Harman Patil (Editor)

SWIFFT

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
First published
  
2008

Related to
  
FFT-based algorithms

Designers
  
Vadim Lyubashevsky, Daniele Micciancio, Chris Peikert, Alon Rosen

In cryptography, SWIFFT is a collection of provably secure hash functions. It is based on the concept of the Fast Fourier Transform (FFT). SWIFFT is not the first hash function based on FFT, but it sets itself apart by providing a mathematical proof of its security. It also uses the LLL basis reduction algorithm. It can be shown that finding collisions in SWIFFT is at least as difficult as finding short vectors in cyclic/ideal lattices in the worst case. By giving a security reduction to the worst-case scenario of a difficult mathematical problem, SWIFFT gives a much stronger security guarantee than most other cryptographic hash functions.

Contents

Unlike many other provably secure hash functions, the algorithm is quite fast, yielding a throughput of 40MB/s on a 3.2 GHz Intel Pentium 4. Although SWIFFT satisfies many desirable cryptographic and statistical properties, it was not designed to be an "all-purpose" cryptographic hash function. For example, it is not a pseudorandom function, and would not be a suitable instantiation of a random oracle. The algorithm is less efficient than most traditional hash functions that do not give a proof of their collision-resistance. Therefore, its practical use would lie mostly in applications where the proof of collision-resistance is particularly valuable, such as digital signatures that must remain trustworthy for a long time.

A modification of SWIFFT called SWIFFTX was proposed as a candidate for SHA-3 function to the NIST hash function competition and was rejected in the first round.

The Algorithm

The algorithm is as follows:

  1. Let the polynomial variable be called α
  2. Input: message M of length m n
  3. Convert M to a collection of m polynomials p i in a certain polynomial ring R with binary coefficients.
  4. Compute the Fourier coefficients of each p i using SWIFFT.
  5. Define the Fourier coefficients of a i , so that they are fixed and depend on a family of SWIFFT.
  6. Point-wise multiply the Fourier coefficients p i with the Fourier coefficients of a i for each i .
  7. Use inverse FFT to obtain m polynomials f i of degree < 2 n .
  8. Compute f = i = 1 m ( f i ) modulo p and α n + 1 .
  9. Convert f to n log ( p ) bits and output it.
  • The FFT operation in step 4 is easy to invert, and is performed to achieve diffusion, that is, to mix the input bits.
  • The linear combination in step 6 achieves confusion, since it compresses the input.
  • This is just a high level description of what the algorithm does, some more advanced optimizations are used to finally yield a high performing algorithm.
  • Example

    We choose concrete values for the parameters n, m, and p as follows: n = 64, m= 16, p= 257. For these parameters, any fixed compression function in the family takes a binary input of length mn = 1024 bits (128 bytes), to an output in the range Z p n , which has size p n = 257 64 . An output in Z p n can easily be represented using 528 bits (66 bytes).

    Algebraic description

    The SWIFFT functions can be described as a simple algebraic expression over some polynomial ring R . A family of these functions depends on three main parameters: let n be a power of 2, let m > 0 be a small integer, and let p > 0 be a modulus (not necessarily prime, but is convenient to choose it prime). Define R to be the ring R = Z p [ α ] / ( α n + 1 ) , i.e., the ring of polynomials in α having integer coefficients, modulo p and α n + 1 . An element of R can be written as a polynomial of degree < n having coefficients in Z p . A certain function in the SWIFFT family is specified by m fixed elements a 1 , , a m R of the ring R , that are called multipliers. The function corresponds to the following equation over the ring R:

    i = 1 m ( a i x i )

    The x 1 , , x m R are polynomials with binary coefficients, and corresponding to the binary input of length m n .

    Computing the polynomial product

    To compute the above expression, the main problem is to compute the polynomial products a i x i . A fast way to compute these products is given by the convolution theorem. This says that under certain restrictions the following holds:

    F { f g } = F { f } F { g }

    Here F denotes the Fourier transform and denotes the pointwise product. In the general case of the convolution theorem does not denote multiplication but convolution. It can however be shown that polynomial multiplication is a convolution.

    Fast Fourier Transform

    For finding the Fourier transform we will use FFT (Fast Fourier Transform) which finds the transform in O ( n log ( n ) ) time. The multiplication algorithm now goes as follows: We use FFT to compute (all at once) the Fourier coefficients of each polynomial. Then we pointwise multiply the respective Fourier coefficients of the two polynomials, and finally we us an inverse FFT to return a polynomial of degree < 2 n .

    Number-theoretic transform

    Instead of the normal Fourier transform SWIFFT uses the Number-theoretic transform. Number-theoretic transform uses roots of unity in Z p instead of complex roots of unity. To make this work, we need to ensure that Z p is a finite field, and that primitive 2nth roots of unity exist in this field. This can be done by taking p prime such that 2 n divides p 1 .

    Parameter Choice

    The parameters m,p,n are subject to the following restrictions:

  • n must be a power of 2
  • p must be prime
  • p-1 must be a multiple of 2n
  • log ( p ) must be greater than m (otherwise the output will not be smaller than the input)
  • A possible choice is n=64, m=16, p=257. We get a throughput of about 40MB/s, security of about 2 106 operations for finding collisions, and a digest size of 512 bits.

    Statistical Properties

  • (Universal hashing). The SWIFFT family of functions is universal. It means that for any fixed distinct x , x , the probability (over the random choice of f from the family) that f ( x ) = f ( x ) is the inverse of the size of the range.
  • (Regularity). SWIFFT family of compression functions is regular. A function f is said to be regular if, for an input x chosen uniformly at random from the domain, the output f ( x ) is distributed uniformly over the range.
  • (Randomness extractor). SWIFFT is a randomness extractor. For hash tables and related applications, it is usually desirable for the outputs of the hash function to be distributed uniformly (or as close to uniformly as possible), even when the inputs are not uniform. Hash functions that give such guarantees are known as randomness extractors, because they distill the non-uniform randomness of the input down to an (almost) uniformly distributed output. Formally, randomness extraction is actually a property of a family of functions, from which one function is chosen at random (and obliviously to the input).
  • Cryptographic Properties and Security

  • SWIFFT is not pseudorandom, due to linearity. For any function f from our family and any two inputs x 1 , x 2 such that x 1 + x 2 is also a valid input, we have that f ( x 1 ) + f ( x 2 ) = f ( x 1 + x 2 ) . This relation is very unlikely to hold for a random function, so an adversary can easily distinguish our functions from a random function.
  • It is not claimed by the authors that SWIFFT functions behave like a random oracle. A function is said to behave like a random oracle if it acts like a truly random function. This differs from pseudorandomness in that the function is fixed and public.
  • SWIFFT family is provably collision resistant (in an asymptotic sense), under a relatively mild assumption about the worst-case difficulty of finding short vectors in cyclic/ideal lattices. This implies that the family is also second preimage resistant.
  • Theoretical Security

    SWIFFT is an example of a provably secure cryptographic hash function. As with most security proofs, the security proof of SWIFFT relies on a reduction to a certain difficult to solve mathematical problem. Note that this means that the security of SWIFFT relies strongly on the difficulty of this mathematical problem.

    The reduction in the case of SWIFFT is to the problem of finding short vectors in cyclic/ideal lattices. It can be proven that the following holds: Suppose we have an algorithm that for a random version of SWIFFT given by f can find collisions in f within some feasible time T , and with probability p . It is allowed that the algorithm only works in a small but noticeable fraction of the family SWIFFT. Then we can find also an algorithm f 2 which can always find a short vector in any ideal lattice over the ring Z p [ α ] / ( α n + 1 ) in some feasible time T 2 , depending on T and p . This means that finding collisions in SWIFFT is at least as difficult as the worst-case scenario of finding short vectors in a lattice over Z p [ α ] / ( α n + 1 ) . At the moment the fastest algorithms for finding short vectors are all exponential in n . Note that this ensures that there is no significant set of "weak instances" where the security of SWIFFT is weak. This guarantee is not given by most other provably secure hash functions.

    Practical Security

    Known working attacks are the Generalized Birthday Attack, which takes 2106 operations and inversion attacks which takes 2448 operations for a standard parameter choice. This is usually considered to be enough to render an attack by an adversary infeasible.

    References

    SWIFFT Wikipedia