Exploring parallel enumeration algorithms to improve efficiency to solve the SVP (original) (raw)
Related papers
Parallel Improved Schnorr-Euchner Enumeration SE++ for the CVP and SVP
2016 24th Euromicro International Conference on Parallel, Distributed, and Network-Based Processing (PDP), 2016
The Closest Vector Problem (CVP) and the Shortest Vector Problem (SVP) are prime problems in lattice-based cryptanalysis, since they underpin the security of many lattice-based cryptosystems. Despite the importance of these problems, there are only a few CVP-solvers publicly available, and their scalability was never studied. This paper presents a scalable implementation of an enumeration-based CVP-solver for multi-cores, which can be easily adapted to solve the SVP. In particular, it achieves super-linear speedups in some instances on up to 8 cores and almost linear speedups on 16 cores when solving the CVP on a 50-dimensional lattice. Our results show that enumeration-based CVP-solvers can be parallelized as effectively as enumeration-based solvers for the SVP, based on a comparison with a state of the art SVP-solver. In addition, we show that we can optimize the SVP variant of our solver in such a way that it becomes 35%-60% faster than the fastest enumeration-based SVP-solver to date.
J. Wirel. Mob. Networks Ubiquitous Comput. Dependable Appl., 2016
The security of lattice-based cryptography relies on the hardness of problems based on lattices, such as the Shortest Vector Problem (SVP) and the Closest Vector Problem (CVP). This paper presents two parallel implementations for the SE++ with and without extreme pruning. The SE++ is an enumeration-based CVP-solver, which can be easily adapted to solve the SVP. We improved the SVP version of the SE++ with an optimization that avoids symmetric branches, improving its performance by a factor of≈50%, and applied the extreme pruning technique to this improved version. The extreme pruning technique is the fastest way to compute the SVP with enumeration known to date. It solves the SVP for lattices in much higher dimensions in less time than implementations without extreme pruning. Our parallel implementation of the SE++ with extreme pruning targets distributed memory multi-core CPU systems, while our SE++ without extreme pruning is designed for shared memory multi-core CPU systems. These...
Quantum Lattice Enumeration and Tweaking Discrete Pruning
Lecture Notes in Computer Science, 2018
Enumeration is a fundamental lattice algorithm. We show how to speed up enumeration on a quantum computer, which affects the security estimates of several lattice-based submissions to NIST: if T is the number of operations of enumeration, our quantum enumeration runs in roughly √ T operations. This applies to the two most efficient forms of enumeration known in the extreme pruning setting: cylinder pruning but also discrete pruning introduced at Eurocrypt '17. Our results are based on recent quantum tree algorithms by Montanaro and Ambainis-Kokainis. The discrete pruning case requires a crucial tweak: we modify the preprocessing so that the running time can be rigorously proved to be essentially optimal, which was the main open problem in discrete pruning. We also introduce another tweak to solve the more general problem of finding close lattice vectors.
Survey of Lattice to Design Post Quantum Cryptographic Algorithm Using Lattice
2021
Objective: Quantum algorithms are stronger and more secure than classical computers because they run on faster, harder ones and require fewer steps. With Quantum computers, the attackers have high computing power, and with a quantum, the algorithm can easily break the cryptographic system. Lattice is a regularly spaced grid of points stretching to infinity. Quantum safe security algorithms are resistant to both attacks caused by quantum computers and attacks caused by classical computers. Lattice-based cryptography is the postquantum cryptographic standards resistant to the attacks from quantum computers, hence having the advantage of strong security and high efficiency. The paper's main objective is to study Lattice, lattice properties, Latticebased cryptographic algorithm to design new Latticebased cryptographic algorithms that are quantum resistant in the future. Methods: In this paper, lattice-based cryptography is discussed right from its seminal work to its efficient cryptographic schemes. Paper discusses Lattice, lattice properties, lattice problem, the algorithmic solution to lattice problem, and lattice-based cryptography. Findings: After studying post-quantum cryptographic algorithms using Lattice, lattice-based post-quantum cryptographic algorithms are resistant to quantum computer attacks. Novelty: The paper discusses Lattice, properties of Lattice in a simple way. Widely used cryptographic algorithms like RSA, Diffie-Hellman Key exchange, Elliptic Curve Cryptography are not resistant to quantum computer attacks. Paper discusses the importance of a post-quantum algorithm using Lattice that is resistant to quantum computer attacks.
Quantum Computing Cryptography and Lattice Mechanism
Journal of information and communication convergence engineering
Classical cryptography with complex computations has recently been utilized in the latest computing systems to create secret keys. However, systems can be breached by fast-measuring methods of the secret key; this approach does not offer adequate protection when depending on the computational complexity alone. The laws of physics for communication purposes are used in quantum computing, enabling new computing concepts to be introduced, particularly in cryptography and key distribution. This paper proposes a quantum computing lattice (CQL) mechanism that applies the BB84 protocol to generate a quantum key. The generated key and a one-time pad encryption method are used to encrypt the message. Then Babai's algorithm is applied to the ciphertext to find the closet vector problem within the lattice. As a result, quantum computing concepts are used with classical encryption methods to find the closet vector problem in a lattice, providing strength encryption to generate the key. The proposed approach is demonstrated a high calculation speed when using quantum computing.
Lattices in Quantum-ERA Cryptography
International Journal of Research Publication and Reviews, 2023
The use of Mathematic in cryptography can result a safe encryption scheme. Lattices have emerged as a powerful mathematical tool in the field of cryptography, offering a diverse set of applications ranging from encryption to secure multi-party computation. This research paper provides a comprehensive review of the role of lattices in cryptography, covering both theoretical foundations and practical implementations. The paper begins by introducing the basic concepts of lattices and their relevance in cryptographic protocols. Subsequently, it explores key cryptographic primitives based on lattice problems, such as lattice-based encryption schemes, digital signatures, and fully homomorphic encryption. The paper also proposes a new lattice based cryptographic scheme.
An Experimental Study of Building Blocks of Lattice-Based NIST Post-Quantum Cryptographic Algorithms
Electronics, 2020
Security of currently deployed public-key cryptography algorithms is foreseen to be vulnerable against quantum computer attacks. Hence, a community effort exists to develop post-quantum cryptography (PQC) algorithms, most notably the NIST PQC standardization competition. In this work, we have investigated how lattice-based candidate algorithms fare when implemented in hardware. To achieve this, we have assessed 12 lattice-based algorithms in order to identify their basic building blocks. We assume the algorithms will be implemented in an application-specific integrated circuit (ASIC) platform and the targeted technology is 65 nm. To estimate the characteristics of each algorithm, we have assessed the following characteristics: memory requirements, use of multipliers, and use of hashing functions. Furthermore, for these building blocks, we have collected area and power figures for all studied algorithms by making use of commercial memory compilers and standard cells. Our results reve...
Post-Quantum Lattice-Based Cryptography Implementations
ACM Computing Surveys, 2019
The advent of quantum computing threatens to break many classical cryptographic schemes, leading to innovations in public key cryptography that focus on post-quantum cryptography primitives and protocols resistant to quantum computing threats. Lattice-based cryptography is a promising post-quantum cryptography family, both in terms of foundational properties as well as in its application to both traditional and emerging security problems such as encryption, digital signature, key exchange, and homomorphic encryption. While such techniques provide guarantees, in theory, their realization on contemporary computing platforms requires careful design choices and tradeoffs to manage both the diversity of computing platforms (e.g., high-performance to resource constrained), as well as the agility for deployment in the face of emerging and changing standards. In this work, we survey trends in lattice-based cryptographic schemes, some recent fundamental proposals for the use of lattices in c...
Quantum Attack-Resistant Security System for Cloud Computing using Lattice Cryptography
International journal for information security research, 2022
The safety and security of various cryptosystems are related to the hardness of the integer factorization problem and discrete logarithm problem, most cryptosystems will be rendered vulnerable to attack and outdated as quantum computers become more advanced. This study examines lattice-based cryptography (the NTRU cryptosystem), compares the suggested variation to other cryptosystems by simulation and presents the execution time for key generation, encryption, and decryption procedures, as well as to highlight the benefits and drawbacks of the proposed cryptosystem. A variant of the NTRU cryptosystem is developed with the purpose of improving the cryptosystem's security by allowing it to withstand attacks in both classical and quantum computing. The simulation revealed that the existing NTRU cryptosystem has a better time complexity compared to the proposed NTRU cryptosystem. The existing NTRU cryptosystem has a time complexity of O(n 2) while the proposed variant has O(n 3). Though had a better capacity of handling large data because of the introduction of lattice multiplication.
Progress in Quantum Computational Cryptography
Journal of Universal Computer Science, 2006
Shor's algorithms for the integer factorization and the discrete logarithm problems can be regarded as a negative effect of the quantum mechanism on publickey cryptography. From the computational point of view, his algorithms illustrate that quantum computation could be more powerful. It is natural to consider that the power of quantum computation could be exploited to withstand even quantum adversaries. Over the last decade, quantum cryptography has been discussed and developed even from the computational complexity-theoretic point of view. In this paper, we will survey what has been studied in quantum computational cryptography.