Boot.dev Blog ยป Cryptography ยป (Very) Basic Intro to Lattices in Cryptography

(Very) Basic Intro to Lattices in Cryptography

By Lane Wagner on Aug 21, 2020

Curated backend podcasts, videos and articles. All free.

Want to improve your backend development skills? Subscribe to get a copy of The Boot.dev Beat in your inbox each month. It's a newsletter packed with the best content for new backend devs.

Lattice-based cryptography, an important contender in the race for quantum-safe encryption, describes constructions of cryptographic primitives that involve mathematical lattices. Lattices, as they relate to crypto, have been coming into the spotlight recently. In January 2019, Many of the semifinalists in the NIST post-quantum-cryptography competition were based on lattices. Lattice-based cryptography has promising aspects that give us hope for cryptographic security in a post-quantum world.

What is a Lattice? ๐Ÿ”—

According to Wikipedia, a lattice is the set of all integer linear combinations of basis vectors:

b1,...,bn E R^n

i.e.

L = { โˆ‘ ai * bi : ai E Z }

More simply put, a lattice is defined by basis vectors, which are only able to be scaled by integers… yay no fractions!

For example, let’s create a lattice of all the integers in a two-dimensional plane:

two dimensional lattice

The definition of our lattice contains only 2 basis vectors,

v1 = (0,1)

v2 = (1,0)

lattice with two vectors

Our lattice is the set of all values that can be reached by any combination and scale of our basis vectors. For example, the point (2,0) is in our lattice because it can be reached by 2*v1

lattice with combination of vectors

Similarly, we could create an entirely new lattice by changing our basis vectors to

v1 = (0,3)

v2 = (3,0)

lattice with change of basic vectors

As you can see, now the intermediary points (0,1) and (0,1) no longer exist in our lattice. There is no way to scale v1 (0,3) and v2 (3,0) to reach those points without using fractional scalars. With lattices, we can only scale by whole integers.

How Does This Help With Crypto? ๐Ÿ”—

Cryptographic algorithms are typically based on mathematical problems that are easy to verify the answer of, but hard to calculate.

For example, RSA is based on prime factorization. If I told you to find prime factors of 27,919,645,564,169,759, that would be hard. However, if I told you that 48,554,491 and 575,016,749 are prime factors, all you have to do is multiply them together to verify my answer.

RSA works great with classical computers. There are no known solutions to find prime factors of a number reliably in less than exponential time.

In the quantum world, things don’t look so peachy. Shor’s algorithm on quantum computers can crack RSA in less than exponential time. For this reason, we need quantum-safe algorithms. Many believe that lattice math could be an answer.

Shortest Vector Problem ๐Ÿ”—

shortest vector problem

The shortest vector problem (SVP) is one of the fundamentals problems presented by lattices that allow them to be useful in cryptography.

Simply put, the goal of SVP is for the attacker to find the shortest vector from the origin (above in red) when given the basis of a lattice (above in blue). A zero vector doesn’t work as an answer, we consider it trivial.

How is it solved?

Like RSA with classical computers, it is hard to find the shortest vector of a large lattice, especially if it exists in many dimensions. One such slow solution for approximating the shortest vector is Babai’s algorithm, or Nearest Plane Algorithm, which you can read about in the links provided.

Find a problem with this article?

Report an issue on GitHub