Skip to main content
Erschienen in: Wireless Personal Communications 3/2017

23.08.2016

Public Key Cryptosystem Based on Low Density Lattice Codes

verfasst von: Reza Hooshmand, Mohammad Reza Aref

Erschienen in: Wireless Personal Communications | Ausgabe 3/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

McEliece and Goldreich–Goldwasser–Halevi (GGH) cryptosystems are two instances of code and lattice-based cryptosystems whose security are based on the hardness of coding theoretic and lattice problems, respectively. However, such cryptosystems have a number of drawbacks which make them inefficient in practice. On the other hand, low density lattice codes (LDLCs) are practical lattice codes which can achieve capacity over additive white Gaussian noise channel and also can be encoded and decoded efficiently. This paper introduces a public key cryptosystem based on Latin square LDLCs, by which a relationship can be attained between code and lattice-based cryptography. In this way, we can exploit the efficient properties of codes and lattices, simultaneously to improve the security and efficiency of the proposed scheme. For instance, the security of this scheme is based on the hard problems related to lattices, i.e., closest vector problem and shortest basis problem, which in turn lead to increase the security level. On the other hand, we exploit the low complexity decoding algorithm of LDLCs to reduce the computational complexity. Moreover, this property allows using the larger values of the codeword length. Also, we use the special Gaussian vector, whose variance is upper bounded by Poltyrev bound, as the perturbation (error) vector. These strategies make the proposed scheme to be secure against the conventional cryptanalytic attacks.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bernstein, D. J., Buchmann, J., & Dahmen, E. (2008). Post-quantum cryptography. Berlin: Springer. Bernstein, D. J., Buchmann, J., & Dahmen, E. (2008). Post-quantum cryptography. Berlin: Springer.
2.
Zurück zum Zitat McEliece, R. J. (1978). A public-key cryptosystem based on algebraic coding Theory. DNS Progress Report, Jet Propulsion Labaratory, CA, Pasadena (pp. 114–116). McEliece, R. J. (1978). A public-key cryptosystem based on algebraic coding Theory. DNS Progress Report, Jet Propulsion Labaratory, CA, Pasadena (pp. 114–116).
3.
Zurück zum Zitat Goldreich, O., Goldwasser, S., Halevi, S. (1997). Public-key cryptosystems from lattice reduction problems. Crypto’97, LNCS 1294 (pp. 112–131). Goldreich, O., Goldwasser, S., Halevi, S. (1997). Public-key cryptosystems from lattice reduction problems. Crypto’97, LNCS 1294 (pp. 112–131).
4.
Zurück zum Zitat Sommer, N., Feder, M., & Shalvi, O. (2008). Low density lattice codes. IEEE Transactions on Information Theory, 54(4), 1561–1585.MathSciNetCrossRefMATH Sommer, N., Feder, M., & Shalvi, O. (2008). Low density lattice codes. IEEE Transactions on Information Theory, 54(4), 1561–1585.MathSciNetCrossRefMATH
5.
Zurück zum Zitat Micciancio, D., & Goldwasser, S. (2002). Complexity of lattice problems, a cryptographic perspective. Berlin: Springer.CrossRefMATH Micciancio, D., & Goldwasser, S. (2002). Complexity of lattice problems, a cryptographic perspective. Berlin: Springer.CrossRefMATH
6.
Zurück zum Zitat Banihashemi, A. H. (1997). Decoding complexity and trellis structure of lattices. Ph.D. dissertation, E&CE Dept., Univ. of Waterloo, Waterloo, Ontario, Canada. Banihashemi, A. H. (1997). Decoding complexity and trellis structure of lattices. Ph.D. dissertation, E&CE Dept., Univ. of Waterloo, Waterloo, Ontario, Canada.
7.
Zurück zum Zitat Schrijver, A. (1998). Theory of linear and integer programming. London: Wiley.MATH Schrijver, A. (1998). Theory of linear and integer programming. London: Wiley.MATH
8.
Zurück zum Zitat Storjohann, A. (1998). Computing Hermite and Smith normal forms of triangular integer matrices. Linear Algebra and its Applications, 282(1–3), 25–45.MathSciNetCrossRefMATH Storjohann, A. (1998). Computing Hermite and Smith normal forms of triangular integer matrices. Linear Algebra and its Applications, 282(1–3), 25–45.MathSciNetCrossRefMATH
9.
Zurück zum Zitat Micciancio, D. (2001). Improving lattice based cryptosystems using the Hermite normal form. CaLC 2001, LNCS 2146 (pp. 126–145). Micciancio, D. (2001). Improving lattice based cryptosystems using the Hermite normal form. CaLC 2001, LNCS 2146 (pp. 126–145).
10.
Zurück zum Zitat Ajtai, M. (1996). Generating hard instances of lattice problems. 28th Annual ACM Symposium on Theory of Computing (pp. 99–108). Ajtai, M. (1996). Generating hard instances of lattice problems. 28th Annual ACM Symposium on Theory of Computing (pp. 99–108).
11.
Zurück zum Zitat Plantard, T., Susilo, W. (2009). Broadcast attacks against lattice-based cryptosystems. Applied Cryptography and Network Security, LNCS 5536 (pp. 456–472). Plantard, T., Susilo, W. (2009). Broadcast attacks against lattice-based cryptosystems. Applied Cryptography and Network Security, LNCS 5536 (pp. 456–472).
12.
Zurück zum Zitat Van Emde Boas, P. (1981). Another NP-complete partition problem and the complexity of computing short vectors in a lattice. Rep. 81-04, Dept. of Math., Univ. of Amsterdam, Amsterdam, The Netherlands. Van Emde Boas, P. (1981). Another NP-complete partition problem and the complexity of computing short vectors in a lattice. Rep. 81-04, Dept. of Math., Univ. of Amsterdam, Amsterdam, The Netherlands.
13.
Zurück zum Zitat Erez, U., & Zamir, R. (2004). Achieving 1/2 log(1 + SNR) on the AWGN channel with lattice encoding and decoding. IEEE Transactions on Information Theory, 50(10), 2293–2314.MathSciNetCrossRefMATH Erez, U., & Zamir, R. (2004). Achieving 1/2 log(1 + SNR) on the AWGN channel with lattice encoding and decoding. IEEE Transactions on Information Theory, 50(10), 2293–2314.MathSciNetCrossRefMATH
14.
Zurück zum Zitat Poltyrev, G. (1994). On coding without restrictions for the AWGN channel. IEEE Transactions on Information Theory, 40(2), 409–417.MathSciNetCrossRefMATH Poltyrev, G. (1994). On coding without restrictions for the AWGN channel. IEEE Transactions on Information Theory, 40(2), 409–417.MathSciNetCrossRefMATH
15.
Zurück zum Zitat Niederreiter, H. (1986). Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2), 159–166.MathSciNetMATH Niederreiter, H. (1986). Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2), 159–166.MathSciNetMATH
16.
Zurück zum Zitat Berger, T. P., & Pierre, L. (2005). How to mask the structure of codes for a cryptographic use. Designs, Codes and Cryptography, 35(1), 63–79.MathSciNetCrossRefMATH Berger, T. P., & Pierre, L. (2005). How to mask the structure of codes for a cryptographic use. Designs, Codes and Cryptography, 35(1), 63–79.MathSciNetCrossRefMATH
17.
18.
Zurück zum Zitat Janwa, J., & Moreno, O. (1996). McEliece public key cryptosystems using algebraic-geometric codes. Designs, Codes and Cryptography, 8(3), 293–307.MathSciNetCrossRefMATH Janwa, J., & Moreno, O. (1996). McEliece public key cryptosystems using algebraic-geometric codes. Designs, Codes and Cryptography, 8(3), 293–307.MathSciNetCrossRefMATH
19.
Zurück zum Zitat Baldi, M., Bianchi, M., & Chiaraluce, F. (2013). Security and complexity of the McEliece cryptosystem based on quasi-cyclic low-density parity-check codes. IET Information Security, 7(3), 212–220.CrossRef Baldi, M., Bianchi, M., & Chiaraluce, F. (2013). Security and complexity of the McEliece cryptosystem based on quasi-cyclic low-density parity-check codes. IET Information Security, 7(3), 212–220.CrossRef
20.
Zurück zum Zitat Bernstein, D. J., Lange, T., Peters, C. (2011). Wild McEliece Incognito. Post-Quantum Cryptography, LNCS 7071 (pp. 244–254). Bernstein, D. J., Lange, T., Peters, C. (2011). Wild McEliece Incognito. Post-Quantum Cryptography, LNCS 7071 (pp. 244–254).
21.
Zurück zum Zitat Misoczki, R., Tillich, J. P., Sendrier, N., Barreto, P. S. L. M. (2012). MDPC-McEliece: New McEliece variants from moderate density parity-check codes. IACR Cryptology ePrint Archive, Report 2012/409, 2012. Misoczki, R., Tillich, J. P., Sendrier, N., Barreto, P. S. L. M. (2012). MDPC-McEliece: New McEliece variants from moderate density parity-check codes. IACR Cryptology ePrint Archive, Report 2012/409, 2012.
22.
Zurück zum Zitat L¨ondahl, C., Johansson, T. (2012). A new version of McEliece PKC based on convolutional codes. Information and Communications Security (ICICS), LNCS 7168 (pp. 461–470). L¨ondahl, C., Johansson, T. (2012). A new version of McEliece PKC based on convolutional codes. Information and Communications Security (ICICS), LNCS 7168 (pp. 461–470).
23.
Zurück zum Zitat Hooshmand, R., Koochak Shooshtari, M., Eghlidos, T., Aref, M. R. (2014). Reducing the key length of McEliece cryptosystem using polar codes. In 11th International ISC Conference on Information Security and Cryptology (ISCISC) (pp. 104–108). Hooshmand, R., Koochak Shooshtari, M., Eghlidos, T., Aref, M. R. (2014). Reducing the key length of McEliece cryptosystem using polar codes. In 11th International ISC Conference on Information Security and Cryptology (ISCISC) (pp. 104–108).
24.
Zurück zum Zitat Shrestha, S. R., Kim, Y. S. (2014). New McEliece cryptosystem based on polar codes as a candidate for post-quantum cryptography. In 14th International Symposium on Communications and Information Technologies (ISCIT) (pp. 368–372). Shrestha, S. R., Kim, Y. S. (2014). New McEliece cryptosystem based on polar codes as a candidate for post-quantum cryptography. In 14th International Symposium on Communications and Information Technologies (ISCIT) (pp. 368–372).
25.
Zurück zum Zitat Nguyen, P. Q. (1999). Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from crypto 1997. Crypto’99, LNCS 1666 (pp. 288–304). Nguyen, P. Q. (1999). Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from crypto 1997. Crypto’99, LNCS 1666 (pp. 288–304).
26.
Zurück zum Zitat Paeng, S. H., Jung, B. E., Ha, K. C. (2003). A lattice based public key cryptosystem using polynomial representations. PKC 2003, LNCS 2567 (pp. 292–308). Paeng, S. H., Jung, B. E., Ha, K. C. (2003). A lattice based public key cryptosystem using polynomial representations. PKC 2003, LNCS 2567 (pp. 292–308).
27.
Zurück zum Zitat Han, D., Kim, M. H., Yeom, Y. (2007). Cryptanalysis of the Paeng-Jung-Ha cryptosystem from PKC 2003, PKC 2007, LNCS 4450 (pp. 107–117). Han, D., Kim, M. H., Yeom, Y. (2007). Cryptanalysis of the Paeng-Jung-Ha cryptosystem from PKC 2003, PKC 2007, LNCS 4450 (pp. 107–117).
29.
Zurück zum Zitat Yoshino, M., Kunihiro, N. (2012). Improving GGH cryptosystem for large error vector. In International Symposium on Information Theory and its Applications (pp. 416–420). Yoshino, M., Kunihiro, N. (2012). Improving GGH cryptosystem for large error vector. In International Symposium on Information Theory and its Applications (pp. 416–420).
30.
Zurück zum Zitat Barguil, J. M. M., Lino, R. Y., Barreto, P. S. L. M. (2014). Efficient variants of the GGH-YK-M cryptosystem. In Proceedings of XIV Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais (SBSeg 2014) (pp. 100–111). Barguil, J. M. M., Lino, R. Y., Barreto, P. S. L. M. (2014). Efficient variants of the GGH-YK-M cryptosystem. In Proceedings of XIV Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais (SBSeg 2014) (pp. 100–111).
31.
Zurück zum Zitat Barros, C. F., Menasche Schechter, L. (2014). GGH may not be dead after all. In Proceedings of XXXV Brazilian National Congress in Applied and Computational Mathematics (CNMAC 2014). Barros, C. F., Menasche Schechter, L. (2014). GGH may not be dead after all. In Proceedings of XXXV Brazilian National Congress in Applied and Computational Mathematics (CNMAC 2014).
32.
Zurück zum Zitat Ebrahimi Atani, R., Ebrahimi Atani, S., & Hassani Karbasi, A. (2015). EEH: A GGH-like public key cryptosystem over the Eisenstein integers using polynomial representations. ISeCure, 7(2), 115–126. Ebrahimi Atani, R., Ebrahimi Atani, S., & Hassani Karbasi, A. (2015). EEH: A GGH-like public key cryptosystem over the Eisenstein integers using polynomial representations. ISeCure, 7(2), 115–126.
33.
Zurück zum Zitat Fujisaki, E., & Okamoto, T. (2013). Secure integration of asymmetric and symmetric encryption schemes. Journal of Cryptology, 26(1), 80–101.MathSciNetCrossRefMATH Fujisaki, E., & Okamoto, T. (2013). Secure integration of asymmetric and symmetric encryption schemes. Journal of Cryptology, 26(1), 80–101.MathSciNetCrossRefMATH
34.
Zurück zum Zitat Hooshmand, R., & Aref, M. R. (2016). Efficient secure channel coding scheme based on low-density lattice codes. IET Communications, 10(11), 1365–1373.CrossRef Hooshmand, R., & Aref, M. R. (2016). Efficient secure channel coding scheme based on low-density lattice codes. IET Communications, 10(11), 1365–1373.CrossRef
35.
Zurück zum Zitat Berson, T. A. (1997). Failure of the McEliece public-key cryptosystem under message-resend and related-message attack. CRYPTOʼ97, LNCS 1294 (pp. 213–220). Berson, T. A. (1997). Failure of the McEliece public-key cryptosystem under message-resend and related-message attack. CRYPTOʼ97, LNCS 1294 (pp. 213–220).
36.
Zurück zum Zitat Pointcheval, D. (2000). Chosen-ciphertext security for any one-way cryptosystem. PKC 2000 (pp. 129–146). Pointcheval, D. (2000). Chosen-ciphertext security for any one-way cryptosystem. PKC 2000 (pp. 129–146).
37.
Zurück zum Zitat Kobara, K., Imai, H. (2001). Semantically secure McEliece public-key cryptosystems conversions for McEliece PKC. In 4th International Workshop on Practice and Theory in Public Key Cryptosystems, Korea (pp. 19–35). Kobara, K., Imai, H. (2001). Semantically secure McEliece public-key cryptosystems conversions for McEliece PKC. In 4th International Workshop on Practice and Theory in Public Key Cryptosystems, Korea (pp. 19–35).
38.
Zurück zum Zitat Lenstra, A. K., Lenstra, H. W., & Lovasz, L. (1982). Factoring polynomials with rational coefficients. Mathematische Annalen, 261, 513–534.MathSciNetCrossRefMATH Lenstra, A. K., Lenstra, H. W., & Lovasz, L. (1982). Factoring polynomials with rational coefficients. Mathematische Annalen, 261, 513–534.MathSciNetCrossRefMATH
Metadaten
Titel
Public Key Cryptosystem Based on Low Density Lattice Codes
verfasst von
Reza Hooshmand
Mohammad Reza Aref
Publikationsdatum
23.08.2016
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2017
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-016-3596-y

Weitere Artikel der Ausgabe 3/2017

Wireless Personal Communications 3/2017 Zur Ausgabe

Neuer Inhalt