Visible to the public Biblio

Filters: Keyword is lattice  [Clear All Filters]
2022-05-20
Yao, Bing, Wang, Hongyu, Su, Jing, Zhang, Wanjia.  2021.  Graph-Based Lattices Cryptosystem As New Technique Of Post-Quantum Cryptography. 2021 IEEE 5th Advanced Information Technology, Electronic and Automation Control Conference (IAEAC). 5:9–13.
A new method for judging degree sequence is shown by means of perfect ice-flower systems made by operators - stars (particular complete bipartite graphs), and moreover this method can be used to build up degree sequences and perfect ice-flower systems. Graphic lattice, graph-graphic lattice, caterpillar-graphic lattice and topological coding lattice are defined. We establish some connections between traditional lattices and graphic lattices trying to provide new techniques for Lattice-based cryptosystem and post-quantum cryptography, and trying to enrich the theoretical knowledge of topological coding.
2022-04-26
Wang, Luyao, Huang, Chunguang, Cheng, Hai.  2021.  Quantum attack-resistant signature scheme from lattice cryptography for WFH. 2021 IEEE 2nd International Conference on Big Data, Artificial Intelligence and Internet of Things Engineering (ICBAIE). :868–871.

With the emergence of quantum computers, traditional digital signature schemes based on problems such as large integer solutions and discrete logarithms will no longer be secure, and it is urgent to find effective digital signature schemes that can resist quantum attacks. Lattice cryptography has the advantages of computational simplicity and high security. In this paper, we propose an identity-based digital signature scheme based on the rejection sampling algorithm. Unlike most schemes that use a common Gaussian distribution, this paper uses a bimodal Gaussian distribution, which improves efficiency. The identity-based signature scheme is more convenient for practical application than the traditional certificate-based signature scheme.

2020-06-26
Elhassani, M., Chillali, A., Mouhib, A..  2019.  Elliptic curve and Lattice cryptosystem. 2019 International Conference on Intelligent Systems and Advanced Computing Sciences (ISACS). :1—4.

In this work, we will present a new hybrid cryptography method based on two hard problems: 1- The problem of the discrete logarithm on an elliptic curve defined on a finite local ring. 2- The closest vector problem in lattice and the conjugate problem on square matrices. At first, we will make the exchange of keys to the Diffie-Hellman. The encryption of a message is done with a bad basis of a lattice.

2018-09-28
Wang, Xuyang, Hu, Aiqun, Fang, Hao.  2017.  Feasibility Analysis of Lattice-based Proxy Re-Encryption. Proceedings of the 2017 International Conference on Cryptography, Security and Privacy. :12–16.
Proxy Re-encryption (PRE) is a useful cryptographic structure who enables a semi-trusted proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the corresponding plaintext. Although there are many PRE schemes in recent years, few of them are set up based on lattice. Not only this, these lattice-based PRE schemes are all more complicated than the traditional PRE schemes. In this paper, through the study of the common lattice problems such as the Small integer solution (SIS) and the Learning with Errors (LWE), we analyze the feasibility of efficient lattice-based PRE scheme combined with the previous results. Finally, we propose an efficient lattice-based PRE scheme L-PRE without losing the hardness of lattice problems.
2018-05-24
Tan, Gaosheng, Zhang, Rui, Ma, Hui, Tao, Yang.  2017.  Access Control Encryption Based on LWE. Proceedings of the 4th ACM International Workshop on ASIA Public-Key Cryptography. :43–50.

Damgard et al. proposed a new primitive called access control encryption (ACE) [6] which not only protects the privacy of the message, but also controls the ability of the sender to send the message. We will give a new construction based on the Learning with Error (LWE) assumption [12], which is one of the two open problems in [6]. Although there are many public key encryption schemes based on LWE and supporting homomorphic operations. We find that not every scheme can be used to build ACE. In order to keep the security and correctness of ACE, the random constant chosen by the sanitizer should satisfy stricter condition. We also give a different security proof of ACE based on LWE from it based on DDH. We will see that although the modulus of LWE should be super-polynomial, the ACE scheme is still as secure as the general public key encryption scheme based on the lattice [5].

2014-11-26
Denning, Dorothy E..  1976.  A Lattice Model of Secure Information Flow. Commun. ACM. 19:236–243.

This paper investigates mechanisms that guarantee secure information flow in a computer system. These mechanisms are examined within a mathematical framework suitable for formulating the requirements of secure information flow among security classes. The central component of the model is a lattice structure derived from the security classes and justified by the semantics of information flow. The lattice properties permit concise formulations of the security requirements of different existing systems and facilitate the construction of mechanisms that enforce security. The model provides a unifying view of all systems that restrict information flow, enables a classification of them according to security objectives, and suggests some new approaches. It also leads to the construction of automatic program certification mechanisms for verifying the secure flow of information through a program.

This article was identified by the SoS Best Scientific Cybersecurity Paper Competition Distinguished Experts as a Science of Security Significant Paper.

The Science of Security Paper Competition was developed to recognize and honor recently published papers that advance the science of cybersecurity. During the development of the competition, members of the Distinguished Experts group suggested that listing papers that made outstanding contributions, empirical or theoretical, to the science of cybersecurity in earlier years would also benefit the research community.

2014-09-17
Denning, Dorothy E..  1976.  A Lattice Model of Secure Information Flow. Commun. ACM. 19:236–243.
This paper investigates mechanisms that guarantee secure information flow in a computer system. These mechanisms are examined within a mathematical framework suitable for formulating the requirements of secure information flow among security classes. The central component of the model is a lattice structure derived from the security classes and justified by the semantics of information flow. The lattice properties permit concise formulations of the security requirements of different existing systems and facilitate the construction of mechanisms that enforce security. The model provides a unifying view of all systems that restrict information flow, enables a classification of them according to security objectives, and suggests some new approaches. It also leads to the construction of automatic program certification mechanisms for verifying the secure flow of information through a program.