields more versatile and improved security proofs. Of independent interest, this extension allows us to prove the multi-user MAC security of nEHtM\mathsf{nEHtM} in the nonce-misuse model, while the previous analysis only applied to the multi-user PRF security in the nonce-respecting model. As a side note, we also point out (and fix) a flaw in the original analysis of Chen et al.

    A Hybrid of Dual and Meet-in-the-Middle Attack on Sparse and Ternary Secret LWE

    Get PDF
    The dual attack is one of the most efficient attack algorithms for the Learning with Errors (LWE) problem. Recently, an efficient variant of the dual attack for sparse and small secret LWE was reported by Albrecht [Eurocrypt 2017], which forces some LWE-based cryptosystems, especially fully homomorphic encryptions (FHE), to change parameters. In this work, we propose a new hybrid of dual and meet-in-the-middle (MITM) attack, which outperforms the improved variant on the same LWE parameter regime. To this end, we adapt the MITM attack for NTRU due to Odlyzko to LWE, and give a rigorous analysis for it. The performance of our MITM attack depends on the relative size of error and modulus, and hence for a large modulus LWE samples, our MITM attack works well for quite large error. We then combine our MITM attack with Albrecht\u27s observation that understands the dual attack as dimension-error tradeoff, which finally yields our hybrid attack. We also implement a sage module that estimates the attack complexity of our algorithm upon {\sf LWE-estimator}, and our attack shows significant performance improvement for the LWE parameter for FHE. For example, for the LWE problem with dimension n=215n=2^{15}, modulus q=2628q=2^{628} and ternary secret key with Hamming weight 64 which is one parameter set used for {\sf HEAAN} bootstrapping [Eurocrypt 2018], our attack takes 2112.52^{112.5} operations and 270.62^{70.6} bit memory while the previous best attack requires 2127.22^{127.2} operations as reported by {\sf LWE-estimator}

    Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem

    Get PDF
    The approximate greatest common divisor problem (ACD) and its variants have been used to construct many cryptographic primitives. In particular, variants of the ACD problem based on Chinese remainder theorem (CRT) are exploited in the constructions of a batch fully homomorphic encryption to encrypt multiple messages in one ciphertext. Despite the utility of the CRT-variant scheme, the algorithms to solve its security foundation have not been studied well compared to the original ACD based scheme. In this paper, we propose two algorithms for solving the CCK-ACD problem, which is used to construct a batch fully homomorphic encryption over integers. To achieve the goal, we revisit the orthogonal lattice attack and simultaneous Diophantine approximation algorithm. Both two algorithms take the same time complexity 2O~(γ(ηρ)2)2^{\tilde{O}(\frac{\gamma}{(\eta-\rho)^2})} up to a polynomial factor to solve the CCK-ACD problem for the bit size of samples γ\gamma, secret primes η\eta, and error bound ρ\rho. Compared to Chen and Nguyen\u27s algorithm in Eurocrypt\u27 12, which takes O~(2ρ/2)\tilde{O}(2^{\rho/2}) complexity, our algorithm gives the first parameter condition related to η\eta and γ\gamma size. We also report the experimental results for our attack upon several parameters. From the results, we can see that our algorithms work well both in theoretical and experimental terms
    corecore