A Concrete LIP-Based KEM With Simple Lattices

Recent developments have been made in the construction of cryptosystems with security based on the hardness of the lattice isomorphism problem (LIP). Due to lattice conjectures, one may expect in the future that breaking such schemes is computationally harder than most current lattice-based cryptosy...

Full description

Bibliographic Details
Main Authors: Gustavo de Castro Biage, Gustavo Zambonin, Thais B. Idalino, Daniel Panario, Ricardo Custodio
Format: Article
Language:English
Published: IEEE 2024-01-01
Series:IEEE Access
Subjects:
Online Access:https://ieeexplore.ieee.org/document/10417023/
_version_ 1797323884945473536
author Gustavo de Castro Biage
Gustavo Zambonin
Thais B. Idalino
Daniel Panario
Ricardo Custodio
author_facet Gustavo de Castro Biage
Gustavo Zambonin
Thais B. Idalino
Daniel Panario
Ricardo Custodio
author_sort Gustavo de Castro Biage
collection DOAJ
description Recent developments have been made in the construction of cryptosystems with security based on the hardness of the lattice isomorphism problem (LIP). Due to lattice conjectures, one may expect in the future that breaking such schemes is computationally harder than most current lattice-based cryptosystems. To the best of our knowledge, there have not been any attempts to concretely instantiate a key encapsulation mechanism (KEM) based on LIP. In this work, we propose the first instance of such a KEM, following the framework of Ducas and van Woerden (EUROCRYPT 2022), using simple lattices. We present a randomness extractor derived from a hash function based on the short integer solution problem; define a concrete set of parameters for instantiating the scheme; provide a rigorous security estimation of an attacker trying to decode an encapsulated key through reductions to hard lattice problems; and use well-known methods to convert the IND-CPA secure KEM into an IND-CCA2 secure KEM, comparing the latter with other modern lattice-based KEMs. The resulting security is estimated under the assumption that an adversary cannot efficiently solve related instances of LIP, which is a consequence of the lack of cryptanalysis towards identifying isomorphism between lattices.
first_indexed 2024-03-08T05:34:35Z
format Article
id doaj.art-08bf5927dc754d3d8420593f073f01db
institution Directory Open Access Journal
issn 2169-3536
language English
last_indexed 2024-03-08T05:34:35Z
publishDate 2024-01-01
publisher IEEE
record_format Article
series IEEE Access
spelling doaj.art-08bf5927dc754d3d8420593f073f01db2024-02-06T00:01:08ZengIEEEIEEE Access2169-35362024-01-0112164081642010.1109/ACCESS.2024.335867010417023A Concrete LIP-Based KEM With Simple LatticesGustavo de Castro Biage0https://orcid.org/0009-0008-0102-1993Gustavo Zambonin1https://orcid.org/0000-0002-6962-9347Thais B. Idalino2https://orcid.org/0000-0002-8836-1104Daniel Panario3https://orcid.org/0000-0003-3551-4063Ricardo Custodio4https://orcid.org/0000-0001-9611-5694Departamento de Informática e Estatística, Universidade Federal de Santa Catarina, Florianópolis, BrazilDepartamento de Informática e Estatística, Universidade Federal de Santa Catarina, Florianópolis, BrazilDepartamento de Informática e Estatística, Universidade Federal de Santa Catarina, Florianópolis, BrazilSchool of Mathematics and Statistics, Carleton University, Ottawa, CanadaDepartamento de Informática e Estatística, Universidade Federal de Santa Catarina, Florianópolis, BrazilRecent developments have been made in the construction of cryptosystems with security based on the hardness of the lattice isomorphism problem (LIP). Due to lattice conjectures, one may expect in the future that breaking such schemes is computationally harder than most current lattice-based cryptosystems. To the best of our knowledge, there have not been any attempts to concretely instantiate a key encapsulation mechanism (KEM) based on LIP. In this work, we propose the first instance of such a KEM, following the framework of Ducas and van Woerden (EUROCRYPT 2022), using simple lattices. We present a randomness extractor derived from a hash function based on the short integer solution problem; define a concrete set of parameters for instantiating the scheme; provide a rigorous security estimation of an attacker trying to decode an encapsulated key through reductions to hard lattice problems; and use well-known methods to convert the IND-CPA secure KEM into an IND-CCA2 secure KEM, comparing the latter with other modern lattice-based KEMs. The resulting security is estimated under the assumption that an adversary cannot efficiently solve related instances of LIP, which is a consequence of the lack of cryptanalysis towards identifying isomorphism between lattices.https://ieeexplore.ieee.org/document/10417023/Key encapsulation mechanismlattice isomorphism problempost-quantum cryptography
spellingShingle Gustavo de Castro Biage
Gustavo Zambonin
Thais B. Idalino
Daniel Panario
Ricardo Custodio
A Concrete LIP-Based KEM With Simple Lattices
IEEE Access
Key encapsulation mechanism
lattice isomorphism problem
post-quantum cryptography
title A Concrete LIP-Based KEM With Simple Lattices
title_full A Concrete LIP-Based KEM With Simple Lattices
title_fullStr A Concrete LIP-Based KEM With Simple Lattices
title_full_unstemmed A Concrete LIP-Based KEM With Simple Lattices
title_short A Concrete LIP-Based KEM With Simple Lattices
title_sort concrete lip based kem with simple lattices
topic Key encapsulation mechanism
lattice isomorphism problem
post-quantum cryptography
url https://ieeexplore.ieee.org/document/10417023/
work_keys_str_mv AT gustavodecastrobiage aconcretelipbasedkemwithsimplelattices
AT gustavozambonin aconcretelipbasedkemwithsimplelattices
AT thaisbidalino aconcretelipbasedkemwithsimplelattices
AT danielpanario aconcretelipbasedkemwithsimplelattices
AT ricardocustodio aconcretelipbasedkemwithsimplelattices
AT gustavodecastrobiage concretelipbasedkemwithsimplelattices
AT gustavozambonin concretelipbasedkemwithsimplelattices
AT thaisbidalino concretelipbasedkemwithsimplelattices
AT danielpanario concretelipbasedkemwithsimplelattices
AT ricardocustodio concretelipbasedkemwithsimplelattices