Sunteți pe pagina 1din 22

 

  

  

​Vector Lattice Multi 


Dimensional Cryptography 
Senior Bal Vigyan 2018
Innovative Solutions for Problems of Today & Tomorrow
​Digital and Technological Solutions  

Project Report  
Participants- Savni Bhatt 
Naman Hajela 
Eshan Singh 
Kabir Maini  

 

 

 
 

   

Acknowledgements 

 
We owe this report to the school principal Mr. Winston Gomez. 
We acknowledge the efforts of the school management for 
helping us create this report. This report is an outcome of the 
guidance by our mentors Mr. Jinendra Jain, H.O.D mathematics 
and Mr. Swapnil Karnik. We are grateful to our friends who 
believed in our abilities and read this report to rectify errors and 
recommended changes. We thank each other as teammates for 
cooperating and supporting one another for the creation of this 
project report. 
We also express our gratitude to Sahodaya Schools Complex and 
Senior Bal Vigyan for providing us students a platform to 
showcase our ideas for a Digital and Technological solution for a 
better tomorrow through this project report.  
 
 
 
 
 
 
 

 

 
 

Certificate
 

I hereby certify that the work being presented


in the ‘Senior Bal Vigyan 2018- 19 Project
Report entitled ​Vector Lattice Multi
Dimensional Cryptography​​ is an authentic
record of our own work carried out, under the
supervision of Mr. Jinendra Jain, HOD,
mathematics, New Digamber Public School.
Winston Gomez
Principal

 
 
 
 

 

 
 
 
 

CONTENTS 
≻ Introduction 
≻ Need for vector lattice cryptography 
≻ Current encryption methods 
≻ R​ SA ENCRYPTION ALGORITHM 
≻ HOW DOES RSA WORK 
≻ THREAT TO TODAY’S ENCRYPTION 
≻ WHAT IS LATTICE BASED CRYPTOGRAPHY 
≻ What IS BASIS 
≻ COLLISION RESISTANT HASH FUNCTION 
≻ AUTHENTICITY OF LATTICE BASED CRYPTOGRAPHY 
≻ CONCLUSION 
≻ BIBLIOGRAPHY 
 
 
 
 
 
 
 

 

Introduction  
 
In this rapidly growing world where technology keeps advancing each and 
every day, lattice based cryptography provides a salient method to 
safeguard the privacy of individuals and organizations. 
It is an efficient method to control suspicious activities of people who 
attempt to invade the personal data of individuals without letting them 
know. 
Lattice-based cryptography is a generic term used to encompass a wide 
range of cryptographic functions whose security is based on the 
conjectured intractability of Lattice problems, like (variants of) the Shortest 
Vector Problem and the Closest Vector Problems. 
Understanding the importance of lattice based cryptography, we can look 
forward to a safer future, evolving its security standards as the world 
advances. This is not just an insurance of personal privacy, but it ensures a 
safer digital world with enhanced National and International security.

By vector lattice cryptography we look towards


disarming ​quantum-hackers.
Until now ever-more complex cryptography – from 64-bit encryption to
128 bit and 256 bit – has been the standard response to the increasing
amount of CPU power available to hackers. As quantum computing
becomes main stream, this will no longer be enough.

 

 

A Digital and Technological Solution for Problems of Today and 


Tomorrow- 
NEED FOR VECTOR LATTICE CRYPTOGRAPHY:
VLC or vector lattice cryptography is one of the most 
promising solution for combating encryption problems of the 
future. 
OUR CURRENT METHODS OF ENCRYPTION:  
The internet defines encryption as t​he process of converting 
information or data into a code, especially to prevent 
unauthorized access. 
Well, encryption is basically making it difficult for unauthorized 
people to access our data. We all have passwords set on our 
phones, but that is just a security layer it doesn’t actually encrypt 
your data, a hacker could easily access all your personal data. On 
the other hand, ​encryption is protecting each and every file​​ that 
you have, from that ​cute little photo​​ to your ​financial statement​​; 
imagine if all of that had a password. So that only you could see 
that picture and not everyone else who has your phone.  
Just as encrypting personal data is important, encrypting data 
over communication lines is also very important, all your sensitive 
emails, messages, WhatsApp confessions to your friends they need 
to be kept secure, today we are doing a great job with encryption 
with such methods that even the owner of the messaging company 
can’t intercept your messages, but as we move into the future we 
are going to put ​incredible computing power​​ into our hands hence 
also giving a chance to hackers to harness that power in the 
wrong way - ​QUANTUM COMPUTING​​ yes it's far from coming into 
our hands but with so much investment in this field it poses a very 
big threat to all our encryption methods .  

 

 
Current encryption methods:
Unencrypted data, often referred to as plaintext, is encrypted 

using an encryption algorithm and an encryption key. This 

process generates cipher-text that can only be viewed in its 

original form if decrypted with the correct key. Decryption is 

simply the inverse of encryption, following the same steps but 

reversing the order in which the keys are applied. Today's 

most widely used encryption algorithms fall into two-

categories: symmetric and asymmetric.



 

 
 
Symmetric-key ciphers​, also referred to as "secret key," use a single 
key, sometimes referred to as a shared secret because the system doing 
the encryption must share it with any entity it intends to be able to decrypt 
the encrypted data. The most widely used symmetric-key cipher is the 
Advanced Encryption Standard (AES)​, which was designed to protect 
government classified information. 
 
Symmetric-key encryption​ is usually much f​ aster​ than asymmetric 
encryption, but the sender must exchange the key used to encrypt the data 
with the recipient before the recipient can perform decryption on the 
cipher-text. The need to securely distribute and manage large numbers of 
keys means most cryptographic processes use a symmetric algorithm to 
efficiently encrypt data, but use an a
​ symmetric algorithm to securely 
exchange the secret key​. 

 
Asymmetric cryptography​, also known as public key 
cryptography, uses two different but mathematically linked keys, one 
public​ and one p​ rivate​. The public key can be shared with everyone, 
whereas the private key must be kept secret. The R ​ SA encryption 
algorithm​ is the most widely used public key algorithm, partly because 
both the public and the private keys can encrypt a message; the opposite 
key from the one used to encrypt a message is used to decrypt it. This 
attribute provides a method of assuring not only confidentiality, but also 
the integrity, authenticity and no reputability of electronic communications 
and data at rest through the use of ​digital signatures​. 

 

RSA ENCRYPTION ALGORITHM


One way functions:
In computer science, a ​one​​-​way function​​ is a ​function​​ that is easy to compute on every
input, but hard to invert given the image of a random input.

Euler's totient function:


In number theory, Euler's totient function counts the positive integers up to a given 
integer n that are relatively prime to n. It is written using the Greek 
letter phi as φ(n)or ​ϕ​(n), and may also be called Euler's phi function.
It can be defined more formally as the number of integers k in the
range 1 ≤ k ≤ n for which the greatest common divisor gcd(n, k) is
equal to 1 The integers k of this form are sometimes referred to
as totatives of n. 
 

What are hard problems?


Technically, there are following classes of problems:

P: Decision problems (Yes/No) that can be "solved" in polynomial time.

NP: Problems that cannot be solved, but "verified" in polynomial time.

NP-complete: These are the verifiable problems (NP) for which any other problem in NP can
be reduced to this problem in polynomial time. In other words, the problem X is
NP-complete if a problem Y in NP can be reduced to X in polynomial time.

And a problem is NP-hard if "it is at least as hard as the hardest problem in NP-complete".
However, neither do they have to be NP problems, nor decision problems. A problem X is
NP-hard, if there's a NP-complete problem Y such that Y can be reduced to X in polynomial
time.

Factoring numbers is an NP hard problem because there is no algorithm which can factor
large semi primes in polynomial time , and we use this to our advantage in the RSA
encryption algorithm.

 
 
 

 

​How does RSA work​​ ​:

 
 
10 
 

 
Security Of RSA 
• Relies on the fact that prime factorization is computationally very hard. 
• Let q be the number of bits in the binary representation of n. 
• No algorithm, polynomial in q, is known to find the prime factors of n. 
• Try to find the factors of a 100 bit number. 
 

THE THREAT TO TODAY’S ENCRYPTION


The private key “d” depends on one’s ability to find the prime factorization of a
semi prime numbers, as ‘d’ is made by totient function which generates the
hard computational problem of factoring two numbers , peter shor gave an
algorithm for factoring numbers , when it was used on classical computers it
wasn’t feasible yet promising and successful solution.
When the same algorithm was checked on quantum computers it could factor
numbers in polynomial time.

That is, it is believed that the full decryption of an RSA cipher text is infeasible
because no efficient classical algorithm currently exists for factoring large
numbers. However, in 1994 ​Peter Shor​​ showed that a quantum computer
could be used to ​factor a number in polynomial time​​, thus effectively
breaking RSA​​. It may be tempting to use the speed of a quantum computer to
simply check all possible divisors in parallel. In this case, we would be
performing a classical algorithm on a quantum computer, making use only of
the increased speed of the quantum machine.However, due to the nature of
quantum computing, when measuring the outcome of the computations, you
will get a random possible divisor, which is almost certainly not the one you
want.
11 
 

How, then, can we use a quantum computer to solve the factoring problem? The key to a
fast and ​accurate​​ quantum factoring algorithm is to make use of the structure of the
factoring problem itself. Instead of looking for factors directly, we must use some
mathematical property of factoring. Fortunately, the factoring problem has plenty of special
properties from which to choose. For example, given a positive integer, even if we do not
know its prime factorization we do know that it has ​exactly one​​ factorization. This fact does
not help us solve the factorization problem, but it does give us hope that the problem has
other nice mathematical properties that will. By the use of such mathematical properties of
numbers, we can design nice quantum algorithms for factoring numbers hence making
today’s encryption vulnerable.After Peter Shor showed that it is possible to factor numbers
in polynomial time it has become quite easy to design quantum applicable algorithms
exploiting the mathematical properties of numbers and factoring

Solution to the threat due to quantum computers

Post-quantum cryptography refers to new cryptographic algorithms (usually public-key


algorithms) which are expected to be efficiently secured against an attack using a quantum
computer.
12 
 

​What Is Lattice Based Cryptography  


 
Introducing lattice based cryptography, which is thought to be a 
cryptosystem of post-quantum age. 
Many fundamental problems about lattice are thought to be hard even 
against quantum computer, compared to factorization problem which can 
be solved easily with quantum computer, via the celebrated Shor 
factorization quantum algorithm.  

Use of Lattices:
So what are lattices? A lattice can basically be thought of as any
regularly spaced grid of points stretching out to infinity. For example,
here are 2 different, 2-dimensional lattices.

 
 
 
13 
 

 
WHAT IS A BASIS: 

 
14 
 

 
 
 

The basic concept of encryption  


 
Encryption relies on finding problems that are computationally hard to 
solve for the man in the middle who can read all the communications 
going through the internet. Due to quantum computational speeds now 
the basic problems considered hard for computers to solve aren't that 
hard anymore. Similarly we to find such hard problems, one such problem 
is the closest vector problem, let’s see how this problem can be solved 
easily by the user but it’s very hard for the hackers to solve. 
 
 
 
 
15 
 

 
 
 
 
 

 
 
 
 
16 
 

 
17 
 

 
 
 
Lattices, SVP and CVP, have been intensively studied for more than 100 
years, both as intrinsic mathematical problems and for applications in pure 
and applied mathematics, physics and cryptography. The theoretical study 
of lattices is often called the Geometry of Numbers, 
The practical process of finding close vectors in lattices is called Lattice 
Reduction.  
 
ONE MORE SUCH HARD PROBLEM IS THE “LEARNING WITH ERROR”. 
If something is as hard to solve as the LWE problem it can be termed as its 
equivalent  
 
18 
 

Here’s a contextual glance at: 


COLLISION RESISTANT HASH FUNCTION  
Collision resistance is a property of cryptographic hash functions: a hash function H is collision
resistant if it is hard to find two inputs that hash to the same output 

 
Cryptographic system: 
(modeling the hardness of the LWE problem) 

 
Alice is receiving data: 
 
 
 
 
A is a public matrix of dimensions mxn , all entries of the matrix is actually 
taken mod(q) where q is a large integer which is also public  

Now Alice generates a private vector which is multi dimensional but 


has all entries in binary form  

Alice calculates which is his public key , now this is a hash function 

therefore calculating is very difficult . 


 
 

Bob. has to send his data and he has and he generates a private 
vector - S ..  

Now he makes and where ‘ bit ‘ 


is his message . 

He sends these to Alice - Alice computes  


19 
 

 
 

And then as the first term is a lot smaller 


compared to the bit, Alice would know what the bit is, but for the hacker its 
very difficult to compute X as its made by a collision hash resistant function 
even by quantum computing. Hence this provides a way to ensure 
quantum proof encryption  
 
 

I. Lattice based cryptography provides a fully homomorphic 


encryption. 
 
A fully homomorphic encryption system enables computations to be 
performed on encrypted data without needing to first decrypt the data. 
Basically encryption that allows computation on ciphertexts, generating 
an encrypted result which, when decrypted, matches the result of the 
operations as if they had been performed on the plaintext. The purpose 
of homomorphic encryption is to allow computation on encrypted data. 
Such cryptosystems have natural applications in secure, 
privacy-preserving computation as well as many other areas.   
 
This eliminates the​ s​ ecurity flaw inherent in existing systems 
whereby data has to be decrypted (and thus made vulnerable to 
hackers) in order to be processed. This could, for example, mean credit 
reference systems which can make credit scoring decisions without 
personal data ever being exposed. 
 
 
20 
 

IS LATTICE BASED CRYPTOGRAPHY


CRACKABLE TOO?
Lattice cryptography involves encoding data within
high-dimensional algebraic structures which even theoretical
million-qubit quantum computers will find tough to crack.
Solving hard computation problems may seem easy in 2
dimensions but with addition of mathematical constraints and
1000s of dimensions in such problems, it is difficult for a hacker
to even interpret the data structure and meaning from it. 
 

Conclusion:
Understanding the importance of lattice based 
cryptography, we can 
now look forward to a safer future, evolving its security 
standards as 
the world advances. This is not just an insurance of 
personal privacy, 
but it ensures a safer digital world with enhanced 
National and International security. 
 
21 
 

 
 

Bibliography
https://math.ucalgary.ca/ecc/files/ecc/u5/Micciancio_EC
C2009.pdf 
http://www.dev.ime.unicamp.br/lawci/slides/workshop
/latticesfor.pdf 
https://www.math.brown.edu/~jhs/Presentations/Wyo
mingLattices.pd​f 
https://eprint.iacr.org/2015/938.pdf 
https://crypto.stanford.edu/cs355/18sp/lec9.pdf 
http://people.csail.mit.edu/cpeikert/pubs/shorter.pdf 
https://courses.engr.illinois.edu/cs598man/fa2014/slid
es/24.pdf 
www.wikipedia.org  
https://math.ucalgary.ca/ecc/files/ecc/u5/Micciancio_EC
C2009.pdf  
 

S-ar putea să vă placă și