Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3125502.3125559acmotherconferencesArticle/Chapter ViewAbstractPublication PagesesweekConference Proceedingsconference-collections
research-article

Trends, challenges and needs for lattice-based cryptography implementations: special session

Published: 15 October 2017 Publication History

Abstract

Advances in computing steadily erode computer security at its foundation, calling for fundamental innovations to strengthen the weakening cryptographic primitives and security protocols. At the same time, the emergence of new computing paradigms, such as Cloud Computing and Internet of Everything, demand that innovations in security extend beyond their foundational aspects, to the actual design and deployment of these primitives and protocols while satisfying emerging design constraints such as latency, compactness, energy efficiency, and agility. While many alternatives have been proposed for symmetric key cryptography and related protocols (e.g., lightweight ciphers and authenticated encryption), the alternatives for public key cryptography are limited to post-quantum cryptography primitives and their protocols. In particular, lattice-based cryptography is a promising candidate, both in terms of foundational properties, as well as its application to traditional security problems such as key exchange, digital signature, and encryption/decryption. We summarize trends in lattice-based cryptographic schemes, some fundamental recent proposals for the use of lattices in computer security, challenges for their implementation in software and hardware, and emerging needs.

References

[1]
M. Ajtai. Generating Hard Instances of Lattice Problems. STOC '96.
[2]
R. Avanzi. The QARMA Block Cipher Family. Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes IACR Trans. Symmetric Cryptol. 2017.
[3]
C. Gentry et al. Trapdoors for Hard Lattices and New Cryptographic constructions. STOC '08.
[4]
D.J. Bernstein et al. Post-quantum RSA. Cryptology ePrint Archive, Report 2017/351.
[5]
D. Micciancio et al. Lattice-based Cryptography. PQC '09.
[6]
E. Alkim et al. Post-quantum Key Eexchange - a New Hope. Cryptology ePrint Archive, Report 2015/1092.
[7]
H. Nejatollahi et al. Implementations of Lattice-based Cryptography: A Survey. UCICECS-TR-17--04.
[8]
J. Buchmann et al. Discrete Ziggurat: A Time-Memory Trade-Off for Sampling from a Gaussian Distribution over the Integers. SAC '13.
[9]
J. Bos et al. Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE. CCS '16.
[10]
J. Borghoff et al. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications. ASIACRYPT 2012.
[11]
J. Howe et al. Lattice-based Encryption Over Standard Lattices in Hardware. DAC '16.
[12]
L. Ducas et al. Lattice Signatures and Bimodal Gaussians. Cryptology ePrint Archive, Report 2013/383.
[13]
O. Garcia-Morchon et al. DTLS-HIMMO: Achieving DTLS Certificate Security with Symmetric Key Overhead. ESORICS 2015.
[14]
T Oder et al. Lattice-based Cryptography: From Reconfigurable Hardware to ASIC. ISIC '16.
[15]
T. Pöppelmann et al. Enhanced Lattice-based Signatures on Reconfigurable Hardware. CHES '14.
[16]
V. Lyubashevsky et al. On Ideal Lattices and Learning With Errors Over Rings. EUROCRYPT '10.
[17]
C. F. Gauss. Disquisitiones Arithmeticae. (English Translation) Springer 1986.
[18]
L. K. Grover. A Fast Quantum Mechanical Algorithm for Database Search. STOC '96.
[19]
D. E. Knuth and A. C. Yao. The Complexity of Nonuniform Random Number Generation. Algorithms and Complexity 1976.
[20]
H. Nussbaumer. Fast Polynomial Transform Algorithms for Digital Convolution. IEEE Trans. Acoust. Speech 1980.
[21]
C. Peikert. A Decade of Lattice Cryptography. Cryptology ePrint Archive, Report 2015/939.
[22]
C. Peikert. An efficient and Parallel Gaussian Sampler for Lattices. Cryptology ePrint Archive, Report 2010/088.
[23]
O. Regev. On lattices, Learning With Errors, Random Linear Codes, and Cryptography. STOC '05.
[24]
P. W. Shor. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 26, 5 (October 1997).
[25]
V. Singh. A Practical Key Exchange for the Internet using Lattice Cryptography. Cryptology ePrint Archive, Report 2015/138.
[26]
J. von Neumann. Various Techniques Used in Connection With Random Digits. J. Res. Nat. Bur. Stand. 1951.

Cited By

View all
  • (2024)A Generalized Image Encryption Algorithm Utilizing the Single Switch Jerk Chaotic Oscillator2024 Advances in Science and Engineering Technology International Conferences (ASET)10.1109/ASET60340.2024.10708653(01-06)Online publication date: 3-Jun-2024
  • (2023)Unbreakable Security in a Quantum Age: A Systematic Literature Review on Post-Quantum Lattice-Based Standards2023 IEEE International Conference on Quantum Computing and Engineering (QCE)10.1109/QCE57702.2023.00023(131-141)Online publication date: 17-Sep-2023
  • (2022)ChevroCrypto – Security & Cryptography Broker2022 10th International Symposium on Digital Forensics and Security (ISDFS)10.1109/ISDFS55398.2022.9800797(1-5)Online publication date: 6-Jun-2022
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
CODES '17: Proceedings of the Twelfth IEEE/ACM/IFIP International Conference on Hardware/Software Codesign and System Synthesis Companion
October 2017
84 pages
ISBN:9781450351850
DOI:10.1145/3125502
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 October 2017

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. ideal lattices
  2. lattice based cryptography
  3. post-quantum cryptography
  4. public key cryptography
  5. ring-LWE

Qualifiers

  • Research-article

Conference

ESWEEK'17
ESWEEK'17: THIRTEENTH EMBEDDED SYSTEM WEEK
October 15 - 20, 2017
Seoul, Republic of Korea

Acceptance Rates

Overall Acceptance Rate 280 of 864 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)45
  • Downloads (Last 6 weeks)7
Reflects downloads up to 01 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Generalized Image Encryption Algorithm Utilizing the Single Switch Jerk Chaotic Oscillator2024 Advances in Science and Engineering Technology International Conferences (ASET)10.1109/ASET60340.2024.10708653(01-06)Online publication date: 3-Jun-2024
  • (2023)Unbreakable Security in a Quantum Age: A Systematic Literature Review on Post-Quantum Lattice-Based Standards2023 IEEE International Conference on Quantum Computing and Engineering (QCE)10.1109/QCE57702.2023.00023(131-141)Online publication date: 17-Sep-2023
  • (2022)ChevroCrypto – Security & Cryptography Broker2022 10th International Symposium on Digital Forensics and Security (ISDFS)10.1109/ISDFS55398.2022.9800797(1-5)Online publication date: 6-Jun-2022
  • (2021)Post-Quantum Cryptosystems for Internet-of-Things: A Survey on Lattice-Based AlgorithmsIoT10.3390/iot20100052:1(71-91)Online publication date: 5-Feb-2021
  • (2021)Post-Quantum Cryptography: Challenges and Opportunities for Robust and Secure HW Design2021 IEEE International Symposium on Defect and Fault Tolerance in VLSI and Nanotechnology Systems (DFT)10.1109/DFT52944.2021.9568301(1-6)Online publication date: 6-Oct-2021
  • (2021)Exploring Energy Efficient Architectures for RLWE Lattice-Based CryptographyJournal of Signal Processing Systems10.1007/s11265-020-01627-xOnline publication date: 12-Jan-2021
  • (2020)Synthesis of Flexible Accelerators for Early Adoption of Ring-LWE Post-quantum CryptographyACM Transactions on Embedded Computing Systems10.1145/337816419:2(1-17)Online publication date: 11-Mar-2020
  • (2020)Exploring Energy Efficient Quantum-resistant Signal Processing Using Array ProcessorsICASSP 2020 - 2020 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP)10.1109/ICASSP40776.2020.9053653(1539-1543)Online publication date: May-2020
  • (2019)Post-Quantum Lattice-Based Cryptography ImplementationsACM Computing Surveys10.1145/329254851:6(1-41)Online publication date: 28-Jan-2019
  • (2019)Lattice Based Cryptography : Its Applications, Areas of Interest & Future Scope2019 3rd International Conference on Computing Methodologies and Communication (ICCMC)10.1109/ICCMC.2019.8819706(988-993)Online publication date: Mar-2019
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media