skip to main content
10.1145/2976749.2978425acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE

Published: 24 October 2016 Publication History

Abstract

Lattice-based cryptography offers some of the most attractive primitives believed to be resistant to quantum computers. Following increasing interest from both companies and government agencies in building quantum computers, a number of works have proposed instantiations of practical post-quantum key exchange protocols based on hard problems in ideal lattices, mainly based on the Ring Learning With Errors (R-LWE) problem. While ideal lattices facilitate major efficiency and storage benefits over their non-ideal counterparts, the additional ring structure that enables these advantages also raises concerns about the assumed difficulty of the underlying problems. Thus, a question of significant interest to cryptographers, and especially to those currently placing bets on primitives that will withstand quantum adversaries, is how much of an advantage the additional ring structure actually gives in practice. Despite conventional wisdom that generic lattices might be too slow and unwieldy, we demonstrate that LWE-based key exchange is quite practical: our constant time implementation requires around 1.3ms computation time for each party; compared to the recent NewHope R-LWE scheme, communication sizes increase by a factor of 4.7x, but remain under 12 KiB in each direction. Our protocol is competitive when used for serving web pages over TLS; when partnered with ECDSA signatures, latencies increase by less than a factor of 1.6x, and (even under heavy load) server throughput only decreases by factors of 1.5x and 1.2x when serving typical 1 KiB and 100 KiB pages, respectively. To achieve these practical results, our protocol takes advantage of several innovations. These include techniques to optimize communication bandwidth, dynamic generation of public parameters (which also offers additional security against backdoors), carefully chosen error distributions, and tight security parameters.

References

[1]
D. Adrian, K. Bhargavan, Z. Durumeric, P. Gaudry, M. Green, J. A. Halderman, N. Heninger, D. Springall, E. Thom�, L. Valenta, B. VanderSloot, E. Wustrow, S. Z. B�guelin, and P. Zimmermann. Imperfect forward secrecy: How Diffie-Hellman fails in practice. ACM CCS 2015, pages 5--17.
[2]
S. Agrawal, D. Boneh, and X. Boyen. Efficient lattice (H)IBE in the standard model. In EUROCRYPT 2010, volume 6110 of LNCS, pages 553--572.
[3]
S. Agrawal, D. Boneh, and X. Boyen. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In CRYPTO 2010, volume 6223 of LNCS, pages 98--115.
[4]
M. Ajtai. Generating hard instances of lattice problems. Quaderni di Matematica, 13:1--32, 2004. Preliminary version in ACM STOC 1996.
[5]
M. R. Albrecht, R. Player, and S. Scott. On the concrete hardness of learning with errors. J. Mathematical Cryptology, 9(3):169--203, 2015.
[6]
E. Alkim, L. Ducas, T. P�ppelmann, and P. Schwabe. Post-quantum key exchange -- a new hope. In USENIX Security 2016.
[7]
B. Applebaum, D. Cash, C. Peikert, and A. Sahai. Fast cryptographic primitives and circular-secure encryption based on hard learning problems. In CRYPTO 2009, volume 5677 of LNCS, pages 595--618.
[8]
S. Arora and R. Ge. New algorithms for learning in presence of errors. In ICALP 2011, Part I, volume 6755 of LNCS, pages 403--415.
[9]
D. Augot, L. Batina, D. J. Bernstein, J. W. Bos, J. Buchmann, W. Castryck, O. Dunkelman, T. G�neysu, S. Gueron, A. H�lsing, T. Lange, M. S. E. Mohamed, C. Rechberger, P. Schwabe, N. Sendrier, F. Vercauteren, and B.-Y. Yang. Initial recommendations of long-term secure post-quantum systems, 2015. http://pqcrypto.eu.org/docs/initial-recommendations.pdf.
[10]
S. Bai, A. Langlois, T. Lepoint, D. Stehl�, and R. Steinfeld. Improved security proofs in lattice-based cryptography: Using the R�nyi divergence rather than the statistical distance. In ASIACRYPT 2015, Part I, volume 9452 of LNCS, pages 3--24.
[11]
E. Barker, W. Barker, W. Burr, W. Polk, and M. Smid. Recommendation for key management -- part 1: General (rev 3), 2012. Available at http://csrc.nist.gov/publications/nistpubs/800--57/sp800--57_part1_rev3_general.pdf.
[12]
A. Becker, L. Ducas, N. Gama, and T. Laarhoven. New directions in nearest neighbor searching with applications to lattice sieving. In ACM-SIAM SODA 2016, pages 10--24.
[13]
D. J. Bernstein, T. Chou, and P. Schwabe. McBits: Fast constant-time code-based cryptography. In CHES 2013, volume 8086 of LNCS, pages 250--272.%
[14]
%J. W. Bos, C. Costello, L. Ducas, I. Mironov, M. Naehrig, V. Nikolaenko, A. Raghunathan, and D. Stebila. % Frodo: Take off the ring! Practical, Quantum-Secure Key Exchange from LWE. Cryptology ePrint Archive, Report 2016/659, 2016. http://eprint.iacr.org/2016/659.%
[15]
J. W. Bos, C. Costello, M. Naehrig, and D. Stebila. Post-quantum key exchange for the TLS protocol from the ring learning with errors problem. In IEEE Symposium on Security and Privacy 2015, pages 553--570.
[16]
J. W. Bos, M. Naehrig, and J. van de Pol. Sieving for shortest vectors in ideal lattices: a practical perspective. International Journal of Applied Cryptography, 2016.
[17]
Z. Brakerski, A. Langlois, C. Peikert, O. Regev, and D. Stehl�. Classical hardness of learning with errors. In ACM STOC 2013, pages 575--584.
[18]
Z. Brakerski and V. Vaikuntanathan. Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput., 43(2):831--871, 2014.
[19]
D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert. Bonsai trees, or how to delegate a lattice basis. J. Cryptology, 25(4):601--639, Oct. 2012.
[20]
L. Chen, S. Jordan, Y.-K. Liu, D. Moody, R. Peralta, R. Perlner, and D. Smith-Tone. Report on post-quantum cryptography. NISTIR 8105, DRAFT, 2016. http://csrc.nist.gov/publications/drafts/nistir-8105/nistir_8105_draft.pdf.
[21]
Y. Chen. Lattice reduction and concrete security of fully homomorphic encryption. PhD thesis, l'Universit� Paris Diderot, 2013. Available at http://www.di.ens.fr/ychen/research/these.pdf.
[22]
Y. Chen and P. Q. Nguyen. BKZ 2.0: Better lattice security estimates. In ASIACRYPT 2011, volume 7073 of LNCS, pages 1--20.
[23]
D. Coppersmith. Finding a small root of a univariate modular equation. In EUROCRYPT'96, volume 1070 of LNCS, pages 155--165.
[24]
D. Coppersmith and S. Winograd. Matrix multiplication via arithmetic progressions. In ACM STOC'87, pages 1--6.
[25]
C. Costello, P. Longa, and M. Naehrig. Efficient algorithms for supersingular isogeny Diffie-Hellman. In CRYPTO, volume 9814 of LNCS, pages 572--601.
[26]
P. D'Alberto and A. Nicolau. Adaptive Strassen and ATLAS's DGEMM: a fast square-matrix multiply for modern high-performance systems. In IEEE High-Performance Computing in Asia-Pacific Region 2005, pages 45--52.
[27]
M. H. Devoret and R. J. Schoelkopf. Superconducting circuits for quantum information: an outlook. Science, 339(6124):1169--1174, 2013.
[28]
W. Diffie, P. C. Van Oorschot, and M. J. Wiener. Authentication and authenticated key exchanges. Designs, Codes and cryptography, 2(2):107--125, 1992.
[29]
G. Frey and H.-G. R�ck. A remark concerning $m$-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp., 62(206):865--874, 1994.
[30]
E. Fujisaki and T. Okamoto. Secure integration of asymmetric and symmetric encryption schemes. In CRYPTO'99, volume 1666 of LNCS, pages 537--554.
[31]
N. Gama, P. Q. Nguyen, and O. Regev. Lattice enumeration using extreme pruning. In EUROCRYPT 2010, volume 6110 of LNCS, pages 257--278.
[32]
C. Gentry, C. Peikert, and V. Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In ACM STOC 2008, pages 197--206.
[33]
L. K. Grover. A fast quantum mechanical algorithm for database search. In ACM STOC'96, pages 212--219.
[34]
V. Gupta, D. Stebila, S. Fung, S. C. Shantz, N. Gura, and H. Eberle. Speeding up secure web transactions using elliptic curve cryptography. In NDSS 2004.
[35]
J. Hoffstein, J. Pipher, and J. H. Silverman. NTRU: A ring-based public key cryptosystem. In ANTS'98, volume 1423 of LNCS, pages 267--288.
[36]
J. Huang, F. Qian, A. Gerber, Z. M. Mao, S. Sen, and O. Spatscheck. A close examination of performance and power characteristics of 4G LTE networks. In The 10th International Conference on Mobile Systems, Applications, and Services, MobiSys'12, pages 225--238, 2012.
[37]
T. Jager, F. Kohlar, S. Schage, and J. Schwenk. On the security of TLS-DHE in the standard model. In CRYPTO 2012, volume 7417 of LNCS, pages 273--293.
[38]
X. L. Jintai Ding, Xiang Xie. A simple provably secure key exchange scheme based on the learning with errors problem. Cryptology ePrint Archive, Report 2012/688, 2012. http://eprint.iacr.org/2012/688.
[39]
A. Kawachi, K. Tanaka, and K. Xagawa. Multi-bit cryptosystems based on lattice problems. In PKC 2007, volume 4450 of LNCS, pages 315--329.
[40]
J. Kelly, R. Barends, A. G. Fowler, A. Megrant, E. Jeffrey, T. C. White, D. Sank, J. Y. Mutus, B. Campbell, Y. Chen, Z. Chen, B. Chiaro, A. Dunsworth, I.-C. Hoi, C. Neill, P. J. J. O'Malley, C. Quintana, P. Roushan, A. Vainsencher, J. Wenner, A. N. Cleland, and J. M. Martinis. State preservation by repetitive error detection in a superconducting quantum circuit. Nature, 519:66--69, 2015.
[41]
P. Kirchner and P.-A. Fouque. An improved BKW algorithm for LWE with applications to cryptography and lattices. In CRYPTO 2015, Part I, volume 9215 of LNCS, pages 43--62.
[42]
H. Krawczyk, K. G. Paterson, and H. Wee. On the security of the TLS protocol: A systematic analysis. In CRYPTO 2013, Part I, volume 8042 of LNCS, pages 429--448.
[43]
T. Laarhoven. Search problems in cryptography. PhD thesis, Eindhoven University of Technology, 2015.
[44]
T. Laarhoven. Sieving for shortest vectors in lattices using angular locality-sensitive hashing. In CRYPTO 2015, Part I, volume 9215 of LNCS, pages 3--22.
[45]
R. Lindner and C. Peikert. Better key sizes (and attacks) for LWE-based encryption. In CT-RSA 2011, volume 6558 of LNCS, pages 319--339.%
[46]
%P. Longa and M. Naehrig. Speeding up the number theoretic transform for faster ideal lattice-based cryptography. Cryptology ePrint Archive, Report 2016/504, 2016. http://eprint.iacr.org/2016/504.
[47]
V. Lyubashevsky, C. Peikert, and O. Regev. On ideal lattices and learning with errors over rings. J. ACM, 60(6):43:1--35, Nov. 2013. Preliminary version in Eurocrypt 2010.
[48]
A. Menezes, S. A. Vanstone, and T. Okamoto. Reducing elliptic curve logarithms to logarithms in a finite field. In ACM STOC'91, pages 80--89.
[49]
D. Micciancio and C. Peikert. Hardness of SIS and LWE with small parameters. In CRYPTO 2013, Part I, volume 8042 of LNCS, pages 21--39.
[50]
M. Mosca. Cybersecurity in an era with quantum computers: will we be ready? Cryptology ePrint Archive, Report 2015/1075, 2015. http://eprint.iacr.org/2015/1075.
[51]
National Security Agency (NSA). Cryptography today. https://www.nsa.gov/ia/programs/suiteb_cryptography/, August 2015.
[52]
NIST. http://www.nist.gov/itl/csd/ct/post-quantum-crypto-workshop-2015.cfm.
[53]
NIST Suite B. https://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml.
[54]
C. Peikert. Public-key cryptosystems from the worst-case shortest vector problem. In ACM STOC 2009, pages 333--342.
[55]
C. Peikert. Lattice cryptography for the Internet. In PQCrypto 2014, volume 8772 of LNCS, pages 197--219.
[56]
C. Peikert. A decade of lattice cryptography. Foundations and Trends in Theoretical Computer Science, 10(4):283--424, 2016.
[57]
C. Peikert. How (not) to instantiate Ring-LWE. Cryptology ePrint Archive, Report 2016/351, 2016. http://eprint.iacr.org/2016/351.
[58]
J. Proos and C. Zalka. Shor's discrete logarithm quantum algorithm for elliptic curves. Quantum Info. Comput., 3(4):317--344, 2003.
[59]
O. Regev. On lattices, learning with errors, random linear codes, and cryptography. In ACM STOC 2005, pages 84--93.
[60]
O. Regev. On lattices, learning with errors, random linear codes, and cryptography. J. ACM, 56(6):34, 2009.
[61]
M. Schneider. Sieving for shortest vectors in ideal lattices. In AFRICACRYPT 13, volume 7918 of LNCS, pages 375--391.
[62]
P. Shor. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput., 26(5):1484--1509, 1997. Preliminary version in STOC 1994.
[63]
V. Strassen. Gaussian elimination is not optimal. Numerische Mathematik, 13(4):354--356, 1969.
[64]
N. Thiagarajan, G. Aggarwal, A. Nicoara, D. Boneh, and J. P. Singh. Who killed my battery: Analyzing mobile browser energy consumption. In ACM WWW 2012, pages 41--50.
[65]
W. Whyte, M. Etzel, and P. Jenney. Open source NTRU public key cryptography algorithm and reference code. https://github.com/NTRUOpenSourceProject/ntru-crypto, 2013.
[66]
J. Zhang, Z. Zhang, J. Ding, M. Snook, and �. Dagdelen. Authenticated key exchange from ideal lattices. In EUROCRYPT 2015, Part II, volume 9057 of LNCS, pages 719--751.

Cited By

View all
  • (2024)A Comprehensive Survey on Post-Quantum TLSIACR Communications in Cryptology10.62056/ahee0iucOnline publication date: 8-Jul-2024
  • (2024)Efficient isochronous fixed-weight sampling with applications to NTRUIACR Communications in Cryptology10.62056/a6n59qgxqOnline publication date: 8-Jul-2024
  • (2024)Fast polynomial multiplication using matrix multiplication accelerators with applications to NTRU on Apple M1/M3 SoCsIACR Communications in Cryptology10.62056/a3txommolOnline publication date: 9-Apr-2024
  • Show More Cited By

Index Terms

  1. Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
      October 2016
      1924 pages
      ISBN:9781450341394
      DOI:10.1145/2976749
      This work is licensed under a Creative Commons Attribution-NonCommercial-NoDerivatives International 4.0 License.

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 24 October 2016

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. TLS
      2. key exchange
      3. learning with errors
      4. post-quantum cryptography

      Qualifiers

      • Research-article

      Funding Sources

      • Australian Research Council (ARC)
      • Commission of the European Communities
      • Natural Sciences and Engineering Research Council of Canada (NSERC)

      Conference

      CCS'16
      Sponsor:

      Acceptance Rates

      CCS '16 Paper Acceptance Rate 137 of 831 submissions, 16%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)126
      • Downloads (Last 6 weeks)7
      Reflects downloads up to 22 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)A Comprehensive Survey on Post-Quantum TLSIACR Communications in Cryptology10.62056/ahee0iucOnline publication date: 8-Jul-2024
      • (2024)Efficient isochronous fixed-weight sampling with applications to NTRUIACR Communications in Cryptology10.62056/a6n59qgxqOnline publication date: 8-Jul-2024
      • (2024)Fast polynomial multiplication using matrix multiplication accelerators with applications to NTRU on Apple M1/M3 SoCsIACR Communications in Cryptology10.62056/a3txommolOnline publication date: 9-Apr-2024
      • (2024)Quantum CryptographyApplications and Principles of Quantum Computing10.4018/979-8-3693-1168-4.ch019(378-398)Online publication date: 31-Jan-2024
      • (2024)Constrained Device Performance Benchmarking with the Implementation of Post-Quantum CryptographyCryptography10.3390/cryptography80200218:2(21)Online publication date: 23-May-2024
      • (2024)A Secure Authenticated Key Agreement Scheme Resilient Against Quantum AttacksProceedings of the 2024 6th International Electronics Communication Conference10.1145/3686625.3686634(46-55)Online publication date: 19-Jul-2024
      • (2024)Quantum-Safe Lattice-Based Certificateless Anonymous Authenticated Key Agreement for Internet of ThingsIEEE Internet of Things Journal10.1109/JIOT.2023.332327511:5(9213-9225)Online publication date: 1-Mar-2024
      • (2024)Compact Hybrid Signature for Secure Transition to Post-Quantum EraIEEE Access10.1109/ACCESS.2024.337464512(39417-39429)Online publication date: 2024
      • (2024)A Concrete LIP-Based KEM With Simple LatticesIEEE Access10.1109/ACCESS.2024.335867012(16408-16420)Online publication date: 2024
      • (2024)Hardness of (M)LWE with Semi-Uniform SeedsTheoretical Computer Science10.1016/j.tcs.2024.114481(114481)Online publication date: Feb-2024
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media