Publications

Detailed Information

Lizard: Cut off the tail! A practical post-quantum public-key encryption from LWE and LWR

DC Field Value Language
dc.contributor.authorCheon, Jung Hee-
dc.contributor.authorKim, Duhyeong-
dc.contributor.authorLee, Joohee-
dc.contributor.authorSong, Yongsoo-
dc.date.accessioned2023-07-14T04:16:42Z-
dc.date.available2023-07-14T04:16:42Z-
dc.date.created2023-07-12-
dc.date.created2023-07-12-
dc.date.created2023-07-12-
dc.date.issued2018-09-
dc.identifier.citationLecture Notes in Computer Science, Vol.11035, pp.160-177-
dc.identifier.issn0302-9743-
dc.identifier.urihttps://hdl.handle.net/10371/195143-
dc.description.abstract© 2018, Springer Nature Switzerland AG.The LWE problem has been widely used in many constructions for post-quantum cryptography due to its reduction from the worst-case of lattice hard problems and the lightweight operations for generating its instances. The PKE schemes based on the LWE problem have a simple and fast decryption, but the encryption phase requires large parameter size for the leftover hash lemma or Gaussian samplings. In this paper, we propose a novel PKE scheme, called Lizard, without relying on either of them. The encryption procedure of Lizard first combines several LWE samples as in the previous LWE-based PKEs, but the following step to re-randomize this combination before adding a plaintext is different: it removes several least significant bits of each component of the computed vector rather than adding an auxiliary error vector. To the best of our knowledge, Lizard is the first IND-CPA secure PKE under the hardness assumptions of the LWE and LWR problems, and its variant, namely CCALizard, achieves IND-CCA security in the (quantum) random oracle model. Our approach accelerates the encryption speed to a large extent and also reduces the size of ciphertexts. We present an optimized C implementation of our schemes, which shows outstanding performances with concrete security: On an Intel single core processor, an encryption and decryption for CCALizard with 256-bit plaintext space under 128-bit quantum security take only 32,272 and 47,125 cycles, respectively. To achieve these results, we further take some advantages of sparse small secrets. Lizard is submitted to NISTs post-quantum cryptography standardization process.-
dc.language영어-
dc.publisherSpringer Verlag-
dc.titleLizard: Cut off the tail! A practical post-quantum public-key encryption from LWE and LWR-
dc.typeArticle-
dc.identifier.doi10.1007/978-3-319-98113-0_9-
dc.citation.journaltitleLecture Notes in Computer Science-
dc.identifier.wosid000475939100009-
dc.identifier.scopusid2-s2.0-85053612598-
dc.citation.endpage177-
dc.citation.startpage160-
dc.citation.volume11035-
dc.description.isOpenAccessN-
dc.contributor.affiliatedAuthorCheon, Jung Hee-
dc.contributor.affiliatedAuthorSong, Yongsoo-
dc.type.docTypeProceedings Paper-
dc.description.journalClass1-
dc.subject.keywordAuthorPost-quantum cryptography-
dc.subject.keywordAuthorPublic-key encryption-
dc.subject.keywordAuthorLearning with rounding-
dc.subject.keywordAuthorLearning with errors-
Appears in Collections:
Files in This Item:
There are no files associated with this item.

Related Researcher

  • College of Engineering
  • Dept. of Computer Science and Engineering
Research Area Cryptography, Privacy, Security

Altmetrics

Item View & Download Count

  • mendeley

Items in S-Space are protected by copyright, with all rights reserved, unless otherwise indicated.

Share