• Title/Summary/Keyword: LWE

Search Result 30, Processing Time 0.029 seconds

Fully Homomorphic Encryption Scheme without Key Switching (키 전환이 필요 없는 완전 준동형 암호화 기법)

  • Kim, Jae-Heon;Yoo, Sang-Kyung;Lee, Sang-Han
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38C no.5
    • /
    • pp.428-433
    • /
    • 2013
  • We present a fully homomorphic encryption (FHE) scheme without key switching based on ring- learning with errors (RLWE) problems and some other assumption. Previous FHE schemes based on LWE needed a step called key switching to reduce the dimension of ciphertext. The key switching step actually needs a heavy computation and severe increasement of keys. So the key switching step is a big burden for implementing FHE Schemes. We suggest a FHE scheme without key switching step by reducing the dimension of ciphertexts in other way. Instead of throwing away key switching, we need another hardness assumption of the difficulty of solving quadratic equation over rings.

Effects of Combination Treatments of Nisin and High-intensity Ultrasound with High Pressure on the Functional Properties of Liquid Whole Egg

  • Lee, Dong-Un
    • Food Science and Biotechnology
    • /
    • v.18 no.6
    • /
    • pp.1511-1514
    • /
    • 2009
  • Liquid whole egg (LWE) was subjected to high hydrostatic pressure (HHP), a consecutive combination of nisin and HHP (nisin-HHP), or a consecutive combination of ultrasound and HHP (ultrasound-HHP), and functional properties of processed LWE were compared to those of raw LWE. Little changes in foaming and emulsifying properties were observed by the application of HHP alone and the combined process of nisin and HHP. In contrast, ultrasound-HHP combination resulted in significant changes in color, foaming, and emulsifying properties. The maintenance of functional properties after HHP treatment agreed with expectation, because the HHP processing condition had been selected where minimal rheological changes had occurred.

Order-Revealing Encryption based on LWE (LWE 기반의 순서 노출 암호화 기법)

  • Jae Hwan Park;Changhee Hahn
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2023.05a
    • /
    • pp.129-130
    • /
    • 2023
  • 현재까지의 순서 노출 암호화 기법 (Order-Revealing Encryption, ORE) 중 안전성과 실용성을 동시에 만족시키는 기법은 Parmeter hiding ORE (18' ASIACRYPT)와 Efficient Multi-client ORE (21' ESORICS)이다. 하지만 두 기법은 이산 대수 문제를 기반으로 설계되었기 때문에 쇼어 알고리즘을 활용한 양자컴퓨터에 취약하다. 따라서 본 연구에서는 이러한 위협에 대비하고자 양자 컴퓨터에 내성을 갖는 Learning With Error (LWE) 문제를 기반으로 한 안전한 ORE 기법을 제안한다.

LWE와 완전동형암호에 대한 분석 및 동향

  • Yoo, Joon Soo;Yoon, Jiwon
    • Review of KIISC
    • /
    • v.30 no.5
    • /
    • pp.111-119
    • /
    • 2020
  • 동형암호(homomorphic encryption)는 암호화된 데이터 사이에서 임의의 연산을 가능하게 하는 유망한 암호학적 스킴(scheme)이다. 이를 활용하면 암호화된 데이터를 복호화하지 않고, 암호화된 상태에서 임의의 연산을 수행 할 수 있을 뿐만아니라, 격자를 기반(lattice-based)으로 하여 양자 알고리즘에 내성(resistant)이 있어 안전하다. 하지만, 동형암호를 이해하기 위해서는 전문적인 암호 또는 계산적인 이론의 지식과 이해가 필요하다. 따라서 본 논문에서는 완전동형암호(fully homomorphic encryption)의 기저에 있는 LWE(learning with error) 문제에서부터 완전동형암호의 핵심인 NAND 게이트와 부트스트래핑(bootstrapping)까지의 과정을 어렵지 않게 설명하여 초보자들의 이해를 돕고자 한다.

Efficient Multi-Bit Encryption Scheme Using LWE and LWR (LWE와 LWR을 이용한 효율적인 다중 비트 암호화 기법)

  • Jang, Cho Rong;Seo, Minhye;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.28 no.6
    • /
    • pp.1329-1342
    • /
    • 2018
  • Recent advances in quantum computer development have raised the issue of the security of RSA and elliptic curve cryptography, which are widely used. In response, the National Institute of Standards and Technology(NIST) is working on the standardization of public key cryptosystem which is secure in the quantum computing environment. Lattice-based cryptography is a typical post-quantum cryptography(PQC), and various lattice-based cryptographic schemes have been proposed for NIST's PQC standardization contest. Among them, EMBLEM proposed a new multi-bit encryption method which is more intuitive and efficient for encryption and decryption phases than the existing LWE-based encryption schemes. In this paper, we propose a multi-bit encryption scheme with improved efficiency using LWR assumption. In addition, we prove the security of our schemes and analyze the efficiency by comparing with EMBLEM and R.EMBLEM.

An Efficient LWE-Based Reusable Fuzzy Extractor (효율적인 LWE 기반 재사용 가능한 퍼지 추출기)

  • Kim, Juon;Lee, Kwangsu;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.779-790
    • /
    • 2022
  • Fuzzy extractor is a biometric encryption that generates keys from biometric data where input values are not always the same due to the noisy data, and performs authentication securely without exposing biometric information. However, if a user registers biometric data on multiple servers, various attacks on helper data which is a public information used to extract keys during the authentication process of the fuzzy extractor can expose the keys. Therefore many studies have been conducted on reusable fuzzy extractors that are secure to register biometric data of the same person on multiple servers. But as the key length increases, the studies presented so far have gradually increased the number of key recovery processes, making it inefficient and difficult to utilize in security systems. In this paper, we design an efficient and reusable fuzzy extractor based on LWE with the same or similar number of times of the authentication process even if the key length is increased, and show that the proposed algorithm is reusably-secure defined by Apon et al.[5].

Effects of Extracts of Persimmon Leaf, Buckwheat Leaf, and Chinese Matrimony Vine Leaf on Body Fat and Lipid Metabolism in Rats (감잎, 메밀잎 및 구기자잎 추출물의 식이보충이 흰쥐의 체지방 감량과 지질대사 조절에 미치는 효과)

  • Jung, Un-Ju;Lee, Jeong-Sun;Bok, Song-Hae;Choi, Myung-Sook
    • Journal of the Korean Society of Food Science and Nutrition
    • /
    • v.40 no.9
    • /
    • pp.1215-1226
    • /
    • 2011
  • The objective of this study was to investigate the anti-obesity and lipid-lowering effects of extracts of persimmon leaf (PWE), buckwheat leaf (BWE), and chinese matrimony vine leaf (LWE) in rats fed a high-fat diet (HFD). Male Sprague-Dawley rats (n=40) were divided into four groups: HFD (35% fat, w/w), HFD (38.5% fat, w/w) supplemented with PWE (10%, w/w), BWE (10%, w/w), and LWE (10%, w/w) groups. The epididymal, perirenal, and interscapular white adipose tissue (WAT) weights as well as plasma leptin level were lowest in the LWE group. Supplementation with PWE and BWE also tended to lower the perirenal and retroperitonal WAT weights compared to the HFD control group, and there was a significant decrease in plasma leptin concentration. Furthermore, plasma triglyceride concentration, hepatic cholesterol content, and hepatic lipid droplet accumulation were significantly lower in the PWE, BWE, and LWE groups than in the HFD group. BWE supplementation markedly lowered plasma total cholesterol concentration, although there were no significant differences in plasma HDL-cholesterol concentration and ratio of HDL-cholesterol/total cholesterol among the groups. Hepatic HMG-CoA reductase activity was significantly higher in the PWE and LWE groups than in the HFD group, and hepatic ACAT was not changed by extract supplementation. However, supplementation with PWE, BWE, and LWE significantly increased fecal acidic sterol content in rats fed a HFD. These results suggest that supplementation with PWE, BWE, and LWE may be an effective anti-obesity strategy by lowering body fat weight and improving plasma and hepatic lipid profiles in HFD-fed rats.

Identity Based Proxy Re-encryption Scheme under LWE

  • Yin, Wei;Wen, Qiaoyan;Li, Wenmin;Zhang, Hua;Jin, Zheng Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.12
    • /
    • pp.6116-6132
    • /
    • 2017
  • The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

Antioxidant Activities of Extracts from Leaves and Stems of Achyranthes japonica (쇠무릎 잎과 줄기 추출물의 항산화 활성 연구)

  • Seo, Soo Jung;Kim, Nam Woo
    • Journal of the Korean Society of Food Science and Nutrition
    • /
    • v.43 no.7
    • /
    • pp.972-979
    • /
    • 2014
  • This study was conducted to investigate the physiological characteristics of water and ethanol extracts from leaves and stems of Achyranthes japonica. The highest contents of total polyphenol and flavonoid compounds were 58.27 and 42.22 mg/g in water extract from leaves, respectively. The protein content was the highest at 16.42 mg/g in water extract from leaves. Ethanol extract from stems showed the highest content of reducing sugars at 11.35 mg/g. In the measurement of electron donating ability (EDA), ethanol extract from stems showed the highest EDA at 93.41% at a concentration of 1.0 mg/mL. Superoxide dismutase-like activity of ethanol extract from leaves was the highest at 8.13% at a concentration of 1.0 mg/mL. In the analysis of nitrate scavenging activity, water extract from leaves showed the highest activity at 94.90% at pH 1.2, and the activity increased as concentration increased and pH decreased. In the measurement of xanthine oxidase inhibition, ethanol extract from stems showed the highest inhibitory activity at 66.67% at a concentration of 1.0 mg/mL. Especially, nitrate scavenging activities of water extract from leaves were the highest under all pH conditions. These results verify that extracts from leaves of A. japonica have strong antioxidant activity and can be used as an effective antioxidant source for nutraceutical foods, medicines, and cosmetic stuffs.

Effect of Fermented Yacon (Smallanthus Sonchifolius) Leaves Tea on Blood Glucose Levels and Glucose Metabolism in High-Fat Diet and Streptozotocin-Induced Type 2 Diabetic Mice (야콘잎 발효차가 고지방식이와 스트렙토조토신으로 유도한 제2형 당뇨마우스의 혈당 및 당대사에 미치는 영향)

  • Kim, In-Sook;Lee, Jin;Lee, Jeom-Sook;Shin, Dong-Young;Kim, Myung-Joo;Lee, Mi-Kyung
    • Journal of Nutrition and Health
    • /
    • v.43 no.4
    • /
    • pp.333-341
    • /
    • 2010
  • The aim of this study was to investigate the hypolgycemic activity of water extract of fermented yacon (Smallanthus sonchifolius) leaves tea (Yacon LWE) in high-fat diet (HFD)/streptozotocin (STZ)-induced diabetic mice. Male ICR mice were fed with a HFD (37% calories from fat) for 4 weeks prior to intraperitoneal injection with STZ (100 mg/kg body weight). Diabetic mice were supplemented with two doses of Yacon LWE (0.16% and 0.8%, wt/wt) for 6 weeks. The supplementation of high-dose Yacon LWE significantly lowered blood glucose levels and plasma ALT and AST activities compared with the control group. High-dose Yacon LWE also improved the insulin tolerance without any changes in plasma and pancreatic insulin concentrations in HFD/STZ-induced diabetic mice. Yacon LWE supplementation increased the insulin staining of pancreatic $\beta$-cells in a dose-dependent manner. Both 0.16% and 0.8% of Yacon LWE significantly elevated plasma leptin concentration, hepatic glucokinase activity and glucokinase/glucose-6-phosphatase ratio compared with the control group. However, glycosylated hemoglobin concentration was not different among the groups. These results suggest that high-dose Yacon LWE lowers the blood glucose level partly by enhancing insulin sensitivity and hepatic glucose metabolism in type 2 diabetic mice.