Some tricks in lattice-based cryptography

Sigma conjugation

Let’s consider the polynomial ring Zq[x]/(xd+1)\mathbb{Z}_q[x] / (x^d + 1) and two polynomials:

a(x)=a0+a1x+...+ad1xd1\mathbf{a}(x) = a_0 + a_1 x + ... + a_{d-1} x^{d-1}

b(x)=b0+b1x+...+bd1xd1\mathbf{b}(x) = b_0 + b_1 x + ... + b_{d-1} x^{d-1}

Sometimes it’s necessary to prove something in Zq\mathbb{Z}_q, let’s say

a0b0+a1b1+...+ad1bd1=ra_0 b_0 + a_1 b_1 + ... + a_{d-1} b_{d-1} = r

for some rr.

For example, one might want to prove that the norm of a\mathbf{a} is rr:

a0a0+a1a1+...+ad1ad1=ra_0 a_0 + a_1 a_1 + ... + a_{d-1} a_{d-1} = r

But how can we compute the inner product of the coefficients of aa and bb, given that we operate in Zq[x]/(xd+1)\mathbb{Z}_q[x] / (x^d + 1)?

It turns out that we can use sigma conjugation. The sigma conjugation is defined as:

σ(b)(x)=b0bd1xbd2x2...b1xd1\sigma(\mathbf{b})(x) = b_0 - b_{d-1} x - b_{d-2} x^2 - ... - b_1 x^{d-1}

Now, let’s compute only the constant term of a(x)σ(b)(x)\mathbf{a}(x) \sigma(\mathbf{b})(x):

ct(a(x)σ(b)(x))=a0b0a1xb1xd1a2x2b2xd2...ad1xd1bd1xct(\mathbf{a}(x) \sigma(\mathbf{b})(x)) = a_0 b_0 - a_1 x b_1 x^{d-1} - a_2 x^2 b_2 x^{d-2} - ... - a_{d-1} x^{d-1} b_{d-1} x

Now we use the fact that xd=1x^d = -1:

ct(a(x)σ(b)(x))=a0b0+a1b1+a2b2+...+ad1bd1ct(\mathbf{a}(x) \sigma(\mathbf{b})(x)) = a_0 b_0 + a_1 b_1 + a_2 b_2 + ... + a_{d-1} b_{d-1}

Sigma conjugate in NTT space

In lattice-based cryptosystems, polynomial multiplication is a central operation. Standard polynomial multiplication has a time complexity of O(n2)O(n^2), which is inefficient for large nn. The use of the Number Theoretic Transform (NTT) allows polynomial multiplication to be reduced to O(nlogn)O(n \log n), greatly improving performance and making it practical for cryptographic applications.

For this reason we move the polynomials into NTT space. When you apply the NTT, your polynomial is represented as evaluations at roots of unity ωi\omega^i, where ω\omega is a primitive 2k2^k-th root of unity in a finite field. In Zq[x]/(xd+1)\mathbb{Z}_q[x] / (x^d + 1), we take (note that d=2kd = 2k):

ωd=1modq\omega^d = -1 \; mod \; q

Let’s apply NTT to the polynomial a\mathbf{a}, we obtain

a^=(a(1),a(ω),...,a(ωd1))\mathbf{\hat{a}} = (\mathbf{a}(1), \mathbf{a}(\omega), ..., \mathbf{a}(\omega^{d-1}))

Let’s say we would like to have σ(a)^=(σ(a)(1),σ(a)(ω),...,σ(a)(ωd1))\hat{\sigma(\mathbf{a})} = (\sigma(\mathbf{a})(1), \sigma(\mathbf{a})(\omega), ..., \sigma(\mathbf{a})(\omega^{d-1})). Can we compute it directly from a^\mathbf{\hat{a}}?

Yes, it holds:

σ(a)^=(a(1),a(ωd1),...,a(ω))\hat{\sigma(\mathbf{a})} = (\mathbf{a}(1), \mathbf{a}(-\omega^{d-1}), ..., \mathbf{a}(-\omega))

It is actually the same permutation as when computing σ(a)\sigma(\mathbf{a}) from a\mathbf{a}, but with no negation (negation is now there by putting ωi-\omega^i instead of ωi\omega^i). Remember:

σ(a)=a0ad1x...a1xd1\sigma(\mathbf{a}) = a_0 - a_{d-1} x - ... - a_1 x^{d-1}

Why does such a simple formula for σ(a)^\hat{\sigma(\mathbf{a})} hold?

Let’s observe an example with d=8d = 8 (that means x8=1x^8 = -1):

a(x)=a0+a1x+a2x2+...+a7x7\mathbf{a}(x) = a_0 + a_1 x + a_2 x^2 + ... + a_7 x^7

σ(a)(x)=a0a7xa6x2...a1x7\sigma(\mathbf{a})(x) = a_0 - a_7 x - a_6 x^2 - ... - a_1 x^7

Let’s now observe σ(a)(ω7)\sigma(\mathbf{a})(-\omega^7):

σ(a)(ω7)=a0a7(ω7)a6(ω7)2...a1(ω7)7\sigma(\mathbf{a})(-\omega^7) = a_0 - a_7 (-\omega^7) - a_6 (-\omega^7)^{2} - ... - a_1 (-\omega^7)^{7}

=a0+a7ω7a6ω14...+a1ω49= a_0 + a_7 \omega^7 - a_6 \omega^{14} - ... + a_1 \omega^{49}

=a0+a7ω7a6ω8ω6+...+a1ω68ω7= a_0 + a_7 \omega^7 - a_6 \omega^{8} \omega^6 + ... + a_1 \omega^{6 \cdot 8} \omega^7

=a0+a7ω7+a6ω6+...+a1ω7= a_0 + a_7 \omega^7 + a_6 \omega^6 + ... + a_1 \omega^7

We see:

a(ω)=σ(a)(ωd1)\mathbf{a}(\omega) = \sigma(\mathbf{a})(-\omega^{d-1})

Similarly:

σ(a)(ω7)=a0a7(ω7)a6(ω7)2...a1(ω7)7\sigma(\mathbf{a})(\omega^7) = a_0 - a_7 (\omega^7) - a_6 (\omega^7)^{2} - ... - a_1 (\omega^7)^{7}

=a0a7ω7a6ω14...a1ω49= a_0 - a_7 \omega^7 - a_6 \omega^{14} - ... - a_1 \omega^{49}

=a0a7ω7a6ω8ω6...a1ω68ω7= a_0 - a_7 \omega^7 - a_6 \omega^{8} \omega^6 - ... - a_1 \omega^{6 \cdot 8} \omega^7

=a0a7ω7+a6ω6...a1ω7= a_0 - a_7 \omega^7 + a_6 \omega^6 - ... - a_1 \omega^7

We see:

a(ω)=σ(a)(ωd1)\mathbf{a}(-\omega) = \sigma(\mathbf{a})(\omega^{d-1})