Abstract

Ever since the appearance of quantum computers, prime factoring and discrete logarithm-based cryptography have been questioned, giving birth to the so-called post-quantum cryptography. The most prominent field in post-quantum cryptography is lattice-based cryptography, protocols that are proved to be as difficult to break as certain hard lattice problems like Learning with Errors (LWE) or Ring Learning with Errors (R-LWE). Furthermore, the application of cryptographic techniques to different areas, like electronic voting, has also nourished a great interest in distributed cryptography. In this work, we will give two original threshold protocols based in the lattice problem R-LWE: one for key generation and one for decryption. We will prove them both correct and secure under the assumption of hardness of some well-known lattice problems. Finally, we will give a rough implementation of the protocols in C to give some tentative results about their viability, in particular our model generates keys in the order of 103 ms and decrypts and encrypts in the order of 102 ms.

Highlights

  • The appearance of the computer in the XXth century caused the explosion of cryptography, the safety of which enabled the huge development of the connected society

  • We focus on post-quantum cryptography given that widespread use of moderately powerful quantum computers seems unachievable in the short run

  • We will split the proof of security of Encryption Scheme 1 in three distinct parts: reducing the security of the encryption scheme to the decisional R-Learning with Errors (LWE) problem, reducing the Ring Learning with Errors (R-LWE) problem with the Ψn distribution to the R-LWE problem with truncated discrete Gaussian, and reducing the decisional R-LWE problem to the Discrete Gaussian Sampling over K (K-DGS) with K the field such that R is its ring of integers, a well-known lattice problem assumed to be hard to solve

Read more

Summary

Introduction

The appearance of the computer in the XXth century caused the explosion of cryptography, the safety of which enabled the huge development of the connected society (for example, recent cryptographic endeavours into facilitating the implementation of the Smart City model [1]). We focus on post-quantum cryptography given that widespread use of moderately powerful quantum computers seems unachievable in the short run. In this realm, the area that has had more recent advancements is lattice-based cryptography, as shown by the fact that in the Status Report on the Second Round of the National Institute of Standards and Technology (NIST) Post-Quantum Cryptography Standardization Process [3] most third-round finalists are lattice-based schemes. The aim is to “spread” that trust, so that one single corrupt player can no longer break the protocol Distributed cryptography is this idea of spreading the tasks between several players so that only certain subsets of them can perform the cryptographic protocol. Adding post-quantum and distributed cryptography brings us to our main subject: R-LWE-based distributed key generation and threshold decryption

State-of-the-Art
Contributions
Structure
Cryptographic Primitives
Distributed Cryptography
Ring Learning with Errors
Encryption Scheme and Protocols
Correctness
Security
Security of Encryption Scheme
Non-Leakage of Information
Implementation
Choosing Parameters
Implementation Particulars
Results of the Simulation
Conclusions and Future Work
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call