Extreme enumeration on GPU and in clouds: how many dollars you need to break SVP challenges

  • Authors:
  • Po-Chun Kuo;Michael Schneider;Özgür Dagdelen;Jan Reichelt;Johannes Buchmann;Chen-Mou Cheng;Bo-Yin Yang

  • Affiliations:
  • National Taiwan University, Taipei, Taiwan;Technische Universität Darmstadt, Germany;Center for Advanced Security Research Darmstadt (CASED), Germany;Center for Advanced Security Research Darmstadt (CASED), Germany;Technische Universität Darmstadt, Germany and Center for Advanced Security Research Darmstadt (CASED), Germany;National Taiwan University, Taipei, Taiwan;Academia Sinica, Taipei, Taiwan

  • Venue:
  • CHES'11 Proceedings of the 13th international conference on Cryptographic hardware and embedded systems
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

The complexity of the Shortest Vector Problem (SVP) in lattices is directly related to the security of NTRU and the provable level of security of many recently proposed lattice-based cryptosystems. We integrate several recent algorithmic improvements for solving SVP and take first place at dimension 120 in the SVP Challenge Hall of Fame. Our implementation allows us to find a short vector at dimension 114 using 8 NVIDIA video cards in less than two days. Specifically, our improvements to the recent Extreme Pruning in enumeration approach, proposed by Gama et al. in Eurocrypt 2010, include: (1) a more flexible bounding function in polynomial form; (2) code to take advantage of Clouds of commodity PCs (via the MapReduce framework); and (3) the use of NVIDIA's Graphics Processing Units (GPUs). We may now reasonably estimate the cost of a wide range of SVP instances in U.S. dollars, as rent paid to cloud-computing service providers, which is arguably a simpler and more practical measure of complexity.