Nothing Special   »   [go: up one dir, main page]

Skip to main content

Integer Reconstruction Public-Key Encryption

  • Conference paper
  • First Online:
Cryptology and Network Security (CANS 2019)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11829))

Included in the following conference series:

Abstract

In [AJPS18], Aggarwal, Joux, Prakash & Santha described an elegant public-key encryption (\(\mathsf {AJPS}\)-1) mimicking NTRU over the integers. This algorithm relies on the properties of Mersenne primes instead of polynomial rings.

A later ePrint [BCGN17] by Beunardeau et al. revised \(\mathsf {AJPS}\)-1’s initial security estimates. While lower than initially thought, the best known attack on \(\mathsf {AJPS}\)-1 still seems to leave the defender with an exponential advantage over the attacker [dBDJdW17]. However, this lower exponential advantage implies enlarging \(\mathsf {AJPS}\)-1’s parameters. This, plus the fact that \(\mathsf {AJPS}\)-1 encodes only a single plaintext bit per ciphertext, made \(\mathsf {AJPS}\)-1 impractical. In a recent update, Aggarwal et al. overcame this limitation by extending \(\mathsf {AJPS}\)-1’s bandwidth. This variant (\(\mathsf {AJPS}\hbox {-}\mathsf {ECC}\)) modifies the definition of the public-key and relies on error-correcting codes.

This paper presents a different high-bandwidth construction. By opposition to \(\mathsf {AJPS}\hbox {-}\mathsf {ECC}\), we do not modify the public-key, avoid using error-correcting codes and use backtracking to decrypt. The new algorithm is orthogonal to \(\mathsf {AJPS}\hbox {-}\mathsf {ECC}\) as both mechanisms may be concurrently used in the same ciphertext and cumulate their bandwidth improvement effects. Alternatively, we can increase \(\mathsf {AJPS}\hbox {-}\mathsf {ECC}\)’s information rate by a factor of 26 for the parameters recommended in [AJPS18].

The obtained bandwidth improvement and the fact that encryption and decryption are reasonably efficient, make our scheme an interesting post-quantum candidate.

H. Ferradi—This work was done while the first author was at NTT Research - Tokyo.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

Notes

  1. 1.

    AB or \(A,B_1,B_2\).

  2. 2.

    Except W.

  3. 3.

    Note that in AJPS-1/ECC given G one can compute F and vice versa.

  4. 4.

    Where \(\mathcal {H},\mathcal {H}'\)s are hash functions and \(\mathcal {F}\) is a block-cipher.

  5. 5.

    Note that \(\mathcal {B}_1(W,\emptyset ,0)=\mathcal {B}_2(W,\emptyset ,0,\text{ ID })\).

  6. 6.

    Link \(B_0,\ldots ,B_{t-1}\) in a way allowing the recovery of all the \(B_i\) if one of them is known (e.g. define \(B_i=\mathcal {F}_i(\text{ seed })\) where \(\mathcal {F}_k(m)\) is a block-cipher encrypting into \(\mathfrak {H}_{n,h}\)). Use the \(A_i\) to transport entropy or information. One successful decryption reveals the seed \(\Rightarrow \) open all the \(B_i\)s \(\Rightarrow \) all the t information containers \(A_i\).

  7. 7.

    Take FG coprime in \(\mathsf {Setup}\).

  8. 8.

    Again, “natural” \(\mathtt{11}\)s may be already present in the LSBs of \(\omega \), \(\mathtt{11}+\mathtt{01}\) may destroy an \(\mathtt{11}\), \(\mathtt{10}+\mathtt{01}\) may create fake \(\mathtt{11}\)s etc.

  9. 9.

    ePrint version 20170530:072202.

  10. 10.

    We consider m to be beyond exhaustive search, typically 160 bits.

  11. 11.

    Note that reading is circular i.e. wrapping around \(CG \bmod p\).

  12. 12.

    The possibly rotated.

  13. 13.

    Accidental similar-size prime factors may come from \(AF+GB\) as well, but those are few and hence easy to filter.

  14. 14.

    Note that as backtracking proceeds the SNR improves. In this paper SNR stands for the SNR at the beginning of the backtracking process.

  15. 15.

    i.e. where the sender encrypts by \(C\leftarrow Lm+B \bmod p\) this is insecure) or a similar trick.

References

  1. Aggarwal, D., Joux, A., Prakash, A., Sántha, M.: A New Public-Key Cryptosystem via Mersenne Numbers. Cryptology ePrint Archive, Report 2017/481 (2017). http://eprint.iacr.org/2017/481

  2. Aggarwal, D., Joux, A., Prakash, A., Sántha, M.: Mersenne-756839. Technical report, National Institute of Standards and Technology (2017). https://csrc.nist.gov/projects/post-quantum-cryptography/round-1-submissions

  3. Aggarwal, D., Joux, A., Prakash, A., Santha, M.: A new public-key cryptosystem via Mersenne numbers. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10993, pp. 459–482. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96878-0_16

    Chapter  Google Scholar 

  4. Beunardeau, M., Connolly, A., Géraud, R., Naccache, D.: On the Hardness of the Mersenne Low Hamming Ratio Assumption. Cryptology ePrint Archive, Report 2017/522 (2017). http://eprint.iacr.org/2017/522

  5. de Boer, K., Ducas, L., Jeffery, S., de Wolf, R.: Attacks on the AJPS Mersenne-Based Cryptosystem. Cryptology ePrint Archive, Report 2017/1171 (2017). https://eprint.iacr.org/2017/1171

  6. ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakley, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985). https://doi.org/10.1007/3-540-39568-7_2

    Chapter  Google Scholar 

  7. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: a ring-based public key cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054868

    Chapter  Google Scholar 

  8. Knuth, D.E.: The Art of Computer Programming. Addison-Wesley, Boston (1968)

    MATH  Google Scholar 

  9. Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261(4), 515–534 (1982)

    Article  MathSciNet  Google Scholar 

  10. Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_1

    Chapter  Google Scholar 

  11. NIST. Post Quantum Crypto Project, May 2017. http://csrc.nist.gov/groups/ST/post-quantum-crypto/. Accessed 19 May 2017

  12. Regev, O.: Lattice-based cryptography. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 131–141. Springer, Heidelberg (2006). https://doi.org/10.1007/11818175_8

    Chapter  Google Scholar 

  13. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  Google Scholar 

  14. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 26(5), 1484–1509 (1997)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

The authors thank Waïss Azizian, Sarah Houdaigoui and Qu\(\acute{\hat{\text {o}}}\)c Tún Lê for the development and the simulation of different backtracking strategies.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Houda Ferradi .

Editor information

Editors and Affiliations

A Appendix: A Broken Scheme Target for Repair

A Appendix: A Broken Scheme Target for Repair

While designing the algorithms in this paper we broke the following variant that we mention here as a fixing target. Let R be a secret n-bit number of the form: \(R\leftarrow \text{ random }|v_\ell |\text{ random }\) where \(v_{\ell }\) is defined as in Pattern identification, and define the auxiliary public-key \(L \leftarrow R/G\bmod p\). Note that this modifies the complexity assumption on which the scheme rests.

Encrypt by \(C\leftarrow AH+B+Lm\bmod p\) and decrypt by \(W\leftarrow GC=AF+GB+Rm \bmod p\). This offers a (noisy) visibility window on m allowing to extract and error-correct m.

The problem here is the equation defining L from which G can be revealed using LLL. It is unclear if this can be fixed using modifications in the encryption process and/or in parameter sizes. It is also interesting to determine if secure H-less variantsFootnote 15 can be designed.

Assuming that the above could be repaired, the following is for readers fond of dangerous games.

A dangerous game, that we do not recommend, reduces noise in the visibility window. If ABGF are generated in a biased way by shifting more Hamming weight into the MSBs and the LSBs as shown in Fig. 5, then the result of the multiplication modulo p of two such numbers results in a number of the form shown in Figs. 6 and 7. Those densities are illustrated in Figs. 8 and 9. This reduces the noise in the reading window and allows an easier recovery of m. It must be stressed that this increases the vulnerability of the public-key to the partition attacks of [BCGN17] as the attacker can better zoom on the information-rich part of F and G. This might be compensated by a higher h. Note that weight shifting does not necessarily need to be similar in all four variables ABFG and that several weight shifting schemes are circularly equivalent because of the multiplication modulo p.

Fig. 5.
figure 5

Unbalanced weight of ABFG before multiplication.

Fig. 6.
figure 6

Unbalanced weight of \(AF\bmod p\) and \(BG\bmod p\) after multiplication.

Fig. 7.
figure 7

Unbalanced weight of \(AF+BG\bmod p\) after addition.

Fig. 8.
figure 8

Unbalanced A and F for \(\{n,h,\varDelta \}=\{2^{14},32,6\}\).

Fig. 9.
figure 9

Unbalanced \(AF\bmod p\) for \(\{n,h,\varDelta \}=\{2^{14},32,6\}\). Note the relatively lower dot density at the middle of the diagram.

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Ferradi, H., Naccache, D. (2019). Integer Reconstruction Public-Key Encryption. In: Mu, Y., Deng, R., Huang, X. (eds) Cryptology and Network Security. CANS 2019. Lecture Notes in Computer Science(), vol 11829. Springer, Cham. https://doi.org/10.1007/978-3-030-31578-8_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-31578-8_23

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-31577-1

  • Online ISBN: 978-3-030-31578-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics