skip to main content
10.1007/978-3-319-29360-8_15guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Additively Homomorphic Ring-LWE Masking

Published: 24 February 2016 Publication History

Abstract

In this paper, we present a new masking scheme for ring-LWE decryption. Our scheme exploits the additively-homomorphic property of the existing ring-LWE encryption schemes and computes an additive-mask as an encryption of a random message. Our solution differs in several aspects from the recent masked ring-LWE implementation by Reparaz et al. presented at CHESï ź2015; most notably we do not require a masked decoder but work with a conventional, unmasked decoder. As such, we can secure a ring-LWE implementation using additive masking with minimal changes. Our masking scheme is also very generic in the sense that it can be applied to other additively-homomorphic encryption schemes.

References

[1]
Aysu, A., Patterson, C., Schaumont, P.: Low-cost and area-efficient FPGA implementations of lattice-based cryptography. In: 2013 IEEE International Symposium on Hardware-Oriented Security and Trust HOST, pp. 81---86 2013
[2]
Brier, E., Clavier, C., Olivier, F.: Correlation power analysis with a leakage model. In: Joye, M., Quisquater, J.-J. eds. CHES 2004. LNCS, vol. 3156, pp. 16---29. Springer, Heidelberg 2004
[3]
Bos, J.W., Lauter, K., Loftus, J., Naehrig, M.: Improved security for a ring-based fully homomorphic encryption scheme, Cryptology ePrint Archive, Report 2013/075 2013. http://eprint.iacr.org/
[4]
Boorghany, A., Sarmadi, S.B., Jalili, R.: On constrained implementation of lattice-based cryptographic primitives and schemes on smart cards. ACM Trans. Embed. Comput. Syst. 143, 42 2015
[5]
Chari, S., Jutla, C.S., Rao, J.R., Rohatgi, P.: Towards sound approaches to counteract power-analysis attacks. In: Wiener, M. ed. CRYPTO 1999. LNCS, vol. 1666, pp. 398---412. Springer, Heidelberg 1999
[6]
de Clercq, R., Roy, S.S., Vercauteren, F., Verbauwhede, I.: Efficient software implementation of ring-lwe encryption. In: Nebel, W., Atienza, D. ed. Proceedings of the 2015 Design, Automation & Test in Europe Conference & Exhibition, Grenoble, France, 9---13 March 2015, pp. 339---344. ACM 2015
[7]
Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption, Cryptology ePrint Archive, Report 2012/144 2012. http://www.eprint.iacr.org/
[8]
Göttert, N., Feller, T., Schneider, M., Buchmann, J., Huss, S.: On the design of hardware building blocks for modern lattice-based encryption schemes. In: Prouff, E., Schaumont, P. eds. CHES 2012. LNCS, vol. 7428, pp. 512---529. Springer, Heidelberg 2012
[9]
Güneysu, T., Oder, T., Pöppelmann, T., Schwabe, P.: Software speed records for lattice-based signatures. In: Gaborit, P. ed. PQCrypto 2013. LNCS, vol. 7932, pp. 67---82. Springer, Heidelberg 2013
[10]
Goubin, L., Patarin, J.: DES and differential power analysis. In: Koç, Ç.K., Paar, C. eds. CHES 1999. LNCS, vol. 1717, pp. 158---172. Springer, Heidelberg 1999
[11]
Golic, J.D., Tymen, T.: Multiplicative masking and power analysis of AES, cryptographic hardware and embedded systems - CHES 2002. In: Kaliski Jr, Burton S., Koç, Çetin Kaya, Paar, Christof eds. CHES 2002. LNCS, vol. 2523, pp. 198---212. Springer, Heidelberg 2002
[12]
Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M. ed. CRYPTO 1999. LNCS, vol. 1666, pp. 388---397. Springer, Heidelberg 1999
[13]
Kocher, P.C.: Timing attacks on implementations of Diffie-Hellman, RSA, DSS, and other systems. In: Koblitz, N. ed. CRYPTO 1996. LNCS, vol. 1109, pp. 104---113. Springer, Heidelberg 1996
[14]
Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. In: Gilbert, H. ed. EUROCRYPT 2010. LNCS, vol. 6110, pp. 1---23. Springer, Heidelberg 2010
[15]
Liu, Z., Seo, H., Roy, S.S. Groβschädl, J., Kim, H., Verbauwhede, I.: Efficient ring-lwe encryption on 8-bit avr processors, Cryptology ePrint Archive, Report 2015/410 2015. http://eprint.iacr.org/
[16]
Cryptography today, Last Modified on 19, Aug 2015. https://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml
[17]
Pöppelmann, T., Ducas, L., Güneysu, T.: Enhanced lattice-based signatures on reconfigurable hardware. In: Batina, L., Robshaw, M. eds. CHES 2014. LNCS, vol. 8731, pp. 353---370. Springer, Heidelberg 2014
[18]
Pöppelmann, T., Güneysu, T.: Towards practical lattice-based public-key encryption on reconfigurable hardware. In: Lange, T., Lauter, K., Lisonĕk, P. eds. SAC 2013. LNCS, vol. 8282, pp. 68---86. Springer, Heidelberg 2014
[19]
Pöppelmann, T., Oder, T., Güneys, T.: High-performance ideal lattice-based cryptography on 8-bit atxmega microcontrollers, Cryptology ePrint Archive, Report 2015/382 2015. http://eprint.iacr.org/
[20]
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, New York, NY, USA, STOC 2005, pp. 84---93. ACM 2005
[21]
Reparaz, O., Roy, S.S., Vercauteren, F., Verbauwhede, I.: A masked ring-LWE implementation. In: Güneysu, T., Handschuh, H. eds. CHES 2015. LNCS, vol. 9293, pp. 683---702. Springer, Heidelberg 2015
[22]
Roy, S.S., Vercauteren, F., Mentens, N., Chen, D.D., Verbauwhede, I.: Compact ring-LWE cryptoprocessor. In: Batina, L., Robshaw, M. eds. CHES 2014. LNCS, vol. 8731, pp. 371---391. Springer, Heidelberg 2014
[23]
Roy, S.S., Vercauteren, F., Verbauwhede, I.: High precision discrete gaussian sampling on FPGAs. In: Lange, T., Lauter, K., Lisonĕk, P. eds. SAC 2013. LNCS, vol. 8282, pp. 383---401. Springer, Heidelberg 2014
[24]
Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Review. 41, 303---332 1999

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
PQCrypto 2016: Proceedings of the 7th International Workshop on Post-Quantum Cryptography - Volume 9606
February 2016
265 pages
ISBN:9783319293592

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 24 February 2016

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 26 Dec 2024

Other Metrics

Citations

Cited By

View all

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media