Skip to main content

Ring-LWE Cryptography for the Number Theorist

  • Conference paper
  • First Online:

Part of the book series: Association for Women in Mathematics Series ((AWMS,volume 3))

Abstract

In this paper, we survey the status of attacks on the ring and polynomial learning with errors problems (RLWE and PLWE). Recent work on the security of these problems (Eisentraeger et al., Weak Instances of PLWE. In: Proceedings of the selected areas of cryptography 2014. Lecture notes in computer science. Springer, New York, 2014; Elias Y., Lauter K., Ozman E., Stange K., Provably weak instances of ring-LWE. In: Advances in Cryptology – CRYPTO 2015. Springer, 2015 gives rise to interesting questions about number fields. We extend these attacks and survey related open problems in number theory, including spectral distortion of an algebraic number and its relationship to Mahler measure, the monogenic property for the ring of integers of a number field, and the size of elements of small order modulo q.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   139.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   179.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   179.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Meaning residue of smallest absolute value.

References

  1. Ajtai, M.: Generating hard instances of lattice problems. In: Complexity of Computations and Proofs. Quadeni di Matematica, vol. 13, pp. 1–32 (2004). Preliminary version in STOC 1996

    Google Scholar 

  2. Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In: Proceedings of the Twenty-ninth Annual ACM Symposium on Theory of Computing, pp. 284–293 (1997)

    Google Scholar 

  3. Archinard, G.: Extensions cubiques cycliques de Q dont l’anneau des entiers est monogène. Enseignement Math. 20 (2), 179–203 (1974)

    MathSciNet  MATH  Google Scholar 

  4. Bouniakowski, V.: Sur les diviseurs numériques invariables des fonctions rationelles entières. Mem. Acad. Sci. St. Petersburg 6, 305–329 (1857)

    Google Scholar 

  5. Bourgain, J.: On the distribution of the residues of small multiplicative subgroups of \(\mathbb{F}_{p}\). Israel J. Math. 172, 61–74 (2009)

    Article  MathSciNet  MATH  Google Scholar 

  6. Bourgain, J., Konyagin, S.V., Shparlinski, I.E.: Product sets of rationals, multiplicative translates of subgroups in residue rings, and fixed points of the discrete logarithm. Int. Math. Res. Not. rnn 090 (2008)

    Google Scholar 

  7. Bourgain, J., Konyagin, S.V., Shparlinski, I.E.: Distribution of elements of cosets of small subgroups and applications. Int. Math. Res. Not. 9, 1968–2009 (2012)

    MathSciNet  MATH  Google Scholar 

  8. Bos, J.W., Lauter, K., Naehrig, M.: Private predictive analysis on encrypted medical data. J. Biomed. Inform. (2014). doi:10.1016/j.jbi.2014.04.003

    Google Scholar 

  9. Brakerski, Z., Vaikuntanathan, V.: Fully homomorphic encryption from RLWE and security for key dependent messages. In: Rogaway, P. (ed.) CRYPTO. Lecture Notes in Computer Science, vol. 6841, pp. 505–524. Springer, New York (2011)

    Google Scholar 

  10. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput. 43 (2), 831–871 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  11. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: Fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, pp. 309–325. Association for Computing Machinery, New York (2011)

    Google Scholar 

  12. Ducas, L., Durmus, A.: RLWE in polynomial rings. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) 15th International Conference on Practice and Theory in Public Key Cryptography, PKC 2012. Lecture Notes in Computer Science, vol. 7293 (2012)

    Google Scholar 

  13. Dummit, D.S., Kisilevsky, H.: Indices in cyclic cubic fields. In: Number Theory and Algebra, pp. 29–42. Academic, London (1977)

    Google Scholar 

  14. Eisentraeger, K., Hallgren, S., Lauter, K.: Weak Instances of PLWE. In: Proceedings of Selected Areas of Cryptography 2014. Lecture Notes in Computer Science. Springer, New York (2014)

    Google Scholar 

  15. Elias, Y., Lauter, K., Ozman, E., Stange, K.: Provably weak instances of ring-LWE. In: Advances in Cryptology – CRYPTO 2015, pp. 63–92. Springer (2015). doi:10.1007/978-3-662-47989-6

    Google Scholar 

  16. Elliott, P.D.T.A.: A problem of Erdős concerning power residue sums. Acta Arith. 13, 131–149 (1967/1968)

    Google Scholar 

  17. Erdos, P.: On the coefficients of the Erdos polynomial. Bull. Am. Math. Soc. 52 (2), 179–184 (1946)

    Article  MATH  Google Scholar 

  18. Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Proceedings of the 40th ACM Symposium on Theory of Computing, pp. 169–178 (2009)

    Google Scholar 

  19. Gentry, C., Halevi, S., Smart, N.P.: Fully homomorphic encryption with polylog overhead, Cryptology ePrint Archive, Report 2011/566, Eurocrypt 2012 (2011)

    Google Scholar 

  20. Graepel, T., Lauter, K., Naehrig, M.: ML Confidential: Machine Learning on Encrypted Data, International Conference on Information Security and Cryptology – ICISC 2012. Lecture Notes in Computer Science. Springer, Berlin (2012)

    MATH  Google Scholar 

  21. Gras, M.-N.: Sur les corps cubiques cycliques dont l’anneau des entiers est monogéne. Ann. Sci. Univ. Besan. Math. 3 (6), 26 (1973)

    MathSciNet  MATH  Google Scholar 

  22. Gras, M.-N.: Condition necessaire de monogeneite de l’anneau des entiers d’une extension abelienne de \(\mathbb{Q}\), Seminare de theorie des nombres(Paris, 1984/1985). Prog. in Math. Birkhauser, Basel

    Google Scholar 

  23. Gras, M.-N.: Non monogeneite de l’anneau des entiers des extensions cycliques de \(\mathbb{Q}\) de degre premier  ≥ 5. J. Number Theory 23 (3), 347–353 (1986)

    Google Scholar 

  24. Hoffstein, J., Pipher, J., Silverman, J.: NTRU: a ring based public key cryptosystem. In: Proceedings of ANTS-III. Lecture Notes in Computer Science, vol. 1423, pp. 267–288. Springer, Berlin (1998)

    Google Scholar 

  25. Kedlaya, K.: A construction of polynomials with squarefree discriminants. Proc. Amer. Math. Soc. 140, 3025–3033 (2012)

    Article  MathSciNet  MATH  Google Scholar 

  26. Konyagin, S.V., Shparlinski, I.E.: Character sums with exponential functions and their applications. Cambridge Tracts in Mathematics, vol. 136. Cambridge University Press, Cambridge (1999)

    Google Scholar 

  27. Lauter, K., Naehrig, M., Vaikuntanathan, V.: Can homomorphic encryption be practical? In: CCSW 2011, ACM Cloud Computing Security Workshop (2011)

    Google Scholar 

  28. Lauter, K., Lopez-Alt, A., Naehrig, M.: Private Computation on Encrypted Genomic Data. LatinCrypt 2014 (GenoPri 2014)

    Google Scholar 

  29. Lindner, R., Peikert, C.: Better key sizes (and attacks) for LWE-based encryption. In: CT-RSA 2011 (2011)

    Book  MATH  Google Scholar 

  30. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Eurocrypt 2010. Lecture Notes in Computer Science (2010). See also journal version: J. ACM (JACM) 60 (6), 43

    Google Scholar 

  31. Micciancio, D., Regev, O.: Lattice-based cryptography. In: Post-Quantum Cryptography, pp. 147–191. Springer, Berlin (2009)

    Google Scholar 

  32. Migotti, A.: Zur theorie der kreisteilungsgleichung, Z. B. der Math.-Naturwiss. Classe der Kaiserlichen Akademie der Wissenschaften, Wein 87, 7–14 (1883)

    Google Scholar 

  33. Murty, M.R., Petersen, K.L.: The Euclidean algorithm for number fields and primitive roots. Proc. Amer. Math. Soc. 141 (1), 181–190 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  34. Nakahara, T., Shah, S.: Monogenesis of the rings of integers in certain imaginary abelian fields. Nagoya Math. J. 168, 85–92 (2002)

    Article  MathSciNet  MATH  Google Scholar 

  35. Nikiforov, V.: Revisiting Schur’s bound on the largest singular value (2007). http://arxiv.org/abs/math/0702722

    Google Scholar 

  36. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56 (6), 40 (2009). Art. 34 (Preliminary version STOC 2005)

    Google Scholar 

  37. Rückert, M., Schneider, M.: Selecting secure parameters for lattice-based cryptography. Cryptology ePrint Archive, Report 2010/137 (2010)

    Google Scholar 

  38. Samuel, P.: About Euclidean rings. J. Algebra 19, 282–301 (1971)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

The authors thank the organizers of the research conference Women in Numbers 3 (Rachel Pries, Ling Long and the fourth author) and the Banff International Research Station, for making this collaboration possible. The authors also thank the anonymous referee for detailed comments and suggestions to improve the paper, and Igor Shparlinski for useful feedback and references.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yara Elias .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Elias, Y., Lauter, K.E., Ozman, E., Stange, K.E. (2016). Ring-LWE Cryptography for the Number Theorist. In: Eischen, E., Long, L., Pries, R., Stange, K. (eds) Directions in Number Theory. Association for Women in Mathematics Series, vol 3. Springer, Cham. https://doi.org/10.1007/978-3-319-30976-7_9

Download citation

Publish with us

Policies and ethics