Skip to main content

A New Lattice-Based Public-Key Cryptosystem Mixed with a Knapsack

  • Conference paper
Book cover Cryptology and Network Security (CANS 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7092))

Included in the following conference series:

Abstract

In SAC’98, Cai and Cusick proposed an efficient lattice-based public-key cryptosystem mixed with a knapsack. However, a ciphertext-only attack given by Pan and Deng shows that it is not secure. In this paper, we present a new efficient lattice-based public-key cryptosystem mixed with a knapsack, which can resist Pan and Deng’s attack well. What’s more, it has reasonable key size, quick encryption and decryption. However, we have to point out that the new cryptosystem has no security proof.

This work was supported in part by the NNSF of China (No. 11071285 and No. 60821002) and in part by 973 Project (No. 2011CB302401).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Ajtai, M.: Gennerating hard instances of lattice problems. In: The 28th STOC, pp. 99–108. ACM, New York (1996)

    Google Scholar 

  2. Ajtai, M.: Representing hard lattices with O(nlogn) bits. In: The 37th STOC, pp. 94–103. ACM, New York (2005)

    Google Scholar 

  3. Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average-case equivalence. In: The 29th STOC, pp. 284–293. ACM, New York (1997)

    Google Scholar 

  4. Babai, L.: On Lovász lattice reduction and the nearest lattice point problem. Combinatorica 6, 1–13 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  5. Cai, J.-Y., Cusick, T.W.: A Lattice-Based Public-Key Cryptosystem. In: Tavares, S., Meijer, H. (eds.) SAC 1998. LNCS, vol. 1556, pp. 219–233. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  6. Coppersmith, D., Shamir, A.: Lattice Attacks on NTRU. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 52–61. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  7. Goldreich, O., Goldwasser, S., Halevi, S.: Public-Key Cryptosystems from Lattice Reduction Problems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 112–131. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  8. Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: The 40th STOC, pp. 197–206. ACM, New York (2008)

    Google Scholar 

  9. Howgrave-Graham, N.: A Hybrid Lattice-Reduction and Meet-in-the-Middle Attack against NTRU. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 150–169. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  10. Howgrave-Graham, N., Silverman, J.H., Whyte, W.: A Meet-In-The-Meddle Attack on an NTRU Private Key. Technical report, http://www.ntru.com/cryptolab/technotes.htm#004

  11. Howgrave-Graham, N., Silverman, J.H., Whyte, W.: Choosing Parameter Sets for NTRUEncrypt with NAEP and SVE-3. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 118–135. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  12. Hoffstein, J., Pipher, J., Silverman, J.H.: NTRU: A Ring-Based Public Key Cryptosystem. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 267–288. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. IEEE. P1363.1 Public-Key Cryptographic Techniques Based on Hard Problems over Lattices (June 2003), http://grouper.ieee.org/groups/1363/lattPK/index.html

  14. Koblitz, N.: Elliptic curve cryptosystems. Mathematics of Computation 48(177), 203–209 (1987)

    Article  MathSciNet  MATH  Google Scholar 

  15. Lenstra, A.K., Lenstra, H.W., Lovász, L.: Factoring polynomials with rational coeffcients. Math. Ann. 261, 515–534 (1982)

    Article  MathSciNet  MATH  Google Scholar 

  16. Lyubashevsky, V., Peikert, C., Regev, O.: On Ideal Lattices and Learning with Errors over Rings. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 1–23. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  17. May, A., Silverman, J.H.: Dimension Reduction Methods for Convolution Modular Lattices. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 110–125. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  18. Miller, V.S.: Use of Elliptic Curves in Cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986)

    Google Scholar 

  19. Nguyên, P.Q., Stern, J.: Cryptanalysis of the Ajtai-Dwork Cryptosystem. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 223–242. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  20. Nguyên, P.Q.: Cryptanalysis of the Goldreich-Goldwasser-Halevi Cryptosystem from Crypto’97. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 288–304. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  21. Pan, Y., Deng, Y.: A Ciphertext-Only Attack Against the Cai-Cusick Lattice-Based Public-Key Cryptosystem. IEEE Transactions on Information Theory 57, 1780–1785 (2011)

    Article  MathSciNet  MATH  Google Scholar 

  22. Peikert, C.: Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. In: The 41th STOC, pp. 333–342. ACM, New York (2009)

    Google Scholar 

  23. Regev, O.: New lattice-based cryptographic constructions. Journal of the ACM 51, 899–942 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  24. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: The 37th STOC, pp. 84–93. ACM, New York (2005)

    Google Scholar 

  25. Rivest, R., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21, 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  26. Shor, P.: Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In: The 35th Annual Symposium on Foundations of Computer Science, pp. 124–134. IEEE Computer Science Press, Santa Fe (1994)

    Chapter  Google Scholar 

  27. Shoup, V.: NTL: A library for doing number theory, http://www.shoup.net/ntl/

  28. Stehlé, D., Steinfeld, R.: Making NTRU as Secure as Worst-Case Problems over Ideal Lattices. In Paterson. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 27–47. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Pan, Y., Deng, Y., Jiang, Y., Tu, Z. (2011). A New Lattice-Based Public-Key Cryptosystem Mixed with a Knapsack. In: Lin, D., Tsudik, G., Wang, X. (eds) Cryptology and Network Security. CANS 2011. Lecture Notes in Computer Science, vol 7092. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-25513-7_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-25513-7_10

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-25512-0

  • Online ISBN: 978-3-642-25513-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics