A public key encryption scheme based on a new variant of LWE with small cipher size

被引:2
|
作者
Wang, Ziqing [1 ]
Tang, Dianhua [1 ]
Yang, Haomiao [1 ,2 ]
Li, Fagen [1 ]
机构
[1] Univ Elect Sci & Technol China, Sch Comp Sci & Engn, Chengdu 611731, Peoples R China
[2] State Key Lab Cryptol, POB 5159, Beijing 100878, Peoples R China
关键词
Lattice; LWE; PKE; Ciphertext size;
D O I
10.1016/j.sysarc.2021.102165
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
The lattice cryptosystem is considered to be able to resist the attacks of quantum computers. Lattice-based Public Key Encryption (PKE) schemes have attracted the interest of many researchers. In lattice-based cryptography, Learning With Errors (LWE) problem is a hard problem usually used to construct PKE scheme. To ensure the correctness of decryption, LWE-based schemes have a large ciphertext size. This makes these encryption schemes not practical enough when the communication bandwidth is limited. We propose a new variant of LWE, named Learning With Modulus (LWM) and prove that the new problem can be reduced from LWE problem. The proof idea of our reduction is similar to the reduction of LWR problem. We also construct a new PKE scheme based on the proposed LWM and LWE, which has small ciphertext size. For a 128 bits plaintext, the ciphertext size of our scheme is 53.57% of Lindner-Peikert's (LP) scheme under the same security level. We use python to test the performance of our scheme. The results show that our scheme is only about 0.015 ms slower than LP in the decryption. The performance of our scheme for generating keys and encrypting messages is similar to LP. The lattice cryptosystem is considered to be able to resist the attacks of quantum computers. Lattice-based Public Key Encryption (PKE) schemes have attracted the interest of many researchers. In lattice-based cryptography, Learning With Errors (LWE) problem is a hard problem usually used to construct PKE scheme. To ensure the correctness of decryption, LWE-based schemes have a large ciphertext size. This makes these encryption schemes not practical enough when the communication bandwidth is limited. We propose a new variant of LWE, named Learning With Modulus (LWM) and prove that the new problem can be reduced from LWE problem. The proof idea of our reduction is similar to the reduction of LWR problem. We also construct a new PKE scheme based on the proposed LWM and LWE, which has small ciphertext size. For a 128 bits plaintext, the ciphertext size of our scheme is 53.57% of Lindner-Peikert's (LP) scheme under the same security level. We use python to test the performance of our scheme. The results show that our scheme is only about 0.015 ms slower than LP in the decryption. The performance of our scheme for generating keys and encrypting messages is similar to LP. The lattice cryptosystem is considered to be able to resist the attacks of quantum computers. Lattice-based Public Key Encryption (PKE) schemes have attracted the interest of many researchers. In lattice-based cryptography, Learning With Errors (LWE) problem is a hard problem usually used to construct PKE scheme. To ensure the correctness of decryption, LWE-based schemes have a large ciphertext size. This makes these encryption schemes not practical enough when the communication bandwidth is limited. We propose a new variant of LWE, named Learning With Modulus (LWM) and prove that the new problem can be reduced from LWE problem. The proof idea of our reduction is similar to the reduction of LWR problem. We also construct a new PKE scheme based on the proposed LWM and LWE, which has small ciphertext size. For a 128 bits plaintext, the ciphertext size of our scheme is 53.57% of Lindner-Peikert's (LP) scheme under the same security level. We use python to test the performance of our scheme. The results show that our scheme is only about 0.015 ms slower than LP in the decryption. The performance of our scheme for generating keys and encrypting messages is similar to LP.
引用
收藏
页数:9
相关论文
共 36 条
  • [31] New Constructions of Identity-Based and Key-Dependent Message Secure Encryption Schemes
    Doettling, Nico
    Garg, Sanjam
    Hajiabadi, Mohammad
    Masny, Daniel
    PUBLIC-KEY CRYPTOGRAPHY - PKC 2018, PT I, 2018, 10769 : 3 - 31
  • [32] Lattice-based public-key encryption with conjunctive keyword search in multi-user setting for IIoT
    Tang, Yongli
    Ba, Yanpeng
    Li, Lixiang
    Wang, Xiaojun
    Yan, Xixi
    CLUSTER COMPUTING-THE JOURNAL OF NETWORKS SOFTWARE TOOLS AND APPLICATIONS, 2022, 25 (04): : 2305 - 2316
  • [33] Lattice-based public-key encryption with conjunctive keyword search in multi-user setting for IIoT
    Yongli Tang
    Yanpeng Ba
    Lixiang Li
    Xiaojun Wang
    Xixi Yan
    Cluster Computing, 2022, 25 : 2305 - 2316
  • [34] A New Lattice-Based Public-Key Cryptosystem Mixed with a Knapsack
    Pan, Yanbin
    Deng, Yingpu
    Jiang, Yupeng
    Tu, Ziran
    CRYPTOLOGY AND NETWORK SECURITY, 2011, 7092 : 126 - +
  • [35] Updatable Identity-Based Hash Proof System Based on Lattices and Its Application to Leakage-Resilient Public-Key Encryption Schemes
    Qi-Qi Lai
    Bo Yang
    Yong Yu
    Zhe Xia
    Yan-Wei Zhou
    Yuan Chen
    Journal of Computer Science and Technology, 2018, 33 : 1243 - 1260
  • [36] Updatable Identity-Based Hash Proof System Based on Lattices and Its Application to Leakage-Resilient Public-Key Encryption Schemes
    Lai, Qi-Qi
    Yang, Bo
    Yu, Yong
    Xia, Zhe
    Zhou, Yan-Wei
    Chen, Yuan
    JOURNAL OF COMPUTER SCIENCE AND TECHNOLOGY, 2018, 33 (06) : 1243 - 1260