2018
DOI: 10.1007/978-3-319-76581-5_25
|View full text |Cite
|
Sign up to set email alerts
|

Rounded Gaussians

Abstract: This paper suggests to use rounded Gaussians in place of discrete Gaussians in rejection-sampling-based lattice signature schemes like BLISS. We show that this distribution can efficiently be sampled from while additionally making it easy to sample in constant time, systematically avoiding recent timing-based side-channel attacks on lattice-based signatures. We show the effectiveness of the new sampler by applying it to BLISS, prove analogues of the security proofs for BLISS, and present an implementation that… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
4
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(4 citation statements)
references
References 19 publications
(60 reference statements)
0
4
0
Order By: Relevance
“…The impact on the whole lattice-based cryptography, especially on some advanced cryptographic applications of lattices, still needs to be assessed. For example, it is suggested to replace discrete Gaussians with rounded Gaussians, which can be sampled very efficiently by using Box-Muller transform and rounding to the nearest integer, but the security analysis of rounded Gaussians is only confined to the Bliss signature [14]. Moreover, the VCL is also suggested to be used in the rounded Gaussians to get a constant-time and efficient implementation.…”
Section: Discussionmentioning
confidence: 99%
See 2 more Smart Citations
“…The impact on the whole lattice-based cryptography, especially on some advanced cryptographic applications of lattices, still needs to be assessed. For example, it is suggested to replace discrete Gaussians with rounded Gaussians, which can be sampled very efficiently by using Box-Muller transform and rounding to the nearest integer, but the security analysis of rounded Gaussians is only confined to the Bliss signature [14]. Moreover, the VCL is also suggested to be used in the rounded Gaussians to get a constant-time and efficient implementation.…”
Section: Discussionmentioning
confidence: 99%
“…According to the implementation detail of the VCL, most of arithmetic operators and mathematical functions in VCL have constant runtime, including multiplication, division, square and the exponential function, i.e. there is no timing difference dependent on the input [14]. This makes the VCL ideal for constant-time implementations, so we can see that PopGPVPool() is time independent.…”
Section: Implementing the Gpv Algorithm With Vclmentioning
confidence: 99%
See 1 more Smart Citation
“…Note that in the majority of the FHE literature χ is defined as a discrete Gaussian distribution on Z with centre zero and width parameter αq, denoted by D Z,αq . The discrete Gaussian distribution D Z,αq over the integers is defined by assigning a weight proportional to exp(−πx 2 /(αq) 2 ) to all x ∈ Z. Namely, [27] for any x ∈ Z,…”
Section: B Probability Theorymentioning
confidence: 99%