Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger...

44
Short Stickelberger Class Relations and application to Ideal-SVP Ronald Cramer eo Ducas Benjamin Wesolowski Leiden University, The Netherlands CWI, Amsterdam, The Netherlands EPFL, Lausanne, Switzerland Workshop on Mathematics of Information - Theoretic Cryptography, Institute for Mathematical Sciences, National University of Singapore, November 2016. Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 1 / 25

Transcript of Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger...

Page 1: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Short Stickelberger Class Relationsand application to Ideal-SVP

Ronald Cramer Leo Ducas Benjamin Wesolowski

Leiden University, The Netherlands

CWI, Amsterdam, The Netherlands

EPFL, Lausanne, Switzerland

Workshop on Mathematics of Information - Theoretic Cryptography,Institute for Mathematical Sciences, National University of Singapore,

November 2016.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 1 / 25

Page 2: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Lattice-Based Crypto

Lattice problems provides a strong fundation for Post-Quantum Crypto

Worst-case to average-case reduction [Ajtai, 1999, Regev, 2009]

Worst-case Approx-SVP ≥{

SIS (Short Intreger Solution)LWE (Learning With Error)

How hard is Approx-SVP ? Depends on the Approximation factor α.

Cry

pto

αpoly(n) eΘ(

√n) eΘ(n)

Time

poly(n)

eΘ(√

n)

eΘ(n)

LLL

BKZ

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 2 / 25

Page 3: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Lattice-Based Crypto

Lattice problems provides a strong fundation for Post-Quantum Crypto

Worst-case to average-case reduction [Ajtai, 1999, Regev, 2009]

Worst-case Approx-SVP ≥{

SIS (Short Intreger Solution)LWE (Learning With Error)

How hard is Approx-SVP ? Depends on the Approximation factor α.

Cry

pto

αpoly(n) eΘ(

√n) eΘ(n)

Time

poly(n)

eΘ(√

n)

eΘ(n)

LLL

BKZ

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 2 / 25

Page 4: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Lattices over Rings (Ideals, Modules)

Generic lattices are cumbersome! Key-size = O(n2).

NTRU Cryptosystems [Hoffstein et al., 1998, Hoffstein et al., 2003]

Use the convolution ring R = R[X ]/(X p − 1), and module-lattices:

Lh = {(x , y) ∈ R2, hx + y ≡ 0 mod q}.

Same lattice dimension, Key-Size = O(n). Later came variants withworst-case fundations:

wc-to-ac reduction [Micciancio, 2007, Lyubashevsky et al., 2013]

Worst-case Approx-Ideal-SVP ≥{

Ring-SISRing-LWE

Applicable for cyclotomic rings R = Z[ωm] (ωm a primitive m-th root of unity).

Denote n = degR. In our cyclotomic cases: n = φ(m) ∼ m.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 3 / 25

Page 5: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Lattices over Rings (Ideals, Modules)

Generic lattices are cumbersome! Key-size = O(n2).

NTRU Cryptosystems [Hoffstein et al., 1998, Hoffstein et al., 2003]

Use the convolution ring R = R[X ]/(X p − 1), and module-lattices:

Lh = {(x , y) ∈ R2, hx + y ≡ 0 mod q}.

Same lattice dimension, Key-Size = O(n). Later came variants withworst-case fundations:

wc-to-ac reduction [Micciancio, 2007, Lyubashevsky et al., 2013]

Worst-case Approx-Ideal-SVP ≥{

Ring-SISRing-LWE

Applicable for cyclotomic rings R = Z[ωm] (ωm a primitive m-th root of unity).

Denote n = degR. In our cyclotomic cases: n = φ(m) ∼ m.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 3 / 25

Page 6: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Lattices over Rings (Ideals, Modules)

Generic lattices are cumbersome! Key-size = O(n2).

NTRU Cryptosystems [Hoffstein et al., 1998, Hoffstein et al., 2003]

Use the convolution ring R = R[X ]/(X p − 1), and module-lattices:

Lh = {(x , y) ∈ R2, hx + y ≡ 0 mod q}.

Same lattice dimension, Key-Size = O(n). Later came variants withworst-case fundations:

wc-to-ac reduction [Micciancio, 2007, Lyubashevsky et al., 2013]

Worst-case Approx-Ideal-SVP ≥{

Ring-SISRing-LWE

Applicable for cyclotomic rings R = Z[ωm] (ωm a primitive m-th root of unity).

Denote n = degR. In our cyclotomic cases: n = φ(m) ∼ m.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 3 / 25

Page 7: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Is Ideal-SVP as hard as general SVP ?

Are there other approach than lattice reduction (LLL,BKZ) ?An algebraic approach was sketched in [Campbell et al., 2014]:

The Principal Ideal Problem (PIP)

Given a principal ideal h, recover a generator h s.t. hR = h.

Solvable in quantum poly-time [Biasse and Song, 2016].

The Short Generator Problem (SGP)

Given a generator h, recover another short generator g s.t. gR = hR.

Also solvable in classical poly-time [Cramer et al., 2016] form = pk ,R = Z[ωm], α = exp(O(

√n)).

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 4 / 25

Page 8: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Is Ideal-SVP as hard as general SVP ?

Are there other approach than lattice reduction (LLL,BKZ) ?An algebraic approach was sketched in [Campbell et al., 2014]:

The Principal Ideal Problem (PIP)

Given a principal ideal h, recover a generator h s.t. hR = h.

Solvable in quantum poly-time [Biasse and Song, 2016].

The Short Generator Problem (SGP)

Given a generator h, recover another short generator g s.t. gR = hR.

Also solvable in classical poly-time [Cramer et al., 2016] form = pk ,R = Z[ωm], α = exp(O(

√n)).

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 4 / 25

Page 9: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Is Ideal-SVP as hard as general SVP ?

Are there other approach than lattice reduction (LLL,BKZ) ?An algebraic approach was sketched in [Campbell et al., 2014]:

The Principal Ideal Problem (PIP)

Given a principal ideal h, recover a generator h s.t. hR = h.

Solvable in quantum poly-time [Biasse and Song, 2016].

The Short Generator Problem (SGP)

Given a generator h, recover another short generator g s.t. gR = hR.

Also solvable in classical poly-time [Cramer et al., 2016] form = pk ,R = Z[ωm], α = exp(O(

√n)).

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 4 / 25

Page 10: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Are Ideal-SVP and Ring-LWE broken ?!

Not quite yet ! 3 serious obstacle remains:

(i) Restricted to principal ideals.

(ii) The approximation factor in too large to affect Crypto.

(iii) Ring-LWE ≥ Ideal-SVP, but equivalence is not known.

Approaches ?

(i) Solving the Close Principal Multiple problem (CPM) [This work !]

(ii) Considering many CPM solutions [Plausible]

(iii) Generalization of LLL to non-euclidean rings [Seems tough]

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 5 / 25

Page 11: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Are Ideal-SVP and Ring-LWE broken ?!

Not quite yet ! 3 serious obstacle remains:

(i) Restricted to principal ideals.

(ii) The approximation factor in too large to affect Crypto.

(iii) Ring-LWE ≥ Ideal-SVP, but equivalence is not known.

Approaches ?

(i) Solving the Close Principal Multiple problem (CPM) [This work !]

(ii) Considering many CPM solutions [Plausible]

(iii) Generalization of LLL to non-euclidean rings [Seems tough]

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 5 / 25

Page 12: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Our result: Ideal-SVP in poly-time for large α

This work: CPM via Stickelberger Short Class Relation

⇒ Ideal-SVP solvable in Quantum poly-time, for

R = Z[ωm], α = exp(O(√

n)).

Better tradeoffs

Cry

pto

αpoly(n) eΘ(

√n) eΘ(n)

Time

poly(n)

eΘ(√

n)

eΘ(n)BKZ

This work

Impact and limitations

I No schemes broken

I Hardness gap betweenSVP and Ideal-SVP

I New cryptanalytic tools

⇒ start favoring weakerassumptions ?e.g. Module-LWE[Langlois and Stehle, 2015]

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 6 / 25

Page 13: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Our result: Ideal-SVP in poly-time for large α

This work: CPM via Stickelberger Short Class Relation

⇒ Ideal-SVP solvable in Quantum poly-time, for

R = Z[ωm], α = exp(O(√

n)).

Better tradeoffs

Cry

pto

αpoly(n) eΘ(

√n) eΘ(n)

Time

poly(n)

eΘ(√

n)

eΘ(n)BKZ

This work

Impact and limitations

I No schemes broken

I Hardness gap betweenSVP and Ideal-SVP

I New cryptanalytic tools

⇒ start favoring weakerassumptions ?e.g. Module-LWE[Langlois and Stehle, 2015]

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 6 / 25

Page 14: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Our result: Ideal-SVP in poly-time for large α

This work: CPM via Stickelberger Short Class Relation

⇒ Ideal-SVP solvable in Quantum poly-time, for

R = Z[ωm], α = exp(O(√

n)).

Better tradeoffs

Cry

pto

αpoly(n) eΘ(

√n) eΘ(n)

Time

poly(n)

eΘ(√

n)

eΘ(n)BKZ

This work

Impact and limitations

I No schemes broken

I Hardness gap betweenSVP and Ideal-SVP

I New cryptanalytic tools

⇒ start favoring weakerassumptions ?e.g. Module-LWE[Langlois and Stehle, 2015]

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 6 / 25

Page 15: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Our result: Ideal-SVP in poly-time for large α

This work: CPM via Stickelberger Short Class Relation

⇒ Ideal-SVP solvable in Quantum poly-time, for

R = Z[ωm], α = exp(O(√

n)).

Better tradeoffs

Cry

pto

αpoly(n) eΘ(

√n) eΘ(n)

Time

poly(n)

eΘ(√

n)

eΘ(n)BKZ

This work

Impact and limitations

I No schemes broken

I Hardness gap betweenSVP and Ideal-SVP

I New cryptanalytic tools

⇒ start favoring weakerassumptions ?e.g. Module-LWE[Langlois and Stehle, 2015]

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 6 / 25

Page 16: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Table of Contents

1 Introduction

2 Ideals, Principal Ideals and the Class Group

3 Solving CPM: Navigating the Class Group

4 Short Stickelberger Class Relations

5 Bibliography

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 7 / 25

Page 17: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Table of Contents

1 Introduction

2 Ideals, Principal Ideals and the Class Group

3 Solving CPM: Navigating the Class Group

4 Short Stickelberger Class Relations

5 Bibliography

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 8 / 25

Page 18: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Ideals and Principal Ideals

Cyclotomic number field: K (= Q(ωm)), ring of integer OK (= Z[ωm]).

Definition (Ideals)

I An integral ideal is a subset h ⊂ OK closed under addition, and bymultiplication by elements of OK ,

I A (fractional) ideal is a subset f ⊂ K of the form f = 1x h, where

x ∈ Z,

I A principal ideal is an ideal f of the form f = gOK for some g ∈ K .

In particular, ideals are lattices.

We denote FK the set of fractional ideal,and PK the set of principal ideals.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 9 / 25

Page 19: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Class Group

Ideals can be multiplied, and remain ideals:

ab =

{∑finite

ai bi , ai ∈ a, bi ∈ b

}.

The product of two principal ideals remains principal:

(aOK )(bOK ) = (ab)OK .

FK form an abelian group1, PK is a subgroup of it.

Definition (Class Group)

Their quotient form the class group ClK = FK/PK .The class of a ideal a ∈ FK is denoted [a] ∈ ClK .

An ideal a is principal iff [a] = [OK ].

1with neutral element OK

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 10 / 25

Page 20: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Class Group

Ideals can be multiplied, and remain ideals:

ab =

{∑finite

ai bi , ai ∈ a, bi ∈ b

}.

The product of two principal ideals remains principal:

(aOK )(bOK ) = (ab)OK .

FK form an abelian group1, PK is a subgroup of it.

Definition (Class Group)

Their quotient form the class group ClK = FK/PK .The class of a ideal a ∈ FK is denoted [a] ∈ ClK .

An ideal a is principal iff [a] = [OK ].

1with neutral element OK

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 10 / 25

Page 21: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Table of Contents

1 Introduction

2 Ideals, Principal Ideals and the Class Group

3 Solving CPM: Navigating the Class Group

4 Short Stickelberger Class Relations

5 Bibliography

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 11 / 25

Page 22: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

From CPM to Ideal-SVP

Definition (The Close Principal Multiple problem)

I Given an ideal a, and an factor F

I Find a small integral ideal b such that [ab] = [OK ] and Nb ≤ F

Note: Smallness with respect to the Algebraic Norm N of b,(essentially the volume of b as a lattice).

I Solve CPM, and apply the previous results (PIP-SGP) to abI This will give a generator g of ab ⊂ a (so g ∈ a) of length

L = N(ab)1/n · exp(O(√

n))

I This Ideal-SVP solution has an approx factor of

α ≈ L/N(a) = F 1/n · exp(O(√

n))

CPM with F = exp(O(n3/2)) ⇒ Ideal-SVP with α = exp(O(√

n))

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 12 / 25

Page 23: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

From CPM to Ideal-SVP

Definition (The Close Principal Multiple problem)

I Given an ideal a, and an factor F

I Find a small integral ideal b such that [ab] = [OK ] and Nb ≤ F

Note: Smallness with respect to the Algebraic Norm N of b,(essentially the volume of b as a lattice).

I Solve CPM, and apply the previous results (PIP-SGP) to abI This will give a generator g of ab ⊂ a (so g ∈ a) of length

L = N(ab)1/n · exp(O(√

n))

I This Ideal-SVP solution has an approx factor of

α ≈ L/N(a) = F 1/n · exp(O(√

n))

CPM with F = exp(O(n3/2)) ⇒ Ideal-SVP with α = exp(O(√

n))

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 12 / 25

Page 24: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

From CPM to Ideal-SVP

Definition (The Close Principal Multiple problem)

I Given an ideal a, and an factor F

I Find a small integral ideal b such that [ab] = [OK ] and Nb ≤ F

Note: Smallness with respect to the Algebraic Norm N of b,(essentially the volume of b as a lattice).

I Solve CPM, and apply the previous results (PIP-SGP) to abI This will give a generator g of ab ⊂ a (so g ∈ a) of length

L = N(ab)1/n · exp(O(√

n))

I This Ideal-SVP solution has an approx factor of

α ≈ L/N(a) = F 1/n · exp(O(√

n))

CPM with F = exp(O(n3/2)) ⇒ Ideal-SVP with α = exp(O(√

n))

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 12 / 25

Page 25: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Factor Basis, Class-Group Discrete-Log

Choose a factor basis B of integral ideals and search b of the form:

b =∏p∈B

pep .

Theorem (Quantum Cl-DL, Corollary of [Biasse and Song, 2016])

Assume B generates the class-group. Given a and B, one can find inquantum polynomial time a vector ~e ∈ ZB such that:∏

p∈B

[pep]

=[a−1].

This finds a b such that [ab] = [OK ], yet:

I b may not be integral (negative exponents, yet easy to solve)

I Nb ≈ exp(‖~e‖1) may be huge (unbounded ~e, want ‖~e‖1 = O(n3/2)).

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 13 / 25

Page 26: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Factor Basis, Class-Group Discrete-Log

Choose a factor basis B of integral ideals and search b of the form:

b =∏p∈B

pep .

Theorem (Quantum Cl-DL, Corollary of [Biasse and Song, 2016])

Assume B generates the class-group. Given a and B, one can find inquantum polynomial time a vector ~e ∈ ZB such that:∏

p∈B

[pep]

=[a−1].

This finds a b such that [ab] = [OK ], yet:

I b may not be integral (negative exponents, yet easy to solve)

I Nb ≈ exp(‖~e‖1) may be huge (unbounded ~e, want ‖~e‖1 = O(n3/2)).

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 13 / 25

Page 27: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Factor Basis, Class-Group Discrete-Log

Choose a factor basis B of integral ideals and search b of the form:

b =∏p∈B

pep .

Theorem (Quantum Cl-DL, Corollary of [Biasse and Song, 2016])

Assume B generates the class-group. Given a and B, one can find inquantum polynomial time a vector ~e ∈ ZB such that:∏

p∈B

[pep]

=[a−1].

This finds a b such that [ab] = [OK ], yet:

I b may not be integral (negative exponents, yet easy to solve)

I Nb ≈ exp(‖~e‖1) may be huge (unbounded ~e, want ‖~e‖1 = O(n3/2)).

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 13 / 25

Page 28: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Navigating the Class-Group

Cayley-Graph(G ,A):

I A node for any element g ∈ G

I An arrow ga−→ ga for any g ∈ G , a ∈ A

Figure : Cayley-Graph((Z/5Z,+),{1,2})

�?

Rephrased Goal for CPM

Find a short path from [a] to [OK ] in Cayley-Graph(Cl,B).

I Using a few well chosen ideals in B, Cayley-Graph(Cl,B) is anexpander Graph [Jetchev and Wesolowski, 2015]: very short path exists.

I Finding such short path generically too costly: |Cl| > exp(n)

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 14 / 25

Page 29: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

A lattice problem

Cl is abelian and finite, so Cl = ZB/Λ for some lattice Λ:

Λ ={~e ∈ ZB, s.t.

∏[pe

p] = [OK ]}

i.e. the (full-rank) lattice of class-relations in base B.

Figure : (Z/5Z,+) = Z{1,2}/Λ

Rephrased Goal for CPM: CVP in Λ

Find a short path from t ∈ ZB to any lattice point v ∈ Λ.

In general: very hard. But for good Λ, with a good basis, can be easy.

Why should we know anything special about Λ ?

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 15 / 25

Page 30: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

A lattice problem

Cl is abelian and finite, so Cl = ZB/Λ for some lattice Λ:

Λ ={~e ∈ ZB, s.t.

∏[pe

p] = [OK ]}

i.e. the (full-rank) lattice of class-relations in base B.

Figure : (Z/5Z,+) = Z{1,2}/Λ

Rephrased Goal for CPM: CVP in Λ

Find a short path from t ∈ ZB to any lattice point v ∈ Λ.

In general: very hard. But for good Λ, with a good basis, can be easy.

Why should we know anything special about Λ ?

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 15 / 25

Page 31: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Table of Contents

1 Introduction

2 Ideals, Principal Ideals and the Class Group

3 Solving CPM: Navigating the Class Group

4 Short Stickelberger Class Relations

5 Bibliography

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 16 / 25

Page 32: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

More than just a lattice

Let G denote the Galois group, it acts on ideals and therefore on classes:

[a]σ = [σ(a)].

Consider the group-ring Z[G ] (formal sums on G ), extend the G -action:

[a]e =∏σ∈G

[σ(a)]eσ where e =∑

eσσ.

I Assume B = {pσ, σ ∈ G}I G acts on B, and so it acts on ZB by permuting coordinates

I the lattice Λ ⊂ ZB is invariant by the action of G !i.e. Λ admits G as a group of symmetries

Λ is more than just a lattice: it is a Z[G ]-module

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 17 / 25

Page 33: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

More than just a lattice

Let G denote the Galois group, it acts on ideals and therefore on classes:

[a]σ = [σ(a)].

Consider the group-ring Z[G ] (formal sums on G ), extend the G -action:

[a]e =∏σ∈G

[σ(a)]eσ where e =∑

eσσ.

I Assume B = {pσ, σ ∈ G}I G acts on B, and so it acts on ZB by permuting coordinates

I the lattice Λ ⊂ ZB is invariant by the action of G !i.e. Λ admits G as a group of symmetries

Λ is more than just a lattice: it is a Z[G ]-module

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 17 / 25

Page 34: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

More than just a lattice

Let G denote the Galois group, it acts on ideals and therefore on classes:

[a]σ = [σ(a)].

Consider the group-ring Z[G ] (formal sums on G ), extend the G -action:

[a]e =∏σ∈G

[σ(a)]eσ where e =∑

eσσ.

I Assume B = {pσ, σ ∈ G}I G acts on B, and so it acts on ZB by permuting coordinates

I the lattice Λ ⊂ ZB is invariant by the action of G !i.e. Λ admits G as a group of symmetries

Λ is more than just a lattice: it is a Z[G ]-module

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 17 / 25

Page 35: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

More than just a lattice

Let G denote the Galois group, it acts on ideals and therefore on classes:

[a]σ = [σ(a)].

Consider the group-ring Z[G ] (formal sums on G ), extend the G -action:

[a]e =∏σ∈G

[σ(a)]eσ where e =∑

eσσ.

I Assume B = {pσ, σ ∈ G}I G acts on B, and so it acts on ZB by permuting coordinates

I the lattice Λ ⊂ ZB is invariant by the action of G !i.e. Λ admits G as a group of symmetries

Λ is more than just a lattice: it is a Z[G ]-module

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 17 / 25

Page 36: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Stickelberger’s Theorem

In fact, we know much more about Λ !

Definition (The Stickelberger ideal)

The Stickelberger element θ ∈ Q[G ] is defined as

θ =∑

a∈(Z/mZ)∗

( a

mmod 1

)σ−1

a where G 3 σa : ω 7→ ωa.

The Stickelberger ideal is defined as S = Z[G ] ∩ θZ[G ].

Theorem (Stickelberger’s theorem [Washington, 2012, Thm. 6.10])

The Stickelberger ideal annihilates the class group: ∀e ∈ S , a ⊂ K

[ae ] = [OK ].

In particular, if B = {pσ, σ ∈ G}, then S ⊂ Λ.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 18 / 25

Page 37: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Geometry of the Stickelberger ideal

Fact

There exists an explicit (efficiently computable) short basis of S, preciselyit has binary coefficients.

Corollary

Given t ∈ Z[G ], one ca find x ∈ S suh that ‖x − t‖1 ≤ n3/2.

Conclusion: back to CPM

The CPM problem can be solved with approx. factor F = exp(O(n3/2)).QED.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 19 / 25

Page 38: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Extra technicalities

Convenient simplifications/omissions made so far:

B = {pσ, σ ∈ G} generates the class group.

I can allow a few (say polylog) many different ideals and theirconjugates in B

I Numerical computation says such B it should exists [Schoof, 1998]

I Theorem+Heuristic then says we can find such B efficiently

Eliminating minus exponents

I Easy when h+ = 1 : [a−1] = [a], doable when h+ = poly(n)h+ is the size of the class group of K +, the maximal totally real subfield of K

I h+ = poly(n) already needed for previous result [Cramer et al., 2016]

I Justified by numerical computations andheuristics [Buhler et al., 2004, Schoof, 2003]

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 20 / 25

Page 39: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Open questions

Obstacle toward attacks Ring-LWE

(i) Restricted to principal ideals.

(ii) The approximation factor in too large to affect Crypto.

(iii) Ring-LWE ≥ Ideal-SVP, but equivalence is not known.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 21 / 25

Page 40: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

Open questions

Obstacle toward attacks Ring-LWE

(i) Restricted to principal ideals.

(ii) The approximation factor in too large to affect Crypto.

(iii) Ring-LWE ≥ Ideal-SVP, but equivalence is not known.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 21 / 25

Page 41: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

References I

Ajtai, M. (1999).Generating hard instances of the short basis problem.In ICALP, pages 1–9.

Biasse, J.-F. and Song, F. (2016).Efficient quantum algorithms for computing class groups and solving the principal idealproblem in arbitrary degree number fields.In Proceedings of the Twenty-Seventh Annual ACM-SIAM Symposium on DiscreteAlgorithms, pages 893–902. SIAM.

Buhler, J., Pomerance, C., and Robertson, L. (2004).Heuristics for class numbers of prime-power real cyclotomic fields,.In High primes and misdemeanours: lectures in honour of the 60th birthday of Hugh CowieWilliams, Fields Inst. Commun., pages 149–157. Amer. Math. Soc.

Campbell, P., Groves, M., and Shepherd, D. (2014).Soliloquy: A cautionary tale.ETSI 2nd Quantum-Safe Crypto Workshop.Available at http://docbox.etsi.org/Workshop/2014/201410_CRYPTO/S07_Systems_

and_Attacks/S07_Groves_Annex.pdf.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 22 / 25

Page 42: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

References II

Cramer, R., Ducas, L., Peikert, C., and Regev, O. (2016).Recovering Short Generators of Principal Ideals in Cyclotomic Rings, pages 559–585.Springer Berlin Heidelberg, Berlin, Heidelberg.

Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J. H., and Whyte, W. (2003).NTRUSIGN: Digital signatures using the NTRU lattice.In CT-RSA, pages 122–140.

Hoffstein, J., Pipher, J., and Silverman, J. H. (1998).NTRU: A ring-based public key cryptosystem.In ANTS, pages 267–288.

Jetchev, D. and Wesolowski, B. (2015).On graphs of isogenies of principally polarizable abelian surfaces and the discrete logarithmproblem.CoRR, abs/1506.00522.

Langlois, A. and Stehle, D. (2015).Worst-case to average-case reductions for module lattices.Designs, Codes and Cryptography, 75(3):565–599.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 23 / 25

Page 43: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

References III

Lyubashevsky, V., Peikert, C., and Regev, O. (2013).On ideal lattices and learning with errors over rings.Journal of the ACM, 60(6):43:1–43:35.Preliminary version in Eurocrypt 2010.

Micciancio, D. (2007).Generalized compact knapsacks, cyclic lattices, and efficient one-way functions.Computational Complexity, 16(4):365–411.Preliminary version in FOCS 2002.

Regev, O. (2009).On lattices, learning with errors, random linear codes, and cryptography.J. ACM, 56(6):1–40.Preliminary version in STOC 2005.

Schoof, R. (1998).Minus class groups of the fields of the l-th roots of unity.Mathematics of Computation of the American Mathematical Society, 67(223):1225–1245.

Schoof, R. (2003).Class numbers of real cyclotomic fields of prime conductor.Mathematics of computation, 72(242):913–937.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 24 / 25

Page 44: Short Stickelberger Class Relations and application to ... · PDF fileShort Stickelberger Class Relations and application to ... Leiden University, The Netherlands CWI, ... Short Stickelberger

References IV

Washington, L. C. (2012).Introduction to cyclotomic fields, volume 83.Springer Science & Business Media.

Cramer, D., Wesolowski (Leiden, CWI, EPFL) Stickelberger V.S. Ideal-SVP IMS Singapore, Nov 2016 25 / 25