115 research outputs found

    BCH ๋ถ€ํ˜ธ๋ฅผ ์ด์šฉํ•œ FrodoKEM์˜ ์„ฑ๋Šฅ ๊ฐœ์„  ๋ฐ ๋™ํ˜• ๋น„๊ต๋ฅผ ์œ„ํ•œ ํ•ฉ์„ฑํ•จ์ˆ˜์— ์˜ํ•œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜์˜ ๋ฏธ๋‹ˆ๋งฅ์Šค ๊ทผ์‚ฌ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ๊ณต๊ณผ๋Œ€ํ•™ ์ „๊ธฐยท์ •๋ณด๊ณตํ•™๋ถ€, 2020. 8. ๋…ธ์ข…์„ .In this dissertation, two main contributions are given as; Performance improvement of FrodoKEM using Gray and error-correcting codes (ECCs). Optimal minimax polynomial approximation of sign function by composite polynomial for homomorphic comparison. First, modification of FrodoKEM using Gray codes and ECCs is studied. Lattice-based scheme is one of the most promising schemes for post-quantum cryptography (PQC). Among many lattice-based cryptosystems, FrodoKEM is a well-known key-encapsulation mechanism (KEM) based on (plain) learning with errors problems and is advantageous in that the hardness is based on the problem of unstructured lattices. Many lattice-based cryptosystems adopt ECCs to improve their performance, such as LAC, Three Bears, and Round5 which were presented in the NIST PQC Standardization Round 2 conference. However, for lattice-based cryptosystems that do not use ring structures such as FrodoKEM, it is difficult to use ECCs because the number of transmitted symbols is small. In this dissertation, I propose a method to apply Gray and ECCs to FrodoKEM by encoding the bits converted from the encrypted symbols. It is shown that the proposed method improves the security level and/or the bandwidth of FrodoKEM, and 192 message bits, 50\% more than the original 128 bits, can be transmitted using one of the modified Frodo-640's. Second, an optimal minimax polynomial approximation of sign function by a composite polynomial is studied. The comparison function of the two numbers is one of the most commonly used operations in many applications including deep learning and data processing systems. Several studies have been conducted to efficiently evaluate the comparison function in homomorphic encryption schemes which only allow addition and multiplication for the ciphertext. Recently, new comparison methods that approximate sign function using composite polynomial in the homomorphic encryption, called homomorphic comparison operation, were proposed and it was proved that the methods have optimal asymptotic complexity. In this dissertation, I propose new optimal algorithms that approximate the sign function in the homomorphic encryption by using composite polynomials of the minimax approximate polynomials, which are constructed by the modified Remez algorithm. It is proved that the number of required non-scalar multiplications and depth consumption for the proposed algorithms are less than those for any methods that use a composite polynomial of component polynomials with odd degree terms approximating the sign function, respectively. In addition, an optimal polynomial-time algorithm for the proposed homomorphic comparison operation is proposed by using dynamic programming. As a result of numerical analysis, for the case that I want to minimize the number of non-scalar multiplications, the proposed algorithm reduces the required number of non-scalar multiplications and depth consumption by about 33% and 35%, respectively, compared to those for the previous work. In addition, for the case that I want to minimize the depth consumption, the proposed algorithm reduces the required number of non-scalar multiplications and depth consumption by about 10% and 47%, respectively, compared to those for the previous work.์ด ํ•™์œ„ ๋…ผ๋ฌธ์—์„œ๋Š”, ๋‹ค์Œ ๋‘ ๊ฐ€์ง€ ๋‚ด์šฉ์ด ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. FrodoKEM์„ ๊ทธ๋ ˆ์ด ๋ถ€ํ˜ธ ๋ฐ ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๊ฐœ์„  ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ์„ ์œ„ํ•ด ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜์˜ ์ตœ์  ๋ฏธ๋‹ˆ๋งฅ์Šค ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ ๋จผ์ €, ๊ทธ๋ ˆ์ด ๋ถ€ํ˜ธ ๋ฐ ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ FrodoKEM์„ ๋ณ€ํ˜•์‹œํ‚ค๋Š” ๋ฐฉ๋ฒ•์ด ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. ๊ฒฉ์ž๊ธฐ๋ฐ˜์•”ํ˜ธ๋Š” ๊ฐ€์žฅ ์œ ๋งํ•œ ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ ์Šคํ‚ด์ด๋‹ค. ๋งŽ์€ ๊ฒฉ์ž๊ธฐ๋ฐ˜์•”ํ˜ธ ์‹œ์Šคํ…œ ์ค‘์—์„œ FrodoKEM์€ learning with errors (LWE) ๋ฌธ์ œ์— ๊ธฐ๋ฐ˜์„ ๋‘” ์ž˜ ์•Œ๋ ค์ง„ ํ‚ค-์บก์Šํ™” ๋ฉ”์ปค๋‹ˆ์ฆ˜ (KEM) ์ด๋ฉฐ ๊ตฌ์กฐ๋ฅผ ๊ฐ–์ง€ ์•Š์€ ๊ฒฉ์ž ๋ฌธ์ œ์— ๊ธฐ๋ฐ˜์„ ๋‘” ์–ด๋ ค์›€์„ ๊ฐ€์ง„๋‹ค๋Š” ์žฅ์ ์ด ์žˆ๋‹ค. NIST ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ ํ‘œ์ค€ํ™” ๋ผ์šด๋“œ 2์— ๋ฐœํ‘œ๋œ LAC, Three Bears, Round5์™€ ๊ฐ™์ด ์„ฑ๋Šฅ ๊ฐœ์„ ์„ ์œ„ํ•ด ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜๋Š” ๋งŽ์€ ์•”ํ˜ธ ์‹œ์Šคํ…œ๋“ค์ด ์žˆ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ FrodoKEM๊ณผ ๊ฐ™์ด ๋ง ๊ตฌ์กฐ๋ฅผ ์‚ฌ์šฉํ•˜์ง€ ์•Š๋Š” ๊ฒฉ์ž๊ธฐ๋ฐ˜ ์•”ํ˜ธ ์‹œ์Šคํ…œ์—์„œ๋Š” ์ „์†ก๋˜๋Š” ์‹ฌ๋ณผ ๊ฐœ์ˆ˜๊ฐ€ ์ž‘๊ธฐ ๋•Œ๋ฌธ์— ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜๊ธฐ ์–ด๋ ต๋‹ค. ๋‚˜๋Š” ์•”ํ˜ธํ™”๋œ ์‹ฌ๋ณผ๋กœ๋ถ€ํ„ฐ ๋ณ€ํ™˜๋œ ๋น„ํŠธ๋“ค์„ ๋ถ€ํ˜ธํ™”ํ•˜์—ฌ ์˜ค๋ฅ˜์ •์ •๋ถ€ํ˜ธ์™€ ๊ทธ๋ ˆ์ด ๋ถ€ํ˜ธ๋ฅผ FrodoKEM์— ์ ์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•˜์˜€๋‹ค. ์ œ์•ˆํ•œ ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ FrodoKEM์˜ ๋ณด์•ˆ์„ฑ ๋ ˆ๋ฒจ ํ˜น์€ ๋ฐ์ดํ„ฐ์ „์†ก๋Ÿ‰์„ ํ–ฅ์ƒํ•˜๊ณ  ๊ธฐ์กด 128๋น„ํŠธ๋ณด๋‹ค 50\% ๋งŽ์€ 192๋น„ํŠธ๊ฐ€ ๋ณ€ํ˜•๋œ Frodo-640์—์„œ ์ „์†ก๋  ์ˆ˜ ์žˆ์Œ์„ ๋ณด์—ฌ์ฃผ์—ˆ๋‹ค. ๋‘ ๋ฒˆ์งธ๋กœ, ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜์˜ ์ตœ์  ๋ฏธ๋‹ˆ๋งฅ์Šค ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ๊ฐ€ ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. ๋‘ ์ˆซ์ž์˜ ๋น„๊ต ํ•จ์ˆ˜๋Š” ๋”ฅ๋Ÿฌ๋‹ ๋ฐ ๋ฐ์ดํ„ฐ ์ฒ˜๋ฆฌ ์‹œ์Šคํ…œ์„ ํฌํ•จํ•œ ๋งŽ์€ ์‘์šฉ์—์„œ ๊ฐ€์žฅ ๋งŽ์ด ์‚ฌ์šฉ๋˜๋Š” ์—ฐ์‚ฐ ์ค‘ ํ•˜๋‚˜์ด๋‹ค. ์•”ํ˜ธ๋ฌธ ์ƒ์—์„œ์˜ ๋ง์…ˆ๊ณผ ๊ณฑ์…ˆ๋งŒ ์ง€์›ํ•˜๋Š” ๋™ํ˜• ์•”ํ˜ธ์—์„œ ๋น„๊ต ํ•จ์ˆ˜๋ฅผ ํšจ์œจ์ ์œผ๋กœ ๊ณ„์‚ฐํ•˜๋Š” ๋ช‡๋ช‡ ์—ฐ๊ตฌ๊ฐ€ ์ง„ํ–‰๋˜์—ˆ๋‹ค. ๋™ํ˜• ์•”ํ˜ธ์—์„œ ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•˜์—ฌ ๋ถ€ํ˜ธ ํ•จ์ˆ˜๋ฅผ ๊ทผ์‚ฌํ•˜๋Š” ๋น„๊ต ๋ฐฉ๋ฒ•์€ ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ์ด๋ผ๊ณ  ๋ถˆ๋ฆฌ๋Š”๋ฐ ์ตœ๊ทผ ์ƒˆ๋กœ์šด ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ ๋ฐฉ๋ฒ•์ด ์ œ์•ˆ๋˜์—ˆ๊ณ  ๊ทธ ๋ฐฉ๋ฒ•์ด ์ตœ์  ์ ๊ทผ์  ๋ณต์žก๋„๋ฅผ ๊ฐ€์ง„๋‹ค๋Š” ๊ฒƒ์ด ์ฆ๋ช…๋˜์—ˆ๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ ๋‚˜๋Š” ๋ฏธ๋‹ˆ๋งฅ์Šค ๊ทผ์‚ฌ๋‹คํ•ญ์‹์˜ ํ•ฉ์„ฑํ•จ์ˆ˜๋ฅผ ์‚ฌ์šฉํ•˜์—ฌ ๋™ํ˜•์•”ํ˜ธ์—์„œ ๋ถ€ํ˜ธ ํ•จ์ˆ˜๋ฅผ ๊ทผ์‚ฌํ•˜๋Š” ์ƒˆ๋กœ์šด ์ตœ์  ์•Œ๊ณ ๋ฆฌ์ฆ˜์„ ์ œ์•ˆํ•œ๋‹ค. ๋ฏธ๋‹ˆ๋งฅ์Šค ๊ทผ์‚ฌ ๋‹คํ•ญ์‹์€ modified Remez ์•Œ๊ณ ๋ฆฌ์ฆ˜์— ์˜ํ•ด ์–ป์„ ์ˆ˜ ์žˆ๋‹ค. ์ œ์•ˆํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ์ž„์˜์˜ ๋ถ€ํ˜ธ ํ•จ์ˆ˜๋ฅผ ๊ทผ์‚ฌํ•˜๋Š” ํ™€์ˆ˜ ์ฐจ์ˆ˜ ํ•ญ๋“ค์„ ๊ฐ€์ง„ ๋‹คํ•ญ์‹์˜ ํ•ฉ์„ฑ ๋‹คํ•ญ์‹์„ ์‚ฌ์šฉํ•˜๋Š” ๋ฐฉ๋ฒ•๋ณด๋‹ค ๋” ์ ์€ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๋ฐ ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ์‚ฌ์šฉํ•œ๋‹ค๋Š” ๊ฒƒ์ด ์ฆ๋ช…๋˜์—ˆ๋‹ค. ๋˜ํ•œ, ์ œ์•ˆํ•œ ๋™ํ˜• ๋น„๊ต ์—ฐ์‚ฐ์— ๋Œ€ํ•œ ๋‹ค์ด๋‚˜๋ฏน ํ”„๋กœ๊ทธ๋ž˜๋ฐ์„ ์‚ฌ์šฉํ•œ ์ตœ์  ๋‹คํ•ญ์‹œ๊ฐ„ ์•Œ๊ณ ๋ฆฌ์ฆ˜์ด ์ œ์•ˆ๋˜์—ˆ๋‹ค. ์ˆ˜์น˜ ๋ถ„์„ ๊ฒฐ๊ณผ, ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜๋ฅผ ์ตœ์†Œ๋กœ ํ•  ๋•Œ, ์ œ์•ˆํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜์™€ ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ๊ธฐ์กด ๋ฐฉ๋ฒ•์˜ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜ ๋ฐ ๋Ž์Šค ์†Œ๋ชจ๋ณด๋‹ค ๊ฐ๊ฐ 33%, 35%์ •๋„ ๊ฐ์†Œ์‹œํ‚จ๋‹ค. ๋˜ํ•œ, ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ์ตœ์†Œ๋กœ ํ•  ๋•Œ, ์ œ์•ˆํ•˜๋Š” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜์™€ ๋Ž์Šค ์†Œ๋ชจ๋ฅผ ๊ธฐ์กด ๋ฐฉ๋ฒ•์˜ ํ•„์š”ํ•œ ๋„Œ์Šค์นผ๋ผ ๊ณฑ ๊ฐœ์ˆ˜ ๋ฐ ๋Ž์Šค ์†Œ๋ชจ๋ณด๋‹ค ๊ฐ๊ฐ 10%, 47%์ •๋„ ๊ฐ์†Œ์‹œํ‚จ๋‹ค.1 Introduction 1 1.1 Background 1 1.2 Overview of Dissertation 3 1.3 Notations 5 2 Preliminaries 6 2.1 NIST Post-Quantum Cryptography Standardization 6 2.1.1 Background 6 2.1.2 Categories for Security Level 7 2.1.3 List of Algorithms in NIST PQC Round 2 8 2.2 Public-Key Encryption and Key-Encapsulation Mechanism 10 2.3 Lattice-Based Cryptogaphy 13 2.3.1 Learning with Errors Problem 13 2.3.2 Overview of FrodoPKE Algorithm 14 2.3.3 Parameters of FrodoKEM 17 2.4 BCH and Gray Codes 18 2.5 Fully Homomorphic Encryption 20 2.5.1 Homomorphic Encryption 20 2.5.2 Comparison Operation in Fully Homomorphic Encryption 21 2.6 Approximation Theory 22 2.7 Algorithms for Minimax Approximation 24 3. Improvement of FrodoKEM Using Gray and BCH Codes 29 3.1 Modification of FrodoKEM with Gray and Error-Correcting Codes 33 3.1.1 Viewing FrodoPKE as a Digital Communication System 33 3.1.2 Error-Correcting Codes for FrodoPKE 34 3.1.3 Gray Coding 36 3.1.4 IND-CCA Security of Modified FrodoKEM 38 3.1.5 Evaluation of DFR 40 3.1.6 Error Dependency 43 3.2 Performance Improvement of FrodoKEM Using Gray and BCH Codes 43 3.2.1 Improving the Security Level of FrodoKEM 43 3.2.2 Increasing the Message Size of Frodo-640 47 3.2.3 Reducing the Bandwidth of Frodo-640 50 4. Homomorphic Comparison Using Optimal Composition of Minimax Approximate Polynomials 54 4.1 Introduction 54 4.1.1 Previous Works 55 4.1.2 My Contributions 56 4.2 Approximation of Sign Function by Using Optimal Composition of Minimax Approximate Polynomials 58 4.2.1 New Approximation Method for Sine Function Using Composition of the Minimax Approximate Polynomials 58 4.2.2 Optimality of Approximation of the Sign Function by a Minimax Composite Polynomial 64 4.2.3 Achieving Polynomial-Time Algorithm for New Approximation Method by Using Dynamic Programming 68 4.3 Numerical Results 80 4.3.1 Computation of the Required Non-Scalar Multiplications and Depth Consumption 81 4.3.2 Comparisons 81 5. Conclusions 88 Abstract (In Korean) 97Docto

    Modern Cryptography Volume 1

    Get PDF
    This open access book systematically explores the statistical characteristics of cryptographic systems, the computational complexity theory of cryptographic algorithms and the mathematical principles behind various encryption and decryption algorithms. The theory stems from technology. Based on Shannon's information theory, this book systematically introduces the information theory, statistical characteristics and computational complexity theory of public key cryptography, focusing on the three main algorithms of public key cryptography, RSA, discrete logarithm and elliptic curve cryptosystem. It aims to indicate what it is and why it is. It systematically simplifies and combs the theory and technology of lattice cryptography, which is the greatest feature of this book. It requires a good knowledge in algebra, number theory and probability statistics for readers to read this book. The senior students majoring in mathematics, compulsory for cryptography and science and engineering postgraduates will find this book helpful. It can also be used as the main reference book for researchers in cryptography and cryptographic engineering areas

    Enhancement of Nth degree truncated polynomial ring for improving decryption failure

    Get PDF
    Nth Degree Truncated Polynomial (NTRU) is a public key cryptosystem constructed in a polynomial ring with integer coefficients that is based on three main key integer parameters N; p and q. However, decryption failure of validly created ciphertexts may occur, at which point the encrypted message is discarded and the sender re-encrypts the messages using different parameters. This may leak information about the private key of the recipient thereby making it vulnerable to attacks. Due to this, the study focused on reduction or elimination of decryption failure through several solutions. The study began with an experimental evaluation of NTRU parameters and existing selection criteria by uniform quartile random sampling without replacement in order to identify the most influential parameter(s) for decryption failure, and thus developed a predictive parameter selection model with the aid of machine learning. Subsequently, an improved NTRU modular inverse algorithm was developed following an exploratory evaluation of alternative modular inverse algorithms in terms of probability of invertibility, speed of inversion and computational complexity. Finally, several alternative algebraic ring structures were evaluated in terms of simplification of multiplication, modular inversion, one-way function properties and security analysis for NTRU variant formulation. The study showed that the private key f and large prime q were the most influential parameters in decryption failure. Firstly, an extended parameter selection criteria specifying that the private polynomial f should be selected such that f(1) = 1, number of 1 coefficients should be one more or one less than -1 coefficients, which doubles the range of invertible polynomials thereby doubling the presented key space. Furthermore, selecting q 2:5754 f(1)+83:9038 gave an appropriate size q with the least size required for successful message decryption, resulting in a 33.05% reduction of the public key size. Secondly, an improved modular inverse algorithm was developed using the least squares method of finding a generalized inverse applying homomorphism of ring R and an (N x N) circulant matrix with integer coefficients. This ensured inversion for selected polynomial f except for binary polynomial having all 1 coefficients. This resulted in an increase of 48% to 51% whereby the number of invertible polynomials enlarged the key space and consequently improved security. Finally, an NTRU variant based on the ring of integers, Integer TRUncated ring (ITRU) was developed to address the invertiblity problem of key generation which causes decryption failure. Based on this analysis, inversion is guaranteed, and less pre-computation is required. Besides, a lower key generation computational complexity of O(N2) compared to O(N2(log2p+log2q)) for NTRU as well as a public key size that is 38% to 53% smaller, and a message expansion factor that is 2 to15 times larger than that of NTRU enhanced message security were obtained

    ์ •๋ณด ๋ณดํ˜ธ ๊ธฐ๊ณ„ ํ•™์Šต์˜ ์•”ํ˜ธํ•™ ๊ธฐ๋ฐ˜ ๊ธฐ์ˆ : ๊ทผ์‚ฌ ๋™ํ˜• ์•”ํ˜ธ์™€ ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์•”ํ˜ธ

    Get PDF
    ํ•™์œ„๋…ผ๋ฌธ (๋ฐ•์‚ฌ) -- ์„œ์šธ๋Œ€ํ•™๊ต ๋Œ€ํ•™์› : ๊ณต๊ณผ๋Œ€ํ•™ ์ „๊ธฐยท์ •๋ณด๊ณตํ•™๋ถ€, 2021. 2. ๋…ธ์ข…์„ .In this dissertation, three main contributions are given as; i) a protocol of privacy-preserving machine learning using network resources, ii) the development of approximate homomorphic encryption that achieves less error and high-precision bootstrapping algorithm without compromising performance and security, iii) the cryptanalysis and the modification of code-based cryptosystems: cryptanalysis on IKKR cryptosystem and modification of the pqsigRM, a digital signature scheme proposed to the post-quantum cryptography (PQC) standardization of National Institute of Standards and Technology (NIST). The recent development of machine learning, cloud computing, and blockchain raises a new privacy problem; how can one outsource computation on confidential data? Moreover, as research on quantum computers shows success, the need for PQC is also emerging. Multi-party computation (MPC) is the cryptographic protocol that makes computation on data without revealing it. Since MPC is designed based on homomorphic encryption (HE) and PQC, research on designing efficient and safe HE and PQC is actively being conducted. First, I propose a protocol for privacy-preserving machine learning (PPML) that replaces bootstrapping of homomorphic encryption with network resources. In general, the HE ciphertext has a limited depth of circuit that can be calculated, called the level of a ciphertext. We call bootstrapping restoring the level of ciphertext that has exhausted its level through a method such as homomorphic decryption. Bootstrapping of homomorphic encryption is, in general, very expensive in time and space. However, when deep computations like deep learning are performed, it is required to do bootstrapping. In this protocol, both the client's message and servers' intermediate values are kept secure, while the client's computation and communication complexity are light. Second, I propose an improved bootstrapping algorithm for the CKKS scheme and a method to reduce the error by homomorphic operations in the CKKS scheme. The Cheon-Kim-Kim-Song (CKKS) scheme (Asiacrypt '17) is one of the highlighted fully homomorphic encryption (FHE) schemes as it is efficient to deal with encrypted real numbers, which are the usual data type for many applications such as machine learning. However, the precision drop due to the error growth is a drawback of the CKKS scheme for data processing. I propose a method to achieve high-precision approximate FHE using the following two methods .First, I apply the signal-to-noise ratio (SNR) concept and propose methods to maximize SNR by reordering homomorphic operations in the CKKS scheme. For that, the error variance is minimized instead of the upper bound of error when we deal with the encrypted data. Second, from the same perspective of minimizing error variance, I propose a new method to find the approximate polynomials for the CKKS scheme. The approximation method is especially applied to the CKKS scheme's bootstrapping, where we achieve bootstrapping with smaller error variance compared to the prior arts. In addition to the above variance-minimizing method, I cast the problem of finding an approximate polynomial for a modulus reduction into an L2-norm minimization problem. As a result, I find an approximate polynomial for the modulus reduction without using the sine function, which is the upper bound for the polynomial approximation of the modulus reduction. By using the proposed method, the constraint of q = O(m^{3/2}) is relaxed as O(m), and thus the level loss in bootstrapping can be reduced. The performance improvement by the proposed methods is verified by implementation over HE libraries, that is, HEAAN and SEAL. The implementation shows that by reordering homomorphic operations and using the proposed polynomial approximation, the reliability of the CKKS scheme is improved. Therefore, the quality of services of various applications using the proposed CKKS scheme, such as PPML, can be improved without compromising performance and security. Finally, I propose an improved code-based signature scheme and cryptanalysis of code-based cryptosystems. A novel code-based signature scheme with small parameters and an attack algorithm on recent code-based cryptosystems are presented in this dissertation. This scheme is based on a modified Reed-Muller (RM) code, which reduces the signing complexity and key size compared with existing code-based signature schemes. The proposed scheme has the advantage of the pqsigRM decoder and uses public codes that are more difficult to distinguish from random codes. I use (U, U+V) -codes with the high-dimensional hull to overcome the disadvantages of code-based schemes. The proposed a decoder which efficiently samples from coset elements with small Hamming weight for any given syndrome. The proposed signature scheme resists various known attacks on RM code-based cryptography. For 128 bits of classical security, the signature size is 4096 bits, and the public key size is less than 1 MB. Recently, Ivanov, Kabatiansky, Krouk, and Rumenko (IKKR) proposed three new variants of the McEliece cryptosystem (CBCrypto 2020, affiliated with Eurocrypt 2020). This dissertation shows that one of the IKKR cryptosystems is equal to the McEliece cryptosystem. Furthermore, a polynomial-time attack algorithm for the other two IKKR cryptosystems is proposed. The proposed attack algorithm utilizes the linearity of IKKR cryptosystems. Also, an implementation of the IKKR cryptosystems and the proposed attack is given. The proposed attack algorithm finds the plaintext within 0.2 sec, which is faster than the elapsed time for legitimate decryption.๋ณธ ๋…ผ๋ฌธ์€ ํฌ๊ฒŒ ๋‹ค์Œ์˜ ์„ธ ๊ฐ€์ง€์˜ ๊ธฐ์—ฌ๋ฅผ ํฌํ•จํ•œ๋‹ค. i) ๋„คํŠธ์›Œํฌ๋ฅผ ํ™œ์šฉํ•ด์„œ ์ •๋ณด ๋ณดํ˜ธ ๋”ฅ๋Ÿฌ๋‹์„ ๊ฐœ์„ ํ•˜๋Š” ํ”„๋กœํ† ์ฝœ ii) ๊ทผ์‚ฌ ๋™ํ˜• ์•”ํ˜ธ์—์„œ ๋ณด์•ˆ์„ฑ๊ณผ ์„ฑ๋Šฅ์˜ ์†ํ•ด ์—†์ด ์—๋Ÿฌ๋ฅผ ๋‚ฎ์ถ”๊ณ  ๋†’์€ ์ •ํ™•๋„๋กœ ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘ ํ•˜๋Š” ๋ฐฉ๋ฒ• iii) IKKR ์•”ํ˜ธ ์‹œ์Šคํ…œ๊ณผ pqsigRM ๋“ฑ ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์•”ํ˜ธ๋ฅผ ๊ณต๊ฒฉํ•˜๋Š” ๋ฐฉ๋ฒ•๊ณผ ํšจ์œจ์ ์ธ ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์ „์ž ์„œ๋ช… ์‹œ์Šคํ…œ. ๊ทผ๋ž˜์˜ ๊ธฐ๊ณ„ํ•™์Šต๊ณผ ๋ธ”๋ก์ฒด์ธ ๊ธฐ์ˆ ์˜ ๋ฐœ์ „์œผ๋กœ ์ธํ•ด์„œ ๊ธฐ๋ฐ€ ๋ฐ์ดํ„ฐ์— ๋Œ€ํ•œ ์—ฐ์‚ฐ์„ ์–ด๋–ป๊ฒŒ ์™ธ์ฃผํ•  ์ˆ˜ ์žˆ๋Š๋ƒ์— ๋Œ€ํ•œ ์ƒˆ๋กœ์šด ๋ณด์•ˆ ๋ฌธ์ œ๊ฐ€ ๋Œ€๋‘๋˜๊ณ  ์žˆ๋‹ค. ๋˜ํ•œ, ์–‘์ž ์ปดํ“จํ„ฐ์— ๊ด€ํ•œ ์—ฐ๊ตฌ๊ฐ€ ์„ฑ๊ณต์„ ๊ฑฐ๋“ญํ•˜๋ฉด์„œ, ์ด๋ฅผ ์ด์šฉํ•œ ๊ณต๊ฒฉ์— ์ €ํ•ญํ•˜๋Š” ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ์˜ ํ•„์š”์„ฑ ๋˜ํ•œ ์ปค์ง€๊ณ  ์žˆ๋‹ค. ๋‹ค์ž๊ฐ„ ์ปดํ“จํŒ…์€ ๋ฐ์ดํ„ฐ๋ฅผ ๊ณต๊ฐœํ•˜์ง€ ์•Š๊ณ  ๋ฐ์ดํ„ฐ์— ๋Œ€ํ•œ ์—ฐ์‚ฐ์„ ์ˆ˜ํ–‰ํ•  ์ˆ˜ ์žˆ๋„๋ก ํ•˜๋Š” ์•”ํ˜ธํ•™์  ํ”„๋กœํ† ์ฝœ์˜ ์ด์นญ์ด๋‹ค. ๋‹ค์ž๊ฐ„ ์ปดํ“จํŒ…์€ ๋™ํ˜• ์•”ํ˜ธ์™€ ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ์— ๊ธฐ๋ฐ˜ํ•˜๊ณ  ์žˆ์œผ๋ฏ€๋กœ, ํšจ์œจ์ ์ธ ๋™ํ˜• ์•”ํ˜ธ์™€ ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ์— ๊ด€ํ•œ ์—ฐ๊ตฌ๊ฐ€ ํ™œ๋ฐœํ•˜๊ฒŒ ์ˆ˜ํ–‰๋˜๊ณ  ์žˆ๋‹ค. ๋™ํ˜• ์•”ํ˜ธ๋Š” ์•”ํ˜ธํ™”๋œ ๋ฐ์ดํ„ฐ์— ๋Œ€ํ•œ ์—ฐ์‚ฐ์ด ๊ฐ€๋Šฅํ•œ ํŠน์ˆ˜ํ•œ ์•”ํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์ด๋‹ค. ์ผ๋ฐ˜์ ์œผ๋กœ ๋™ํ˜• ์•”ํ˜ธ์˜ ์•”ํ˜ธ๋ฌธ์— ๋Œ€ํ•ด์„œ ์ˆ˜ํ–‰ ๊ฐ€๋Šฅํ•œ ์—ฐ์‚ฐ์˜ ๊นŠ์ด๊ฐ€ ์ •ํ•ด์ ธ ์žˆ์œผ๋ฉฐ, ์ด๋ฅผ ์•”ํ˜ธ๋ฌธ์˜ ๋ ˆ๋ฒจ์ด๋ผ๊ณ  ์นญํ•œ๋‹ค. ๋ ˆ๋ฒจ์„ ๋ชจ๋‘ ์†Œ๋น„ํ•œ ์•”ํ˜ธ๋ฌธ์˜ ๋ ˆ๋ฒจ์„ ๋‹ค์‹œ ๋ณต์›ํ•˜๋Š” ๊ณผ์ •์„ ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘ (bootstrapping)์ด๋ผ๊ณ  ์นญํ•œ๋‹ค. ์ผ๋ฐ˜์ ์œผ๋กœ ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘์€ ๋งค์šฐ ์˜ค๋ž˜ ๊ฑธ๋ฆฌ๋Š” ์—ฐ์‚ฐ์ด๋ฉฐ ์‹œ๊ฐ„ ๋ฐ ๊ณต๊ฐ„ ๋ณต์žก๋„๊ฐ€ ํฌ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜, ๋”ฅ๋Ÿฌ๋‹๊ณผ ๊ฐ™์ด ๊นŠ์ด๊ฐ€ ํฐ ์—ฐ์‚ฐ์„ ์ˆ˜ํ–‰ํ•˜๋Š” ๊ฒฝ์šฐ ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘์ด ํ•„์ˆ˜์ ์ด๋‹ค. ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” ์ •๋ณด ๋ณดํ˜ธ ๊ธฐ๊ณ„ํ•™์Šต์„ ์œ„ํ•œ ์ƒˆ๋กœ์šด ํ”„๋กœํ† ์ฝœ์„ ์ œ์•ˆํ•œ๋‹ค. ์ด ํ”„๋กœํ† ์ฝœ์—์„œ๋Š” ์ž…๋ ฅ ๋ฉ”์‹œ์ง€์™€ ๋”๋ถˆ์–ด ์‹ ๊ฒฝ๋ง์˜ ์ค‘๊ฐ„๊ฐ’๋“ค ๋˜ํ•œ ์•ˆ์ „ํ•˜๊ฒŒ ๋ณดํ˜ธ๋œ๋‹ค. ๊ทธ๋Ÿฌ๋‚˜ ์—ฌ์ „ํžˆ ์‚ฌ์šฉ์ž์˜ ํ†ต์‹  ๋ฐ ์—ฐ์‚ฐ ๋ณต์žก๋„๋Š” ๋‚ฎ๊ฒŒ ์œ ์ง€๋œ๋‹ค. Cheon, Kim, Kim ๊ทธ๋ฆฌ๊ณ  Song (CKKS)๊ฐ€ ์ œ์•ˆํ•œ ์•”ํ˜ธ ์‹œ์Šคํ…œ (Asiacrypt 17)์€ ๊ธฐ๊ณ„ํ•™์Šต ๋“ฑ์—์„œ ๊ฐ€์žฅ ๋„๋ฆฌ ์“ฐ์ด๋Š” ๋ฐ์ดํ„ฐ์ธ ์‹ค์ˆ˜๋ฅผ ํšจ์œจ์ ์œผ๋กœ ๋‹ค๋ฃฐ ์ˆ˜ ์žˆ์œผ๋ฏ€๋กœ ๊ฐ€์žฅ ์ด‰๋ง๋ฐ›๋Š” ์™„์ „ ๋™ํ˜• ์•”ํ˜ธ ์‹œ์Šคํ…œ์ด๋‹ค. ๊ทธ๋Ÿฌ๋‚˜, ์˜ค๋ฅ˜์˜ ์ฆํญ๊ณผ ์ „ํŒŒ๊ฐ€ CKKS ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ๊ฐ€์žฅ ํฐ ๋‹จ์ ์ด๋‹ค. ์ด ๋…ผ๋ฌธ์—์„œ๋Š” ์•„๋ž˜์˜ ๊ธฐ์ˆ ์„ ํ™œ์šฉํ•˜์—ฌ CKKS ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ์˜ค๋ฅ˜๋ฅผ ์ค„์ด๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•˜๋ฉฐ, ์ด๋Š” ๊ทผ์‚ฌ ๋™ํ˜• ์•”ํ˜ธ์— ์ผ๋ฐ˜ํ™”ํ•˜์—ฌ ์ ์šฉํ•  ์ˆ˜ ์žˆ๋‹ค. ์ฒซ์งธ, ์‹ ํ˜ธ ๋Œ€๋น„ ์žก์Œ ๋น„ (signal-to-noise ratio, SNR)์˜ ๊ฐœ๋…์„ ๋„์ž…ํ•˜์—ฌ, SNR๋ฅผ ์ตœ๋Œ€ํ™”ํ•˜๋„๋ก ์—ฐ์‚ฐ์˜ ์ˆœ์„œ๋ฅผ ์žฌ์กฐ์ •ํ•œ๋‹ค. ๊ทธ๋Ÿฌ๊ธฐ ์œ„ํ•ด์„œ๋Š”, ์˜ค๋ฅ˜์˜ ์ตœ๋Œ€์น˜ ๋Œ€์‹  ๋ถ„์‚ฐ์ด ์ตœ์†Œํ™”๋˜์–ด์•ผ ํ•˜๋ฉฐ, ์ด๋ฅผ ๊ด€๋ฆฌํ•ด์•ผ ํ•œ๋‹ค. ๋‘˜์งธ, ์˜ค๋ฅ˜์˜ ๋ถ„์‚ฐ์„ ์ตœ์†Œํ™”ํ•œ๋‹ค๋Š” ๊ฐ™์€ ๊ด€์ ์—์„œ ์ƒˆ๋กœ์šด ๋‹คํ•ญ์‹ ๊ทผ์‚ฌ ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด ๊ทผ์‚ฌ ๋ฐฉ๋ฒ•์€ ํŠนํžˆ, CKKS ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘์— ์ ์šฉ๋˜์—ˆ์œผ๋ฉฐ, ์ข…๋ž˜ ๊ธฐ์ˆ ๋ณด๋‹ค ๋” ๋‚ฎ์€ ์˜ค๋ฅ˜๋ฅผ ๋‹ฌ์„ฑํ•œ๋‹ค. ์œ„์˜ ๋ฐฉ๋ฒ•์— ๋”ํ•˜์—ฌ, ๊ทผ์‚ฌ ๋‹คํ•ญ์‹์„ ๊ตฌํ•˜๋Š” ๋ฌธ์ œ๋ฅผ L2-norm ์ตœ์†Œํ™” ๋ฌธ์ œ๋กœ ์น˜ํ™˜ํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ด๋ฅผ ํ†ตํ•ด์„œ ์‚ฌ์ธ ํ•จ์ˆ˜์˜ ๋„์ž… ์—†์ด ๊ทผ์‚ฌ ๋‹คํ•ญ์‹์„ ๊ตฌํ•˜๋Š” ๋ฐฉ๋ฒ•์„ ์ œ์•ˆํ•œ๋‹ค. ์ œ์•ˆ๋œ ๋ฐฉ๋ฒ•์„ ์‚ฌ์šฉํ•˜๋ฉด, q=O(m^{3/2})๋ผ๋Š” ์ œ์•ฝ์„ q=O(m)์œผ๋กœ ์ค„์ผ ์ˆ˜ ์žˆ์œผ๋ฉฐ, ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘์— ํ•„์š”ํ•œ ๋ ˆ๋ฒจ ์†Œ๋ชจ๋ฅผ ์ค„์ผ ์ˆ˜ ์žˆ๋‹ค. ์„ฑ๋Šฅ ํ–ฅ์ƒ์€ HEAAN๊ณผ SEAL ๋“ฑ์˜ ๋™ํ˜• ์•”ํ˜ธ ๋ผ์ด๋ธŒ๋Ÿฌ๋ฆฌ๋ฅผ ํ™œ์šฉํ•œ ๊ตฌํ˜„์„ ํ†ตํ•ด ์ฆ๋ช…ํ–ˆ์œผ๋ฉฐ, ๊ตฌํ˜„์„ ํ†ตํ•ด์„œ ์—ฐ์‚ฐ ์žฌ์ •๋ ฌ๊ณผ ์ƒˆ๋กœ์šด ๋ถ€ํŠธ์ŠคํŠธ๋ž˜ํ•‘์ด CKKS ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ์„ฑ๋Šฅ์„ ํ–ฅ์ƒํ•จ์„ ํ™•์ธํ–ˆ๋‹ค. ๋”ฐ๋ผ์„œ, ๋ณด์•ˆ์„ฑ๊ณผ ์„ฑ๋Šฅ์˜ ํƒ€ํ˜‘ ์—†์ด ๊ทผ์‚ฌ ๋™ํ˜• ์•”ํ˜ธ๋ฅผ ์‚ฌ์šฉํ•˜๋Š” ์„œ๋น„์Šค์˜ ์งˆ์„ ํ–ฅ์ƒํ•  ์ˆ˜ ์žˆ๋‹ค. ์–‘์ž ์ปดํ“จํ„ฐ๋ฅผ ํ™œ์šฉํ•˜์—ฌ ์ „ํ†ต์ ์ธ ๊ณต๊ฐœํ‚ค ์•”ํ˜ธ๋ฅผ ๊ณต๊ฒฉํ•˜๋Š” ํšจ์œจ์ ์ธ ์•Œ๊ณ ๋ฆฌ์ฆ˜์ด ๊ณต๊ฐœ๋˜๋ฉด์„œ, ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ์— ๋Œ€ํ•œ ํ•„์š”์„ฑ์ด ์ฆ๋Œ€ํ–ˆ๋‹ค. ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์•”ํ˜ธ๋Š” ํฌ์ŠคํŠธ ์–‘์ž ์•”ํ˜ธ๋กœ์จ ๋„๋ฆฌ ์—ฐ๊ตฌ๋˜์—ˆ๋‹ค. ์ž‘์€ ํ‚ค ํฌ๊ธฐ๋ฅผ ๊ฐ–๋Š” ์ƒˆ๋กœ์šด ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์ „์ž ์„œ๋ช… ์‹œ์Šคํ…œ๊ณผ ๋ถ€ํ˜ธ ๊ธฐ๋ฐ˜ ์•”ํ˜ธ๋ฅผ ๊ณต๊ฒฉํ•˜๋Š” ๋ฐฉ๋ฒ•์ด ๋…ผ๋ฌธ์— ์ œ์•ˆ๋˜์–ด ์žˆ๋‹ค. pqsigRM์ด๋ผ ๋ช…๋ช…ํ•œ ์ „์ž ์„œ๋ช… ์‹œ์Šคํ…œ์ด ๊ทธ๊ฒƒ์ด๋‹ค. ์ด ์ „์ž ์„œ๋ช… ์‹œ์Šคํ…œ์€ ์ˆ˜์ •๋œ Reed-Muller (RM) ๋ถ€ํ˜ธ๋ฅผ ํ™œ์šฉํ•˜๋ฉฐ, ์„œ๋ช…์˜ ๋ณต์žก๋„์™€ ํ‚ค ํฌ๊ธฐ๋ฅผ ์ข…๋ž˜ ๊ธฐ์ˆ ๋ณด๋‹ค ๋งŽ์ด ์ค„์ธ๋‹ค. pqsigRM์€ hull์˜ ์ฐจ์›์ด ํฐ (U, U+V) ๋ถ€ํ˜ธ์™€ ์ด์˜ ๋ณตํ˜ธํ™”๋ฅผ ์ด์šฉํ•˜์—ฌ, ์„œ๋ช…์—์„œ ํฐ ์ด๋“์ด ์žˆ๋‹ค. ์ด ๋ณตํ˜ธํ™” ์•Œ๊ณ ๋ฆฌ์ฆ˜์€ ์ฃผ์–ด์ง„ ๋ชจ๋“  ์ฝ”์…‹ (coset)์˜ ์›์†Œ์— ๋Œ€ํ•˜์—ฌ ์ž‘์€ ํ—ค๋ฐ ๋ฌด๊ฒŒ๋ฅผ ๊ฐ–๋Š” ์›์†Œ๋ฅผ ๋ฐ˜ํ™˜ํ•œ๋‹ค. ๋˜ํ•œ, ์ˆ˜์ •๋œ RM ๋ถ€ํ˜ธ๋ฅผ ์ด์šฉํ•˜์—ฌ, ์•Œ๋ ค์ง„ ๋ชจ๋“  ๊ณต๊ฒฉ์— ์ €ํ•ญํ•œ๋‹ค. 128๋น„ํŠธ ์•ˆ์ •์„ฑ์— ๋Œ€ํ•ด์„œ ์„œ๋ช…์˜ ํฌ๊ธฐ๋Š” 4096 ๋น„ํŠธ์ด๊ณ , ๊ณต๊ฐœ ํ‚ค์˜ ํฌ๊ธฐ๋Š” 1MB๋ณด๋‹ค ์ž‘๋‹ค. ์ตœ๊ทผ, Ivanov, Kabatiansky, Krouk, ๊ทธ๋ฆฌ๊ณ  Rumenko (IKKR)๊ฐ€ McEliece ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ์„ธ ๊ฐ€์ง€ ๋ณ€ํ˜•์„ ๋ฐœํ‘œํ–ˆ๋‹ค (CBCrypto 2020, Eurocrypt 2020์™€ ํ•จ๊ป˜ ์ง„ํ–‰). ๋ณธ ๋…ผ๋ฌธ์—์„œ๋Š” IKKR ์•”ํ˜ธ ์‹œ์Šคํ…œ์ค‘ ํ•˜๋‚˜๊ฐ€ McEliece ์•”ํ˜ธ ์‹œ์Šคํ…œ๊ณผ ๋™์น˜์ž„์„ ์ฆ๋ช…ํ•œ๋‹ค. ๋˜ํ•œ ๋‚˜๋จธ์ง€ IKKR ์•”ํ˜ธ ์‹œ์Šคํ…œ์— ๋Œ€ํ•œ ๋‹คํ•ญ ์‹œ๊ฐ„ ๊ณต๊ฒฉ์„ ์ œ์•ˆํ•œ๋‹ค. ์ œ์•ˆํ•˜๋Š” ๊ณต๊ฒฉ์€ IKKR ์•”ํ˜ธ ์‹œ์Šคํ…œ์˜ ์„ ํ˜•์„ฑ์„ ํ™œ์šฉํ•œ๋‹ค. ๋˜ํ•œ, ์ด ๋…ผ๋ฌธ์€ ์ œ์•ˆํ•œ ๊ณต๊ฒฉ์˜ ๊ตฌํ˜„์„ ํฌํ•จํ•˜๋ฉฐ, ์ œ์•ˆ๋œ ๊ณต๊ฒฉ์€ 0.2์ดˆ ์ด๋‚ด์— ๋ฉ”์‹œ์ง€๋ฅผ ๋ณต์›ํ•˜๊ณ , ์ด๋Š” ์ •์ƒ์ ์ธ ๋ณตํ˜ธํ™”๋ณด๋‹ค ๋น ๋ฅธ ์†๋„์ด๋‹ค.Contents Abstract i Contents iv List of Tables ix List of Figures xi 1 Introduction 1 1.1 Homomorphic Encryption and Privacy-Preserving Machine Learning 4 1.2 High-Precision CKKS Scheme and Its Bootstrapping 5 1.2.1 Near-Optimal Bootstrapping of the CKKS Scheme Using Least Squares Method 6 1.2.2 Variance-Minimizing and Optimal Bootstrapping of the CKKS Scheme 8 1.3 Efficient Code-Based Signature Scheme and Cryptanalysis of the Ivanov-Kabatiansky-Krouk-Rumenko Cryptosystems 10 1.3.1 Modified pqsigRM: An Efficient Code-Based Signature Scheme 11 1.3.2 Ivanov-Kabatiansky-Krouk-Rumenko Cryptosystems and Its Equality 13 1.4 Organization of the Dissertation 14 2 Preliminaries 15 2.1 Basic Notation 15 2.2 Privacy-Preserving Machine Learning and Security Terms 16 2.2.1 Privacy-Preserving Machine Learning and Security Terms 16 2.2.2 Privacy-Preserving Machine Learning 17 2.3 The CKKS Scheme and Its Bootstrapping 18 2.3.1 The CKKS Scheme 18 2.3.2 CKKS Scheme in RNS 22 2.3.3 Bootstrapping of the CKKS Scheme 24 2.3.4 Statistical Characteristics of Modulus Reduction and Failure Probability of Bootstrapping of the CKKS Scheme 26 2.4 Approximate Polynomial and Signal-to-Noise Perspective for Approximate Homomorphic Encryption 27 2.4.1 Chebyshev Polynomials 27 2.4.2 Signal-to-Noise Perspective of the CKKS Scheme 28 2.5 Preliminary for Code-Based Cryptography 29 2.5.1 The McEliece Cryptosystem 29 2.5.2 CFS Signature Scheme 30 2.5.3 ReedMuller Codes and Recursive Decoding 31 2.5.4 IKKR Cryptosystems 33 3 Privacy-Preserving Machine Learning via FHEWithout Bootstrapping 37 3.1 Introduction 37 3.2 Information Theoretic Secrecy and HE for Privacy-Preserving Machine Learning 38 3.2.1 The Failure Probability of Ordinary CKKS Bootstrapping 39 3.3 Comparison With Existing Methods 43 3.3.1 Comparison With the Hybrid Method 43 3.3.2 Comparison With FHE Method 44 3.4 Comparison for Evaluating Neural Network 45 4 High-Precision Approximate Homomorphic Encryption and Its Bootstrapping by Error Variance Minimization and Convex Optimization 50 4.1 Introduction 50 4.2 Optimization of Error Variance in the Encrypted Data 51 4.2.1 Tagged Information for Ciphertext 52 4.2.2 WorstCase Assumption 53 4.2.3 Error in Homomorphic Operations of the CKKS Scheme 54 4.2.4 Reordering Homomorphic Operations 59 4.3 Near-Optimal Polynomial for Modulus Reduction 66 4.3.1 Approximate Polynomial Using L2-Norm optimization 66 4.3.2 Efficient Homomorphic Evaluation of the Approximate Polynomial 70 4.4 Optimal Approximate Polynomial and Bootstrapping of the CKKS Scheme 73 4.4.1 Polynomial Basis Error and Polynomial Evaluation in the CKKS Scheme 73 4.4.2 Variance-Minimizing Polynomial Approximation 74 4.4.3 Optimal Approximate Polynomial for Bootstrapping and Magnitude of Its Coefficients 75 4.4.4 Reducing Complexity and Error Using Odd Function 79 4.4.5 Generalization of Weight Constants and Numerical Method 80 4.5 Comparison and Implementation 84 4.6 Reduction of Level Loss in Bootstrapping 89 4.7 Implementation of the Proposed Method and Performance Comparison 92 4.7.1 Error Variance Minimization 92 4.7.2 Weight Constant and Minimum Error Variance 93 4.7.3 Comparison of the Proposed MethodWith the Previous Methods 96 5 Efficient Code-Based Signature Scheme and Cryptanalysis of Code-Based Cryptosystems 104 5.1 Introduction 104 5.2 Modified ReedMuller Codes and Proposed Signature Scheme 105 5.2.1 Partial Permutation of Generator Matrix and Modified ReedMuller Codes 105 5.2.2 Decoding of Modified ReedMuller Codes 108 5.2.3 Proposed Signature Scheme 110 5.3 Security Analysis of Modified pqsigRM 111 5.3.1 Decoding One Out of Many 112 5.3.2 Security Against Key Substitution Attacks 114 5.3.3 EUFCMA Security 114 5.4 Indistinguishability of the Public Code and Signature 120 5.4.1 Modifications of Public Code 121 5.4.2 Public Code Indistinguishability 124 5.4.3 Signature Leaks 126 5.5 Parameter Selection 126 5.5.1 Parameter Sets 126 5.5.2 Statistical Analysis for Determining Number of Partial Permutations 128 5.6 Equivalence of the Prototype IKKR and the McEliece Cryptosystems 131 5.7 Cryptanalysis of the IKKR Cryptosystems 133 5.7.1 Linearity of Two Variants of IKKR Cryptosystems 133 5.7.2 The Attack Algorithm 134 5.7.3 Implementation 135 6 Conclusion 139 6.1 Privacy-Preserving Machine Learning Without Bootstrapping 139 6.2 Variance-Minimization in the CKKS Scheme 140 6.3 L2-Norm Minimization for the Bootstrapping of the CKKS Scheme 141 6.4 Modified pqsigRM: RM Code-Based Signature Scheme 142 6.5 Cryptanalysis of the IKKR Cryptosystem 143 Abstract (In Korean) 155 Acknowlegement 158Docto

    Modern Cryptography Volume 1

    Get PDF
    This open access book systematically explores the statistical characteristics of cryptographic systems, the computational complexity theory of cryptographic algorithms and the mathematical principles behind various encryption and decryption algorithms. The theory stems from technology. Based on Shannon's information theory, this book systematically introduces the information theory, statistical characteristics and computational complexity theory of public key cryptography, focusing on the three main algorithms of public key cryptography, RSA, discrete logarithm and elliptic curve cryptosystem. It aims to indicate what it is and why it is. It systematically simplifies and combs the theory and technology of lattice cryptography, which is the greatest feature of this book. It requires a good knowledge in algebra, number theory and probability statistics for readers to read this book. The senior students majoring in mathematics, compulsory for cryptography and science and engineering postgraduates will find this book helpful. It can also be used as the main reference book for researchers in cryptography and cryptographic engineering areas

    An Improved BKW Algorithm for LWE with Applications to Cryptography and Lattices

    Get PDF
    In this paper, we study the Learning With Errors problem and its binary variant, where secrets and errors are binary or taken in a small interval. We introduce a new variant of the Blum, Kalai and Wasserman algorithm, relying on a quantization step that generalizes and fine-tunes modulus switching. In general this new technique yields a significant gain in the constant in front of the exponent in the overall complexity. We illustrate this by solving p within half a day a LWE instance with dimension n = 128, modulus q=n2q = n^2, Gaussian noise ฮฑ=1/(n/ฯ€logโก2n)\alpha = 1/(\sqrt{n/\pi} \log^2 n) and binary secret, using 2282^{28} samples, while the previous best result based on BKW claims a time complexity of 2742^{74} with 2602^{60} samples for the same parameters. We then introduce variants of BDD, GapSVP and UniqueSVP, where the target point is required to lie in the fundamental parallelepiped, and show how the previous algorithm is able to solve these variants in subexponential time. Moreover, we also show how the previous algorithm can be used to solve the BinaryLWE problem with n samples in subexponential time 2(lnโก2/2+o(1))n/logโกlogโกn2^{(\ln 2/2+o(1))n/\log \log n}. This analysis does not require any heuristic assumption, contrary to other algebraic approaches; instead, it uses a variant of an idea by Lyubashevsky to generate many samples from a small number of samples. This makes it possible to asymptotically and heuristically break the NTRU cryptosystem in subexponential time (without contradicting its security assumption). We are also able to solve subset sum problems in subexponential time for density o(1)o(1), which is of independent interest: for such density, the previous best algorithm requires exponential time. As a direct application, we can solve in subexponential time the parameters of a cryptosystem based on this problem proposed at TCC 2010.Comment: CRYPTO 201

    NTRU-KE: A Lattice-based Public Key Exchange Protocol

    Get PDF
    Public key exchange protocol is identified as an important application in the field of public-key cryptography. Most of the existing public key exchange schemes are Diffie-Hellman (DH)-type, whose security is based on DH problems over different groups. Note that there exists Shor\u27s polynomial-time algorithm to solve these DH problems when a quantum computer is available, we are therefore motivated to seek for a non-DH-type and quantum resistant key exchange protocol. To this end, we turn our attention to lattice-based cryptography. The higher methodology behind our roadmap is that in analogy to the link between ElGamal, DSA, and DH, one should expect a NTRU lattice-based key exchange primitive in related to NTRU-ENCRYPT and NTRU-SIGN. However, this excepted key exchange protocol is not presented yet and still missing. In this paper, this missing key exchange protocol is found, hereafter referred to as NTRU-KE, which is studied in aspects of security and key-mismatch failure. In comparison with ECDH (Elliptic Curve-based Diffie-Hellman), NTRU-KE features faster computation speed, resistance to quantum attack, and more communication overhead. Accordingly, we come to the conclusion that NTRU-KE is currently comparable with ECDH. However, decisive advantage of NTRU-KE will occur when quantum computers become a reality
    • โ€ฆ
    corecore