Paper 2021/799

Lattice Attacks on NTRU and LWE: A History of Refinements

Martin Albrecht and Léo Ducas

Abstract

Since its invention in 1982, the LLL lattice reduction algorithm (Lenstra, Lenstra, Lovasz 1982) has found countless applications. In cryptanalysis, the two most prominent applications of LLL and its generalisations --e.g. Slide, BKZ and SD-BKZ-- are factoring RSA keys with extra information on the secret key via Coppersmith's method and the cryptanalysis of lattice-based schemes. After almost 40 years of cryptanalytic applications, predicting and optimising lattice reduction algorithms remains an active area of research. While we do have theorems bounding the worst-case performance of these algorithms, those bounds are asymptotic and not necessarily tight when applied to practical or even cryptographic instances. Reasoning about the behaviour of those algorithms relies on heuristics and approximations, some of which are known to fail for relevant corner cases. Decades after Lenstra, Lenstra, and Lovász gave birth to this fascinating and lively research area, this state of affairs became a more pressing issue recently. Motivated by post-quantum security, standardisation bodies, governments and industry started to move towards deploying lattice-based cryptographic algorithms. This spurred the refinement of those heuristics and approximations, leading to a better understanding of the behaviour of these algorithms over the last few years. Lattice reduction algorithms, such as LLL and BKZ, proceed with repeated local improvements to the lattice basis, and each such local improvement means solving the short(est) vector problem in a lattice of a smaller dimension. Therefore, two questions arise: how costly is it to find those local improvements and what is the global behaviour as those improvements are applied. While those two questions may not be perfectly independent, we will, in this survey, focus on the second one, namely, the global behaviour of such algorithms, given oracle access for finding local improvements. Our focus on the global behaviour is motivated by our intent to draw more of the community's attention to this aspect. We will take a particular interest in the behaviour of such algorithms on a specific class of lattices, underlying the most popular lattice problems to build cryptographic primitives, namely the LWE problem and the NTRU problem. We will emphasise on the approximations that have been made, their progressive refinements and highlight open problems to be addressed.

Metadata
Available format(s)
PDF
Category
Public-key cryptography
Publication info
Preprint. MINOR revision.
Keywords
Lattice reductionCryptanalysisSurvey
Contact author(s)
leo ducas @ cwi nl
martin albrecht @ royalholloway ac uk
History
2021-06-14: received
Short URL
https://ia.cr/2021/799
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2021/799,
      author = {Martin Albrecht and Léo Ducas},
      title = {Lattice Attacks on NTRU and LWE: A History of Refinements},
      howpublished = {Cryptology ePrint Archive, Paper 2021/799},
      year = {2021},
      note = {\url{https://eprint.iacr.org/2021/799}},
      url = {https://eprint.iacr.org/2021/799}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.