entropy-logo

Journal Browser

Journal Browser

Applications of Codes and Lattices in Cryptography and Wireless Communications

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Information Theory, Probability and Statistics".

Deadline for manuscript submissions: closed (15 June 2021) | Viewed by 13146

Special Issue Editors


E-Mail Website
Guest Editor
Faculty of Information Technology, Monash University, Clayton, VIC 3800, Australia
Interests: lattice-based cryptography; computational algebra; algebraic number theory; physical layer communication; physical layer security; multiple-input multiple-output (MIMO) channels; lattice coding techniques; lattice-reduction algorithms

E-Mail Website
Guest Editor
School of Physical and Mathematical Sciences, Nanyang Technological University, Singapore 639798, Singapore
Interests: code-based cryptography; lattice-based cryptography; privacy-preserving protocols; encryption; signatures; anonymous authentication; zero-knowledge proofs

Special Issue Information

Dear Colleagues,

Modern digital communication is widely used today in all kinds of online e-communications, including secure WWW communications, credit-card and EFTPOS transactions, Internet banking, smartphone and wireless networking, satellite communication, and many others.

Random and structured codes and lattices form effective building blocks for various cryptographic and wireless communications designs and analyses. For example, Euclidean lattice reduction techniques, such as the celebrated LLL and BKZ algorithms, have been used to evaluate the best known attacks on lattice-based cryptographic primitives and set concrete parameters for such constructions. The abovementioned lattice reduction tools have also been used to design, analyze, and efficiently implement transmitting and receiving communication schemes in multiple-input multiple-output (MIMO) channels and physical layer network coding.

Hard lattice-based and code-based problems, e.g., finding (within some approximation factor) the shortest nonzero lattice vector (approximate shortest vector problem (Approx-SVP)) or a lattice vector close to a given target vector (approximate bounded distance decoding (Approx-BDD)), are now considered the most likely candidates to thwart the threat presented to Internet security from the rise of quantum computers. For example, the US National Institute of Standards and Technology (NIST) initiated a 5–10 year standardization process at the end of 2017 for quantum-resistant cryptographic algorithms to be evaluated for selecting the new public-key cryptography standards. Beyond that, lattices and codes have been the main building block of the efficient and secure traditional and advanced cryptographic primitives.

Wireless communication engineers and particularly coding and information theorists are interested in employing Euclidean lattices for quantization and modulation and lattice reduction techniques for receiver designs. The goodness of lattices for these problems scales with the lattice dimension.

This Special Issue aims to be a forum for the presentation of novel techniques and application of codes and lattices in wireless communications and cryptography. In particular, the design, analysis, and implementation of real-world wireless communication and cryptographic problems with the help of algebraic number theory tools based on algebraic codes and (structured) Euclidean lattices fall within the scope of this Special Issue.

Dr. Amin Sakzad
Dr. Khoa Nguyen
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • Euclidean lattice-based cryptography
  • code-based cryptography
  • algebraic codes
  • lattice reduction algorithms
  • NIST
  • multiple-input multiple-output (MIMO) channels
  • physical layer communication

Published Papers (5 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

23 pages, 416 KiB  
Article
The Ring-LWE Problem in Lattice-Based Cryptography: The Case of Twisted Embeddings
by Jheyne N. Ortiz, Robson R. de Araujo, Diego F. Aranha, Sueli I. R. Costa and Ricardo Dahab
Entropy 2021, 23(9), 1108; https://0-doi-org.brum.beds.ac.uk/10.3390/e23091108 - 26 Aug 2021
Cited by 5 | Viewed by 2233
Abstract
Several works have characterized weak instances of the Ring-LWE problem by exploring vulnerabilities arising from the use of algebraic structures. Although these weak instances are not addressed by worst-case hardness theorems, enabling other ring instantiations enlarges the scope of possible applications and favors [...] Read more.
Several works have characterized weak instances of the Ring-LWE problem by exploring vulnerabilities arising from the use of algebraic structures. Although these weak instances are not addressed by worst-case hardness theorems, enabling other ring instantiations enlarges the scope of possible applications and favors the diversification of security assumptions. In this work, we extend the Ring-LWE problem in lattice-based cryptography to include algebraic lattices, realized through twisted embeddings. We define the class of problems Twisted Ring-LWE, which replaces the canonical embedding by an extended form. By doing so, we allow the Ring-LWE problem to be used over maximal real subfields of cyclotomic number fields. We prove that Twisted Ring-LWE is secure by providing a security reduction from Ring-LWE to Twisted Ring-LWE in both search and decision forms. It is also shown that the twist factor does not affect the asymptotic approximation factors in the worst-case to average-case reductions. Thus, Twisted Ring-LWE maintains the consolidated hardness guarantee of Ring-LWE and increases the existing scope of algebraic lattices that can be considered for cryptographic applications. Additionally, we expand on the results of Ducas and Durmus (Public-Key Cryptography, 2012) on spherical Gaussian distributions to the proposed class of lattices under certain restrictions. As a result, sampling from a spherical Gaussian distribution can be done directly in the respective number field while maintaining its format and standard deviation when seen in Zn via twisted embeddings. Full article
30 pages, 403 KiB  
Article
DiLizium: A Two-Party Lattice-Based Signature Scheme
by Jelizaveta Vakarjuk, Nikita Snetkov and Jan Willemson
Entropy 2021, 23(8), 989; https://0-doi-org.brum.beds.ac.uk/10.3390/e23080989 - 30 Jul 2021
Cited by 5 | Viewed by 3402
Abstract
In this paper, we propose DiLizium: a new lattice-based two-party signature scheme. Our scheme is constructed from a variant of the Crystals-Dilithium post-quantum signature scheme. This allows for more efficient two-party implementation compared with the original but still derives its post-quantum security directly [...] Read more.
In this paper, we propose DiLizium: a new lattice-based two-party signature scheme. Our scheme is constructed from a variant of the Crystals-Dilithium post-quantum signature scheme. This allows for more efficient two-party implementation compared with the original but still derives its post-quantum security directly from the Module Learning With Errors and Module Short Integer Solution problems. We discuss our design rationale, describe the protocol in full detail, and provide performance estimates and a comparison with previous schemes. We also provide a security proof for the two-party signature computation protocol against a classical adversary. Extending this proof to a quantum adversary is subject to future studies. However, our scheme is secure against a quantum attacker who has access to just the public key and not the two-party signature creation protocol. Full article
18 pages, 332 KiB  
Article
Lattice-Based Logarithmic-Size Non-Interactive Deniable Ring Signatures
by Huiwen Jia, Chunming Tang and Yanhua Zhang
Entropy 2021, 23(8), 980; https://0-doi-org.brum.beds.ac.uk/10.3390/e23080980 - 29 Jul 2021
Cited by 1 | Viewed by 1575
Abstract
Deniable ring signature can be regarded as group signature without group manager, in which a singer is capable of singing a message anonymously, but, if necessary, each ring member is allowed to confirm or disavowal its involvement in the signature via an interactive [...] Read more.
Deniable ring signature can be regarded as group signature without group manager, in which a singer is capable of singing a message anonymously, but, if necessary, each ring member is allowed to confirm or disavowal its involvement in the signature via an interactive mechanism between the ring member and the verifier. This attractive feature makes the deniable ring signature find many applications in the real world. In this work, we propose an efficient scheme with signature size logarithmic to the cardinality of the ring. From a high level, we adapt Libert et al.’s zero-knowledge argument system (Eurocrypt 2016) to allow the prover to convince the verifier that its witness satisfies an additional condition. Then, using the Fait-Shamir transformation, we get a non-interactive deniable ring signature scheme that satisfies the anonymity, traceability, and non-frameability under the small integer solution assumption in the random oracle model. Full article
Show Figures

Figure 1

18 pages, 1183 KiB  
Article
Topological Quantum Codes from Lattices Partition on the n-Dimensional Flat Tori
by Edson Donizete de Carvalho, Waldir Silva Soares, Jr. and Eduardo Brandani da Silva
Entropy 2021, 23(8), 959; https://0-doi-org.brum.beds.ac.uk/10.3390/e23080959 - 27 Jul 2021
Cited by 2 | Viewed by 1975
Abstract
In this work, we show that an n-dimensional sublattice Λ=mΛ of an n-dimensional lattice Λ induces a G=Zmn tessellation in the flat torus Tβ=Rn/Λ, [...] Read more.
In this work, we show that an n-dimensional sublattice Λ=mΛ of an n-dimensional lattice Λ induces a G=Zmn tessellation in the flat torus Tβ=Rn/Λ, where the group G is isomorphic to the lattice partition Λ/Λ. As a consequence, we obtain, via this technique, toric codes of parameters [[2m2,2,m]], [[3m3,3,m]] and [[6m4,6,m2]] from the lattices Z2, Z3 and Z4, respectively. In particular, for n=2, if Λ1 is either the lattice Z2 or a hexagonal lattice, through lattice partition, we obtain two equivalent ways to cover the fundamental cell P0 of each hexagonal sublattice Λ of hexagonal lattices Λ, using either the fundamental cell P0 or the Voronoi cell V0. These partitions allow us to present new classes of toric codes with parameters [[3m2,2,m]] and color codes with parameters [[18m2,4,4m]] in the flat torus from families of hexagonal lattices in R2. Full article
Show Figures

Figure 1

24 pages, 526 KiB  
Article
How to Construct Polar Codes for Ring-LWE-Based Public Key Encryption
by Jiabo Wang and Cong Ling
Entropy 2021, 23(8), 938; https://0-doi-org.brum.beds.ac.uk/10.3390/e23080938 - 23 Jul 2021
Cited by 3 | Viewed by 2490
Abstract
There exists a natural trade-off in public key encryption (PKE) schemes based on ring learning with errors (RLWE), namely: we would like a wider error distribution to increase the security, but it comes at the cost of an increased decryption failure rate (DFR). [...] Read more.
There exists a natural trade-off in public key encryption (PKE) schemes based on ring learning with errors (RLWE), namely: we would like a wider error distribution to increase the security, but it comes at the cost of an increased decryption failure rate (DFR). A straightforward solution to this problem is the error-correcting code, which is commonly used in communication systems and already appears in some RLWE-based proposals. However, applying error-correcting codes to those cryptographic schemes is far from simply installing an add-on. Firstly, the residue error term derived by decryption has correlated coefficients, whereas most prevalent error-correcting codes with remarkable error tolerance assume the channel noise to be independent and memoryless. This explains why only simple error-correcting methods are used in existing RLWE-based PKE schemes. Secondly, the residue error term has correlated coefficients leaving accurate DFR estimation challenging even for uncoded plaintext. It can be found in the literature that a tighter DFR estimation can effectively create a DFR margin. Thirdly, most error-correcting codes are not well designed for safety considerations, e.g., syndrome decoding has a nonconstant time nature. A code good at error correcting might be weak under a variety of attacks. In this work, we propose a polar coding scheme for RLWE-based PKE. A relaxed “independence” assumption is used to derive an uncorrelated residue noise term, and a wireless communication strategy, outage, is used to construct polar codes. Furthermore, some knowledge about the residue noise is exploited to improve the decoding performance. With the parameterization of NewHope Round 2, the proposed scheme creates a considerable DRF margin, which gives a competitive security improvement compared to state-of-the-art benchmarks. Specifically, the security is improved by 28.8%, while a DFR of 2149 is achieved a for code rate pf 0.25, n=1024,q= 12,289, and binomial parameter k=55. Moreover, polar encoding and decoding have a quasilinear complexity O(Nlog2N) and intrinsically support constant-time implementations. Full article
Show Figures

Figure 1

Back to TopTop