fbpx
Wikipedia

GGH encryption scheme

The Goldreich–Goldwasser–Halevi (GGH) lattice-based cryptosystem is an asymmetric cryptosystem based on lattices. There is also a GGH signature scheme.

The Goldreich–Goldwasser–Halevi (GGH) cryptosystem makes use of the fact that the closest vector problem can be a hard problem. This system was published in 1997 by Oded Goldreich, Shafi Goldwasser, and Shai Halevi, and uses a trapdoor one-way function which relies on the difficulty of lattice reduction. The idea included in this trapdoor function is that, given any basis for a lattice, it is easy to generate a vector which is close to a lattice point, for example taking a lattice point and adding a small error vector. But to return from this erroneous vector to the original lattice point a special basis is needed.

The GGH encryption scheme was cryptanalyzed (broken) in 1999 by Phong Q. Nguyen [fr]. Nguyen and Oded Regev had cryptanalyzed the related GGH signature scheme in 2006.

Operation Edit

GGH involves a private key and a public key.

The private key is a basis   of a lattice   with good properties (such as short nearly orthogonal vectors) and a unimodular matrix  .

The public key is another basis of the lattice   of the form  .

For some chosen M, the message space consists of the vector   in the range  .

Encryption Edit

Given a message  , error  , and a public key   compute

 

In matrix notation this is

 .

Remember   consists of integer values, and   is a lattice point, so v is also a lattice point. The ciphertext is then

 

Decryption Edit

To decrypt the ciphertext one computes

 

The Babai rounding technique will be used to remove the term   as long as it is small enough. Finally compute

 

to get the messagetext.

Example Edit

Let   be a lattice with the basis   and its inverse  

  and  

With

  and
 

this gives

 

Let the message be   and the error vector  . Then the ciphertext is

 

To decrypt one must compute

 

This is rounded to   and the message is recovered with

 

Security of the scheme Edit

In 1999, Nguyen [1] showed that the GGH encryption scheme has a flaw in the design. He showed that every ciphertext reveals information about the plaintext and that the problem of decryption could be turned into a special closest vector problem much easier to solve than the general CVP.

References Edit

  1. ^ Phon Nguyen. Cryptanalysis of the Goldreich-Goldwasser-Halevi Cryptosystem from Crypto '97. CRYPTO, 1999

Bibliography Edit

  • Goldreich, Oded; Goldwasser, Shafi; Halevi, Shai (1997). "Public-key cryptosystems from lattice reduction problems". CRYPTO '97: Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology. London: Springer-Verlag. pp. 112–131.
  • Nguyen, Phong Q. (1999). "Cryptanalysis of the Goldreich–Goldwasser–Halevi Cryptosystem from Crypto '97". CRYPTO '99: Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology. London: Springer-Verlag. pp. 288–304.
  • Nguyen, Phong Q.; Regev, Oded (11 November 2008). "Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures" (PDF). Journal of Cryptology. 22 (2): 139–160. doi:10.1007/s00145-008-9031-0. eISSN 1432-1378. ISSN 0933-2790.Preliminary version in EUROCRYPT 2006.

encryption, scheme, goldreich, goldwasser, halevi, lattice, based, cryptosystem, asymmetric, cryptosystem, based, lattices, there, also, signature, scheme, goldreich, goldwasser, halevi, cryptosystem, makes, fact, that, closest, vector, problem, hard, problem,. The Goldreich Goldwasser Halevi GGH lattice based cryptosystem is an asymmetric cryptosystem based on lattices There is also a GGH signature scheme The Goldreich Goldwasser Halevi GGH cryptosystem makes use of the fact that the closest vector problem can be a hard problem This system was published in 1997 by Oded Goldreich Shafi Goldwasser and Shai Halevi and uses a trapdoor one way function which relies on the difficulty of lattice reduction The idea included in this trapdoor function is that given any basis for a lattice it is easy to generate a vector which is close to a lattice point for example taking a lattice point and adding a small error vector But to return from this erroneous vector to the original lattice point a special basis is needed The GGH encryption scheme was cryptanalyzed broken in 1999 by Phong Q Nguyen fr Nguyen and Oded Regev had cryptanalyzed the related GGH signature scheme in 2006 Contents 1 Operation 1 1 Encryption 1 2 Decryption 2 Example 3 Security of the scheme 4 References 5 BibliographyOperation EditGGH involves a private key and a public key The private key is a basis B displaystyle B nbsp of a lattice L displaystyle L nbsp with good properties such as short nearly orthogonal vectors and a unimodular matrix U displaystyle U nbsp The public key is another basis of the lattice L displaystyle L nbsp of the form B U B displaystyle B UB nbsp For some chosen M the message space consists of the vector m 1 m n displaystyle m 1 m n nbsp in the range M lt m i lt M displaystyle M lt m i lt M nbsp Encryption Edit Given a message m m 1 m n displaystyle m m 1 m n nbsp error e displaystyle e nbsp and a public key B displaystyle B nbsp compute v m i b i displaystyle v sum m i b i nbsp In matrix notation this is v m B displaystyle v m cdot B nbsp Remember m displaystyle m nbsp consists of integer values and b displaystyle b nbsp is a lattice point so v is also a lattice point The ciphertext is then c v e m B e displaystyle c v e m cdot B e nbsp Decryption Edit To decrypt the ciphertext one computes c B 1 m B e B 1 m U B B 1 e B 1 m U e B 1 displaystyle c cdot B 1 m cdot B prime e B 1 m cdot U cdot B cdot B 1 e cdot B 1 m cdot U e cdot B 1 nbsp The Babai rounding technique will be used to remove the term e B 1 displaystyle e cdot B 1 nbsp as long as it is small enough Finally compute m m U U 1 displaystyle m m cdot U cdot U 1 nbsp to get the messagetext Example EditLet L R 2 displaystyle L subset mathbb R 2 nbsp be a lattice with the basis B displaystyle B nbsp and its inverse B 1 displaystyle B 1 nbsp B 7 0 0 3 displaystyle B begin pmatrix 7 amp 0 0 amp 3 end pmatrix nbsp and B 1 1 7 0 0 1 3 displaystyle B 1 begin pmatrix frac 1 7 amp 0 0 amp frac 1 3 end pmatrix nbsp With U 2 3 3 5 displaystyle U begin pmatrix 2 amp 3 3 amp 5 end pmatrix nbsp and U 1 5 3 3 2 displaystyle U 1 begin pmatrix 5 amp 3 3 amp 2 end pmatrix nbsp this gives B U B 14 9 21 15 displaystyle B UB begin pmatrix 14 amp 9 21 amp 15 end pmatrix nbsp Let the message be m 3 7 displaystyle m 3 7 nbsp and the error vector e 1 1 displaystyle e 1 1 nbsp Then the ciphertext is c m B e 104 79 displaystyle c mB e 104 79 nbsp To decrypt one must compute c B 1 104 7 79 3 displaystyle cB 1 left frac 104 7 frac 79 3 right nbsp This is rounded to 15 26 displaystyle 15 26 nbsp and the message is recovered with m 15 26 U 1 3 7 displaystyle m 15 26 U 1 3 7 nbsp Security of the scheme EditIn 1999 Nguyen 1 showed that the GGH encryption scheme has a flaw in the design He showed that every ciphertext reveals information about the plaintext and that the problem of decryption could be turned into a special closest vector problem much easier to solve than the general CVP References Edit Phon Nguyen Cryptanalysis of the Goldreich Goldwasser Halevi Cryptosystem from Crypto 97 CRYPTO 1999Bibliography EditGoldreich Oded Goldwasser Shafi Halevi Shai 1997 Public key cryptosystems from lattice reduction problems CRYPTO 97 Proceedings of the 17th Annual International Cryptology Conference on Advances in Cryptology London Springer Verlag pp 112 131 Nguyen Phong Q 1999 Cryptanalysis of the Goldreich Goldwasser Halevi Cryptosystem from Crypto 97 CRYPTO 99 Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology London Springer Verlag pp 288 304 Nguyen Phong Q Regev Oded 11 November 2008 Learning a Parallelepiped Cryptanalysis of GGH and NTRU Signatures PDF Journal of Cryptology 22 2 139 160 doi 10 1007 s00145 008 9031 0 eISSN 1432 1378 ISSN 0933 2790 Preliminary version in EUROCRYPT 2006 Retrieved from https en wikipedia org w index php title GGH encryption scheme amp oldid 1122595429, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.