Skip to main content
Log in

Public Key Cryptosystem Based on Low Density Lattice Codes

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

McEliece and Goldreich–Goldwasser–Halevi (GGH) cryptosystems are two instances of code and lattice-based cryptosystems whose security are based on the hardness of coding theoretic and lattice problems, respectively. However, such cryptosystems have a number of drawbacks which make them inefficient in practice. On the other hand, low density lattice codes (LDLCs) are practical lattice codes which can achieve capacity over additive white Gaussian noise channel and also can be encoded and decoded efficiently. This paper introduces a public key cryptosystem based on Latin square LDLCs, by which a relationship can be attained between code and lattice-based cryptography. In this way, we can exploit the efficient properties of codes and lattices, simultaneously to improve the security and efficiency of the proposed scheme. For instance, the security of this scheme is based on the hard problems related to lattices, i.e., closest vector problem and shortest basis problem, which in turn lead to increase the security level. On the other hand, we exploit the low complexity decoding algorithm of LDLCs to reduce the computational complexity. Moreover, this property allows using the larger values of the codeword length. Also, we use the special Gaussian vector, whose variance is upper bounded by Poltyrev bound, as the perturbation (error) vector. These strategies make the proposed scheme to be secure against the conventional cryptanalytic attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Bernstein, D. J., Buchmann, J., & Dahmen, E. (2008). Post-quantum cryptography. Berlin: Springer.

    Google Scholar 

  2. McEliece, R. J. (1978). A public-key cryptosystem based on algebraic coding Theory. DNS Progress Report, Jet Propulsion Labaratory, CA, Pasadena (pp. 114–116).

  3. Goldreich, O., Goldwasser, S., Halevi, S. (1997). Public-key cryptosystems from lattice reduction problems. Crypto’97, LNCS 1294 (pp. 112–131).

  4. Sommer, N., Feder, M., & Shalvi, O. (2008). Low density lattice codes. IEEE Transactions on Information Theory, 54(4), 1561–1585.

    Article  MathSciNet  MATH  Google Scholar 

  5. Micciancio, D., & Goldwasser, S. (2002). Complexity of lattice problems, a cryptographic perspective. Berlin: Springer.

    Book  MATH  Google Scholar 

  6. Banihashemi, A. H. (1997). Decoding complexity and trellis structure of lattices. Ph.D. dissertation, E&CE Dept., Univ. of Waterloo, Waterloo, Ontario, Canada.

  7. Schrijver, A. (1998). Theory of linear and integer programming. London: Wiley.

    MATH  Google Scholar 

  8. Storjohann, A. (1998). Computing Hermite and Smith normal forms of triangular integer matrices. Linear Algebra and its Applications, 282(1–3), 25–45.

    Article  MathSciNet  MATH  Google Scholar 

  9. Micciancio, D. (2001). Improving lattice based cryptosystems using the Hermite normal form. CaLC 2001, LNCS 2146 (pp. 126–145).

  10. Ajtai, M. (1996). Generating hard instances of lattice problems. 28th Annual ACM Symposium on Theory of Computing (pp. 99–108).

  11. Plantard, T., Susilo, W. (2009). Broadcast attacks against lattice-based cryptosystems. Applied Cryptography and Network Security, LNCS 5536 (pp. 456–472).

  12. Van Emde Boas, P. (1981). Another NP-complete partition problem and the complexity of computing short vectors in a lattice. Rep. 81-04, Dept. of Math., Univ. of Amsterdam, Amsterdam, The Netherlands.

  13. Erez, U., & Zamir, R. (2004). Achieving 1/2 log(1 + SNR) on the AWGN channel with lattice encoding and decoding. IEEE Transactions on Information Theory, 50(10), 2293–2314.

    Article  MathSciNet  MATH  Google Scholar 

  14. Poltyrev, G. (1994). On coding without restrictions for the AWGN channel. IEEE Transactions on Information Theory, 40(2), 409–417.

    Article  MathSciNet  MATH  Google Scholar 

  15. Niederreiter, H. (1986). Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory, 15(2), 159–166.

    MathSciNet  MATH  Google Scholar 

  16. Berger, T. P., & Pierre, L. (2005). How to mask the structure of codes for a cryptographic use. Designs, Codes and Cryptography, 35(1), 63–79.

    Article  MathSciNet  MATH  Google Scholar 

  17. Sidelnikov, V. M. (1994). A public-key cryptosytem based on Reed Muller codes. Discrete Math Appl, 4(3), 191–207.

    Article  MathSciNet  MATH  Google Scholar 

  18. Janwa, J., & Moreno, O. (1996). McEliece public key cryptosystems using algebraic-geometric codes. Designs, Codes and Cryptography, 8(3), 293–307.

    Article  MathSciNet  MATH  Google Scholar 

  19. Baldi, M., Bianchi, M., & Chiaraluce, F. (2013). Security and complexity of the McEliece cryptosystem based on quasi-cyclic low-density parity-check codes. IET Information Security, 7(3), 212–220.

    Article  Google Scholar 

  20. Bernstein, D. J., Lange, T., Peters, C. (2011). Wild McEliece Incognito. Post-Quantum Cryptography, LNCS 7071 (pp. 244–254).

  21. Misoczki, R., Tillich, J. P., Sendrier, N., Barreto, P. S. L. M. (2012). MDPC-McEliece: New McEliece variants from moderate density parity-check codes. IACR Cryptology ePrint Archive, Report 2012/409, 2012.

  22. L¨ondahl, C., Johansson, T. (2012). A new version of McEliece PKC based on convolutional codes. Information and Communications Security (ICICS), LNCS 7168 (pp. 461–470).

  23. Hooshmand, R., Koochak Shooshtari, M., Eghlidos, T., Aref, M. R. (2014). Reducing the key length of McEliece cryptosystem using polar codes. In 11th International ISC Conference on Information Security and Cryptology (ISCISC) (pp. 104–108).

  24. Shrestha, S. R., Kim, Y. S. (2014). New McEliece cryptosystem based on polar codes as a candidate for post-quantum cryptography. In 14th International Symposium on Communications and Information Technologies (ISCIT) (pp. 368–372).

  25. Nguyen, P. Q. (1999). Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from crypto 1997. Crypto’99, LNCS 1666 (pp. 288–304).

  26. Paeng, S. H., Jung, B. E., Ha, K. C. (2003). A lattice based public key cryptosystem using polynomial representations. PKC 2003, LNCS 2567 (pp. 292–308).

  27. Han, D., Kim, M. H., Yeom, Y. (2007). Cryptanalysis of the Paeng-Jung-Ha cryptosystem from PKC 2003, PKC 2007, LNCS 4450 (pp. 107–117).

  28. Ludwig, C. (2004). The security and efficiency of Micciancio’s cryptosystem, Cryptology ePrint Archive, Report 2004/209. http://eprint.iacr.org/.

  29. Yoshino, M., Kunihiro, N. (2012). Improving GGH cryptosystem for large error vector. In International Symposium on Information Theory and its Applications (pp. 416–420).

  30. Barguil, J. M. M., Lino, R. Y., Barreto, P. S. L. M. (2014). Efficient variants of the GGH-YK-M cryptosystem. In Proceedings of XIV Simpósio Brasileiro em Segurança da Informação e de Sistemas Computacionais (SBSeg 2014) (pp. 100–111).

  31. Barros, C. F., Menasche Schechter, L. (2014). GGH may not be dead after all. In Proceedings of XXXV Brazilian National Congress in Applied and Computational Mathematics (CNMAC 2014).

  32. Ebrahimi Atani, R., Ebrahimi Atani, S., & Hassani Karbasi, A. (2015). EEH: A GGH-like public key cryptosystem over the Eisenstein integers using polynomial representations. ISeCure, 7(2), 115–126.

    Google Scholar 

  33. Fujisaki, E., & Okamoto, T. (2013). Secure integration of asymmetric and symmetric encryption schemes. Journal of Cryptology, 26(1), 80–101.

    Article  MathSciNet  MATH  Google Scholar 

  34. Hooshmand, R., & Aref, M. R. (2016). Efficient secure channel coding scheme based on low-density lattice codes. IET Communications, 10(11), 1365–1373.

    Article  Google Scholar 

  35. Berson, T. A. (1997). Failure of the McEliece public-key cryptosystem under message-resend and related-message attack. CRYPTOʼ97, LNCS 1294 (pp. 213–220).

  36. Pointcheval, D. (2000). Chosen-ciphertext security for any one-way cryptosystem. PKC 2000 (pp. 129–146).

  37. Kobara, K., Imai, H. (2001). Semantically secure McEliece public-key cryptosystems conversions for McEliece PKC. In 4th International Workshop on Practice and Theory in Public Key Cryptosystems, Korea (pp. 19–35).

  38. Lenstra, A. K., Lenstra, H. W., & Lovasz, L. (1982). Factoring polynomials with rational coefficients. Mathematische Annalen, 261, 513–534.

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgments

The authors would like to thank the anonymous reviewers for their useful comments that helped to improve this paper. This work was partially supported by Iran NSF under Grant No. 92.32575.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Reza Hooshmand.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hooshmand, R., Aref, M.R. Public Key Cryptosystem Based on Low Density Lattice Codes. Wireless Pers Commun 92, 1107–1123 (2017). https://doi.org/10.1007/s11277-016-3596-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3596-y

Keywords

Navigation