International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Fast reduction of algebraic lattices over cyclotomic fields

Authors:
Thomas Espitau , NTT Secure plateform laboratories
Paul Kirchner , IRISA Rennes
Pierre-Alain Fouque , IRISA Rennes
Download:
DOI: 10.1007/978-3-030-56880-1_6 (login may be required)
Search ePrint
Search Google
Conference: CRYPTO 2020
Abstract: We introduce a framework generalizing lattice reduction algorithms to module lattices in order to \emph{practically} and \emph{efficiently} solve the $\gamma$-Hermite Module-SVP problem over arbitrary cyclotomic fields. The core idea is to exploit the structure of the subfields for designing a recursive strategy of reduction in the tower of fields we are working in. Besides, we demonstrate how to leverage the inherent symplectic geometry existing such fields to provide a significant speed-up of the reduction for rank two modules. As a byproduct, we also generalize to all cyclotomic fields and provide speedups for many previous number theoretical algorithms, in particular to the rounding in the so-called Log-unit lattice. Quantitatively, we show that a module of rank 2 over a cyclotomic field of degree $n$ can be heuristically reduced within approximation factor $2^{\tilde{O}(n)}$ in time $\tilde{O}(n^2B)$, where $B$ is the bitlength of the entries. For $B$ large enough, this complexity shrinks to $\tilde{O}(n^{\log_2 3}B)$. This last result is particularly striking as it goes below the estimate of $n^2B$ swaps given by the classical analysis of the LLL algorithm using the decrease of the \emph{potential} of the basis. Finally, all this framework is fully parallelizable, and we provide a full implementation. We apply it to break multilinear cryptographic candidates on concrete proposed parameters. We were able to reduce matrices of dimension 4096 with 6675-bit integers in 4 days, which is more than a million times faster than previous state-of-the-art implementations. Eventually, we demonstrate a quasicubic time for the Gentry-Szydlo algorithm which finds a generator given the relative norm and a basis of an ideal. This algorithm is important in cryptanalysis and requires efficient ideal multiplications and lattice reductions; as such we can practically use it in dimension 1024.
Video from CRYPTO 2020
BibTeX
@inproceedings{crypto-2020-30531,
  title={Fast reduction of algebraic lattices over cyclotomic fields},
  publisher={Springer-Verlag},
  doi={10.1007/978-3-030-56880-1_6},
  author={Thomas Espitau and Paul Kirchner and Pierre-Alain Fouque},
  year=2020
}