112 results on '"ring-LWE"'
Search Results
2. Quantum Security of a Compact Multi-Signature.
- Author
-
Jiang, Shaoquan
- Subjects
- *
EXTRACTION techniques , *QUANTUM computing , *CRYPTOCURRENCIES , *WITNESSES - Abstract
With the rapid advances in quantum computing, quantum security is now an indispensable property for any cryptographic system. In this paper, we study how to prove the security of a complex cryptographic system in the quantum random oracle model. We first give a variant of Zhandry's compressed random oracle (CStO), called a compressed quantum random oracle with adaptive special points (CStOs). Then, we extend the on-line extraction technique of Don et al. (EUROCRYPT'22) from CStO to CStO s . We also extend the random experiment technique of Liu and Zhandry (CRYPTO'19) for extracting the CStO query that witnesses the future adversarial output. With these preparations, a systematic security proof in the quantum random oracle model can start with a random CStO experiment (that extracts the witness for the future adversarial output) and then converts this game to one involving CStO s . Next, the online extraction technique for CStO s can be applied to extract the witness for any online commitment. With this strategy, we give a security proof of our recent compact multi-signature framework that is converted from any weakly secure linear ID scheme. We also prove the quantum security of our recent lattice realization of this linear ID scheme by iteratively applying the weakly collapsing protocol technique of Liu and Zhandry (CRYPTO 2019). Combining these two results, we obtain the first quantum security proof for a compact multi-signature. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
3. Algebraically Structured LWE, Revisited.
- Author
-
Peikert, Chris and Pepin, Zachary
- Abstract
In recent years, there has been a proliferation of algebraically structured Learning With Errors (LWE) variants, including Ring-LWE, Module-LWE, Polynomial-LWE, Order-LWE, and Middle-Product LWE, and a web of reductions to support their hardness, both among these problems themselves and from related worst-case problems on structured lattices. However, these reductions are often difficult to interpret and use, due to the complexity of their parameters and analysis, and most especially their (frequently large) blowup and distortion of the error distributions. In this paper, we unify and simplify this line of work. First, we give a general framework that encompasses all proposed LWE variants (over commutative base rings) and in particular unifies all prior “algebraic” LWE variants defined over number fields. We then use this framework to give much simpler, more general, and tighter reductions from Ring-LWE to other algebraic LWE variants, including Module-LWE, Order-LWE, and Middle-Product LWE. In particular, all of our reductions have easy-to-analyze and frequently small error expansion; in most cases, they even leave the error unchanged. A main message of our work is that it is straightforward to use the hardness of the original Ring-LWE problem as a foundation for the hardness of all other algebraic LWE problems defined over number fields, via simple and rather tight reductions. [ABSTRACT FROM AUTHOR]
- Published
- 2024
- Full Text
- View/download PDF
4. Revisiting an Extension of Kannan’s Embedding for Ring-LWE
- Author
-
Uesugi, Satoshi, Okumura, Shinya, Miyaji, Atsuko, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, You, Ilsun, editor, Choraś, Michał, editor, Shin, Seonghan, editor, Kim, Hwankuk, editor, and Astillo, Philip Virgil, editor
- Published
- 2024
- Full Text
- View/download PDF
5. On the Weakness of Ring-LWE mod Prime Ideal by Trace Map
- Author
-
Takahashi, Tomoka, Okumura, Shinya, Miyaji, Atsuko, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Smith, Benjamin, editor, and Wu, Huapeng, editor
- Published
- 2024
- Full Text
- View/download PDF
6. XSPIR: Efficient Symmetrically Private Information Retrieval from Ring-LWE
- Author
-
Lin, Chengyu, Liu, Zeyu, Malkin, Tal, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Atluri, Vijayalakshmi, editor, Di Pietro, Roberto, editor, Jensen, Christian D., editor, and Meng, Weizhi, editor
- Published
- 2022
- Full Text
- View/download PDF
7. Timing Leakage Analysis of Non-constant-time NTT Implementations with Harvey Butterflies
- Author
-
Drucker, Nir, Pelleg, Tomer, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Dolev, Shlomi, editor, Katz, Jonathan, editor, and Meisels, Amnon, editor
- Published
- 2022
- Full Text
- View/download PDF
8. Polar coding for Ring-LWE-based public key encryption.
- Author
-
Wang, Jiabo and Ling, Cong
- Abstract
The ring learning with errors (RLWE) problem can be used to construct efficient post-quantum public key encryption schemes. An error distribution, normally a Gaussian-like distribution, is involved in the RLWE problem. In this work we focus on using polar codes to alleviate a natural trade-off present in RLWE public key encryption schemes; namely, we would like a wider error distribution to increase security, but a wider error distribution comes at the cost of an increased probability of decryption error. The motivation of this work is to improve the bit-security level by using wider error distribution while keeping the target decryption failure rate achievable. The approach we proposed in this work is twofold. Firstly, we formulate RLWE public key encryption as a channel model with some noise terms known by the decoder. This makes our approach distinguished from existing research of this kind in the literature which ignores these known terms. Secondly, we design polar codes for the derived channel model. Theoretically and numerically, we show the proposed modeling and polar coding scheme contributes to a considerable bit-security level improvement compared with NewHope, a submission to National Institute of Standards and Technology (NIST), with almost the same parameters. Moreover, polar encoding and decoding support isochronous implementations in the sense that the timings of associated operations are irrelevant to the sensitive information. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
9. On Advances of Lattice-Based Cryptographic Schemes and Their Implementations.
- Author
-
Bandara, Harshana, Herath, Yasitha, Weerasundara, Thushara, and Alawatugoda, Janaka
- Subjects
- *
BANACH lattices , *QUANTUM computers , *DATA encryption , *ALGEBRA , *QUANTUM computing - Abstract
Lattice-based cryptography is centered around the hardness of problems on lattices. A lattice is a grid of points that stretches to infinity. With the development of quantum computers, existing cryptographic schemes are at risk because the underlying mathematical problems can, in theory, be easily solved by quantum computers. Since lattice-based mathematical problems are hard to be solved even by quantum computers, lattice-based cryptography is a promising foundation for future cryptographic schemes. In this paper, we focus on lattice-based public-key encryption schemes. This survey presents the current status of the lattice-based public-key encryption schemes and discusses the existing implementations. Our main focus is the learning with errors problem (LWE problem) and its implementations. In this paper, the plain lattice implementations and variants with special algebraic structures such as ring-based variants are discussed. Additionally, we describe a class of lattice-based functions called lattice trapdoors and their applications. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
10. On the hardness of NTRU problems.
- Author
-
Wang, Yang and Wang, Mingqiang
- Abstract
The hardness of NTRU problem affects heavily on the securities of the cryptosystems based on it. However, we could only estimate the hardness of the specific parameterized NTRU problems from the perspective of actual attacks, and whether there are worst-case to average-case reductions for NTRU problems like other lattice-based problems (e.g., the Ring-LWE problem) is still an open problem. In this paper, we show that for any algebraic number field K, the NTRU problem with suitable parameters defined over the ring of integers R is at least as hard as the corresponding Ring-LWE problem. Hence, combining known reductions of the Ring-LWE problem, we could reduce worst-case basic ideal lattice problems, e.g., SIVP
γ problem, to average-case NTRU problems. Our results also mean that solving a kind of average-case SVPγ problem over highly structured NTRU lattice is at least as hard as worst-case basic ideal lattice problems in K. As an important corollary, we could prove that for modulus q = Õ(n5.5 ), average-case NTRU problem over arbitrary cyclotomic field K with [K: ℚ] = n is at least as hard as worst-case SIVPγ problems over K with ³ = Õ(n6 ). [ABSTRACT FROM AUTHOR]- Published
- 2022
- Full Text
- View/download PDF
11. A Trace Map Attack Against Special Ring-LWE Samples
- Author
-
Ikematsu, Yasuhiko, Nakamura, Satoshi, Yasuda, Masaya, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Nakanishi, Toru, editor, and Nojima, Ryo, editor
- Published
- 2021
- Full Text
- View/download PDF
12. On the Ideal Shortest Vector Problem over Random Rational Primes
- Author
-
Pan, Yanbin, Xu, Jun, Wadleigh, Nick, Cheng, Qi, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Canteaut, Anne, editor, and Standaert, François-Xavier, editor
- Published
- 2021
- Full Text
- View/download PDF
13. Scalable CCA-secure public-key authenticated encryption with keyword search from ideal lattices in cloud computing.
- Author
-
Yao, Lisha, Weng, Jian, Yang, Anjia, Liang, Xiaojian, Wu, Zhenghao, Jiang, Zike, and Hou, Lin
- Subjects
- *
CLOUD computing , *KEYWORDS , *DIGITAL signatures , *KEYWORD searching , *ALGORITHMS - Abstract
Public-key authenticated encryption with keyword search (PAEKS) is an important cryptographic primitive for realizing effective and confidential searches on encrypted data in cloud computing. Several PAEKS schemes with various appealing functionalities have been proposed in the literature. Nevertheless, most of them are based on the classical number-theoretic assumptions and are impossible to resist quantum attacks. Their security is only proven against chosen-keyword attacks and is considered insufficient. Fortunately, ring-LWE and ring-ISIS problems reduced from the worst-case ideal lattices are believed to be post-quantum secure and could be improved computational efficiency in constructions. In this paper, we propose a scalable PAEKS scheme based on ring-LWE and ring-ISIS by adopting the ring analog of lattice algorithms of both digital signature and searchable encryption schemes, in which signature algorithms are used to authenticate ciphertext, making our PAEKS resistant to insider keyword guessing attacks. The scheme is also proved secure against chosen-ciphertext attacks and token privacy attacks. In addition, we extend the PAEKS scheme to conjunctive keywords and multi-user settings to allow for realistic promotion. We finally implement our schemes and compare them with related counterparts, which shows that our constructions are efficient in practical applications. [ABSTRACT FROM AUTHOR]
- Published
- 2023
- Full Text
- View/download PDF
14. Accelerating Lattice Based Proxy Re-encryption Schemes on GPUs
- Author
-
Sahu, Gyana, Rohloff, Kurt, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Krenn, Stephan, editor, Shulman, Haya, editor, and Vaudenay, Serge, editor
- Published
- 2020
- Full Text
- View/download PDF
15. Tree-Based Ring-LWE Group Key Exchanges with Logarithmic Complexity
- Author
-
Hougaard, Hector B., Miyaji, Atsuko, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Meng, Weizhi, editor, Gollmann, Dieter, editor, Jensen, Christian D., editor, and Zhou, Jianying, editor
- Published
- 2020
- Full Text
- View/download PDF
16. Improving Key Mismatch Attack on NewHope with Fewer Queries
- Author
-
Okada, Satoshi, Wang, Yuntao, Takagi, Tsuyoshi, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Liu, Joseph K., editor, and Cui, Hui, editor
- Published
- 2020
- Full Text
- View/download PDF
17. LizarMong: Excellent Key Encapsulation Mechanism Based on RLWE and RLWR
- Author
-
Jung, Chi-Gon, Lee, JongHyeok, Ju, Youngjin, Kwon, Yong-Been, Kim, Seong-Woo, Paek, Yunheung, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, and Seo, Jae Hong, editor
- Published
- 2020
- Full Text
- View/download PDF
18. Towards a Ring Analogue of the Leftover Hash Lemma
- Author
-
Dachman-Soled Dana, Gong Huijing, Kulkarni Mukul, and Shahverdi Aria
- Subjects
lattice-based cryptography ,leakage resilience ,ring-lwe ,regularity lemma ,94a60 ,68p25 ,03g10 ,Mathematics ,QA1-939 - Abstract
The leftover hash lemma (LHL) is used in the analysis of various lattice-based cryptosystems, such as the Regev and Dual-Regev encryption schemes as well as their leakage-resilient counterparts. The LHL does not hold in the ring setting, when the ring is far from a field, which is typical for efficient cryptosystems. Lyubashevsky et al. (Eurocrypt ’13) proved a “regularity lemma,” which can be used instead of the LHL, but applies only for Gaussian inputs. This is in contrast to the LHL, which applies when the input is drawn from any high min-entropy distribution. Our work presents an approach for generalizing the “regularity lemma” of Lyubashevsky et al. to certain conditional distributions. We assume the input was sampled from a discrete Gaussian distribution and consider the induced distribution, given side-channel leakage on the input. We present three instantiations of our approach, proving that the regularity lemma holds for three natural conditional distributions.
- Published
- 2020
- Full Text
- View/download PDF
19. Discretisation and Product Distributions in Ring-LWE
- Author
-
Murphy Sean and Player Rachel
- Subjects
ring-lwe ,discretisation ,homomorphic encryption ,94a60 ,11t71 ,Mathematics ,QA1-939 - Abstract
A statistical framework applicable to Ring-LWE was outlined by Murphy and Player (IACR eprint 2019/452). Its applicability was demonstrated with an analysis of the decryption failure probability for degree-1 and degree-2 ciphertexts in the homomorphic encryption scheme of Lyubashevsky, Peikert and Regev (IACR eprint 2013/293). In this paper, we clarify and extend results presented by Murphy and Player. Firstly, we make precise the approximation of the discretisation of a Normal random variable as a Normal random variable, as used in the encryption process of Lyubashevsky, Peikert and Regev. Secondly, we show how to extend the analysis given by Murphy and Player to degree-k ciphertexts, by precisely characterising the distribution of the noise in these ciphertexts.
- Published
- 2020
- Full Text
- View/download PDF
20. (In)Security of Ring-LWE Under Partial Key Exposure
- Author
-
Dachman-Soled Dana, Gong Huijing, Kulkarni Mukul, and Shahverdi Aria
- Subjects
lattice-based cryptography ,leakage resilience ,ring-lwe ,partial key exposure ,94a60 ,68p25 ,03g10 ,Mathematics ,QA1-939 - Abstract
We initiate the study of partial key exposure in Ring-LWE (RLWE)-based cryptosystems. Specifically, we (1) Introduce the search and decision Leaky R-LWE assumptions (Leaky R-SLWE, Leaky R-DLWE), to formalize the hardness of search/decision RLWE under leakage of some fraction of coordinates of the NTT transform of the RLWE secret. (2) Present and implement an efficient key exposure attack that, given certain 1/4-fraction of the coordinates of the NTT transform of the RLWE secret, along with samples from the RLWE distribution, recovers the full RLWE secret for standard parameter settings. (3) Present a search-to-decision reduction for Leaky R-LWE for certain types of key exposure. (4) Propose applications to the security analysis of RLWE-based cryptosystems under partial key exposure.
- Published
- 2020
- Full Text
- View/download PDF
21. CHIMERA: Combining Ring-LWE-based Fully Homomorphic Encryption Schemes
- Author
-
Boura Christina, Gama Nicolas, Georgieva Mariya, and Jetchev Dimitar
- Subjects
fully homomorphic encryption ,ring-lwe ,lattice based cryptography ,floating point computation ,tfhe ,b/fv ,heaan ,94a60 ,Mathematics ,QA1-939 - Abstract
This paper proposes a practical hybrid solution for combining and switching between three popular Ring-LWE-based FHE schemes: TFHE, B/FV and HEAAN. This is achieved by first mapping the different plaintext spaces to a common algebraic structure and then by applying efficient switching algorithms. This approach has many practical applications. First and foremost, it becomes an integral tool for the recent standardization initiatives of homomorphic schemes and common APIs. Then, it can be used in many real-life scenarios where operations of different nature and not achievable within a single FHE scheme have to be performed and where it is important to efficiently switch from one scheme to another. Finally, as a byproduct of our analysis we introduce the notion of a FHE module structure, that generalizes the notion of the external product, but can certainly be of independent interest in future research in FHE.
- Published
- 2020
- Full Text
- View/download PDF
22. Integer Version of Ring-LWE and Its Applications
- Author
-
Gu, Chunsheng, Barbosa, Simone Diniz Junqueira, Editorial Board Member, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Kotenko, Igor, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Meng, Weizhi, editor, and Furnell, Steven, editor
- Published
- 2019
- Full Text
- View/download PDF
23. BI-NTRU Encryption Schemes: Two New Secure Variants of NTRU
- Author
-
Seck, Michel, Sow, Djiby, Barbosa, Simone Diniz Junqueira, Editorial Board Member, Filipe, Joaquim, Editorial Board Member, Ghosh, Ashish, Editorial Board Member, Kotenko, Igor, Editorial Board Member, Zhou, Lizhu, Editorial Board Member, Gueye, Cheikh Thiecoumba, editor, Persichetti, Edoardo, editor, Cayrel, Pierre-Louis, editor, and Buchmann, Johannes, editor
- Published
- 2019
- Full Text
- View/download PDF
24. Order-LWE and the Hardness of Ring-LWE with Entropic Secrets
- Author
-
Bolboceanu, Madalina, Brakerski, Zvika, Perlman, Renen, Sharma, Devika, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Galbraith, Steven D., editor, and Moriai, Shiho, editor
- Published
- 2019
- Full Text
- View/download PDF
25. Improved Multiplication Triple Generation over Rings via RLWE-Based AHE
- Author
-
Rathee, Deevashwer, Schneider, Thomas, Shukla, K. K., Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Mu, Yi, editor, Deng, Robert H., editor, and Huang, Xinyi, editor
- Published
- 2019
- Full Text
- View/download PDF
26. The Impact of Error Dependencies on Ring/Mod-LWE/LWR Based Schemes
- Author
-
D’Anvers, Jan-Pieter, Vercauteren, Frederik, Verbauwhede, Ingrid, Goos, Gerhard, Founding Editor, Hartmanis, Juris, Founding Editor, Bertino, Elisa, Editorial Board Member, Gao, Wen, Editorial Board Member, Steffen, Bernhard, Editorial Board Member, Woeginger, Gerhard, Editorial Board Member, Yung, Moti, Editorial Board Member, Ding, Jintai, editor, and Steinwandt, Rainer, editor
- Published
- 2019
- Full Text
- View/download PDF
27. Provably Secure NTRUEncrypt over Any Cyclotomic Field
- Author
-
Wang, Yang, Wang, Mingqiang, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Cid, Carlos, editor, and Jacobson Jr., Michael J., editor
- Published
- 2019
- Full Text
- View/download PDF
28. LWE from non-commutative group rings.
- Author
-
Cheng, Qi, Zhang, Jun, and Zhuang, Jincheng
- Subjects
GROUP rings ,NONCOMMUTATIVE rings ,PUBLIC key cryptography ,CYCLOTOMIC fields ,CYCLIC groups ,LATTICE theory - Abstract
The Learning-With-Errors (LWE) problem (and its variants including Ring-LWE and Module-LWE), whose security are based on hard ideal lattice problems, has proven to be a promising primitive with diverse applications in cryptography. For the sake of expanding sources for constructing LWE, we study the LWE problem on group rings in this work. One can regard the Ring-LWE on cyclotomic integers as a special case when the underlying group is cyclic, while our proposal utilizes non-commutative groups. In particular, we show how to build public key encryption schemes from dihedral group rings, while maintaining the efficiency of the Ring-LWE. We prove that the PKC system is semantically secure, by providing a reduction from the SIVP problem of group ring ideal lattice to the decisional group ring LWE problem. It turns out that irreducible representations of groups play important roles here. We believe that the introduction of the representation view point enriches the tool set for studying the Ring-LWE problem. [ABSTRACT FROM AUTHOR]
- Published
- 2022
- Full Text
- View/download PDF
29. FPGA-Based Hardware Accelerator for Leveled Ring-LWE Fully Homomorphic Encryption
- Author
-
Yang Su, Bailong Yang, Chen Yang, and Luogeng Tian
- Subjects
Privacy-preserving ,ring-LWE ,leveled fully homomorphic encryption ,BGV scheme ,hardware accelerator ,polynomial multiplication ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
Fully homomorphic encryption (FHE) allows arbitrary computation on encrypted data and has great potential in privacy-preserving cloud computing and securely outsource computational tasks. However, the excessive computation complexity is the key limitation that restricting the practical application of FHE. In this paper we proposed a FPGA-based high parallelism architecture to accelerate the FHE schemes based on the ring learning with errors (RLWE) problem, specifically, we presented a fast implementation of leveled fully homomorphic encryption scheme BGV. In order to reduce the computation latency and improve the performance, we applied both circuit-level and block-level pipeline strategies to improve clock frequency, and as a result, enhance the processing speed of polynomial multipliers and homomorphic evaluation functions. At the same time, multiple polynomial multipliers and modular reduction units were deployed in parallel to further improve the hardware performance. Finally, we implemented and tested our architecture on a Virtex UltraScale FPGA platform. Runing at 150MHz, our implementation achieved $4.60\times \sim 9.49\times $ speedup with respect to the optimized software implementation on Intel i7 processor running at 3.1GHz for homomorphic encryption and decryption, and the throughput was increased by $1.03\times \sim 4.64\times $ compared to the hardware implementation of BGV. While compared to the hardware implementation of FV, the throughput of our accelerator also achieved $5.05\times $ and $167.3\times $ speedup for homomorphic addition and homomorphic multiplication operation respectively.
- Published
- 2020
- Full Text
- View/download PDF
30. An efficient full dynamic group signature scheme over ring
- Author
-
Yiru Sun, Yanyan Liu, and Bo Wu
- Subjects
Group signature ,Dynamic ,Merkle Tree ,Ring-LWE ,Computer engineering. Computer hardware ,TK7885-7895 ,Electronic computers. Computer science ,QA75.5-76.95 - Abstract
Abstract The group signature scheme is an important primitive in cryptography, it allows members in a group to generate signatures anonymously on behalf of the whole group. In view of the practical application of such schemes, it is necessary to allow users’ registration and revocation when necessary, which makes the construction of dynamic group signature schemes become a significant direction. On the basis of (Ling et al., Lattice-based group signatures: achieving full dynamicity with ease, 2017), we present the first full dynamic group signature scheme over ring, and under the premise of ensuring security, the efficiency of the scheme is improved mainly from the following three aspects: the size of keys, the dynamic construction of a Merkle hash tree that used to record the information of registered users, and the reuse of the leaves in this tree. In addition, the public and secret keys of both group manager and trace manager are generated by a trusted third party, which prevents the situation that the two managers generate their respective public key and secret key maliciously. Compared with the counterpart of the scheme in (Ling et al., Lattice-based group signatures: achieving full dynamicity with ease, 2017) over ring, the expected space complexity of the Merkle tree used in our work down almost by half, and the computational complexity of its update has been reduced by a notch because of the dynamic construction of the hash tree.
- Published
- 2019
- Full Text
- View/download PDF
31. Efficient KEA-Style Lattice-Based Authenticated Key Exchange
- Author
-
Wang, Zilong, Hu, Honggang, Barbosa, Simone Diniz Junqueira, Series Editor, Filipe, Joaquim, Series Editor, Kotenko, Igor, Series Editor, Sivalingam, Krishna M., Series Editor, Washio, Takashi, Series Editor, Yuan, Junsong, Series Editor, Zhou, Lizhu, Series Editor, Ghosh, Ashish, Series Editor, Li, Fagen, editor, Takagi, Tsuyoshi, editor, Xu, Chunxiang, editor, and Zhang, Xiaosong, editor
- Published
- 2018
- Full Text
- View/download PDF
32. Subring Homomorphic Encryption
- Author
-
Arita, Seiko, Handa, Sari, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Kim, Howon, editor, and Kim, Dong-Chan, editor
- Published
- 2018
- Full Text
- View/download PDF
33. Two-Message Key Exchange with Strong Security from Ideal Lattices
- Author
-
Yang, Zheng, Chen, Yu, Luo, Song, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, and Smart, Nigel P., editor
- Published
- 2018
- Full Text
- View/download PDF
34. HILA5: On Reliability, Reconciliation, and Error Correction for Ring-LWE Encryption
- Author
-
Saarinen, Markku-Juhani O., Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Adams, Carlisle, editor, and Camenisch, Jan, editor
- Published
- 2018
- Full Text
- View/download PDF
35. NTRU Prime: Reducing Attack Surface at Low Cost
- Author
-
Bernstein, Daniel J., Chuengsatiansup, Chitchanok, Lange, Tanja, van Vredendaal, Christine, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Adams, Carlisle, editor, and Camenisch, Jan, editor
- Published
- 2018
- Full Text
- View/download PDF
36. A New Secure Matrix Multiplication from Ring-LWE
- Author
-
Wang, Lihua, Aono, Yoshinori, Phong, Le Trieu, Hutchison, David, Series Editor, Kanade, Takeo, Series Editor, Kittler, Josef, Series Editor, Kleinberg, Jon M., Series Editor, Mattern, Friedemann, Series Editor, Mitchell, John C., Series Editor, Naor, Moni, Series Editor, Pandu Rangan, C., Series Editor, Steffen, Bernhard, Series Editor, Terzopoulos, Demetri, Series Editor, Tygar, Doug, Series Editor, Weikum, Gerhard, Series Editor, Capkun, Srdjan, editor, and Chow, Sherman S. M., editor
- Published
- 2018
- Full Text
- View/download PDF
37. Reconciliation based key exchange schemes using lattices: a review.
- Author
-
Dabra, Vivek, Bala, Anju, and Kumari, Saru
- Subjects
PUBLIC key cryptography ,RECONCILIATION ,RSA algorithm ,DIGITAL signatures ,CRYPTOGRAPHY - Abstract
Lattice-based cryptography is one of the emerging fields of cryptography in the post-quantum world. It is resistive to quantum attacks and has performance competitive to that of prevalent cryptosystem such as Rivest–Shamir–Adleman (RSA), Diffie Hellman etc. Till now, various basic cryptographic primitives like encryption and decryption, digital signature, hash-based functions, and key exchange are proposed in lattice-based cryptography. The key exchange primitive is one of the basic cryptographic primitives of the Public Key Infrastructure (PKI). Lattices are preferably used to design provably secure reconciliation based key exchange protocols against quantum attacks. However, the literature pertaining to the study of reconciliation based key exchange protocols is limited and often the schemes are studied independently. Therefore, in this work, we have reviewed the reconciliation based key exchange schemes and classify these schemes under two different categories depending on the reconciliation mechanism used by the scheme. We also point out the basic key exchange schemes upon which all other key exchange schemes are based. We conduct a complete review, security analysis, implementation and comparison of these basic key exchange schemes. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
38. Identity-Based Proxy Re-encryption over NTRU Lattices for Cloud Computing.
- Author
-
Yue, Na, Wang, Yang, and Wang, Mingqiang
- Subjects
CLOUD computing ,EMAIL security ,PUBLIC key cryptography ,ENCRYPTION protocols - Abstract
Identity-based proxy re-encryption (IB-PRE) is a kind of public key cryptography that allows a proxy to convert the ciphertext based on Alice's identity into another ciphertext of the same message for Bob. It has important applications in cloud computing, distributed systems and secure e-mail forwarding. So far, the existing lattice-based IB-PRE schemes are designed on the general lattice and their security is based on the learning with errors (LWE) assumption. In this paper, we propose an IB-PRE scheme over NTRU lattices with the desirable properties of anonymity, unidirectionality, backward collusion safeness and multi-hop. Our IB-PRE scheme is provable secure under adaptive chosen-plaintext and adaptive chosen-identity attacks. And, in the random oracle model, the security of our scheme is based on the decisional Ring-LWE assumption. Besides, the key and ciphertext sizes of our IB-PRE scheme are short, only one or two ring elements, and our scheme could encrypt n bits in each encryption process. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
39. High-Secure Fingerprint Authentication System Using Ring-LWE Cryptography
- Author
-
Tuy Nguyen Tan and Hanho Lee
- Subjects
Authentication ,cryptography ,encryption ,fingerprint features ,post-quantum ,ring-LWE ,Electrical engineering. Electronics. Nuclear engineering ,TK1-9971 - Abstract
This paper presents a high-secure fingerprint authentication system using ring learning with errors (ring-LWE) cryptography to protect users' fingerprint data more securely. A delay-optimized high-accuracy scheme for a fingerprint-features extraction approach is proposed to collect necessary features' information from fingerprint images. In addition, a ring-LWE cryptography scheme using low-latency number theoretic transform (NTT) polynomial multiplications is deployed to speed up the ring-LWE encryption and decryption times. As a result, the processing time of the fingerprint authentication system is significantly reduced, and the fingerprint data are effectively protected. The simulation results show that the proposed NTT multiplication-based ring-LWE cryptography scheme for fingerprint features outperforms the existing works up to 46% and 44% in terms of encryption time and decryption time, respectively. The latency of the whole fingerprint authentication system is less than 160 ms, which makes it suitable for practical applications. Furthermore, performance analysis on entropy and similarity of the encrypted fingerprint features proves the domination of the proposed system compared with the previous systems in terms of confidentiality.
- Published
- 2019
- Full Text
- View/download PDF
40. A Note on Ring-LWE Security in the Case of Fully Homomorphic Encryption
- Author
-
Bonnoron, Guillaume, Fontaine, Caroline, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Patra, Arpita, editor, and Smart, Nigel P., editor
- Published
- 2017
- Full Text
- View/download PDF
41. Towards a Ring Analogue of the Leftover Hash Lemma.
- Author
-
Dachman-Soled, Dana, Gong, Huijing, Kulkarni, Mukul, and Shahverdi, Aria
- Subjects
LEFTOVERS ,HASHING ,CRYPTOSYSTEMS ,LEAKAGE ,GAUSSIAN distribution - Abstract
The leftover hash lemma (LHL) is used in the analysis of various lattice-based cryptosystems, such as the Regev and Dual-Regev encryption schemes as well as their leakage-resilient counterparts. The LHL does not hold in the ring setting, when the ring is far from a field, which is typical for efficient cryptosystems. Lyubashevsky et al. (Eurocrypt '13) proved a "regularity lemma," which can be used instead of the LHL, but applies only for Gaussian inputs. This is in contrast to the LHL, which applies when the input is drawn from any high min-entropy distribution. Our work presents an approach for generalizing the "regularity lemma" of Lyubashevsky et al. to certain conditional distributions. We assume the input was sampled from a discrete Gaussian distribution and consider the induced distribution, given side-channel leakage on the input. We present three instantiations of our approach, proving that the regularity lemma holds for three natural conditional distributions. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
42. (In)Security of Ring-LWE Under Partial Key Exposure.
- Author
-
Dachman-Soled, Dana, Gong, Huijing, Kulkarni, Mukul, and Shahverdi, Aria
- Subjects
BLOCK ciphers ,CRYPTOSYSTEMS ,LEAKAGE ,HARDNESS - Abstract
We initiate the study of partial key exposure in Ring-LWE (RLWE)-based cryptosystems. Specifically, we (1) Introduce the search and decision Leaky R-LWE assumptions (Leaky R-SLWE, Leaky R-DLWE), to formalize the hardness of search/decision RLWE under leakage of some fraction of coordinates of the NTT transform of the RLWE secret. (2) Present and implement an efficient key exposure attack that, given certain 1/4-fraction of the coordinates of the NTT transform of the RLWE secret, along with samples from the RLWE distribution, recovers the full RLWE secret for standard parameter settings. (3) Present a search-to-decision reduction for Leaky R-LWE for certain types of key exposure. (4) Propose applications to the security analysis of RLWE-based cryptosystems under partial key exposure. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
43. Discretisation and Product Distributions in Ring-LWE.
- Author
-
Murphy, Sean and Player, Rachel
- Subjects
RANDOM variables ,FAILURE analysis - Abstract
A statistical framework applicable to Ring-LWE was outlined by Murphy and Player (IACR eprint 2019/452). Its applicability was demonstrated with an analysis of the decryption failure probability for degree-1 and degree-2 ciphertexts in the homomorphic encryption scheme of Lyubashevsky, Peikert and Regev (IACR eprint 2013/293). In this paper, we clarify and extend results presented by Murphy and Player. Firstly, we make precise the approximation of the discretisation of a Normal random variable as a Normal random variable, as used in the encryption process of Lyubashevsky, Peikert and Regev. Secondly, we show how to extend the analysis given by Murphy and Player to degree-k ciphertexts, by precisely characterising the distribution of the noise in these ciphertexts. [ABSTRACT FROM AUTHOR]
- Published
- 2021
- Full Text
- View/download PDF
44. Adaptive Security with Quasi-Optimal Rate
- Author
-
Hemenway, Brett, Ostrovsky, Rafail, Richelson, Silas, Rosen, Alon, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Kushilevitz, Eyal, editor, and Malkin, Tal, editor
- Published
- 2016
- Full Text
- View/download PDF
45. NewHope on ARM Cortex-M
- Author
-
Alkim, Erdem, Jakubeit, Philipp, Schwabe, Peter, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Carlet, Claude, editor, Hasan, M. Anwar, editor, and Saraswat, Vishal, editor
- Published
- 2016
- Full Text
- View/download PDF
46. Speeding up R-LWE Post-quantum Key Exchange
- Author
-
Gueron, Shay, Schlieker, Fabian, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Brumley, Billy Bob, editor, and Röning, Juha, editor
- Published
- 2016
- Full Text
- View/download PDF
47. Sapphire: A Configurable Crypto-Processor for Post-Quantum Lattice-based Protocols
- Author
-
Utsav Banerjee, Tenzin S. Ukyab, and Anantha P. Chandrakasan
- Subjects
Lattice-based Cryptography ,LWE ,Ring-LWE ,Module-LWE ,postquantum ,NIST Round 2 ,Computer engineering. Computer hardware ,TK7885-7895 ,Information technology ,T58.5-58.64 - Abstract
Public key cryptography protocols, such as RSA and elliptic curve cryptography, will be rendered insecure by Shor’s algorithm when large-scale quantum computers are built. Cryptographers are working on quantum-resistant algorithms, and lattice-based cryptography has emerged as a prime candidate. However, high computational complexity of these algorithms makes it challenging to implement lattice-based protocols on low-power embedded devices. To address this challenge, we present Sapphire – a lattice cryptography processor with configurable parameters. Efficient sampling, with a SHA-3-based PRNG, provides two orders of magnitude energy savings; a single-port RAM-based number theoretic transform memory architecture is proposed, which provides 124k-gate area savings; while a low-power modular arithmetic unit accelerates polynomial computations. Our test chip was fabricated in TSMC 40nm low-power CMOS process, with the Sapphire cryptographic core occupying 0.28 mm2 area consisting of 106k logic gates and 40.25 KB SRAM. Sapphire can be programmed with custom instructions for polynomial arithmetic and sampling, and it is coupled with a low-power RISC-V micro-processor to demonstrate NIST Round 2 lattice-based CCA-secure key encapsulation and signature protocols Frodo, NewHope, qTESLA, CRYSTALS-Kyber and CRYSTALS-Dilithium, achieving up to an order of magnitude improvement in performance and energy-efficiency compared to state-of-the-art hardware implementations. All key building blocks of Sapphire are constant-time and secure against timing and simple power analysis side-channel attacks. We also discuss how masking-based DPA countermeasures can be implemented on the Sapphire core without any changes to the hardware.
- Published
- 2019
- Full Text
- View/download PDF
48. VPQC: A Domain-Specific Vector Processor for Post-Quantum Cryptography Based on RISC-V Architecture.
- Author
-
Xin, Guozhu, Han, Jun, Yin, Tianyu, Zhou, Yuchao, Yang, Jianwei, Cheng, Xu, and Zeng, Xiaoyang
- Subjects
- *
CRYPTOGRAPHY , *ELLIPTIC curve cryptography , *LOGIC circuits , *MAGNITUDE (Mathematics) , *QUANTUM computers , *QUANTUM computing - Abstract
In the 5G era, massive devices need to be securely connected to the edge of communication networks, while emerging quantum computers can easily crack the traditional public-key ciphers. Lattice-based cryptography (LBC) is one of the most promising types of schemes in all post-quantum cryptography (PQC) due to its security and efficiency. To meet the requirements of high-throughput and diverse application scenarios of 5G, we investigate the vectorization of kernel algorithms of several LBC candidates and thus present a domain-specific vector processor, VPQC, leveraging the extensible RISC-V architecture. To support the parallel computation of number theoretic transform (NTT) of different dimensions (from 64 to 2048), a vector NTT unit is implemented in VPQC. Besides, a vector sampler executing both uniform sampling and binomial sampling is also employed. Evaluated under TSMC 28nm technology, the vector coprocessor of VPQC consumes 942k equivalent logic gates and 12KB memories. Experimental results show that VPQC can speed up several typical key encapsulation mechanisms (NewHope, Kyber and LAC) by an order of magnitude compared with previous state-of-the-art hardware implementations. [ABSTRACT FROM AUTHOR]
- Published
- 2020
- Full Text
- View/download PDF
49. Post-Quantum Lattice-Based Cryptography Implementations: A Survey.
- Author
-
NEJATOLLAHI, HAMID, DUTT, NIKIL, RAY, SANDIP, REGAZZONI, FRANCESCO, BANERJEE, INDRANIL, and CAMMAROTA, ROSARIO
- Subjects
- *
QUANTUM cryptography , *PUBLIC key cryptography , *CRYPTOGRAPHY , *OPTICAL lattices , *COMPUTER security , *QUANTUM computing , *DIGITAL signatures - Abstract
The advent of quantum computing threatens to break many classical cryptographic schemes, leading to innovations in public key cryptography that focus on post-quantum cryptography primitives and protocols resistant to quantum computing threats. Lattice-based cryptography is a promising post-quantum cryptography family, both in terms of foundational properties as well as in its application to both traditional and emerging security problems such as encryption, digital signature, key exchange, and homomorphic encryption. While such techniques provide guarantees, in theory, their realization on contemporary computing platforms requires careful design choices and tradeoffs to manage both the diversity of computing platforms (e.g., high-performance to resource constrained), as well as the agility for deployment in the face of emerging and changing standards. In this work, we survey trends in lattice-based cryptographic schemes, some recent fundamental proposals for the use of lattices in computer security, challenges for their implementation in software and hardware, and emerging needs for their adoption. The survey means to be informative about the math to allow the reader to focus on the mechanics of the computation ultimately needed for mapping schemes on existing hardware or synthesizing part or all of a scheme on special-purpose har dware. [ABSTRACT FROM AUTHOR]
- Published
- 2019
- Full Text
- View/download PDF
50. Compact Ring-LWE Cryptoprocessor
- Author
-
Roy, Sujoy Sinha, Vercauteren, Frederik, Mentens, Nele, Chen, Donald Donglong, Verbauwhede, Ingrid, Hutchison, David, Series editor, Kanade, Takeo, Series editor, Kittler, Josef, Series editor, Kleinberg, Jon M., Series editor, Kobsa, Alfred, Series editor, Mattern, Friedemann, Series editor, Mitchell, John C., Series editor, Naor, Moni, Series editor, Nierstrasz, Oscar, Series editor, Pandu Rangan, C., Series editor, Steffen, Bernhard, Series editor, Terzopoulos, Demetri, Series editor, Tygar, Doug, Series editor, Weikum, Gerhard, Series editor, Batina, Lejla, editor, and Robshaw, Matthew, editor
- Published
- 2014
- Full Text
- View/download PDF
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.