Browse > Article
http://dx.doi.org/10.13089/JKIISC.2018.28.6.1329

Efficient Multi-Bit Encryption Scheme Using LWE and LWR  

Jang, Cho Rong (Department of Computer Science, Sangmyung University)
Seo, Minhye (Graduate School of Information Security, Korea University)
Park, Jong Hwan (Department of Computer Science, Sangmyung University)
Abstract
Recent advances in quantum computer development have raised the issue of the security of RSA and elliptic curve cryptography, which are widely used. In response, the National Institute of Standards and Technology(NIST) is working on the standardization of public key cryptosystem which is secure in the quantum computing environment. Lattice-based cryptography is a typical post-quantum cryptography(PQC), and various lattice-based cryptographic schemes have been proposed for NIST's PQC standardization contest. Among them, EMBLEM proposed a new multi-bit encryption method which is more intuitive and efficient for encryption and decryption phases than the existing LWE-based encryption schemes. In this paper, we propose a multi-bit encryption scheme with improved efficiency using LWR assumption. In addition, we prove the security of our schemes and analyze the efficiency by comparing with EMBLEM and R.EMBLEM.
Keywords
Post-quantum cryptography; Lattice-based cryptography; Learning with errors; Learning with rounding;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P.W. Shor, "Algorithms for quantum computation: Discrete logarithms and factoring," In: Proc. of Foundations of Computer Science, pp. 124-134, Nov. 2004.
2 D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai trees, or how to delegate a lattice basis," In: Proc. of the EUROCRYPT'10, LNCS 6110, pp. 523-552, 2010.
3 C. Gentry, "Fully homomorphic encryption using ideal lattics," In: Proc. of the STOC'09, pp. 169-178, 2009.
4 M. Abdalla, F. Bourse, A.D. Caro, and D. Pointcheval, "Simple functional encryption schemes for inner products," In: Proc. of the PKC'15, LNCS 9020, pp. 733-751, 2015.
5 O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," In: Proc. of the STOC'05, pp. 84-93, 2005.
6 B. Applebaum, D. Cash, C. Peikert, and A. Sahai, "Fast cryptographic primitives and circular-secure encryption based on hard learning problems," In: Proc. of the CRYPTO'09, LNCS 5677, pp. 595-618, 2009.
7 M.R. Albrecht, R. Player, and S. Scott, "On the concrete hardness of learning with errors," Journal of Mathematical Cryptology, vol. 9, no. 3, pp. 169-203, 2015.
8 A. Banerjee, C. Peikert, and A. Rosen, "Pseudorandom functions and lattices," In: Proc. of the EUROCRYPT'12, LCS 7237, pp. 719-737, 2012.
9 J. Alwen, S. Krenn, K. Pietrzak, and D. Wichs, "Learning with rounding, revisited," In: Proc. of the CRYPTO'13, LNCS 8042, pp. 57-74, 2013.
10 A. Bogdanov, S. Guo, D. Masny, S. Richelson, and A. Rosen, "On the hardness of learning with rounding over small modulus," In: Proc. of the TCC'16, LNCS 9562, pp. 209-224, 2016.
11 "NIST Post-Quantum Cryptography st andardization,"(https://csrc.nist.gov/projects/post-quantum-cryptography/post-quantum-cryptography-standardization)
12 S. Bai and S. D. Galbraith, "Lattice decoding attacks on binary LWE," In: Proc. of the ACISP'14, LNCS 8544, pp. 322-337, 2014.
13 M. Seo, S. Kim, D.H. Lee, and J.H. Park, "EMBLEM and R.EMBLEM," (https://csrc.nist.gov/projects/post-quantu m-cryptography/round-1-submissions)
14 Bai,Shi, and Steven D. Galbraith. "An improved compression technique for signatures based on learning with errors." Topics in CryptologyCT-RSA 2014. Springer International Publishing, 2014. 28-47.
15 V. Lyubashevsky, C. Peikert, and O. Regev, "On ideal lattices and learning with errors over rings," In: Proc. of the EUROCRYPT'10, LNCS 6110, pp. 1-23, 2010.
16 S. Goldwasser, Y. T. Kalai, C. Peikert, and V. Vaikuntanathan, "Robustness of the learning with errors assumption," 2010.
17 D. Hofheinz, K. Hovelmanns, and E. Kiltz, "A modular analysis of the fujisaki-okamoto transformation," In: Proc. of the TCC'17, LNCS 10677, pp. 341-371, 2017.