Lattice-based cryptography: The tricky math of dots

แชร์
ฝัง
  • เผยแพร่เมื่อ 31 พ.ค. 2024
  • Lattices are seemingly simple patterns of dots. But they are the basis for some seriously hard math problems.
    Created by Kelsey Houston-Edwards (www.kelseyhoustonedwards.com)
    Sponsored by Wire (www.wire.com)
    ________
    Post-Quantum Cryptography: • Post-quantum cryptogra...
    Learning with Errors: Coming January 5, 2023
    ________
    Timestamps
    0:00 - Post-quantum cryptography introduction
    0:58 - Basis vectors
    1:55 - Multiple bases for same lattice
    2:50 - Shortest vector problem
    4:32 - Higher dimensional lattices
    4:59 - Lattice problems
    5:55 - GGH encryption scheme
    8:00 - Other lattice-based schemes
    ________
    What more information about lattice-based cryptography? Check out the many resources as thelatticeclub.com/
    Lattice-based cryptography (blog, part 1): writing.chelseakomlo.com/gent...
    Lattice-based cryptography (blog, part 2): writing.chelseakomlo.com/a-ge...
    GGH-Encryption Scheme (Wiki): en.wikipedia.org/wiki/GGH_enc...
    Security of GGH Encryption Scheme (research paper): link.springer.com/chapter/10....

ความคิดเห็น • 62

  • @bemo6434
    @bemo6434 3 หลายเดือนก่อน +18

    This channel is wildly underrated!

  • @mikecaetano
    @mikecaetano ปีที่แล้ว +32

    So good to see you back on TH-cam talking math again, Kelsey!

    • @y__h
      @y__h 8 หลายเดือนก่อน

      Oh I wonder why her voice sounds familiar!

    • @shresthamishra
      @shresthamishra 2 หลายเดือนก่อน

      I'm so happy to find you again😢😢😊😊

  • @DarrellCarbajal
    @DarrellCarbajal ปีที่แล้ว +6

    this may be the most accessible explanation of lattice crypto on the Internet

  • @erhounisoufian5439
    @erhounisoufian5439 15 ชั่วโมงที่ผ่านมา

    the best explanation of lattice in youtube 🔥

  • @General-jp5gf
    @General-jp5gf 9 หลายเดือนก่อน +2

    I just found your channel from the PBS Infinite Series. It made my day to learn that you still make videos! I hope you keep uploading!

  • @nelsonpailyvarghese4165
    @nelsonpailyvarghese4165 22 วันที่ผ่านมา

    Well-articulated! Thank you.

  • @johnreskusich2324
    @johnreskusich2324 หลายเดือนก่อน

    such a beautifully well done video. Thank you for taking an intimidating concept and making it accessible.

  • @aspidistrax_x2722
    @aspidistrax_x2722 3 หลายเดือนก่อน +1

    This video saved me a lot of time and confusion. Thank you so much for your great videos ♡♡♡

  • @cinime
    @cinime ปีที่แล้ว +3

    Thanks for this video, I could finally got the concept of the Shortest Vector Problem and Closest Vector Problem. I really appreciate your explanation.

  • @JohnAlanWoods
    @JohnAlanWoods ปีที่แล้ว +1

    Stunningly great video. Super clear.

  • @swingtag1041
    @swingtag1041 8 หลายเดือนก่อน

    Fascinating and well explained. Thank you

  • @Anders01
    @Anders01 3 หลายเดือนก่อน

    Great presentation! The basic concept of lattice-based cryptography looks simple which I think is good for analyzing it in terms of security.

  • @BederikStorm
    @BederikStorm หลายเดือนก่อน

    Thank you so much. It's so simple and understandable

  • @stanlee268
    @stanlee268 ปีที่แล้ว

    I love your videos .keep up the good work.

  • @NicolasMino
    @NicolasMino หลายเดือนก่อน

    this was amazing!

  • @yuck871
    @yuck871 10 หลายเดือนก่อน

    Amazing video, really really good. Thanks so much!!!

  • @kosterix123
    @kosterix123 หลายเดือนก่อน

    very pleasant to watch.

  • @jonathanwisk5830
    @jonathanwisk5830 6 หลายเดือนก่อน

    This video really helped, thanks!

  • @Spinyfish
    @Spinyfish 4 หลายเดือนก่อน

    Very good video, glad this is the first video that showed up when I searched for this topic

  • @UserName-gu3nv
    @UserName-gu3nv ปีที่แล้ว

    You videos are amazing and I recommended it to every person interested in cryptography, keep up the great work

  • @MisterSamchun
    @MisterSamchun 2 หลายเดือนก่อน

    c'est si clair et si bien expliqué. merci beaucoup !

  • @odnorob
    @odnorob ปีที่แล้ว

    Thanks for video

  • @siam000000000000
    @siam000000000000 10 หลายเดือนก่อน

    Great video!

  • @thermotronica
    @thermotronica ปีที่แล้ว

    Awesome!

  • @mksarav75
    @mksarav75 8 หลายเดือนก่อน

    good one, thanks.

  • @basspuppy133
    @basspuppy133 6 หลายเดือนก่อน

    Great video

  • @user-fu2hu9hc9p
    @user-fu2hu9hc9p 4 วันที่ผ่านมา

    This video is so cool 😎 thx

  • @deepjoshi356
    @deepjoshi356 ปีที่แล้ว

    Thanks for the follow up on PQC standardization procedure. Maths part is always interesting?

  • @alejandroreyleyva8318
    @alejandroreyleyva8318 2 หลายเดือนก่อน

    How do you create this kind of representation and animations of point lattices? I am writting a university project about post quantum cryptography, and I would like to introduce pictures and visualizations about lattices. Thanks :)

  • @maheshkamepalli6029
    @maheshkamepalli6029 4 หลายเดือนก่อน

    Could someone please share KYPER technique that perform the encryption and decryption?

  • @deekshith_kp
    @deekshith_kp ปีที่แล้ว +2

    Very informative.. thanks for putting together the insane math concepts in an easy to understand capsule!! I have one question though, which could be dumb 🙃 The strength with the algorithm is on keeping the 'good' basis confidential, and am curious on how it could be shared between Alice & Bob, without compromising it 🤔

    • @quartyom
      @quartyom ปีที่แล้ว +1

      It's not shared. As it was said, Alice would receive a bad basis from Bob as a public key for encryption. The point is, no matter how bad basis is, its easy to combine vectors and get the point. But to decompose that point to the combination is VERY hard, having only bad vectors. Decryption is run by the owner of good basis to receive messages. This is how asymmetrical keys work

  • @danielmilyutin9914
    @danielmilyutin9914 10 หลายเดือนก่อน

    I just was getting notifications from PBS Infinite Series. And there you are.
    Plan to restart those? Or production pace is too exausting?

  • @MAP233224
    @MAP233224 9 หลายเดือนก่อน +2

    All lattice propositions have been dropped by NIST at round 4, what does this imply for those protocols?

    • @BlueDippy
      @BlueDippy 8 หลายเดือนก่อน

      The thing is I was thinking of some “lattice” based encryption method a while ago. And then I got to thinking… it’s all just perceived as a lattice based on a data structure and algorithm. I mean… it’s a lattice in our heads because of how we think. But in a computer it’s literally just abstract bits lol.

    • @chalktalkmath
      @chalktalkmath  8 หลายเดือนก่อน +2

      They already chose to standardize some algorithms, including lattice-based ones. The fourth round is being used to explore additional non-lattice algorithms. It's slightly different than the previous rounds.

  • @blessedsnake8246
    @blessedsnake8246 ปีที่แล้ว +3

    I was really disappointed at the lack of visual representation of 17-dimentional lattice at 4:53 :(

    • @Daniel-ng8fi
      @Daniel-ng8fi 6 หลายเดือนก่อน

      you should be grateful she didn't show it. It would have caused anyones head who viewed it to explode.

  • @RichardEricCollins
    @RichardEricCollins 6 หลายเดือนก่อน

    If you know the bad basis and the closest vector is it easy to verify?

  • @amit2.o761
    @amit2.o761 ปีที่แล้ว +1

    are you one from pbs infinite series i was waiting for your video

  • @Bronzite
    @Bronzite ปีที่แล้ว +1

    I think there was an interesting problem we just blew past in this video around 6:05, where Alice sets up two bases with the same lattice. Is there an easy algorithm that allows someone to generate the "bad" basis from the "good" basis in a non-reversible way? Or was the fact that there's a way to reverse that the algorithm the "sneakiness" you allude to around 7:50?

    • @TheAqissiaq
      @TheAqissiaq ปีที่แล้ว +8

      I am not an expert on this, but I found the papers and the answer appears to be:
      1) yes, several
      2) no.
      GGH (1996) generate their bad basis by multiplying the good basis by some randomly generated unimodular (determinant ±1) matrix and picking a result in which the basis vectors are sufficiently parallel (the threshold value is a parameter to their scheme and is called "dual orthogonality defect" of the unreduced basis). They discuss a few ways to generate these unimodular matrices - for example you can put 1's along the diagonal, random numbers along the middle row or column, and zeros everywhere else.
      Nguyen's (1999) sneakiness is to solve the closest vector problem modulo "some well chosen integer".
      In addition to the bad basis, Alice needs to share a maximal error e, so that Bob knows how far from his lattice point the encrypted point can be. Nguyen then solves the problem modulo 2e which is much easier, and uses this to recover information with high probability.

    • @Bronzite
      @Bronzite ปีที่แล้ว +1

      @@TheAqissiaq I appreciate you doing the legwork on the actual papers. The unimodular matrix transformation seems reasonable, although I still have a nagging feeling that it would be tractable reversible if Eve knew the implementation they were using.
      Knowing that the maximal error is part of the public key also makes me feel a little better; I was thinking the "closest point" problem could be arbitrary under most lattices across a rational coordinate system given mutually prime bases, but having a fixed maximal error solves that issue. I was wondering if there was some principle of linear algebra that allowed for conclusive confirmation of the closest possible point I wasn't privy to.

    • @PvblivsAelivs
      @PvblivsAelivs 7 หลายเดือนก่อน

      The problem is hard to solve in the general case, because there _is_ no "good" basis. Given two vectors that are near-parallel, it is possible to reduce one with respect to the other so they are more orthogonal. In higher dimensions, it can be a bit trickier.

  • @forheuristiclifeksh7836
    @forheuristiclifeksh7836 2 หลายเดือนก่อน +1

    5:02

  • @yuck871
    @yuck871 10 หลายเดือนก่อน

    Wow!!

  • @rakshithkunchum
    @rakshithkunchum ปีที่แล้ว

    Can you provide books and references to read more on this? Also I'm planning to take courses on this. Please do recommend. Thanks. :)

  • @TymexComputing
    @TymexComputing 7 หลายเดือนก่อน +1

    Anybody here heard about fourier trans in crystalography? Or about voronoi triangulation?

  • @catbeatzzz5693
    @catbeatzzz5693 4 หลายเดือนก่อน

    Regular people: just another thing to look at.
    Mathematician: why can't I make a mathematical model of this

  • @suryasai5120
    @suryasai5120 10 หลายเดือนก่อน

    * Two different looking basis vectors can generate same lattice.
    * Shortest Vector Problem: The point constructed by basis that is closest to origin, other than origin
    * Closest Vector Problem: Similar to SVP, but the point can be anything, not only origin.

  • @wildweasel3001
    @wildweasel3001 10 หลายเดือนก่อน

    You'd think going from a good basis to a bad basis would be easier! Like translating a vector! 🤔
    Otherwise very nicely explained, won't be for everyone but perfect level for me! Thanks

  • @user-ej3iw8lw3w
    @user-ej3iw8lw3w 11 หลายเดือนก่อน

    finally. an educational video without ear-splitting intros, pointless soundbites and effects and people speaking broken english. keep up the simple and good work

  • @quick_math_tricks2326
    @quick_math_tricks2326 หลายเดือนก่อน

    I love you ❤

  • @forheuristiclifeksh7836
    @forheuristiclifeksh7836 2 หลายเดือนก่อน

    0:41

  • @sdsgfhgthjj
    @sdsgfhgthjj ปีที่แล้ว +2

    Why is it always Alice & Bob

    • @Kyoz
      @Kyoz 4 หลายเดือนก่อน

      Because the alphabet goes, A, B, C...

  • @fgtdjkg
    @fgtdjkg 10 หลายเดือนก่อน

    wawawewa, it's a very nice!

  • @betabenja
    @betabenja 4 วันที่ผ่านมา

    noooooooooooo why are you gone again?!? why did I not find the channel earlier? whhhhhy
    edit: oh, I am so sad