Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nicolas Gama is active.

Publication


Featured researches published by Nicolas Gama.


international cryptology conference | 2008

Predicting lattice reduction

Nicolas Gama; Phong Q. Nguyen

Despite their popularity, lattice reduction algorithms remain mysterious cryptanalytical tools. Though it has been widely reported that they behave better than their proved worst-case theoretical bounds, no precise assessment has ever been given. Such an assessment would be very helpful to predict the behaviour of lattice-based attacks, as well as to select keysizes for lattice-based cryptosystems. The goal of this paper is to provide such an assessment, based on extensive experiments performed with the NTL library. The experiments suggest several conjectures on the worst case and the actual behaviour of lattice reduction algorithms. We believe the assessment might also help to design new reduction algorithms overcoming the limitations of current algorithms.


theory and application of cryptographic techniques | 2010

Lattice enumeration using extreme pruning

Nicolas Gama; Phong Q. Nguyen; Oded Regev

Lattice enumeration algorithms are the most basic algorithms for solving hard lattice problems such as the shortest vector problem and the closest vector problem, and are often used in public-key cryptanalysis either as standalone algorithms, or as subroutines in lattice reduction algorithms. Here we revisit these fundamental algorithms and show that surprising exponential speedups can be achieved both in theory and in practice by using a new technique, which we call extreme pruning. We also provide what is arguably the first sound analysis of pruning, which was introduced in the 1990s by Schnorr et al.


international cryptology conference | 2006

Rankin's constant and blockwise lattice reduction

Nicolas Gama; Nick Howgrave-Graham; Henrik Koy; Phong Q. Nguyen

Lattice reduction is a hard problem of interest to both public-key cryptography and cryptanalysis. Despite its importance, extremely few algorithms are known. The best algorithm known in high dimension is due to Schnorr, proposed in 1987 as a block generalization of the famous LLL algorithm. This paper deals with Schnorrs algorithm and potential improvements. We prove that Schnorrs algorithm outputs better bases than what was previously known: namely, we decrease all former bounds on Schnorrs approximation factors to their (ln 2)-th power. On the other hand, we also show that the output quality may have intrinsic limitations, even if an improved reduction strategy was used for each block, thereby strengthening recent results by Ajtai. This is done by making a connection between Schnorrs algorithm and a mathematical constant introduced by Rankin more than 50 years ago as a generalization of Hermites constant. Rankins constant leads us to introduce the so-called smallest volume problem, a new lattice problem which generalizes the shortest vector problem, and which has applications to blockwise lattice reduction generalizing LLL and Schnorrs algorithm, possibly improving their output quality. Schnorrs algorithm is actually based on an approximation algorithm for the smallest volume problem in low dimension. We obtain a slight improvement over Schnorrs algorithm by presenting a cheaper approximation algorithm for the smallest volume problem, which we call transference reduction.


international conference on the theory and application of cryptology and information security | 2016

Faster Fully Homomorphic Encryption: Bootstrapping in Less Than 0.1 Seconds

Ilaria Chillotti; Nicolas Gama; Mariya Georgieva; Malika Izabachène

In this paper, we revisit fully homomorphic encryption (FHE) based on GSW and its ring variants. We notice that the internal product of GSW can be replaced by a simpler external product between a GSW and an LWE ciphertext.


theory and application of cryptographic techniques | 2006

Symplectic lattice reduction and NTRU

Nicolas Gama; Nick Howgrave-Graham; Phong Q. Nguyen

NTRU is a very efficient public-key cryptosystem based on polynomial arithmetic. Its security is related to the hardness of lattice problems in a very special class of lattices. This article is motivated by an interesting peculiar property of NTRU lattices. Namely, we show that NTRU lattices are proportional to the so-called symplectic lattices. This suggests to try to adapt the classical reduction theory to symplectic lattices, from both a mathematical and an algorithmic point of view. As a first step, we show that orthogonalization techniques (Cholesky, Gram-Schmidt, QR factorization, etc.) which are at the heart of all reduction algorithms known, are all compatible with symplecticity, and that they can be significantly sped up for symplectic matrices. Surprisingly, by doing so, we also discover a new integer Gram-Schmidt algorithm, which is faster than the usual algorithm for all matrices. Finally, we study symplectic variants of the celebrated LLL reduction algorithm, and obtain interesting speed ups.


Lms Journal of Computation and Mathematics | 2014

A sieve algorithm based on overlattices

Anja Becker; Nicolas Gama; Antoine Joux

In this paper, we present a heuristic algorithm for solving exact, as well as approximate, shortest vector and closest vector problems on lattices. The algorithm can be seen as a modified sieving algorithm for which the vectors of the intermediate sets lie in overlattices or translated cosets of overlattices. The key idea is hence no longer to work with a single lattice but to move the problems around in a tower of related lattices. We initiate the algorithm by sampling very short vectors in an overlattice of the original lattice that admits a quasi-orthonormal basis and hence an efficient enumeration of vectors of bounded norm. Taking sums of vectors in the sample, we construct short vectors in the next lattice. Finally, we obtain solution vector(s) in the initial lattice as a sum of vectors of an overlattice. The complexity analysis relies on the Gaussian heuristic. This heuristic is backed by experiments in low and high dimensions that closely reflect these estimates when solving hard lattice problems in the average case. This new approach allows us to solve not only shortest vector problems, but also closest vector problems, in lattices of dimension


international conference on implementation and application of automata | 2009

Compact Normal Form for Regular Languages as Xor Automata

Jean Vuillemin; Nicolas Gama

n


PQCrypto 2016 Proceedings of the 7th International Workshop on Post-Quantum Cryptography - Volume 9606 | 2016

A Homomorphic LWE Based E-voting Scheme

Ilaria Chillotti; Nicolas Gama; Mariya Georgieva; Malika Izabachène

in time


international conference on the theory and application of cryptology and information security | 2017

Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE

Ilaria Chillotti; Nicolas Gama; Mariya Georgieva; Malika Izabachène

2^{0.3774n}


international cryptology conference | 2016

Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems

Nicolas Gama; Malika Izabachène; Phong Q. Nguyen; Xiang Xie

using memory

Collaboration


Dive into the Nicolas Gama's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Anja Becker

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Thijs Laarhoven

Eindhoven University of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Antoine Joux

Democratic Governors Association

View shared research outputs
Researchain Logo
Decentralizing Knowledge