scispace - formally typeset
Book ChapterDOI

Lattice Cryptography for the Internet

Reads0
Chats0
TLDR
This work focuses on developing lattice cryptography for deployment in real-world cryptosystems and protocols, and demonstrates that for basic tasks like encryption and authentication, lattice-based primitives can have performance competitive with (or even surpassing) those based on classical mechanisms.
Abstract
In recent years, lattice-based cryptography has been recognized for its many attractive properties, such as strong provable security guarantees and apparent resistance to quantum attacks, flexibility for realizing powerful tools like fully homomorphic encryption, and high asymptotic efficiency Indeed, several works have demonstrated that for basic tasks like encryption and authentication, lattice-based primitives can have performance competitive with (or even surpassing) those based on classical mechanisms like RSA or Diffie-Hellman However, there still has been relatively little work on developing lattice cryptography for deployment in real-world cryptosystems and protocols

read more

Content maybe subject to copyright    Report

Citations
More filters
Proceedings Article

Post-quantum key exchange: a new hope

TL;DR: New parameters and a better suited error distribution are proposed, the scheme's hardness against attacks by quantum computers is analyzed in a conservative way, a new and more efficient error-reconciliation mechanism is introduced, and a defense against backdoors and all-for-the-price-of-one attacks is proposed.
Proceedings ArticleDOI

CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM

TL;DR: This paper introduces Kyber, a portfolio of post-quantum cryptographic primitives built around a key-encapsulation mechanism (KEM), based on hardness assumptions over module lattices, and introduces a CPA-secure public-key encryption scheme and eventually construct, in a black-box manner, CCA-secure encryption, key exchange, and authenticated-key-exchange schemes.
Book ChapterDOI

A Modular Analysis of the Fujisaki-Okamoto Transformation

TL;DR: The Fujisaki-Okamoto (FO) transformation as discussed by the authors turns any weakly secure public-key encryption scheme into a strongly secure one in the random oracle model, but it suffers from several drawbacks such as a non-tight security reduction, and the need for a perfectly correct scheme.
Proceedings ArticleDOI

Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem

TL;DR: This work demonstrates the practicality of post-quantum key exchange by constructing cipher suites for the Transport Layer Security (TLS) protocol that provide key exchange based on the ring learning with errors (R-LWE) problem, and accompanies these cipher suites with a rigorous proof of security.
Posted Content

A Decade of Lattice Cryptography.

TL;DR: Lattice-based cryptography is the use of conjectured hard problems on point lattices in Rn as the foundation for secure cryptographic systems as mentioned in this paper, which is the main feature of lattice cryptography.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Journal ArticleDOI

A method for obtaining digital signatures and public-key cryptosystems

TL;DR: An encryption method is presented with the novel property that publicly revealing an encryption key does not thereby reveal the corresponding decryption key.
Proceedings ArticleDOI

Random oracles are practical: a paradigm for designing efficient protocols

TL;DR: It is argued that the random oracles model—where all parties have access to a public random oracle—provides a bridge between cryptographic theory and cryptographic practice, and yields protocols much more efficient than standard ones while retaining many of the advantages of provable security.

Security Architecture for the Internet Protocol

R. Atkinson
TL;DR: This document describes an updated version of the "Security Architecture for IP", which is designed to provide security services for traffic at the IP layer, and obsoletes RFC 2401 (November 1998).
Proceedings ArticleDOI

Universally composable security: a new paradigm for cryptographic protocols

TL;DR: The notion of universally composable security was introduced in this paper for defining security of cryptographic protocols, which guarantees security even when a secure protocol is composed of an arbitrary set of protocols, or more generally when the protocol is used as a component of a system.