Skip to main content

Improving BDD Cryptosystems in General Lattices

  • Conference paper
Information Security Practice and Experience (ISPEC 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6672))

Abstract

A prime goal of Lattice-based cryptosystems is to provide an enhanced security assurance by remaining secure with respect to quantum computational complexity, while remaining practical on conventional computer systems. In this paper, we define and analyze a superclass of GGH-style nearly-orthogonal bases for use in private keys, together with a subclass of Hermite Normal Forms for use in Micciancio-style public keys and discuss their benefits when used in Bounded Distance Decoding cryptosystems in general lattices. We propose efficient methods for the creation of such nearly-orthogonal private bases and “Optimal” Hermite Normal Forms and discuss timing results for these methods. Finally, we propose a class of cryptosystems based on the use of these constructions and provide a fair comparison between this class of cryptosystems and related cryptosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.): Post-quantum Cryprography. Springer, Heidelberg (2008)

    Google Scholar 

  2. Ajtai, M.: Generating hard instances of lattice problems (extended abstract). In: STOC, pp. 99–108 (1996)

    Google Scholar 

  3. Ajtai, M.: Representing hard lattices with O(n log n) bits. In: STOC, pp. 94–103 (2005)

    Google Scholar 

  4. Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In: STOC, pp. 284–293 (1997)

    Google Scholar 

  5. Babai, L.: On Lovász’ lattice reduction and the nearest lattice point problem. Combinatorica 6(1), 1–13 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  6. Boas, P.V.E.: Another NP-complete problem and the complexity of computing short vectors in lattices. Tech. Rep. 81-04, U. of Amsterdam (1981)

    Google Scholar 

  7. Cai, J.Y., Cusick, T.W.: A lattice-based public-key cryptosystem. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 219–233. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  8. Cohen, H.: A course in computational algebraic number theory. Graduate Texts in Mathematics, vol. 138. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  9. Coppersmith, D., Shamir, A.: Lattice attacks on NTRU. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 52–61. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  10. Dwork, C., Naor, M., Reingold, O.: Immunizing encryption schemes from decryption errors. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 342–360. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Fischlin, R., Seifert, J.P.: Tensor-based trapdoors for CVP and their application to public key cryptography. In: IMA Int. Conf., pp. 244–257 (1999)

    Google Scholar 

  12. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197–206. ACM, New York (2008)

    Google Scholar 

  13. Genz, A.: Methods for generating random orthogonal matrices. In: Niederreiter, H., Spanier, J. (eds.) Monte Carlo and Quasi-Monte Carlo Methods, pp. 199–213 (1999)

    Google Scholar 

  14. GMP: GNU Multiple Precision Arithmetic library, http://gmplib.org/

  15. Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. Electronic Colloquium on Computational Complexity 3(56) (1996)

    Google Scholar 

  16. Goldreich, O., Goldwasser, S., Halevi, S.: Eliminating decryption errors in the Ajtai-Dwork cryptosystem. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 105–111. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  17. Golub, G.H., Loan, C.F.V.: Matrix Computations, 3rd edn. The Johns Hopkins University Press, Baltimore (1996)

    MATH  Google Scholar 

  18. Han, D., Kim, M.H., Yeom, Y.: Cryptanalysis of the Paeng-Jung-Ha cryptosystem from PKC 2003. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 107–117. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  19. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  20. Howgrave-Graham, N., Nguyên, P.Q., Pointcheval, D., Proos, J., Silverman, J.H., Singer, A., Whyte, W.: The impact of decryption failures on the security of NTRU encryption. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 226–246. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  21. Kannan, R., Bachem, A.: Polynomial algorithms for computing the Smith and Hermite normal forms of an integer matrix. SIAM J. of Comp. 8(4), 499–507 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  22. Kawachi, A., Tanaka, K., Xagawa, K.: Multi-bit cryptosystems based on lattice problems. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 315–329. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  23. Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Annalen, vol. 261, pp. 513–534. Springer, Heidelberg (1982)

    MATH  Google Scholar 

  24. Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 37–54. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  25. Lyubashevsky, V., Micciancio, D., Peikert, C., Rosen, A.: SWIFFT: A modest proposal for FFT hashing. In: Nyberg, K. (ed.) FSE 2008. LNCS, vol. 5086, pp. 54–72. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  26. McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Deep Space Network Progress Report 44, 114–116 (1978)

    Google Scholar 

  27. Micciancio, D.: Improving lattice based cryptosystems using the hermite normal form. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 126–145. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  28. Micciancio, D.: Generalized compact knapsacks, cyclic lattices and efficient one-way functions. Computational Complexity 16(4), 365–411 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  29. Morel, I., Stehlé, D., Villard, G.: H-LLL: using householder inside LLL. In: ISSAC, pp. 271–278 (2009)

    Google Scholar 

  30. Nguyên, P.Q.: Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto 1997. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 288–304. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  31. Nguyên, P.Q., Stehlé, D.: Floating-point LLL revisited. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 215–233. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  32. Nguyên, P.Q., Stern, J.: Cryptanalysis of the Ajtai-Dwork cryptosystem. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 223–242. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  33. Paeng, S.H., Jung, B.E., Ha, K.C.: A lattice based public key cryptosystem using polynomial representations. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 292–308. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  34. Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554–571. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  35. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC, pp. 187–196 (2008)

    Google Scholar 

  36. Plantard, T., Susilo, W., Win, K.T.: A digital signature scheme based on CVP ∞ . In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 288–307. Springer, Heidelberg (2008), http://www.springerlink.com/content/144776152343471r/

    Chapter  Google Scholar 

  37. Proos, J.: Imperfect decryption and an attack on the NTRU encryption scheme. IACR ePrint Archive (2003)

    Google Scholar 

  38. Regev, O.: Improved inapproximability of lattice and coding problems with preprocessing. In: IEEE Conference on Computational Complexity, pp. 363–370 (2003)

    Google Scholar 

  39. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC, pp. 84–93 (2005)

    Google Scholar 

  40. Regev, O.: Lattice-based cryptography. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 131–141. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  41. Schnorr, C.P.: Fast LLL-type lattice reduction. Information and Computation 204(1), 1–25 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  42. Shor, P.W.: Algorithms for quantum computation: discrete logarithms and factoring, pp. 124–134. IEEE Press, Los Alamitos (1994)

    Google Scholar 

  43. Shoup, V.: NTL (Number Theory Library), http://www.shoup.net/ntl

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Rose, M., Plantard, T., Susilo, W. (2011). Improving BDD Cryptosystems in General Lattices. In: Bao, F., Weng, J. (eds) Information Security Practice and Experience. ISPEC 2011. Lecture Notes in Computer Science, vol 6672. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-21031-0_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-21031-0_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-21030-3

  • Online ISBN: 978-3-642-21031-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics