scholarly journals Efficient implementation of ideal lattice-based cryptography

2017 ◽  
Vol 59 (6) ◽  
Author(s):  
Thomas Pöppelmann

AbstractAlmost all practically relevant asymmetric cryptosystems like RSA or ECC are either based on the hardness of factoring or on the hardness of the discrete logarithm problem. However, both problems could be solved efficiently on a large enough quantum computer. While quantum computers powerful enough to break currently used parameter sets are not available yet, they are heavily researched and expected to reach maturity in 15 to 20 years. As a consequence, research on alternative quantum-safe cryptosystems is required. One alternative is lattice-based cryptography which allows the construction of asymmetric public-key encryption and signature schemes that offer a good balance between security, performance, and key as well as ciphertext sizes.

Author(s):  
William Buchanan

Public key encryption methods are often used to create a digital signature, and where Bob has a public key and a private key. In order to prove his identity, he will encrypt something related to the message with his private key, and which can then be checked with his public key. The main current methods of public-key encryption include RSA and ECC (Elliptic Curve Cryptography), and which involve computationally difficult operations. But these operations have not been proven to be hard in an era of quantum computers. One well-known hard problem is the solving of quadratic equations with $m$ equations with $n$ variables. This is a known NP-hard problem, even in a world of quantum computers. These can be used as post-quantum signature schemes and which involve multivariate equations. In order to understand these methods, this paper outlines a simple example of implementing the oil and vinegar method, and where we have a number of unknown oil variables and a number of known vinegar variables, and where the vinegar variables help convert the hard problem into an easy one.


2013 ◽  
Vol 347-350 ◽  
pp. 2688-2692 ◽  
Author(s):  
Ling Ling Wang

Most of the existing ring signature schemes are based on traditional cryptography, such as RSA and discrete logarithm. Unfortunately these schemes would be broken if quantum computers emerge. The MQ-problem based Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. In this paper, we proposed a new ring signature scheme based on MPKC, which has the properties of consistent, unforgery, signer-anonymity.


2020 ◽  
Vol 15 (1) ◽  
pp. 266-279
Author(s):  
Atul Pandey ◽  
Indivar Gupta ◽  
Dhiraj Kumar Singh

AbstractElGamal cryptosystem has emerged as one of the most important construction in Public Key Cryptography (PKC) since Diffie-Hellman key exchange protocol was proposed. However, public key schemes which are based on number theoretic problems such as discrete logarithm problem (DLP) are at risk because of the evolution of quantum computers. As a result, other non-number theoretic alternatives are a dire need of entire cryptographic community.In 2016, Saba Inam and Rashid Ali proposed a ElGamal-like cryptosystem based on matrices over group rings in ‘Neural Computing & Applications’. Using linear algebra approach, Jia et al. provided a cryptanalysis for the cryptosystem in 2019 and claimed that their attack could recover all the equivalent keys. However, this is not the case and we have improved their cryptanalysis approach and derived all equivalent key pairs that can be used to totally break the ElGamal-like cryptosystem proposed by Saba and Rashid. Using the decomposition of matrices over group rings to larger size matrices over rings, we have made the cryptanalysing algorithm more practical and efficient. We have also proved that the ElGamal cryptosystem proposed by Saba and Rashid does not achieve the security of IND-CPA and IND-CCA.


Ledger ◽  
2018 ◽  
Vol 3 ◽  
Author(s):  
Divesh Aggarwal ◽  
Gavin Brennen ◽  
Troy Lee ◽  
Miklos Santha ◽  
Marco Tomamichel

The key cryptographic protocols used to secure the internet and financial transactions of today are all susceptible to attack by the development of a sufficiently large quantum computer. One particular area at risk is cryptocurrencies, a market currently worth over 100 billion USD. We investigate the risk posed to Bitcoin, and other cryptocurrencies, by attacks using quantum computers. We find that the proof-of-work used by Bitcoin is relatively resistant to substantial speedup by quantum computers in the next 10 years, mainly because specialized ASIC miners are extremely fast compared to the estimated clock speed of near-term quantum computers. On the other hand, the elliptic curve signature scheme used by Bitcoin is much more at risk, and could be completely broken by a quantum computer as early as 2027, by the most optimistic estimates. We analyze an alternative proof-of-work called Momentum, based on finding collisions in a hash function, that is even more resistant to speedup by a quantum computer. We also review the available post-quantum signature schemes to see which one would best meet the security and efficiency requirements of blockchain applications.


2011 ◽  
Vol 282-283 ◽  
pp. 307-311
Author(s):  
Li Zhen Ma

Any one who knows the signer’s public key can verify the validity of a given signature in partially blind signature schemes. This verifying universality may be used by cheats if the signed message is sensitive or personal. To solve this problem, a new convertible user designating confirmer partially blind signature, in which only the designated confirmer (designated by the user) and the user can verify and confirm the validity of given signatures and convert given signatures into publicly verifiable ones, is proposed. Compared with Huang et al.’s scheme, the signature size is shortened about 25% and the computation quantity is reduced about 36% in the proposed scheme. Under random oracle model and intractability of Discrete Logarithm Problem the proposed scheme is provably secure.


2013 ◽  
Vol 380-384 ◽  
pp. 1899-1902
Author(s):  
Ling Ling Wang

Most existing verifiable ring signature schemes are based on traditional PKCs, which cannot resist future attacks of quantum computers. Fortunately, the MQ-problem based Multivariate Public-Key Cryptosystem (MPKC) is an important alternative to traditional PKCs for its potential to resist future attacks of quantum computers. In this paper, we proposed a construction of verifiable ring signature based on MPKC, which has the properties of consistent, unforgery, signer-anonymity and verifiability.


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Yi-Fan Tseng ◽  
Zi-Yuan Liu ◽  
Jen-Chieh Hsu ◽  
Raylin Tso

Predicate encryption (PE), formalized by Katz et al., is a new paradigm of public-key encryption that conceptually captures the public-key encryption that supports fine-grained access control policy. Because of the nature of PE, it is used for cloud storage so that users can retrieve encrypted data without revealing any information about the data to cloud servers and other users. Although lots of PE schemes have been studied, the predicate-hiding security is seldom considered; that is, the user’s secret key may leak sensitive information of the predicate. Additionally, the security of the current predicate-hiding PE schemes relies on the discrete logarithm assumption which cannot resist the quantum attacks in the future. In this paper, we propose a generic PE for inner product under symmetric-key setting, called private IPE, from specific key-homomorphic pseudorandom function (PRF). The rigorous proofs are provided to show that the construction is payload-hiding, attribute-hiding, and predicate-hiding secure. With the advantage of the generic construction, if the underlying PRF can resist quantum attacks, then, through our proposed generic construction, a quantum-resistant private IPE can be obtained.


Author(s):  
Rojasree V. Et. al.

The fast moving world full of data exchange and communication technology, with all sensitive information of an individual virtually available anywhere and anytime, make the Internet world more critical in security aspects. The areas of risks are attended and assured to be safe by means of some sought of crypto mechanisms. The strength and vulnerability of the crypto mechanism defines the durability of the system. The encryption on the communication channel can implement either public or private key algorithms based on the area of applications. The public key cryptography is specifically designed to keep the key itself safe between the sender and receiver themselves. There are plenty of public key cryptographic algorithms but only a few are renowned. This paper is aimed to collect all possible public key cryptographic methods and analyze its pros and cons so as to find a better algorithm to suite almost all conditions in Internet communication world and e-commerce. Research in quantum computers is booming now and it is anticipated that the supremacy of quantum computers will crack the present public key crypto algorithms. This paper highlights issues and challenges to be faced from quantum computing and draws the attention of network researchers to march towards researching on quantum-safe algorithms.


2019 ◽  
Vol 17 (2) ◽  
pp. 196-206
Author(s):  
Li Huixian ◽  
Gao Jin ◽  
Wang Lingyun ◽  
Pang Liaojun2

The threshold proxy signcryption can implement signature and encryption simultaneously in one logical step, and can be used to realize the decentralized protection of the group signature key, so it is an efficient technology for network security. Currently, most of the existing threshold proxy signcryption schemes are designed based on the traditional public key cryptosystems, and their security mainly depends on the difficulty of the large integer decomposition and the discrete logarithm. However, the traditional public key cryptosystems cannot resist the quantum computer attack, which makes the existing threshold proxy signcryption schemes based on traditional public key cryptosystems insecure against quantum attacks. Motivated by these concerns, we proposed a threshold proxy signcryption scheme based on Multivariate Public Key Cryptosystem (MPKC) which is one of the quantum attack-resistent public key algorithms. Under the premise of satisfying the threshold signcryption requirements of the threshold proxy, our scheme can not only realize the flexible participation of the proxy signcrypters but also resist the quantum computing attack. Finally, based on the assumption of Multivariate Quadratic (MQ) problem and Isomorphism Polynomial (IP) problem, the proof of the confidentiality and the unforgeability of the proposed scheme under the random oracle model is given.


Sign in / Sign up

Export Citation Format

Share Document