New trend for LWE application in different computer science fields

Authors

  • Bushra Kamil Hilal Department of Computer information systems , College of Computer Science and information technology /University of Qadisiyah
  • Mohammad Q. Jawad Department of Biomedical InforMatics ,College of Biomedical Informatics University of IT & Communication ,Baghdad.Iraq
  • Ahmed W. Shehab Department of Biomedical InforMatics ,College of Biomedical Informatics University of IT & Communication ,Baghdad.Iraq

DOI:

https://doi.org/10.29304/jqcm.2023.15.2.1230

Keywords:

ring learning with error (RLWE),, linkable ring signature scheme model, Homomorphic commitment scheme, Fiat-Shamir Transformation

Abstract

Problems of large keys in the on-lattice ring signature link due to reduce to the lattice, based on the problem of fault-tolerant learning on the ring (RLWE), according to "Homomorphic  Commitment→∑-Protocol→Fiat-Shamir Transformation" reconstructs a linkable ring signature scheme on a lattice. First construct a base “Homomorphic commitment scheme” on polynomial ring of RLWE difficult, and use the Fiat-Shamir transformation method. The method converts the ∑-protocol into a linkable ring signature scheme, and suggests linkable ring signature scheme model.  It is resistant to quantum computer attacks. compared with the previous linkable ring signature schemes on lattices, proposed methods with high computational, simple and less time frame because the ring elements in the scheme are taken from small polynomials which represents as case of application in computer science.                                                                                           

Downloads

Download data is not yet available.

References

[1] R L. Rivest, A. Shamir, and Y. Tauman, How to leak a secret[C]// LNCS 224, Dec 2001/7th International Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology . Australia. Springer, Berlin, Heidelberg. (2001) p: 552-565.
[2] J K . Liu, V K . Wei, and D S. Wong, Linkable spontaneous anonymous group signature for Ad Hoc groups[C]//LNCS 3108. Springer, Berlin, Heidelberg. pp: 325-335, Jul 2004 /9th Australasian Conf. Information Security and Privacy, Sydney, (2004)
[3] J K. Liu, M H . Au, X . Huang, and et al, New insight to preserve online survey accuracy and privacy in big data era[C]// LNCS 8713, Springer, 2014, p: 182-199,Sep 2014/19th European Symposium on Research in Computer Security, Poland,
[4] P P. Tsang, and V K .Wei, Short linkable ring signatures for EVoting, E- Cash and attestation[C]//LNCS 3439, Springer, Berlin, Heidelberg, p: 48-60, Apr 2005/1st International Conference on Information Security Practice and Experience, Singapore,(2005).
[5] S. Noether, Ring signature confidential transactions for monero [EB/OL]. . https://eprint.iacr.org/2015/1098.pdf.
[6] M H. Au, J K. Liu, W. Susilo, and et al. Certificate based (linkable) ring signature[C]//LNCS 4464: Springer, Berlin, Heidelberg, p: 79-92, May2007/ 3rd International Conf. on Information Security Practice and Experience, Hong Kong, China,.:
[7] J K. Liu, M H. Au, W. Susilo, and et al, Linkable ring signature with unconditional anonymity[J]. IEEE Transactions on Knowledge and Data Engineering, vol 26, (2014) p: 157-165.
[8] T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms[J]. IEEE Transactions on Information Theory, vol 31(1985) p: 469-472.
[9] R L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, vol 21(1978) p: 120-126.
[10] P W. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer[J]. SIAM Review, vol 41(1999) p: 303-332.
[11] M M.Tian, L S. Huang, and W.Yang, Efficient lattice-based ring signature scheme[J]. Chinese J. Computers, vol 35(2012) p: 712-718.
[12] R . Yang, M H. Au, J. Lai, and et al, Lattice- based techniques for accountable anonymity. abstract protocols and weak PRF. [EB/OL. https://eprint.iacr.org/2017/781.pdf.
[13] Ajtai M. Generating hard instances of lattice problems[C]. ACM. New York. p: 99-108, May 1996. /28th Annual ACM Symposium on the Theory of Computing, Philadelphia.(1969).
[14] H. Zhang, F G. Zhang, H B. Tian, and et al, Anonymous postquantum cryptocash[C]//LNCS 10957: Springer. Berlin. Heidelberg, p: 461-479, Feb 2018 / 22nd International Conference on Financial Cryptography and Data Security, Nieuwpoort, (2018).
[15] J . Groth, and M. Kohlweiss, One-out-of-many proofs: or how to leak a secret and spend a coin[C]//LNCS 9057: Springer, Berlin, Heidelberg,p: 253-280, Apr 2015 /34th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Bulgaria, (2015).
[16] C. Baum, H. Lin, and S. Oechsner, Towards practical latticebased one- time linkable ring signatures[C]//LNCS 11149: Springer, Berlin, Heidelberg: p: 303-322, Oct 2018 / 20th International Conference on Information and Communications Security, Lille,(2018).
[17] W A. Torres, R. Steinfeld, A. Sakzad, and et al. Post- quantum one-time linkable ring signature and application to ring confidential transactions in blockchain (lattice RingCT v1.0) [C]//LNCS 10946: Springer, Berlin, Heidelberg, p: 558-576.Jul 2018/ 23rd Australasian Conference on Information Security and Privacy, Wollongong, (2018).
[18] L. Ducas, A. Durmus, T. Lepoint, and et al, Lattice signatures and bimodal Gaussians[C]//LNCS 8042: Springer, Berlin, Heidelber, p: 40-56,.Aug 2013/ 33rd Annual Cryptology Conference, Santa Barbara,(2013).
[19] D. Micciancio, Generalized compact knapsacks, cyclic lattices, and efficient one-way functions[J]. Computational Complexity, 16 ,(2007) p: 365-411.
[20] V. Lyubashevsky, C. Peikert, and O.Regev, On ideal lattices and learning with errors over rings[C]//LNCS 6110: Springer. Advances in Cryptology. Berlin, Heidelberg, (2010) p: 43.
[21] J K. Liu, and D S. Wong, Linkable ring signatures: security models and new schemes[C]//LNCS 3481: Springer, Berlin, Heidelberg, p: 614-623.May 2005 / International Conference on Computational Science and Its Applications, Singapore, (2005) p: 614-623.
[22] T P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing[C]//LNCS 576: Proceedings 1171
[23] J. Li, P. Jialiang, and Q. Zhiqi , "A Ring Learning with Errors-Based Ciphertext-Policy Attribute-Based Proxy Re-Encryption Scheme for Secure Big Data Sharing in Cloud Environment." Big Data . (2022).unpublished.
‏ [24] Grover, Charles, and et al, "Non-commutative ring learning with errors from cyclic algebras." J. Cryptology. 35. (2022). pp. 1-67.‏
[25] P.Baidya, M. Swagata, and P. Rourab, "Near Threshold Computation of Partitioned Ring Learning With Error (RLWE) Post Quantum Cryptography on Reconfigurable Architecture." arXiv preprint arXiv:2208.08093 . (2022).‏unpublished.

Downloads

Published

2023-09-24

How to Cite

Hilal, B. K., Jawad, M. Q., & Shehab, A. W. (2023). New trend for LWE application in different computer science fields. Journal of Al-Qadisiyah for Computer Science and Mathematics, 15(2), Comp Page 27–34. https://doi.org/10.29304/jqcm.2023.15.2.1230

Issue

Section

Computer Articles