22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

defined by G (or the semi-random matrix [Ā|G]) is fixed and public, while the random unimodular matrix<br />

T = [ ]<br />

I −R<br />

0 I actually produces a new lattice by applying a (reversible) linear transformation to the original<br />

lattice. In other words, in contrast with GGH we multiply a (short) unimodular matrix on the “other side” of<br />

the original short basis, thus changing the lattice it generates.<br />

A more appropriate comparison is to Ajtai’s original method [Ajt96] for generating a random A together<br />

with a “weak” trapdoor of one or more short lattice vectors (but not a full basis). There, one simply chooses a<br />

semi-random matrix A ′ = [Ā | 0] and outputs A = A′ · T = [Ā | −ĀR], with short vectors [ ]<br />

R<br />

I<br />

. Perhaps<br />

surprisingly, our strong trapdoor generator is just a simple twist on Ajtai’s original weak generator, replacing<br />

0 with the gadget G.<br />

Our constructions and inversion algorithms also draw upon several other techniques from throughout the<br />

literature. The trapdoor basis generator of [AP09] and the LWE-based “lossy” injective trapdoor function<br />

of [PW08] both use a fixed “gadget” matrix analogous to G, whose entries grow geometrically in a structured<br />

way. In both cases, the gadget is concealed (either statistically or computationally) in the public key by<br />

a small combination of uniformly random vectors. Our method for adding tags to the trapdoor is very<br />

similar to a technique for doing the same with the lossy TDF of [PW08], and is identical to the method used<br />

in [ABB10a] for constructing compact (H)IBE. Finally, in our preimage sampling algorithm for f A , we use<br />

the “convolution” technique from [Pei10] to correct for some statistical skew that arises when converting<br />

preimages for f G to preimages for f A , which would otherwise leak information about the trapdoor R.<br />

1.3 Applications<br />

Our improved trapdoor generator and inversion algorithms can be plugged into any scheme that uses such tools<br />

as a “black box,” and the resulting scheme will inherit all the efficiency improvements. (Every application<br />

we know of admits such a black-box replacement.) Moreover, the special properties of our methods allow<br />

for further improvements to the design, efficiency, and security reductions of existing schemes. Here we<br />

summarize some representative improvements that are possible to obtain; see Section 6 for complete details.<br />

Hash-and-sign digital signatures. Our construction and supporting algorithms plug directly into the “full<br />

domain hash” signature scheme of [GPV08], which is strongly unforgeable in the random oracle model, with<br />

a tight security reduction. One can even use our computationally secure trapdoor generator to obtain a smaller<br />

public verification key, though at the cost of a hardness-of-LWE assumption, and a somewhat stronger SIS<br />

assumption (which affects concrete security). Determining the right balance between key size and security is<br />

left for later work.<br />

In the standard model, there are two closely related types of hash-and-sign signature schemes:<br />

• The one of [CHKP10], which has signatures of bit length Õ(n2 ), and is existentially unforgeable (later<br />

improved to be strongly unforgeable [Rüc10]) assuming the hardness of inverting f A with solution<br />

length bounded by β = Õ(n1.5 ). 2<br />

• The scheme of [Boy10], a lattice analogue of the pairing-based signature of [Wat05], which has<br />

signatures of bit length Õ(n) and is existentially unforgeable assuming the hardness of inverting f A<br />

with solution length bounded by β = Õ(n3.5 ).<br />

We improve the latter scheme in several ways, by: (i) improving the length bound to β = Õ(n2.5 ); (ii) reducing<br />

the online runtime of the signing algorithm from Õ(n3 ) to Õ(n2 ) via chameleon hashing [KR00]; (iii) making<br />

the scheme strongly unforgeable a la [GPV08, Rüc10]; (iv) giving a tighter and simpler security reduction<br />

2 All parameters in this discussion assume a message length of ˜Θ(n) bits.<br />

7<br />

4. Trapdoors for Lattices

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!