Short Integer Solution Problem
   HOME

TheInfoList



OR:

Short integer solution (SIS) and ring-SIS problems are two ''average''-case problems that are used in
lattice-based cryptography Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions are currently important candidates for pos ...
constructions. Lattice-based cryptography began in 1996 from a seminal work by
Miklós Ajtai Miklós Ajtai (born 2 July 1946) is a computer scientist at the IBM Almaden Research Center, United States. In 2003, he received the Knuth Prize for his numerous contributions to the field, including a classic sorting network algorithm (develop ...
Ajtai, Miklós. enerating hard instances of lattice problems.Proceedings of the twenty-eighth annual ACM symposium on Theory of computing. ACM, 1996. who presented a family of one-way functions based on SIS problem. He showed that it is secure in an average case if the
shortest vector problem In computer science, lattice problems are a class of optimization problems related to mathematical objects called lattices. The conjectured intractability of such problems is central to the construction of secure lattice-based cryptosystems: Lat ...
\mathrm_\gamma (where \gamma = n^c for some constant c>0) is hard in a worst-case scenario. Average case problems are the problems that are hard to be solved for some randomly selected instances. For cryptography applications, worst case complexity is not sufficient, and we need to guarantee cryptographic construction are hard based on average case complexity.


Lattices

A ''full rank
lattice Lattice may refer to: Arts and design * Latticework, an ornamental criss-crossed framework, an arrangement of crossing laths or other thin strips of material * Lattice (music), an organized grid model of pitch ratios * Lattice (pastry), an ornam ...
'' \mathfrak \subset \R^n is a set of integer linear combinations of n linearly independent vectors \ , named ''basis'': : \mathfrak(b_1,\ldots,b_n) = \left\ = \ where B \in \R ^ is a matrix having basis vectors in its columns. Remark: Given B_1,B_2 two bases for lattice \mathfrak , there exist unimodular matrices U_1 such that B_1 = B_2U_1^, B_2 = B_1U_1 .


Ideal lattice

Definition: Rotational shift operator on \R^n (n \geq 2) is denoted by \operatorname , and is defined as: : \forall \boldsymbol = (x_1,\ldots,x_,x_n) \in \R^n: \operatorname(x_1,\ldots,x_,x_n) = (x_n,x_1,\ldots,x_)


Cyclic lattices

Micciancio introduced ''cyclic lattices'' in his work in generalizing the compact
knapsack problem The knapsack problem is a problem in combinatorial optimization: Given a set of items, each with a weight and a value, determine the number of each item to include in a collection so that the total weight is less than or equal to a given limit an ...
to arbitrary rings.Micciancio, Daniele. eneralized compact knapsacks, cyclic lattices, and efficient one-way functions from worst-case complexity assumptions.Foundations of Computer Science, 2002. Proceedings. The 43rd Annual IEEE Symposium on. IEEE, 2002. A cyclic lattice is a lattice that is closed under rotational shift operator. Formally, cyclic lattices are defined as follows: Definition: A lattice \mathfrak \subseteq \Z^n is cyclic if \forall \boldsymbol \in \mathfrak: \operatorname(\boldsymbol) \in \mathfrak . Examples: # \Z^n itself is a cyclic lattice. # Lattices corresponding to any ideal in the quotient polynomial ring R = \Z (x^n-1) are cyclic: consider the quotient polynomial ring R = \Z (x^n-1) , and let p(x) be some polynomial in R , i.e. p(x) = \sum_^a_ix^i where a_i \in \Z for i = 0,\ldots, n-1 . Define the embedding coefficient \Z -module isomorphism \rho as: : \begin \quad \rho: R & \rightarrow \Z^n \\ pt \rho(x) = \sum_^a_ix^i & \mapsto (a_0,\ldots,a_) \end Let I \subset R be an ideal. The lattice corresponding to ideal I \subset R , denoted by \mathfrak_I , is a sublattice of \Z^n , and is defined as : \mathfrak_I := \rho(I) = \left\ \subset \Z^n. Theorem: \mathfrak \subset \Z^n is cyclic if and only if \mathfrak corresponds to some ideal I in the quotient polynomial ring R = \Z (x^n-1) . proof: \Leftarrow) We have: : \mathfrak = \mathfrak_I := \rho(I) = \left\ Let (a_0,\ldots,a_) be an arbitrary element in \mathfrak . Then, define p(x) = \sum_^a_ix^i \in I . But since I is an ideal, we have xp(x) \in I . Then, \rho(xp(x)) \in \mathfrak_I . But, \rho(xp(x)) = \operatorname(a_0,\ldots,a_) \in \mathfrak_I . Hence, \mathfrak is cyclic. \Rightarrow) Let \mathfrak \subset \Z^n be a cyclic lattice. Hence \forall (a_0,\ldots,a_) \in \mathfrak: \operatorname(a_0,\ldots,a_) \in \mathfrak . Define the set of polynomials I: = \left\ : # Since \mathfrak a lattice and hence an additive subgroup of \Z^n , I \subset R is an additive subgroup of R . # Since \mathfrak is cyclic, \forall p(x) \in I: xp(x) \in I . Hence, I \subset R is an ideal, and consequently, \mathfrak = \mathfrak_I .


Ideal lattices

Let f(x) \in \Z be a monic polynomial of degree n . For cryptographic applications, f(x) is usually selected to be irreducible. The ideal generated by f(x) is: : (f(x)) := f(x) \cdot\Z = \. The quotient polynomial ring R = \Z (f(x)) partitions \Z /math> into equivalence classes of polynomials of degree at most n-1: : R = \Z (f(x)) = \left\ where addition and multiplication are reduced modulo f(x). Consider the embedding coefficient \Z-module isomorphism \rho. Then, each ideal in R defines a sublattice of \Z^n called ideal lattice. Definition: \mathfrak_I, the lattice corresponding to an ideal I, is called ideal lattice. More precisely, consider a quotient polynomial ring R = \Z (p(x)), where (p(x)) is the ideal generated by a degree n polynomial p(x) \in \Z /math>. \mathfrak_I, is a sublattice of \Z^n, and is defined as: : \mathfrak_I := \rho(I) = \left\ \subset \Z^n. Remark: # It turns out that \text_\gamma for even small \gamma = \operatorname is typically easy on ideal lattices. The intuition is that the algebraic symmetries causes the minimum distance of an ideal to lie within a narrow, easily computable range. # By exploiting the provided algebraic symmetries in ideal lattices, one can convert a short nonzero vector into n linearly independent ones of (nearly) the same length. Therefore, on ideal lattices, \mathrm_\gamma and \mathrm_\gamma are equivalent with a small loss. Furthermore, even for quantum algorithms, \mathrm_\gamma and \mathrm_\gamma are believed to be very hard in the worst-case scenario.


Short integer solution problem

SIS and Ring-SIS are two ''average'' case problems that are used in lattice-based cryptography constructions. Lattice-based cryptography began in 1996 from a seminal work by Ajtai who presented a family of one-way functions based on SIS problem. He showed that it is secure in an average case if \mathrm_ (where \gamma = n^c for some constant c>0) is hard in a worst-case scenario.


SIS''n'',''m'',''q'',''β''

Let A \in \Z^_q be an n\times m matrix with entries in \Z_q that consists of m uniformly random vectors \boldsymbol \in \Z^n_q: A = \cdots, \boldsymbol/math>. Find a nonzero vector \boldsymbol \in \Z^m such that: * \, \boldsymbol\, \leq \beta * f_A(\boldsymbol) := A\boldsymbol = \boldsymbol \in \Z^n_q A solution to SIS without the required constraint on the length of the solution (\, \boldsymbol\, \leq \beta) is easy to compute by using ''Gaussian elimination'' technique. We also require \beta < q, otherwise \boldsymbol = (q,0,\ldots,0) \in \Z^m is a trivial solution. In order to guarantee f_A(\boldsymbol) has non-trivial, short solution, we require: * \beta \geq \sqrt, and * m \geq n\log q Theorem: For any m = \operatorname(n), any \beta > 0, and any sufficiently large q \geq \beta n^c (for any constant c >0), solving \operatorname_ with nonnegligible probability is at least as hard as solving the \operatorname_\gamma and \operatorname_\gamma for some \gamma = \beta \cdot O(\sqrt) with a high probability in the worst-case scenario.


Ring-SIS

Ring-SIS problem, a compact ring-based analogue of SIS problem, was studied in. They consider quotient polynomial ring R = \Z (f(x)) with f(x) = x^n-1 and x^+1, respectively, and extend the definition of ''norm'' on vectors in \R^n to vectors in R^m as follows: Given a vector \vec = (p_1,\ldots,p_m)\in R^m where p_i(x) are some polynomial in R. Consider the embedding coefficient \Z-module isomorphism \rho: : \begin & \rho: R \rightarrow \Z^n \\ pt \rho(x) & = \sum_^a_ix^i \mapsto (a_0,\ldots,a_) \end Let \boldsymbol = \rho(p_i(x)) \in \Z^n. Define norm \vec as: : \, \vec\, := \sqrt Alternatively, a better notion for norm is achieved by exploiting the ''canonical embedding''. The canonical embedding is defined as: : \begin \sigma: R = \Z/(f(x)) & \rightarrow \mathbb^n \\ p(x) & \mapsto (p(\alpha_1),\ldots,p(\alpha_)) \end where \alpha_i is the i^ complex root of f(x) for i=1,\ldots, n.


R-SIS''m'',''q'',''β''

Given the quotient polynomial ring R = \Z (f(x)), define R_q:= R/qR = \Z_q (f(x)). Select m independent uniformly random elements a_i \in R_q. Define vector \vec:=(a_1,\ldots,a_m) \in R_q^m. Find a nonzero vector \vec:=(p_1,\ldots,p_m) \in R^m such that: * \, \vec\, \leq \beta * f_(\vec) := \vec^.\vec = \sum_^m a_i.p_i = 0 \in R_q Recall that to guarantee existence of a solution to SIS problem, we require m \approx n\log q. However, Ring-SIS problem provide us with more compactness and efficacy: to guarantee existence of a solution to Ring-SIS problem, we require m \approx \log q. Definition: The ''nega-circulant matrix'' of b is defined as: : \text \quad b = \sum_^b_ix^i \in R, \quad \operatorname(b) := \begin b_0 & -b_ & \ldots & -b_1 \\ .3em b_1 & b_0 & \ldots & -b_2 \\ .3em \vdots & \vdots & \ddots & \vdots \\ .3em b_ & b_ & \ldots & b_0 \end When the quotient polynomial ring is R = \Z (x^n+1) for n = 2^k, the ring multiplication a_i.p_i can be efficiently computed by first forming \operatorname(a_i), the nega-circulant matrix of a_i, and then multiplying \operatorname(a_i) with \rho(p_i(x)) \in Z^n, the embedding coefficient vector of p_i (or, alternatively with \sigma(p_i(x)) \in Z^n, the canonical coefficient vector). Moreover, R-SIS problem is a special case of SIS problem where the matrix A in the SIS problem is restricted to negacirculant blocks: A = \cdots, \operatorname(a_m)/math>.Langlois, Adeline, and Damien Stehlé. orst-case to average-case reductions for module lattices.Designs, Codes and Cryptography 75.3 (2015): 565–599.


See also

*
Lattice-based cryptography Lattice-based cryptography is the generic term for constructions of cryptographic primitives that involve lattices, either in the construction itself or in the security proof. Lattice-based constructions are currently important candidates for pos ...
*
Homomorphic encryption Homomorphic encryption is a form of encryption that permits users to perform computations on its encrypted data without first decrypting it. These resulting computations are left in an encrypted form which, when decrypted, result in an identical ...
*
Ring learning with errors key exchange In cryptography, a public key exchange algorithm is a cryptographic algorithm which allows two parties to create and share a secret key, which they can use to encrypt messages between themselves. The ring learning with errors key exchange (RLWE-K ...
*
Post-quantum cryptography In cryptography, post-quantum cryptography (sometimes referred to as quantum-proof, quantum-safe or quantum-resistant) refers to cryptographic algorithms (usually public-key algorithms) that are thought to be secure against a cryptanalytic attack b ...
*
Lattice problem In computer science, lattice problems are a class of Mathematical optimization, optimization problems related to mathematical objects called Lattice (group), lattices. The conjectured intractability of such problems is central to the construction o ...


References

{{Computational hardness assumptions Number theory Lattice-based cryptography Post-quantum cryptography Computational problems Computational hardness assumptions