Skip to main content
Log in

Lattice-based key exchange on small integer solution problem

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

In this paper, we propose a new hard problem, called bilateral inhomogeneous small integer solution (Bi-ISIS), which can be seen as an extension of the small integer solution problem on lattices. The main idea is that, instead of choosing a rectangle matrix, we choose a square matrix with small rank to generate Bi-ISIS problem without affecting the hardness of the underlying SIS problem. Based on this new problem, we present two new hardness problems: computational Bi-ISIS and decisional problems. As a direct application of these problems, we construct a new lattice-based key exchange (KE) protocol, which is analogous to the classic Diffie-Hellman KE protocol. We prove the security of this protocol and show that it provides better security in case of worst-case hardness of lattice problems, relatively efficient implementations, and great simplicity.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ajtai M. Generating hard instances of lattice problems. In: Proceedings of the 28th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 1996. 99–108

    Google Scholar 

  2. Goldreich O, Goldwasser S, Halevi S. Collision-free hashing from lattice problems. ECCC, 1996, 3: 236–241

    Google Scholar 

  3. Micciancio D. Generalized compact knapsacks, cyclic lattices, and efficient one-way functions from worst-case complexity assumptions. In: The 43rd Annual IEEE Symposium on Foundations of Computer Science. Vancouver: IEEE Press, 2002. 356–365

    Google Scholar 

  4. Peikert C, Vaikuntanathan V, Waters B. A framework for efficient and composable oblivious transfer. Advances in Cryptology-CRYPTO 2008. Berlin/Heidelberg: Springer, 2008. 554–571

    Chapter  Google Scholar 

  5. Ajtai M, Dwork C. A public-key cryptosystem with worst-case/average-case equivalence. In: Proceedings of the 29th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 1997. 284–293

    Google Scholar 

  6. Regev O. New lattice-based cryptographic constructions. J ACM, 2004, 51: 899–942

    Article  MathSciNet  MATH  Google Scholar 

  7. Regev O. On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the 37th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2005. 84–93

    Google Scholar 

  8. Peikert C, Waters B. Lossy trapdoor functions and their applications. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2008. 187–196

    Google Scholar 

  9. Peikert C. Public-key cryptosystems from the worst-case shortest vector problem. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2009. 333–342

    Google Scholar 

  10. Lindner R, Peikert C. Better key sizes (and attacks) for LWE-based encryption. Topics in Cryptology-CT-RSA 2011. Berlin/Heidelberg: Springer, 2011. 319–339

    Chapter  Google Scholar 

  11. Micciancio D, Peikert C. Trapdoors for lattices: Simpler, tighter, faster, smaller. Advances in Cryptology-EUROCRYPT 2012. Berlin/Heidelberg: Springer, 2012. 700–718

    Chapter  Google Scholar 

  12. Gentry C, Peikert C, Vaikuntanathan V. Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2008. 197–206

    Google Scholar 

  13. Cash D, Hofheinz D, Kiltz E, et al. Bonsai trees, or how to delegate a lattice basis. Advances in Cryptology-EUROCRYPT 2010. Berlin/Heidelberg: Springer, 2010. 523–552

    Chapter  Google Scholar 

  14. Boyen X. Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more. Public Key Cryptography-PKC 2010. Berlin/Heidelberg: Springer, 2010. 499–517

    Chapter  Google Scholar 

  15. Lyubashevsky V. Lattice signatures without trapdoors. Advances in Cryptology-EUROCRYPT 2012. Berlin/Heidelberg: Springer, 2012. 738–755

    Chapter  Google Scholar 

  16. Agrawal S, Boneh D, Boyen X. Efficient lattice (h)ibe in the standard model. Advances in Cryptology-EUROCRYPT 2010. Berlin/Heidelberg: Springer, 2010. 553–572

    Chapter  Google Scholar 

  17. Agrawal S, Boneh D, Boyen X. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. Advances in Cryptology-CRYPTO 2010. Berlin/Heidelberg: Springer, 2010. 98–115

    Chapter  Google Scholar 

  18. Gentry C. Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2009. 169–178

    Google Scholar 

  19. Gentry C. Toward basing fully homomorphic encryption on worst-case hardness. Advances in Cryptology-CRYPTO 2010. Berlin/Heidelberg: Springer, 2010. 116–137

    Chapter  Google Scholar 

  20. Brakerski Z, Vaikuntanathan V. Fully homomorphic encryption from ring-LWE and security for key dependent messages. Advances in Cryptology-CRYPTO 2011. Berlin/Heidelberg: Springer, 2011. 505–524

    Chapter  Google Scholar 

  21. Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE. In: The 52nd Annual IEEE Symposium on Foundations of Computer Science. California: IEEE Press, 2011. 97–106

    Google Scholar 

  22. Brakerski Z, Gentry C, Vaikuntanathan V. (Leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. New York: ACM Press, 2012. 309–325

    Chapter  Google Scholar 

  23. Micciancio D, Regev O. Lattice-based cryptography. Post-Quantum Cryptography. Berlin/Heidelberg: Springer, 2009. 147–191

    Book  Google Scholar 

  24. Micciancio D, Regev O. Worst-case to average-case reductions based on gaussian measures. SIAM J Comput, 2007, 37: 267–302

    Article  MathSciNet  MATH  Google Scholar 

  25. Micciancio D, Vadhan S P. Statistical zero-knowledge proofs with efficient provers: Lattice problems and more. Advances in Cryptology-CRYPTO 2003. Berlin/Heidelberg: Springer, 2003. 282–298

    Chapter  Google Scholar 

  26. Lyubashevsky V. Lattice-based identification schemes secure under active attacks. Public Key Cryptography-PKC 2008. Berlin/Heidelberg: Springer, 2008. 162–179

    Chapter  Google Scholar 

  27. Kawachi A, Tanaka K, Xagawa K. Concurrently secure identification schemes based on the worst-case hardness of lattice problems. Advances in Cryptology-ASIACRYPT 2008. Berlin/Heidelberg: Springer, 2008. 372–389

    Chapter  Google Scholar 

  28. Diffie W, Hellman M. New directions in cryptography. IEEE Trans Inf Theory, 1976, 22: 644–654

    Article  MathSciNet  MATH  Google Scholar 

  29. Boneh D. The decision diffie-hellman problem. Algorithmic Number Theory. Berlin/Heidelberg: Springer, 1998. 48–63

    Google Scholar 

  30. Bellare M, Rogaway P. Entity authentication and key distribution. Advances in Cryptology-CRYPTO’93. Berlin/Heidelberg: Springer, 1994. 232–249

    Google Scholar 

  31. Diffie W, Van Oorschot P C, Wiener M J. Authentication and authenticated key exchanges. Designs Codes Cryptogr, 1992, 2: 107–125

    Article  Google Scholar 

  32. Bird R, Gopal I, Herzberg A, et al. Systematic design of two-party authentication protocols. Advances in Cryptology-CRYPTO’91. Berlin/Heidelberg: Springer, 1992. 44–61

    Google Scholar 

  33. Blake-Wilson S, Menezes A. Entity authentication and authenticated key transport protocols employing asymmetric techniques. Security Protocols. Berlin/Heidelberg: Springer, 1998. 137–158

    Chapter  Google Scholar 

  34. Bellare M, Canetti R, Krawczyk H. A modular approach to the design and analysis of authentication and key exchange protocols. In: Proceedings of the 30th Annual ACM Symposium on Theory of Computing. New York: ACM Press, 1998. 419–428

    Google Scholar 

  35. Canetti R, Krawczyk H. Analysis of key-exchange protocols and their use for building secure channels (full version). Cryptology ePrint Archive, Report 2001/040, 2001. http://eprint.iacr.org/040

    Google Scholar 

  36. Hu H G, Hu L, Feng D G. On a class of pseudorandom sequences from elliptic curves over finite fields. IEEE Trans Info Theory, 2007, 53: 2598–2605

    Article  MathSciNet  Google Scholar 

  37. Hu H G, Feng D G. On quadratic bent functions in polynomial forms. IEEE Trans Info Theory, 2007, 53: 2610–2615

    Article  MathSciNet  Google Scholar 

  38. Nguyen P Q, Vidick T. Sieve algorithms for the shortest vector problem are practical. J Math Crypt, 2008, 2: 181–207

    MathSciNet  MATH  Google Scholar 

  39. Ajtai M, Kumar R, Sivakumar D. A sieve algorithm for the shortest lattice vector problem. In: Proceedings of the 33rd Annual ACM Symposium on Theory of Computing. New York: ACM Press, 2001. 601–610

    Google Scholar 

  40. Su D, Lü K W. Paillier’s trapdoor function hides Θ(n) bits. Sci China: Info Sci, 2011, 54: 1827–1836

    Article  MATH  Google Scholar 

  41. Su D, Lü K W. A new hard-core predicate of paillier’s trapdoor function. Advances in Cryptology-INDOCRYPT. Berlin/Heidelberg: Springer, 2009, 2009. 263–271

    Google Scholar 

  42. Zhu Y, Ahn G-J, Hu H X, et al. Dynamic audit services for outsourced storages in clouds. IEEE Trans Services Comput, 2013, 6: 227–238

    Article  Google Scholar 

  43. Zhu Y, Ahn G-J, Hu H X, et al. Role-based cryptosystem: A new cryptographic RBAC system based on role-key hierarchy. IEEE Trans Info Forensics and Security, 2013, 8: 2138–2153

    Article  Google Scholar 

  44. Hu H G, Gong G. New sets of zero or low correlation zone sequences via interleaving techniques. IEEE Trans Info Theory, 2010, 56: 1702–1713

    Article  MathSciNet  Google Scholar 

  45. Gong G, Tor H, Hu H G. A three-valued walsh transform from decimations of helleseth-gong sequences. IEEE Trans Info Theory, 2012, 58: 1158–1162

    Article  Google Scholar 

  46. Gong G, Tor H, Hu H G, et al. On the dual of certain ternary weakly regular bent functions. IEEE Trans Info Theory, 2012, 58: 2237–2243

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yan Zhu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, S., Zhu, Y., Ma, D. et al. Lattice-based key exchange on small integer solution problem. Sci. China Inf. Sci. 57, 1–12 (2014). https://doi.org/10.1007/s11432-014-5147-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-014-5147-z

Keywords

Navigation