Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

EMBLEM: (R)LWE-based key encapsulation with a new multi-bit encoding method

Full metadata record
DC Field Value Language
dc.contributor.authorSeo, Minhye-
dc.contributor.authorKim, Suhri-
dc.contributor.authorLee, Dong Hoon-
dc.contributor.authorPark, Jong Hwan-
dc.date.accessioned2021-08-30T18:00:25Z-
dc.date.available2021-08-30T18:00:25Z-
dc.date.created2021-06-19-
dc.date.issued2020-08-
dc.identifier.issn1615-5262-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/53832-
dc.description.abstractLattice-based cryptography is a promising candidate for post-quantum cryptosystems, and a large amount of research has been conducted on learning with errors (LWE) problems, which are believed to be resistant against quantum attacks. In this paper, we propose two new key encapsulation mechanisms (KEMs), called EMBLEM and R.EMBLEM, based on (ring) LWE problems. The new KEMs have two main features: (1) Their security is based on the (ring) LWE problem with small secrets, which leads to both a secret key of constant size (regardless of the LWE parameters) and a relatively large standard deviation of the discrete Gaussian distributions. (2) They rely on a new multi-bit encoding method that is suitable for (ring) LWE-based encryption schemes. Compared to Regev's encoding method, the proposed method does not require any rounding operation for decoding, and in this sense, it is conceptually simpler and easier to understand. Concrete parameters of the KEMs targeting 128-bit security level (against classical attacks) are provided, and their performance is compared with that of previous (ring) LWE-based KEMs in the literature.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherSPRINGER-
dc.subjectDIGITAL-SIGNATURES-
dc.subjectLATTICES-
dc.subjectHARDNESS-
dc.titleEMBLEM: (R)LWE-based key encapsulation with a new multi-bit encoding method-
dc.typeArticle-
dc.contributor.affiliatedAuthorLee, Dong Hoon-
dc.identifier.doi10.1007/s10207-019-00456-9-
dc.identifier.scopusid2-s2.0-85069658235-
dc.identifier.wosid000550295500002-
dc.identifier.bibliographicCitationINTERNATIONAL JOURNAL OF INFORMATION SECURITY, v.19, no.4, pp.383 - 399-
dc.relation.isPartOfINTERNATIONAL JOURNAL OF INFORMATION SECURITY-
dc.citation.titleINTERNATIONAL JOURNAL OF INFORMATION SECURITY-
dc.citation.volume19-
dc.citation.number4-
dc.citation.startPage383-
dc.citation.endPage399-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Information Systems-
dc.relation.journalWebOfScienceCategoryComputer Science, Software Engineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.subject.keywordPlusDIGITAL-SIGNATURES-
dc.subject.keywordPlusLATTICES-
dc.subject.keywordPlusHARDNESS-
dc.subject.keywordAuthorLattice-based cryptography-
dc.subject.keywordAuthorChosen-ciphertext security-
dc.subject.keywordAuthorKey encapsulation mechanism-
dc.subject.keywordAuthorSmall secret LWE-
Files in This Item
There are no files associated with this item.
Appears in
Collections
School of Cyber Security > Department of Information Security > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Lee, Dong Hoon photo

Lee, Dong Hoon
Department of Information Security
Read more

Altmetrics

Total Views & Downloads

BROWSE