Public-key Cryptography from Different Assumptions - A Multi-bit Version

Herve Chabanne, Gerard Cohen, Alain Patey

2013

Abstract

At STOC 2010, Applebaum, Barak and Wigderson introduced three new public-key cryptosystems based on combinatorial assumptions. In their paper, only encryption of bits has been considered. In this paper, we focus on one of their schemes and adapt it to encrypt a constant number of bits in a single ciphertext without changing the size of the public key. We add wire-tap channel techniques to improve the security level of our scheme, thus reaching indistinguishability. We show that it is homomorphic for the XOR operation on bit strings. We also suggest concrete parameters for a first instantiation of our scheme.

References

  1. Achlioptas, D. and Coja-Oghlan, A. (2008). Algorithmic barriers from phase transitions. In FOCS, pages 793- 802.
  2. Ajtai, M. and Dwork, C. (1997). A public-key cryptosystem with worst-case/average-case equivalence. In STOC, pages 284-293.
  3. Applebaum, B., Barak, B., and Wigderson, A. (2010a). Public-key cryptography from different assumptions. In STOC, pages 171-180.
  4. Applebaum, B., Barak, B., and Wigderson, A. (2010b). Public-key cryptography from different assumptions (extended version). http://www.cs.princeton.edu/ ~boaz/PublishedPapers/ncpkcFull2.pdf.
  5. Blum, A., Furst, M. L., Kearns, M. J., and Lipton, R. J. (1993). Cryptographic primitives based on hard learning problems. In CRYPTO, pages 278-291.
  6. Bogdanov, A. and Lee, C. H. (2011). Homomorphic encryption from codes. IACR Cryptology ePrint Archive, 2011:622.
  7. Brakerski, Z. (2012). When homomorphism becomes a liability. IACR Cryptology ePrint Archive, 2012:225.
  8. Diffie, W. and Hellman, M. E. (1976). New directions in cryptography. IEEE Transactions on Information Theory, 22(6):644-654.
  9. Feige, U., Kim, J. H., and Ofek, E. (2006). Witnesses for non-satisfiability of dense random 3cnf formulas. In FOCS, pages 497-508.
  10. Gamal, T. E. (1984). A public key cryptosystem and a signature scheme based on discrete logarithms. In CRYPTO, pages 10-18.
  11. Gauthier, V., Otmani, A., and Tillich, J.-P. (2012). A distinguisher-based attack of a homomorphic encryption scheme relying on reed-solomon codes. IACR Cryptology ePrint Archive, 2012:168.
  12. Gentry, C. (2009). Fully homomorphic encryption using ideal lattices. In STOC, pages 169-178.
  13. Goldreich, O., Krawczyk, H., and Luby, M. (1988). On the existence of pseudorandom generators. In CRYPTO, pages 146-162.
  14. Goldwasser, S. and Micali, S. (1982). Probabilistic encryption and how to play mental poker keeping secret all partial information. In STOC, pages 365-377.
  15. Juels, A. and Peinado, M. (2000). Hiding cliques for cryptographic security. Des. Codes Cryptography, 20(3):269-280.
  16. McEliece, R. J. (1978). A Public-Key Cryptosystem Based On Algebraic Coding Theory. Deep Space Network Progress Report, 44:114-116.
  17. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT, pages 223-238.
  18. Rivest, R. L., Adleman, L., and Dertouzos, M. L. (19'a). On data banks and privacy homomorphisms. In DeMillo, R. A., Dobkin, D. P., Jones, A. K., and Lipton, R. J., editors, Foundations of Secure Computation, pages 165-179. Academic Press.
  19. Rivest, R. L., Shamir, A., and Adleman, L. M. (19'b). A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, 21(2):120-126.
  20. Strenzke, F. (2011). Message-aimed side channel and fault attacks against public key cryptosystems with homomorphic properties. J. Cryptographic Engineering, 1(4):283-292.
  21. Wyner, A. D. (1975). The wire-tap channel. The Bell System Technical Journal, 54(8):1355-1387.
Download


Paper Citation


in Harvard Style

Chabanne H., Cohen G. and Patey A. (2013). Public-key Cryptography from Different Assumptions - A Multi-bit Version . In Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013) ISBN 978-989-8565-73-0, pages 561-567. DOI: 10.5220/0004600205610567


in Bibtex Style

@conference{secrypt13,
author={Herve Chabanne and Gerard Cohen and Alain Patey},
title={Public-key Cryptography from Different Assumptions - A Multi-bit Version},
booktitle={Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)},
year={2013},
pages={561-567},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0004600205610567},
isbn={978-989-8565-73-0},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 10th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2013)
TI - Public-key Cryptography from Different Assumptions - A Multi-bit Version
SN - 978-989-8565-73-0
AU - Chabanne H.
AU - Cohen G.
AU - Patey A.
PY - 2013
SP - 561
EP - 567
DO - 10.5220/0004600205610567