skip to main content
10.1145/3125502.3125559acmotherconferencesArticle/Chapter ViewAbstractPublication PagesesweekConference Proceedingsconference-collections
research-article

Trends, challenges and needs for lattice-based cryptography implementations: special session

Published:15 October 2017Publication History

ABSTRACT

Advances in computing steadily erode computer security at its foundation, calling for fundamental innovations to strengthen the weakening cryptographic primitives and security protocols. At the same time, the emergence of new computing paradigms, such as Cloud Computing and Internet of Everything, demand that innovations in security extend beyond their foundational aspects, to the actual design and deployment of these primitives and protocols while satisfying emerging design constraints such as latency, compactness, energy efficiency, and agility. While many alternatives have been proposed for symmetric key cryptography and related protocols (e.g., lightweight ciphers and authenticated encryption), the alternatives for public key cryptography are limited to post-quantum cryptography primitives and their protocols. In particular, lattice-based cryptography is a promising candidate, both in terms of foundational properties, as well as its application to traditional security problems such as key exchange, digital signature, and encryption/decryption. We summarize trends in lattice-based cryptographic schemes, some fundamental recent proposals for the use of lattices in computer security, challenges for their implementation in software and hardware, and emerging needs.

References

  1. M. Ajtai. Generating Hard Instances of Lattice Problems. STOC '96.Google ScholarGoogle Scholar
  2. R. Avanzi. The QARMA Block Cipher Family. Almost MDS Matrices Over Rings With Zero Divisors, Nearly Symmetric Even-Mansour Constructions With Non-Involutory Central Rounds, and Search Heuristics for Low-Latency S-Boxes IACR Trans. Symmetric Cryptol. 2017.Google ScholarGoogle Scholar
  3. C. Gentry et al. Trapdoors for Hard Lattices and New Cryptographic constructions. STOC '08.Google ScholarGoogle Scholar
  4. D.J. Bernstein et al. Post-quantum RSA. Cryptology ePrint Archive, Report 2017/351.Google ScholarGoogle Scholar
  5. D. Micciancio et al. Lattice-based Cryptography. PQC '09.Google ScholarGoogle Scholar
  6. E. Alkim et al. Post-quantum Key Eexchange - a New Hope. Cryptology ePrint Archive, Report 2015/1092.Google ScholarGoogle Scholar
  7. H. Nejatollahi et al. Implementations of Lattice-based Cryptography: A Survey. UCICECS-TR-17--04.Google ScholarGoogle Scholar
  8. J. Buchmann et al. Discrete Ziggurat: A Time-Memory Trade-Off for Sampling from a Gaussian Distribution over the Integers. SAC '13.Google ScholarGoogle Scholar
  9. J. Bos et al. Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE. CCS '16.Google ScholarGoogle Scholar
  10. J. Borghoff et al. PRINCE - A Low-Latency Block Cipher for Pervasive Computing Applications. ASIACRYPT 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. J. Howe et al. Lattice-based Encryption Over Standard Lattices in Hardware. DAC '16.Google ScholarGoogle Scholar
  12. L. Ducas et al. Lattice Signatures and Bimodal Gaussians. Cryptology ePrint Archive, Report 2013/383.Google ScholarGoogle Scholar
  13. O. Garcia-Morchon et al. DTLS-HIMMO: Achieving DTLS Certificate Security with Symmetric Key Overhead. ESORICS 2015.Google ScholarGoogle Scholar
  14. T Oder et al. Lattice-based Cryptography: From Reconfigurable Hardware to ASIC. ISIC '16.Google ScholarGoogle Scholar
  15. T. Pöppelmann et al. Enhanced Lattice-based Signatures on Reconfigurable Hardware. CHES '14.Google ScholarGoogle Scholar
  16. V. Lyubashevsky et al. On Ideal Lattices and Learning With Errors Over Rings. EUROCRYPT '10.Google ScholarGoogle Scholar
  17. C. F. Gauss. Disquisitiones Arithmeticae. (English Translation) Springer 1986.Google ScholarGoogle Scholar
  18. L. K. Grover. A Fast Quantum Mechanical Algorithm for Database Search. STOC '96.Google ScholarGoogle Scholar
  19. D. E. Knuth and A. C. Yao. The Complexity of Nonuniform Random Number Generation. Algorithms and Complexity 1976.Google ScholarGoogle Scholar
  20. H. Nussbaumer. Fast Polynomial Transform Algorithms for Digital Convolution. IEEE Trans. Acoust. Speech 1980.Google ScholarGoogle Scholar
  21. C. Peikert. A Decade of Lattice Cryptography. Cryptology ePrint Archive, Report 2015/939.Google ScholarGoogle Scholar
  22. C. Peikert. An efficient and Parallel Gaussian Sampler for Lattices. Cryptology ePrint Archive, Report 2010/088.Google ScholarGoogle Scholar
  23. O. Regev. On lattices, Learning With Errors, Random Linear Codes, and Cryptography. STOC '05.Google ScholarGoogle Scholar
  24. P. W. Shor. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer. SIAM J. Comput. 26, 5 (October 1997). Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. V. Singh. A Practical Key Exchange for the Internet using Lattice Cryptography. Cryptology ePrint Archive, Report 2015/138.Google ScholarGoogle Scholar
  26. J. von Neumann. Various Techniques Used in Connection With Random Digits. J. Res. Nat. Bur. Stand. 1951.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    CODES '17: Proceedings of the Twelfth IEEE/ACM/IFIP International Conference on Hardware/Software Codesign and System Synthesis Companion
    October 2017
    84 pages
    ISBN:9781450351850
    DOI:10.1145/3125502

    Copyright © 2017 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 15 October 2017

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article

    Acceptance Rates

    Overall Acceptance Rate280of864submissions,32%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader