2017
DOI: 10.1007/978-3-319-71045-7_12
|View full text |Cite
|
Sign up to set email alerts
|

A Practical Implementation of Identity-Based Encryption Over NTRU Lattices

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
7
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 22 publications
(7 citation statements)
references
References 23 publications
0
7
0
Order By: Relevance
“…Unlike classical public key cryptography, Ring-LWE parameter selection is a complex task because of the multitude of parameters involved and their varying effects on security, efficiency and correctness of the encryption scheme. Concrete parameters for the DLP-IBE scheme were proposed in [9], [10], [11] for 80-bit and 192-bit security. In this work, we target 128-bit security level, where n = 1024 and q ≈ 2 23 , as recommended in [9] and [10].…”
Section: Selection Of Efficient and Secure Parametersmentioning
confidence: 99%
See 2 more Smart Citations
“…Unlike classical public key cryptography, Ring-LWE parameter selection is a complex task because of the multitude of parameters involved and their varying effects on security, efficiency and correctness of the encryption scheme. Concrete parameters for the DLP-IBE scheme were proposed in [9], [10], [11] for 80-bit and 192-bit security. In this work, we target 128-bit security level, where n = 1024 and q ≈ 2 23 , as recommended in [9] and [10].…”
Section: Selection Of Efficient and Secure Parametersmentioning
confidence: 99%
“…Concrete parameters for the DLP-IBE scheme were proposed in [9], [10], [11] for 80-bit and 192-bit security. In this work, we target 128-bit security level, where n = 1024 and q ≈ 2 23 , as recommended in [9] and [10]. To ensure that prime q allows efficient modular multiplication, we choose q = 8380417 = 2 23 − 2 13 + 1 which supports fast Barrett reduction due to its special structure [14].…”
Section: Selection Of Efficient and Secure Parametersmentioning
confidence: 99%
See 1 more Smart Citation
“…Aside from the original implementations of DLP and Falcon, which are the focus of this paper, several others have appeared in the literature. However, they usually do not aim for side-channel security [36,41] or only make the base discrete Gaussian sampler (with fixed standard deviation) constant time [29], but do not eliminate the leakage of the varying standard deviations. As a result, those implementations are also vulnerable to the attacks of this paper.…”
Section: Related Workmentioning
confidence: 99%
“…In their paper, they proposed AVX2 implementation and performance of CRYSTALS-Kyber. The McCarthy method [20] proposed a practical implementation of identity-based encryption over NTRU lattice-based cryptography on an Intel Core i7-6700 CPU. They optimized the DLP-IBE and Gaussian sampler for efficient implementation.…”
Section: Related Studies On Efficient Implementation Of Lattice-mentioning
confidence: 99%