Lizard: Cut Off the Tail! A Practical Post-quantum Public-Key Encryption from LWE and LWR
The LWE problem has been widely used in many constructions for post-quantum cryptography due to its reduction from the worst-case of lattice hard problems and the lightweight operations for generating its instances. The PKE schemes based on the LWE problem have a simple and fast decryption, but the...
Saved in:
Published in | Security and Cryptography for Networks Vol. 11035; pp. 160 - 177 |
---|---|
Main Authors | , , , |
Format | Book Chapter |
Language | English |
Published |
Switzerland
Springer International Publishing AG
2018
Springer International Publishing |
Series | Lecture Notes in Computer Science |
Subjects | |
Online Access | Get full text |
Cover
Loading…
Abstract | The LWE problem has been widely used in many constructions for post-quantum cryptography due to its reduction from the worst-case of lattice hard problems and the lightweight operations for generating its instances. The PKE schemes based on the LWE problem have a simple and fast decryption, but the encryption phase requires large parameter size for the leftover hash lemma or Gaussian samplings.
In this paper, we propose a novel PKE scheme, called Lizard, without relying on either of them. The encryption procedure of Lizard first combines several LWE samples as in the previous LWE-based PKEs, but the following step to re-randomize this combination before adding a plaintext is different: it removes several least significant bits of each component of the computed vector rather than adding an auxiliary error vector. To the best of our knowledge, Lizard is the first IND-CPA secure PKE under the hardness assumptions of the LWE and LWR problems, and its variant, namely CCALizard, achieves IND-CCA security in the (quantum) random oracle model.
Our approach accelerates the encryption speed to a large extent and also reduces the size of ciphertexts. We present an optimized C implementation of our schemes, which shows outstanding performances with concrete security: On an Intel single core processor, an encryption and decryption for CCALizard with 256-bit plaintext space under 128-bit quantum security take only 32,272 and 47,125 cycles, respectively. To achieve these results, we further take some advantages of sparse small secrets. Lizard is submitted to NIST’s post-quantum cryptography standardization process. |
---|---|
AbstractList | The LWE problem has been widely used in many constructions for post-quantum cryptography due to its reduction from the worst-case of lattice hard problems and the lightweight operations for generating its instances. The PKE schemes based on the LWE problem have a simple and fast decryption, but the encryption phase requires large parameter size for the leftover hash lemma or Gaussian samplings.
In this paper, we propose a novel PKE scheme, called Lizard, without relying on either of them. The encryption procedure of Lizard first combines several LWE samples as in the previous LWE-based PKEs, but the following step to re-randomize this combination before adding a plaintext is different: it removes several least significant bits of each component of the computed vector rather than adding an auxiliary error vector. To the best of our knowledge, Lizard is the first IND-CPA secure PKE under the hardness assumptions of the LWE and LWR problems, and its variant, namely CCALizard, achieves IND-CCA security in the (quantum) random oracle model.
Our approach accelerates the encryption speed to a large extent and also reduces the size of ciphertexts. We present an optimized C implementation of our schemes, which shows outstanding performances with concrete security: On an Intel single core processor, an encryption and decryption for CCALizard with 256-bit plaintext space under 128-bit quantum security take only 32,272 and 47,125 cycles, respectively. To achieve these results, we further take some advantages of sparse small secrets. Lizard is submitted to NIST’s post-quantum cryptography standardization process. |
Author | Song, Yongsoo Cheon, Jung Hee Kim, Duhyeong Lee, Joohee |
Author_xml | – sequence: 1 givenname: Jung Hee surname: Cheon fullname: Cheon, Jung Hee – sequence: 2 givenname: Duhyeong surname: Kim fullname: Kim, Duhyeong – sequence: 3 givenname: Joohee surname: Lee fullname: Lee, Joohee email: skfro6360@snu.ac.kr – sequence: 4 givenname: Yongsoo surname: Song fullname: Song, Yongsoo |
BookMark | eNpVkM1OwzAQBg0URFv6BFzMAxjW2SS2uaGq_IhKVKgIcbJs16GBkLSOc4CnJwUunD5pVrOHGZFB3dSekFMO5xxAXCghGTLkiinJOTLQao9Meoo9-0GwT4Y855whpurg3y3BARkCQsKUSPGIjDhkoFQqhDgmk7Z9A4AEpJIoh-RlXn6ZsLqk0y7Sh6Kgce3p0pTVGb2ii2BcLJ2p6KJpI9t2po7dB110tiodu_efdFa78LmJZVPTIjQfdP48o6Ze9ft4Qg4LU7V-8rdj8nQ9W05v2fzh5m56NWdvCDKyLLcqTaQVtvDGWZ9mq0y6FFwivLVGuszJxGKa56ZAu-JceVEkzltuQRWZxzHhv3_bTSjrVx-0bZr3VnPQu5a6L6NR9230Tzjdt-yd9NfZhGbb-TZqv5Ocr2MwlVubTfSh1XnSR8ql5oia5wq_AVH-czw |
ContentType | Book Chapter |
Copyright | Springer Nature Switzerland AG 2018 |
Copyright_xml | – notice: Springer Nature Switzerland AG 2018 |
DBID | FFUUA |
DEWEY | 005.82 |
DOI | 10.1007/978-3-319-98113-0_9 |
DatabaseName | ProQuest Ebook Central - Book Chapters - Demo use only |
DatabaseTitleList | |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Computer Science |
EISBN | 9783319981130 3319981137 |
EISSN | 1611-3349 |
Editor | Catalano, Dario De Prisco, Roberto |
Editor_xml | – sequence: 1 fullname: Catalano, Dario – sequence: 2 fullname: De Prisco, Roberto |
EndPage | 177 |
ExternalDocumentID | EBC6298368_133_169 |
GroupedDBID | 0D6 0DA 38. AABBV AEDXK AEJLV AEKFX AEZAY ALMA_UNASSIGNED_HOLDINGS ANXHU BBABE BICGV BJAWL BUBNW CVGDX CZZ EDOXC FFUUA FOYMO I4C IEZ NQNQZ OEBZI SBO TPJZQ TSXQS Z7R Z7U Z7X Z7Z Z81 Z83 Z84 Z88 -DT -GH -~X 1SB 29L 2HA 2HV 5QI 875 AASHB ABMNI ACGFS ADCXD AEFIE EJD F5P FEDTE HVGLF LAS LDH P2P RIG RNI RSU SVGTG VI1 ~02 |
ID | FETCH-LOGICAL-j308t-56b9428b7bfeacbe45d58c40c27ebba8c5c82b3466af3bd119e7f2ceb1b09f5e3 |
ISBN | 9783319981123 3319981129 |
ISSN | 0302-9743 |
IngestDate | Tue Jul 29 20:14:46 EDT 2025 Thu May 29 01:12:47 EDT 2025 |
IsPeerReviewed | true |
IsScholarly | true |
LCCallNum | QA268 |
Language | English |
LinkModel | OpenURL |
MergedId | FETCHMERGED-LOGICAL-j308t-56b9428b7bfeacbe45d58c40c27ebba8c5c82b3466af3bd119e7f2ceb1b09f5e3 |
Notes | This work was supported by Institute for Information & communications Technology Promotion (IITP) grant funded by the Korea government (MSIT) (No. 2017-0-00616, Development of lattice-based post-quantum public-key cryptographic schemes) and Samsung Research Funding Center of Samsung Electronics under Project Number SRFC-TB1403-52, and Duhyeong Kim has been supported by NRF (National Research Foundation of Korea) Grant funded by Korean Government (NRF-2016H1A2A1906584-Global Ph.D. Fellowship Program). |
OCLC | 1050994777 |
PQID | EBC6298368_133_169 |
PageCount | 18 |
ParticipantIDs | springer_books_10_1007_978_3_319_98113_0_9 proquest_ebookcentralchapters_6298368_133_169 |
PublicationCentury | 2000 |
PublicationDate | 2018 |
PublicationDateYYYYMMDD | 2018-01-01 |
PublicationDate_xml | – year: 2018 text: 2018 |
PublicationDecade | 2010 |
PublicationPlace | Switzerland |
PublicationPlace_xml | – name: Switzerland – name: Cham |
PublicationSeriesSubtitle | Security and Cryptology |
PublicationSeriesTitle | Lecture Notes in Computer Science |
PublicationSeriesTitleAlternate | Lect.Notes Computer |
PublicationSubtitle | 11th International Conference, SCN 2018, Amalfi, Italy, September 5-7, 2018, Proceedings |
PublicationTitle | Security and Cryptography for Networks |
PublicationYear | 2018 |
Publisher | Springer International Publishing AG Springer International Publishing |
Publisher_xml | – name: Springer International Publishing AG – name: Springer International Publishing |
RelatedPersons | Kleinberg, Jon M. Mattern, Friedemann Naor, Moni Mitchell, John C. Terzopoulos, Demetri Steffen, Bernhard Pandu Rangan, C. Kanade, Takeo Kittler, Josef Weikum, Gerhard Hutchison, David Tygar, Doug |
RelatedPersons_xml | – sequence: 1 givenname: David surname: Hutchison fullname: Hutchison, David – sequence: 2 givenname: Takeo surname: Kanade fullname: Kanade, Takeo – sequence: 3 givenname: Josef surname: Kittler fullname: Kittler, Josef – sequence: 4 givenname: Jon M. surname: Kleinberg fullname: Kleinberg, Jon M. – sequence: 5 givenname: Friedemann surname: Mattern fullname: Mattern, Friedemann – sequence: 6 givenname: John C. surname: Mitchell fullname: Mitchell, John C. – sequence: 7 givenname: Moni surname: Naor fullname: Naor, Moni – sequence: 8 givenname: C. surname: Pandu Rangan fullname: Pandu Rangan, C. – sequence: 9 givenname: Bernhard surname: Steffen fullname: Steffen, Bernhard – sequence: 10 givenname: Demetri surname: Terzopoulos fullname: Terzopoulos, Demetri – sequence: 11 givenname: Doug surname: Tygar fullname: Tygar, Doug – sequence: 12 givenname: Gerhard surname: Weikum fullname: Weikum, Gerhard |
SSID | ssj0002089838 ssj0002792 |
Score | 2.3376188 |
Snippet | The LWE problem has been widely used in many constructions for post-quantum cryptography due to its reduction from the worst-case of lattice hard problems and... |
SourceID | springer proquest |
SourceType | Publisher |
StartPage | 160 |
SubjectTerms | Learning with errors Learning with rounding Post-quantum cryptography Public-key encryption |
Title | Lizard: Cut Off the Tail! A Practical Post-quantum Public-Key Encryption from LWE and LWR |
URI | http://ebookcentral.proquest.com/lib/SITE_ID/reader.action?docID=6298368&ppg=169 http://link.springer.com/10.1007/978-3-319-98113-0_9 |
Volume | 11035 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1Lj9MwELa65YI48BbLS0biRGWU2IkTc6tK0WopRYIuu3uyYsfZwqGBbXrY_Un8Ssax82jgslySyrIa29-n8Xg8D4Re8zzWVChNokwZEmlDSZZTQ4pIqIAZkWWFDXD-tORHJ9HxWXw2Gv3ueS3tKvVWX_8zruR_UIU2wNVGyd4A2fZPoQF-A77wBIThOVB-982sLobDV56rzf-zy6uflc8-XXsOLp17d6sxz9am9GEYmwvYbFo8fTnl97v1FfS4GDrolOW66_vV---ew3tbln26Lb5f27yNbDqZ7arJ58J5Hqwya2IOQfq4vEiWELY8MPm1A0RrH3xrNSQfQTLNN9pOonZ9tDEvi9N5PbXFqds37YqaLQzMXXosy6r2JZs0dSkaMdW3Y4TpwI7R2DEHltDOGLd38GXMxgaCrsh68pKBcIfjkWsyTp5zm6WRuayoXkaHroCB3-5DV0Xmr52k7zxiA73s1xgJpDhAB0kaj9Gt6fx48a2159EgFfUNtNcCbGJGd4PlBmXjippBC5f5qZtEmw7LZTwefHHv8DO4r6_VoNU9dMeGxmAbswKrdx-NzOYButsAgD0AD9G5Y8M7DFzAwAUMXMCWC6_wFLdMwH0m4I4JuGMCtkzAwAQMTID3l0fo5MN8NTsivoYH-cGCtCIxVwJOuCpRBWzxykRxHqc6CjRNjFJZqmOdUsUizrOCqTwMhUkKqkGDUIEoYsMeo_Gm3JgnCMc0SxOTgD5Fc5viVFEqci4CnQWF4ml0iEizTLL2NPDuzdotylZyCgjxVIaMyZCLQ_SmWUtpu29lk8IbMJBMAgayxkACBk9v0vkZut0x_DkaV5c78wJ010q99LT5A221kUQ |
linkProvider | Library Specific Holdings |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Abook&rft.genre=bookitem&rft.title=Security+and+Cryptography+for+Networks&rft.au=Cheon%2C+Jung+Hee&rft.au=Kim%2C+Duhyeong&rft.au=Lee%2C+Joohee&rft.au=Song%2C+Yongsoo&rft.atitle=Lizard%3A+Cut+Off+the+Tail%21+A+Practical+Post-quantum+Public-Key+Encryption+from+LWE+and+LWR&rft.series=Lecture+Notes+in+Computer+Science&rft.date=2018-01-01&rft.pub=Springer+International+Publishing&rft.isbn=9783319981123&rft.issn=0302-9743&rft.eissn=1611-3349&rft.spage=160&rft.epage=177&rft_id=info:doi/10.1007%2F978-3-319-98113-0_9 |
thumbnail_s | http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=https%3A%2F%2Febookcentral.proquest.com%2Fcovers%2F6298368-l.jpg |