EEH: A GGH-Like Public Key Cryptosystem Over The Eisenstein Integers Using Polynomial Representations (original) (raw)
Related papers
A Lattice Based Public Key Cryptosystem Using Polynomial Representations
2003
In Crypto 97, a public key cryptosystem based on the closest vector problem was suggested by Goldreich, Goldwasser and Halevi [4]. In this paper, we propose a public key cryptosystem applying representations of polynomials to the GGH encryption scheme. Its key size is much smaller than the GGH system so that it is a quite practical and efficient lattice based cryptosystem.
ILTRU: An NTRU-Like Public Key Cryptosystem Over Ideal Lattices
IACR Cryptol. ePrint Arch., 2015
In this paper we present a new NTRU-Like public key cryptosystem with security provably based on the worst case hardness of the approximate both Shortest Vector Problem (SVP) and Closest Vector Problem (CVP) in some structured lattices, called ideal lattices. We show how to modify the ETRU cryptosystem, an NTRU-Like public key cryptosystem based on the Eisenstein integers 3 [ ] where 3 is a primitive cube root of unity, to make it provably secure, under the assumed quantum hardness of standard worst-case lattice problems, restricted to a family of lattices related to some cyclotomic fields. The security then proves for our main system from the already proven hardness of the R-LWE and R-SIS problems. KeywordsLattice-based cryptography; Ideal lattices; ETRU; Provable security; Dedekind domain.
A Security Upgrade on the GGH Lattice-based Cryptosystem
Sains Malaysiana
Due to the Nguyen's attack, the Goldreich-Goldwasser-Halevi (GGH) encryption scheme, simply referred to as GGH cryptosystem, is considered broken. The GGH cryptosystem was initially addressed as the first practical latticebased cryptosystem. Once the cryptosystem is implemented in a lattice dimension of 300 and above, its inventors was conjectured that the cryptosystem is intractable. This conjecture was based on thorough security analyses on the cryptosystem against some powerful attacks. This conjecture became more concrete when all initial efforts for decrypting the published GGH Internet Challenges were failed. However, a novel strategy by the Nguyen's attack for simplifying the underlying Closest-Vector Problem (CVP) instance that arose from the cryptosystem, had successfully decrypted almost all the challenges and eventually made the cryptosystem being considered broken. Therefore, the Nguyen's attack is considered as a fatal attack on the GGH cryptosystem. In this paper, we proposed a countermeasure to combat the Nguyen's attack. By implementing the proposed countermeasure, we proved that the simplification of the underlying CVP instance could be prevented. We also proved that, the upgraded GGH cryptosystem remains practical where the decryption could be done without error. We are optimistic that, the upgraded GGH cryptosystem could make a remarkable return into the mainstream discussion of the lattice-based cryptography.
Algorithm and Cube-Lattice-Based Cryptography
International Journal of Research Publication and Reviews, 2023
Cube-lattice-based cryptography stands as a pivotal development in the intersection of mathematics and cybersecurity. Its quantum resistance, versatility, and cryptographic capabilities position it as a crucial component in the ongoing efforts to secure data communication and protect privacy in an increasingly digital world. This paper seeks to advance our understanding of these fundamental principles and their practical applications in real-world security challenges using lattices.
ElGamal Public-Key Cryptosystem Using Reducible Polynomials Over a Finite Field
2004
The classical ElGamal encryption scheme is described in the setting of the multiplicative group Z ¤ p ; the group of units of the ring of integers modulo a prime p, but it can be easily generalized to work in any …nite cyclic group G. Among the groups of most interest in cryptography are the multiplicative groups F ¤ q of the …nite …eld F q : These require …nding irreducible polynomials h(x) over Z p ; for some prime p; and constructing the quotient group Z p [x]= < h(x) >= F q : Recently, El-Kassar et al. modi…ed the ElGamal public-key encryption scheme from the domain of natural integers, Z, to the domain of Gaussian integers, Z[i] by extending the arithmetic needed for the modi…cations in this domains. The ElGamal public-key cryptosystem is extended to quotient rings of polynomials over …nite …elds having cyclic group of units. The major …nding is that the quotient rings need not be …elds. In particular, when p is an odd prime, a second degree reducible polynomial over Z p is used to easily implement the extended ElGamal public-key cryptosystems and to avoid …nding irreducible polynomials.
Improving GGH cryptosystem using generalized low density lattices
2016 International Conference on Advanced Communication Systems and Information Security (ACOSIS), 2016
A new Goldreich-Goldwasser-Halevi (GGH) cryptosystem is proposed using Generalized Low Density (GLD) lattices. These low density lattices can alleviate a major drawback of the GGH scheme, namely the huge size of its public key. Indeed, we show that the new GGH that we propose in this paper reduces the key size by one order of magnitude. In addition, we show that the key generation complexity as well as those of the encryption and decryption phases are significantly decreased. The security of this new GGH is highlighted through a security analysis that reviews all known attacks on GGH systems. This allows us to conclude that our scheme does not add any new vulnerability as compared with the existing GGH schemes.
Computer Science and Information Systems, 2005
The ElGamal encryption scheme is described in the setting of any finite cyclic group G. Among the groups of most interest in cryptography are the multiplicative group Z of the ring of integers modulo a prime p, and the multiplicative groups F of finite fields of characteristic two. The later requires finding irreducible polynomials h(x) and constructing the quotient ring . El-Kassar et al. modified the ElGamal scheme to the domain of Gaussian integers. El-Kassar and Haraty gave an extension in the multiplicative group of . Their major finding is that the quotient ring need not be a field. In this paper, we consider another extension employing the group of units of , where is a product of irreducible polynomials whose degrees are pairwise relatively prime. The arithmetic needed in this new setting is described. Examples, algorithms and proofs are given. Advantages of the new method are pointed out and comparisons with the classical case of are made.
Improving GGH Public Key Scheme Using Low Density Lattice Codes
Goldreich-Goldwasser-Halevi (GGH) public key cryptosystem is an instance of lattice-based cryptosystems whose security is based on the hardness of lattice problems. In fact, GGH cryptosystem is the lattice version of the first code-based cryptosystem, proposed by McEliece. However, it has a number of drawbacks such as; large public key length and low security level. On the other hand, Low Density Lattice Codes (LDLCs) are the practical classes of lattice codes which can achieve capacity on the additive white Gaussian noise (AWGN) channel with low complexity decoding algorithm. This paper introduces a public key cryptosystem based on LDLCs to withdraw the drawbacks of GGH cryptosystem. To reduce the key length, we employ the generator matrix of the used LDLC in Hermite normal form (HNF) as the public key. Also, by exploiting the linear decoding complexity of the used LDLC, the decryption complexity is decreased compared with GGH cryptosystem. These increased efficiencies allow us to use the bigger values of security parameters. Moreover, we exploit the special Gaussian vector whose variance is upper bounded by the Poltyrev limit as the perturbation vector. These techniques can resist the proposed scheme against the most efficient attacks to the GGH-like cryptosystems.
Elliptic Curve Cryptography over Gaussian Integers
Algorithms and Architectures for Cryptography and Source Coding in Non-Volatile Flash Memories
A new approach is used to implement elliptic curve cryptography (ECC) over prime finite fields. The new approach uses Gaussian integers instead of rational integers. It generates a much larger number of points under the same curve equation and the same prime p. The elliptic curve arithmetic is basically the same but works on complex numbers. The security of the proposed method is far higher. When compared to the original prime field, the new method requires double the space to store cryptographic keys represented by points but the security level, in terms of the group order, is roughly squared.