2,643 research outputs found

    A Lattice- Based Public-Key Cryptosystem

    Full text link

    Cryptanalysis of the Cai-Cusick Lattice-based Public-key Cryptosystem

    Get PDF
    In 1998, Cai and Cusick proposed a lattice-based public-key cryptosystem based on the similar ideas of the Ajtai-Dwork cryptosystem, but with much less data expansion. However, they didn\u27t give any security proof. In our paper, we present an efficient ciphertext-only attack which runs in polynomial time against the cryptosystem to recover the message, so the Cai-Cusick lattice-based public-key cryptosystem is not secure. We also present two chosen-ciphertext attacks to get a similar private key which acts as the real private key

    GGH: un criptosistema basat en reticles

    Full text link
    Treballs Finals de Grau de Matemàtiques, Facultat de Matemàtiques, Universitat de Barcelona, Any: 2023, Director: Xavier Guitart Morales[en] In this project we will study and implement the GGH public key cryptosystem, a latticebased cryptosystem. We will introduce the basic definitions and properties of the lattice theory and the lattice-based problems on which the GGH cryptosystem is based on. Then, we will present two algorithms with lattices, the first one essential for the development of the cryptosystem and the second one useful for attacks against its security. Finally, we will describe in detail the GGH cryptosystem and perform the practical implementation

    A New Lattice-Based Cryptosystem Mixed with a Knapsack

    Get PDF
    In this paper, we present a new lattice-based public-key cryptosystem mixed with a knapsack, which has reasonable key size and quick encryption and decryption. The module strategy in our cryptosystem can also be used to construct a framework for some GGH-type cryptosystems to improve their security

    A new non-associative cryptosystem based on NTOW public key cryptosystem and octonions algebra

    Get PDF
    Extended abstract In this work, we present a public key cryptosystem, called OTWO, based on octonions algebra and NTWO cryptosystem We change the underlying algebraic structure of NTWO and use a different lattice for key generation and decryption that it increases complexity of decryption. Furthermore, the nonassociativity of underlying algebraic structure and existence of different lattice for key generation and decryption improve the security of cryptosystem markedly. Method: The octonion algebra can be consider over a field or any arbitrary commutative ring R [4]. In our work, we use the bivariate convolution polynomial ring R = Z[X]/(X N − 1)

    A Non-commutative Cryptosystem Based on Quaternion Algebras

    Full text link
    We propose BQTRU, a non-commutative NTRU-like cryptosystem over quaternion algebras. This cryptosystem uses bivariate polynomials as the underling ring. The multiplication operation in our cryptosystem can be performed with high speed using quaternions algebras over finite rings. As a consequence, the key generation and encryption process of our cryptosystem is faster than NTRU in comparable parameters. Typically using Strassen's method, the key generation and encryption process is approximately 16/716/7 times faster than NTRU for an equivalent parameter set. Moreover, the BQTRU lattice has a hybrid structure that makes inefficient standard lattice attacks on the private key. This entails a higher computational complexity for attackers providing the opportunity of having smaller key sizes. Consequently, in this sense, BQTRU is more resistant than NTRU against known attacks at an equivalent parameter set. Moreover, message protection is feasible through larger polynomials and this allows us to obtain the same security level as other NTRU-like cryptosystems but using lower dimensions.Comment: Submitted for possible publicatio
    • …
    corecore