scholarly journals A Latticed-Based Public Key Encryption with KDM Security from R-LWE

2012 ◽  
Vol 6-7 ◽  
pp. 398-403
Author(s):  
Yan Fang Wu ◽  
Zheng Huang ◽  
Qiao Yan Wen

Since the introduction of the ring learning with errors (R-LWE) by Lyubashevsky, Peikert and Regev, many efficient and secure applications were founded in cryptography. In this paper, we mainly present an efficient public-key encryption scheme based on the R-LWE assumption. It is very simple to describe and analyze. As well as it can achieve security against certain key-dependent message (KDM) attacks. Namely, this efficient encryption scheme can securely encrypt its own secret key. The security of this scheme follows from the already proven hardness of the R-LWE problem since the R-LWE assumption is reducible to worst-case problems on the ideal lattice. Besides, the scheme enjoys a high level efficiency and low cost since the operations of the scheme are very simple and fast. The cost of both the encryption and decryption is only polylog(n) bit per message symbol.

2021 ◽  
Vol 11 (24) ◽  
pp. 12161
Author(s):  
Bo Yang ◽  
Ruwei Huang ◽  
Jianan Zhao

Key-dependent message (KDM) security is of great research significance, to better analyse and solve the potential security problems in complex application scenarios. Most of the current KDM security schemes are based on traditional hard mathematical problems, where the public key and ciphertext are not compact enough, and make the ciphertext size grow linearly with the degree of the challenge functions. To solve the above problems and the inefficient ciphertext operation, the authors propose a compact lattice-based cryptosystem with a variant of the RLWE problem, which applies an invertible technique to obtain the RLWE* problem. It remains hard after the modification from the RLWE problem. Compared with the ACPS scheme, our scheme further expands the set of challenge functions based on the affine function of the secret key, and the size of public key and ciphertext is O˜(n), which is independent of the challenge functions. In addition, this scheme enjoys a high level of efficiency, the cost of encryption and decryption is only ploylog(n) bit operations per message symbol, and we also prove that our scheme is KDM-CPA secure under the RLWE* assumption.


Author(s):  
Jinhui liu ◽  
Yong Yu ◽  
Bo Yang ◽  
Jianwei Jia ◽  
Qiqi Lai

The Cramer-Shoup (CS) like cryptosystem based on index exchangeable family (IEF) construction is a novel scheme introduced in Asiaccs 2016 by Li et al.. Its versatility was illustrated by building two public key encryption (PKE) schemes, a cramer-shoup encryption scheme based on IEFs, as well as an outsourcing technique based on non-abelian analog. However, the two schemes are not secure over the recommended linear group of Li et al. For them, we provide a new key-recovery attack by solving a linear equation respectively. Furthermore, we peel off complex encryption and decryption processes and propose more than three different attack methods. Finally, we give a corresponding example to illustrate the correctness of our attack methods. Our attack methods break an instance of claiming 80 bit security less than one minute under a personal computer.


2013 ◽  
Vol 380-384 ◽  
pp. 2262-2266 ◽  
Author(s):  
Guo Yan Zhang

Due to their conjectured resistance to quantum cryptanalysis, strong worst-case/average-case security guarantees, ease of implementation and increasing practicality, lattice-based cryptography is one of the hottest and fastest moving areas in mathematical cryptography today. In this paper, we give a fuzzy certificateless identity-based encryption scheme from lattice, whose security is based on the hardness of the Learning With Errors (LWE) problem. In the scheme, the user can choose his own secret key that the KGC cannot obtain, which is an efficient approach to mitigate the key escrow problem in fuzzy identity-based encryption scheme.


Informatica ◽  
2012 ◽  
Vol 23 (4) ◽  
pp. 537-562 ◽  
Author(s):  
Ting-Yi Chang ◽  
Min-Shiang Hwang ◽  
Wei-Pang Yang

2009 ◽  
Vol 20 (10) ◽  
pp. 2907-2914 ◽  
Author(s):  
Liao-Jun PANG ◽  
Hui-Xian LI ◽  
Li-Cheng JIAO ◽  
Yu-Min WANG

Author(s):  
Keith M. Martin

In this chapter, we introduce public-key encryption. We first consider the motivation behind the concept of public-key cryptography and introduce the hard problems on which popular public-key encryption schemes are based. We then discuss two of the best-known public-key cryptosystems, RSA and ElGamal. For each of these public-key cryptosystems, we discuss how to set up key pairs and perform basic encryption and decryption. We also identify the basis for security for each of these cryptosystems. We then compare RSA, ElGamal, and elliptic-curve variants of ElGamal from the perspectives of performance and security. Finally, we look at how public-key encryption is used in practice, focusing on the popular use of hybrid encryption.


2021 ◽  
Vol 10 (11) ◽  
pp. 3439-3447
Author(s):  
T. J. Wong ◽  
L. F. Koo ◽  
F. H. Naning ◽  
A. F. N. Rasedee ◽  
M. M. Magiman ◽  
...  

The public key cryptosystem is fundamental in safeguard communication in cyberspace. This paper described a new cryptosystem analogous to El-Gamal encryption scheme, which utilizing the Lucas sequence and Elliptic Curve. Similar to Elliptic Curve Cryptography (ECC) and Rivest-Shamir-Adleman (RSA), the proposed cryptosystem requires a precise hard mathematical problem as the essential part of security strength. The chosen plaintext attack (CPA) was employed to investigate the security of this cryptosystem. The result shows that the system is vulnerable against the CPA when the sender decrypts a plaintext with modified public key, where the cryptanalyst able to break the security of the proposed cryptosystem by recovering the plaintext even without knowing the secret key from either the sender or receiver.


2021 ◽  
Author(s):  
Mircea-Adrian Digulescu

It has long been known that cryptographic schemes offering provably unbreakable security exist, namely the One Time Pad (OTP). The OTP, however, comes at the cost of a very long secret key - as long as the plain-text itself. In this paper we propose an encryption scheme which we (boldly) claim offers the same level of security as the OTP, while allowing for much shorter keys, of size polylogarithmic in the computing power available to the adversary. The Scheme requires a large sequence of truly random words, of length polynomial in the both plain-text size and the logarithm of the computing power the adversary has. We claim that it ensures such an attacker cannot discern the cipher output from random data, except with small probability. We also show how it can be adapted to allow for several plain-texts to be encrypted in the same cipher output, with almost independent keys. Also, we describe how it can be used in lieu of a One Way Function.


Sign in / Sign up

Export Citation Format

Share Document