scholarly journals Algorithms for CRT-variant of Approximate Greatest Common Divisor Problem

2020 ◽  
Vol 14 (1) ◽  
pp. 397-413
Author(s):  
Jung Hee Cheon ◽  
Wonhee Cho ◽  
Minki Hhan ◽  
Jiseung Kim ◽  
Changmin Lee

AbstractThe approximate greatest common divisor problem (ACD) and its variants have been used to construct many cryptographic primitives. In particular, the variants of the ACD problem based on Chinese remainder theorem (CRT) are being used in the constructions of a batch fully homomorphic encryption to encrypt multiple messages in one ciphertext. Despite the utility of the CRT-variant scheme, the algorithms that secures its security foundation have not been probed well enough.In this paper, we propose two algorithms and the results of experiments in which the proposed algorithms were used to solve the variant problem. Both algorithms take the same time complexity $\begin{array}{} \displaystyle 2^{\tilde{O}(\frac{\gamma}{(\eta-\rho)^2})} \end{array}$ up to a polynomial factor to solve the variant problem for the bit size of samples γ, secret primes η, and error bound ρ. Our algorithm gives the first parameter condition related to η and γ size. From the results of the experiments, it has been proved that the proposed algorithms work well both in theoretical and experimental terms.

2021 ◽  
Vol 2021 ◽  
pp. 1-9
Author(s):  
Xiaoyue Qin ◽  
Ruwei Huang ◽  
Huifeng Fan

Fully homomorphic encryption (FHE) supports arbitrary computations on ciphertexts without decryption to protect users’ privacy. However, currently, there are still some shortcomings in research studies on FHE. For example, the NTRU-based FHE scheme constructed using the approximate eigenvector method requires complex matrix multiplications, and the power-of-two cyclotomic ring cannot prevent subfield attacks. To address these problems, this paper proposed a NTRU-based FHE scheme constructed based on the power-of-prime cyclotomic ring and made the following improvements: (1) the power-of-prime cyclotomic ring is immune to subfield attacks; (2) complex matrix multiplications are replaced with matrix-vector multiplications to modify the ciphertext forms and decryption structures, so as to gain advantages in storage, transportation, and computations; (3) the single instruction multiple data (SIMD) technology is introduced, and homomorphic operations are executed through the Chinese remainder theorem, further improving the scheme computation and storage efficiency. The ciphertext of the scheme is in a form of a vector, and no key exchange is required for homomorphic operations. In addition, this scheme can eliminate the decisional small polynomial ratio (DSPR) assumption under certain conditions and only relies on the ring learning with errors (RLWE) assumption. The standard security model can prove that this scheme is secure against chosen-plaintext (IND-CPA) attacks. Compared with similar schemes, the proposed scheme improves the efficiency at least by a factor of l φ x / d +   1 and quadratically decreases the noise growth rate.


Author(s):  
A.YU. Pyrkova ◽  
ZH.E. Temirbekova

The Internet of Things (IoT) combines many devices with various platforms, computing capabilities and functions. The heterogeneity of the network and the ubiquity of IoT devices place increased demands on security and privacy protection. Therefore, cryptographic mechanisms must be strong enough to meet these increased requirements, but at the same time they must be effective enough to be implemented on devices with disabilities. One of the limited devices are microcontrollers and smart cards. This paper presents the performance and memory limitations of modern cryptographic primitives and schemes on various types of devices that can be used in IoT. In this article, we provide a detailed assessment of the performance of the most commonly used cryptographic algorithms on devices with disabilities that often appear on IoT networks. We relied on the most popular open source microcontroller development platform, on the mbed platform. To provide a data protection function, we use cryptography asymmetric fully homomorphic encryption in the binary ring and symmetric cryptography AES 128 bit. In addition, we compared run-time encryption and decryption on a personal computer (PC) with Windows 7, the Bluetooth Low Energy (BLE) Nano Kit microcontroller, the BLE Nano 1.5, and the smartcard ML3-36k-R1.


2016 ◽  
Vol 326 ◽  
pp. 41-58 ◽  
Author(s):  
Jung Hee Cheon ◽  
Hyunsook Hong ◽  
Moon Sung Lee ◽  
Hansol Ryu

2020 ◽  
Author(s):  
Megha Kolhekar ◽  
Ashish Pandey ◽  
Ayushi Raina ◽  
Rijin Thomas ◽  
Vaibhav Tiwari ◽  
...  

2021 ◽  
Author(s):  
Mostefa Kara ◽  
Abdelkader Laouid ◽  
Mohammed Amine Yagoub ◽  
Reinhardt Euler ◽  
Saci Medileh ◽  
...  

Sensors ◽  
2021 ◽  
Vol 21 (2) ◽  
pp. 345
Author(s):  
Pyung Kim ◽  
Younho Lee ◽  
Youn-Sik Hong ◽  
Taekyoung Kwon

To meet password selection criteria of a server, a user occasionally needs to provide multiple choices of password candidates to an on-line password meter, but such user-chosen candidates tend to be derived from the user’s previous passwords—the meter may have a high chance to acquire information about a user’s passwords employed for various purposes. A third party password metering service may worsen this threat. In this paper, we first explore a new on-line password meter concept that does not necessitate the exposure of user’s passwords for evaluating user-chosen password candidates in the server side. Our basic idea is straightforward; to adapt fully homomorphic encryption (FHE) schemes to build such a system but its performance achievement is greatly challenging. Optimization techniques are necessary for performance achievement in practice. We employ various performance enhancement techniques and implement the NIST (National Institute of Standards and Technology) metering method as seminal work in this field. Our experiment results demonstrate that the running time of the proposed meter is around 60 s in a conventional desktop server, expecting better performance in high-end hardware, with an FHE scheme in HElib library where parameters support at least 80-bit security. We believe the proposed method can be further explored and used for a password metering in case that password secrecy is very important—the user’s password candidates should not be exposed to the meter and also an internal mechanism of password metering should not be disclosed to users and any other third parties.


Sign in / Sign up

Export Citation Format

Share Document