Short integer solution (SIS) and ring-SIS problems are two average-case problems that are used in lattice-based cryptography constructions. Lattice-based cryptography began in 1996 from a seminal work by Ajtai who presented a family of one-way functions based on SIS problem. He showed that it is secure in average case if
Contents
- Lattices
- Ideal lattice
- Cyclic lattices
- Ideal latices
- Short integer solution problem
- SISnmq
- Ring SIS
- R SISmq
- References
Average case problems are the problems that are hard to be solved for some randomly selected instances. It should be noted that for cryptography applications, worse case complexity is not sufficient, and we need to guarantee cryptographic construction are hard based on average case complexity.
Lattices
A full rank lattice
where
Remark: Given
Ideal lattice
Definition: Rotational shift operator on
Cyclic lattices
Micciancio introduced cyclic lattices in his work in generalizing the compact knapsack problem to arbitrary rings. A cyclic lattice is a lattice that is closed under rotational shift operator. Formally, cyclic lattices are defined as follows:
Definition: A lattice
Examples:
-
Z n - Lattices corresponding to any ideal in the quotient polynomial ring
R = Z [ x ] / ( x n − 1 ) are cyclic:
consider the quotient polynomial ring
Define the embedding coefficient
Let
Theorem:
proof:
Let
Let
Define the set of polynomials
- Since
L a lattice and hence an additive subgroup ofZ n I ⊂ R is an additive subgroup ofR . - Since
L is cyclic,∀ p ( x ) ∈ I : x p ( x ) ∈ I .
Hence,
Ideal latices
Let
The quotient polynomial ring
where addition and multiplication are reduced modulo
Consider the embedding coefficient
Definition:
Rremark:
- It turns out that
GapSVP γ γ = p o l y ( n ) is typically easy on ideal lattices. The intuition is that the algebraic symmetries results the minimum distance of an ideal to lie within a narrow, easily computable range. - By exploiting the provided algebraic symmetries in ideal lattices, one can convert a short nonzero vector into
n linearly independent ones of (nearly) the same length. Therefore, on ideal lattices,S V P γ S I V P γ S V P γ S I V P γ
Short integer solution problem
SIS and Ring-SIS are two average case problems that are used in lattice-based cryptography constructions. Lattice-based cryptography began in 1996 from a seminal work by Ajtai who presented a family of one-way functions based on SIS problem. He showed that it is secure in average case if
SISn,m,q,β
Let
It should be noted that a solution to SIS without the required constrain on the length of the solution (
In order to guarantee
Theorem: For any
Ring-SIS
Ring-SIS problem, a compact ring-based analogue of SIS problem, was studied in. They consider quotient polynomial ring
Given a vector
Let
Alternatively, a better notion for norm is achieved by exploiting the canonical embedding. The canonical embedding is defined as:
where
R-SISm,q,β
Given the quotient polynomial ring
Recall that to guarantee existence of a solution to SIS problem, we require
Definition: The nega-circulant matrix of
When the quotient polynomial ring is
Moreover, R-SIS problem is a special case of SIS problem where the matrix