Abstract
Many lattice-based cryptographic schemes are constructed based on hard problems on an algebraic structured lattice, such as the short integer solution (SIS) problems. These problems are called ring-SIS (R-SIS) and its generalized version, module-SIS (M-SIS). Generally, it has been considered that problems defined on the module lattice are more difficult than the problems defined on the ideal lattice. However, Koo, No, and Kim showed that R-SIS is more difficult than M-SIS under some norm constraints of R-SIS. However, this reduction has problems in that the rank of the module is limited to about half of the instances of R-SIS, and the comparison is not performed through the same modulus of R-SIS and M-SIS. In this paper, we propose that R-SIS is more difficult than M-SIS with the same modulus and ring dimension under some constraint of R-SIS. Also, we show that R-SIS with the modulus prime q is more difficult than M-SIS with the composite modulus c, such that c is divided by q. In particular, it shows that through the reduction from M-SIS to R-SIS with the same modulus, the rank of the module is extended as much as the number of instances of R-SIS from half of the number of instances of R-SIS. Finally, this paper shows that R-SIS is more difficult than M-SIS under some constraints, which is tighter than the M-SIS in the previous work.
Highlights
Many cryptographic schemes are based on problems that are difficult to solve on computers, including the RSA based on prime factor decomposition and the elliptic curve cryptographic (ECC) scheme based on the discrete logarithm problem (DLP)
Lattice-based cryptographic schemes are based on hard problems such as the shortest independent vector problem (SIVP), which is known to reduce to short integer solution (SIS) problem and learning with error (LWE) problem
It is shown that R-SIS and MSIS are as hard as SIVP defined on the ideal lattice and the module-lattice, respectively [9], [10]
Summary
Many cryptographic schemes are based on problems that are difficult to solve on computers, including the RSA based on prime factor decomposition and the elliptic curve cryptographic (ECC) scheme based on the discrete logarithm problem (DLP). Since the prime factor decomposition problem and DLP take a long time to solve on computers, cryptographic schemes based on these problems have been considered secure. Lattice-based cryptographic schemes are based on hard problems such as the shortest independent vector problem (SIVP), which is known to reduce to short integer solution (SIS) problem and learning with error (LWE) problem. The SIS problem is defined as follows: Let Z and R denote the sets of integers and real numbers, respectively. Many cryptographic schemes based on structured lattices such as the ideal and module lattices have been proposed to overcome this problem. It is shown that R-SIS and MSIS are as hard as SIVP defined on the ideal lattice and the module-lattice, respectively [9], [10]
Talk to us
Join us for a 30 min session where you can share your feedback and ask us any queries you have
Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.