1,797 research outputs found

    A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem

    Get PDF
    We use the learning with errors (LWE) problem to build a new simple and provably secure key exchange scheme. The basic idea of the construction can be viewed as certain extension of Diffie-Hellman problem with errors. The mathematical structure behind comes from the commutativity of computing a bilinear form in two different ways due to the associativity of the matrix multiplications:(xt×A)×y=xt×(A×y),(\mathbf{x}^t \times \mathbf{A})\times \mathbf{y}=\mathbf{x}^t \times (\mathbf{A}\times \mathbf{y}), where x,y\mathbf{x,y} are column vectors and A\mathbf{A} is a square matrix. We show that our new schemes are more efficient in terms of communication and computation complexity compared with key exchange schemes or key transport schemes via encryption schemes based on the LWE problem. Furthermore, we extend our scheme to the ring learning with errors (RLWE) problem, resulting in small key size and better efficiency

    Lime: Data Lineage in the Malicious Environment

    Full text link
    Intentional or unintentional leakage of confidential data is undoubtedly one of the most severe security threats that organizations face in the digital era. The threat now extends to our personal lives: a plethora of personal information is available to social networks and smartphone providers and is indirectly transferred to untrustworthy third party and fourth party applications. In this work, we present a generic data lineage framework LIME for data flow across multiple entities that take two characteristic, principal roles (i.e., owner and consumer). We define the exact security guarantees required by such a data lineage mechanism toward identification of a guilty entity, and identify the simplifying non repudiation and honesty assumptions. We then develop and analyze a novel accountable data transfer protocol between two entities within a malicious environment by building upon oblivious transfer, robust watermarking, and signature primitives. Finally, we perform an experimental evaluation to demonstrate the practicality of our protocol

    Improved Framework for Blockchain Application Using Lattice Based Key Agreement Protocol

    Get PDF
    One of the most recent challenges in communicationsystem and network system is the privacy and security ofinformation and communication session. Blockchain is one oftechnologies that use in sensing application in different importantenvironments such as healthcare. In healthcare the patient privacyshould be protected use high security system. Key agreementprotocol based on lattice ensure the authentication and highprotection against different types of attack especiallyimpersonation and man in the middle attack where the latticebased protocol is quantum-withstand protocol. Proposed improvedframework using lattice based key agreement protocol forapplication of block chain, with security analysis of manyliteratures that proposed different protocols has been presentedwith comparative study. The resultant new framework based onlattice overcome the latency limitation of block chain in the oldframework and lowered the computation cost that depend onElliptic curve Diffie-Hellman. Also, it ensures high privacy andprotection of patient’s informatio

    A framework for cryptographic problems from linear algebra

    Get PDF
    We introduce a general framework encompassing the main hard problems emerging in lattice-based cryptography, which naturally includes the recently proposed Mersenne prime cryptosystem, but also problems coming from code-based cryptography. The framework allows to easily instantiate new hard problems and to automatically construct plausibly post-quantum secure primitives from them. As a first basic application, we introduce two new hard problems and the corresponding encryption schemes. Concretely, we study generalisations of hard problems such as SIS, LWE and NTRU to free modules over quotients of Z[X] by ideals of the form (f,g), where f is a monic polynomial and g∈Z[X] is a ciphertext modulus coprime to f. For trivial modules (i.e. of rank one), the case f=Xn+1 and g=q∈Z>1 corresponds to ring-LWE, ring-SIS and NTRU, while the choices f=Xn−1 and g=X−2 essentially cover the recently proposed Mersenne prime cryptosystems. At the other extreme, when considering modules of large rank and letting deg(f)=1, one recovers the framework of LWE and SIS
    • …
    corecore