Girish Mahajan (Editor)

Ring learning with errors signature

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

Digital signatures are a means to protect digital information from intentional modification and to authenticate the source of digital information. Public key cryptography provides a rich set of different cryptographic algorithms the create digital signatures. However, all of the public key signatures currently in use will become completely insecure if scientists are ever able to build a moderately sized quantum computer. New digital signature algorithms such as the Ring learning with errors signature (RLWE-SIG, a.k.a. GLP, named after the initials of the authors) described in this article are examples of a new class of Quantum Safe cryptographic algorithms designed to resist cryptanalytic attacks run on a quantum computer.

Contents

Background

Developments in quantum computing over the past decade and the optimistic prospects for real quantum computers within 20 years have begun to threaten the basic cryptography that secures the internet. A relatively small quantum computer capable of processing only ten thousand of bits of information would easily break all of the widely used public key cryptography algorithms used to protect privacy and digitally sign information on the internet.

One of the most widely used public key algorithm used to create digital signatures is known as RSA. Its security is based on the classical difficulty of factoring the product of two large and unknown primes into the constituent primes. The integer factorization problem is believed to be intractable on any conventional computer if the primes are chosen at random and are sufficiently large. However, to factor the product of two n-bit primes, a quantum computer with roughly 6n bits of logical qubit memory and capable of executing a program known as Shor’s algorithm will easily accomplish the task. Shor's algorithm can also quickly break digital signatures based on what is known as the discrete logarithm problem and the more esoteric elliptic curve discrete logarithm problem. In effect, a relatively small quantum computer running Shor's algorithm could quickly break all of the digital signatures used to ensure the privacy and integrity of information on the internet today.

Even though we do not know when a quantum computer to break RSA and other digital signature algorithms will exist, there has been active research over the past decade to create cryptographic algorithms which remain secure even when an attacker has the resources of a quantum computer at their disposal. This new area of cryptography is called Post Quantum or Quantum Safe cryptography. This article is about one class of these algorithms: digital signatures based on the Ring Learning with Errors problem. The use of this problem in cryptography was introduced by Oded Regev in 2005 and has been the source of several cryptographic designs.

The creators of the RLWE basis for cryptography believe that an important feature of these algorithms based on Ring-Learning with Errors is their provable reduction to known hard problems. The signature described below has a provable reduction to the Shortest Vector Problem in an ideal lattice. This means that if an attack can be found on the Ring-LWE cryptosystem then a whole class of presumed hard computational problems will have a solution.

The first RLWE-SIG was developed by Lyubashevsky in his paper "Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures" and refined in "Lattice Signatures Without Trapdoors" in 2011. A number of refinements and variants have followed. This article highlights some features of a RLWE-SIG which closely follows the original Lyubashevsky work and is due to the work of Guneysu, Lyubashevsky and Popplemann (GLP).

A RLWE-SIG works in the quotient ring of polynomials modulo a degree n polynomial Φ(x) with coefficients in the finite field Zq for an odd prime q ( i.e. the ring Zq[x]/Φ(x) ). Multiplication and addition of polynomials will work in the usual fashion with results of a multiplication reduced mod Φ(x). For this presentation a typical polynomial is expressed as:

a ( x ) = a 0 + a 1 x + a 2 x 2 + + a n 3 x n 3 + a n 2 x n 2 + a n 1 x n 1

The field Zq has its representative elements in the set { -(q-1)/2, ...-1, 0, 1, ... (q-1)/2 }. When n is a power of 2, the polynomial Φ(x) will be the cyclotomic polynomial xn + 1. Other choices of n are possible but the corresponding cyclotomic polynomials are more complicated or their security not as well studied.

Generating "small" polynomials.

A RLWE-SIG uses polynomials which are considered "small" with respect to a measure called the "infinity norm". The infinity norm for a polynomial is simply the largest absolute value of the coefficients of the polynomial when those coefficients are viewed as integers in Z rather than Zq . The signature algorithm will create random polynomials which are small with respect to a particular infinity norm bound. This is easily done by randomly generating all of the coefficients of the polynomial (a0, ..., an-1) in a manner which is guaranteed or very likely to be less than or equal to this bound. In the literature on Ring Learning with Errors, there are two common ways to do this:

  • Using Uniform Sampling - The coefficients of the small polynomial are uniformly sampled from a set of small coefficients. Let b be an integer that is much less than q. If we randomly choose polynomial coefficients from the set: { -b, -b+1, -b+2. ... -2, -1, 0, 1, 2, ... , b-2, b-1, b} the infinity norm of the polynomial will be ≤ (b).
  • Using Discrete Gaussian Sampling - For an odd integer q, the coefficients are randomly chosen by sampling from the set { -(q-1)/2 to (q-1)/2 } according to a discrete Gaussian distribution with mean 0 and distribution parameter σ. The references provide more details on this method.
  • In the RLWE-SIG of Gunesyu, Lyubashevsky, and Popplemann used as an example below, coefficients for the "small" polynomials will use the uniform sampling method and the value b will be much smaller than the value q.

    Hashing to a "small" polynomial

    Most RLWE-SIG algorithms also require the ability to cryptographically hash arbitrary bit strings into small polynomials according to some distribution. The example below uses a hash function, POLYHASH(ω), which accepts a bit string, ω, as input and outputs a polynomial with n coefficients such that exactly k of these coefficients are either -1 or 1 and the remaining coefficients are 0. The GLP paper provides details on one way this can be easily done. Other more efficient techniques exist.

    Rejection sampling

    A key feature of RLWE-SIG algorithms is the use of a technique known as rejection sampling. In this technique, if the infinity norm of a signature polynomial exceeds a fixed bound, β, that polynomial will be discarded and the signing process will begin again. This process will be repeated until the infinity norm of the signature polynomial is less than or equal to the bound. Rejection sampling ensures that the output signature is not exploitably correlated with the signer's secret key values.

    In the example which follows, the bound, β, will be (b - k), where b is the range of the uniform sampling described above and k will be the number of non-zero coefficients allowed in and "accepted" polynomial

    Other parameters

    Following GLP and as noted above, the maximum degree of the polynomials will be n-1 and therefore have n coefficients. Typical values for n are 512, and 1024. The coefficients of these polynomials will be from the field Fq where q is an odd prime congruent to 1 mod 4. For n =512 the authors of GLP set q to be a 22 bit prime and the corresponding b value to be 214. For n=1024, GLP sets q to be a 23-bit prime and b to be 215. The number of non-zero coefficients k produced by the hash function is equal to 32 for both cases. The security of the signature scheme is closely tied to the relative sizes of n, q, b, and k. Details on setting these parameters can be found in references 5 and 6 below.

    As noted above, the polynomial Φ(x) which defines the ring of polynomials used will be xn + 1. Finally, a(x) will be a randomly chosen and fixed polynomial with coefficients from the set { -(q-1)/2 to (q-1)/2 }. All signers and verifiers of signatures will know n, q, b, k, Φ(x), a(x) and β = b-k.

    Public key generation

    An entity wishing to sign messages generates its public key through the following steps:

    1. Generate two small polynomials s0(x) and s1(x) with coefficients chosen uniformly from the set {-1, 0, 1}
    2. Compute t(x) = a(x)·s0(x) + s1(x)
    3. Distribute t(x) as the entity's public key

    The polynomials s0(x) and s1(x) serve as the private key and t(x) is the corresponding public key. The security of this signature scheme is based on the following problem. Given a polynomial t(x) find small polynomials f1(x) and f2(x) such that: a(x)·f1(x) + f2(x) = t(x)

    If this problem is difficult to solve, then the signature scheme will be difficult to forge. [See the Wikipedia article on Ring Learning with Errors or Ideal Lattice Cryptography for more details on the theoretical difficulty of this problem]

    Signature generation

    Following GLP, to sign a message m expressed as a bit string, the signing entity does the following:

    1. Generate two small polynomials y0(x) and y1(x) with coefficients from the set {-b, ..., 0, ...., b}
    2. Compute w(x) = a(x)·y0(x) + y1(x)
    3. Map w(x) into a bit string ω
    4. Compute c(x) = POLYHASH(ω | m) (This is a polynomial with k non-zero coefficients. The "|" denotes concatenation of strings)
    5. Compute z0(x) = s0(x)·c(x) + y0(x)
    6. Compute z1(x) = s1(x)·c(x) + y1(x)
    7. Until the infinity norms of z0(x) and z1(x) ≤ β go to step 1. (This is the rejection sampling step noted above)
    8. The signature is the triple of polynomials c(x), z0(x) and z1(x)
    9. Transmit the message along with c(x), z0(x) and z1(x) to the verifier.

    Signature Verification

    Following GLP, to verify a message m expressed as a bit string, the verifying entity must possess the signer's public key (t(x)), the signature (c(x), z0(x), z1(x)), and the message m. The verifier does the following:

    1. Verify that the infinity norms of z0(x) and z1(x) ≤ β , if not reject the signature.
    2. Compute w'(x) = a(x)·z0(x) + z1(x) - t(x)c(x)
    3. Map w'(x) into a bit string ω'
    4. Compute c'(x) = HASH(ω' | m)
    5. If c'(x) ≠ c(x) reject the signature, otherwise accept the signature as valid.

    Notice that:

    a(x)·z0(x) + z1(x) - t(x)c(x) = a(x)·[s0(x)·c(x) + y0(x)] + z1(x) - [a(x)·s0(x) + s1(x)]c(x)

    = a(x)·y0(x) + z1(x) - s1(x)·c(x)

    = a(x)y0(x) + s1(x)·c(x) + y1(x) - s1(x)·c(x)

    = a(x)y0(x) + y1(x) = w(x) (as defined above)

    This brief derivation demonstrates that the verification process will have c'(x) = c(x) if the signature was not tampered with.

    Further developments

    There are a number of variations and refinements to the GLP signature that been proposed. These include:

  • Work by Bai and Galbraith on short signatures documented here.
  • Work by Akleylek, Bindel, Buchmann, Kramer and Marson on security proofs for the signature with fewer security assumptions and documented here.
  • A listing of various parameter sets for Ring Learning with Errors Signatures is given at ringlwe.info (click here)

    Another approach to signatures based on lattices over Rings is a variant of the patented NTRU family of lattice based cryptography. The primary example of this approach is a signature known as the Bimodal Lattice Signature Scheme (BLISS). It was developed by Ducas, Durmas, Lepoint and Lyubashevsky and documented in their paper "Lattice Signatures and Bimodal Gaussians." See BLISS signature scheme

    References

    Ring learning with errors signature Wikipedia