Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-030-81293-5_25guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

A Practical Adaptive Key Recovery Attack on the LGM (GSW-like) Cryptosystem

Published: 20 July 2021 Publication History

Abstract

We present an adaptive key recovery attack on the leveled homomorphic encryption scheme suggested by Li, Galbraith and Ma (Provsec 2016), which itself is a modification of the GSW cryptosystem designed to resist key recovery attacks by using a different linear combination of secret keys for each decryption. We were able to efficiently recover the secret key for a realistic choice of parameters using a statistical attack. In particular, this means that the Li, Galbraith and Ma strategy does not prevent adaptive key recovery attacks.

References

[1]
Agrawal S, Boneh D, and Boyen X Gilbert H Efficient lattice (H)IBE in the standard model Advances in Cryptology – EUROCRYPT 2010 2010 Heidelberg Springer 553-572
[2]
Agrawal S, Gentry C, Halevi S, and Sahai A Sako K and Sarkar P Discrete Gaussian leftover hash lemma over infinite domains ASIACRYPT 2013, Part I 2013 Heidelberg Springer 97-116
[3]
Albrecht, M.R., Player, R., Scott, S.: On the concrete hardness of learning with errors. Cryptology ePrint Archive, Report 2015/046 (2015). http://eprint.iacr.org/2015/046
[4]
Albrecht, M.R., Walter, M.: DGS, discrete Gaussians over the Integers (2018). https://bitbucket.org/malb/dgs
[5]
Bai S, Galbraith SD, Li L, and Sheffield D Improved combinatorial algorithms for the inhomogeneous short integer solution problem J. Cryptol. 2019 32 1 35-83
[6]
Becker A, Coron JS, and Joux A Paterson KG Improved generic algorithms for hard knapsacks EUROCRYPT 2011 2011 Heidelberg Springer 364-385
[7]
Canetti R, Raghuraman S, Richelson S, and Vaikuntanathan V Fehr S Chosen-ciphertext secure fully homomorphic encryption PKC 2017, Part II 2017 Heidelberg Springer 213-240
[8]
Chenal M and Tang Q Aranha DF and Menezes A On key recovery attacks against existing somewhat homomorphic encryption schemes LATINCRYPT 2014 2015 Heidelberg Springer 239-258
[9]
Cramer R and Shoup V Krawczyk H A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack CRYPTO’98 1998 Heidelberg Springer 13-25
[10]
Dahab R, Galbraith S, and Morais E Lehmann A and Wolf S Adaptive key recovery attacks on NTRU-based somewhat homomorphic encryption schemes ICITS 15 2015 Heidelberg Springer 283-296
[11]
Gentry C, Sahai A, and Waters B Canetti R and Garay JA Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based CRYPTO 2013, Part I 2013 Heidelberg Springer 75-92
[12]
Howgrave-Graham N and Joux A Gilbert H New generic algorithms for hard knapsacks EUROCRYPT 2010 2010 Heidelberg Springer 235-256
[13]
Li, Z., Galbraith, S.D., Ma, C.: Preventing adaptive key recovery attacks on the gentry-sahai-waters leveled homomorphic encryption scheme. Cryptology ePrint Archive, Report 2016/1146 (2016). http://eprint.iacr.org/2016/1146
[14]
Li Z, Galbraith SD, and Ma C Chen L and Han J Preventing adaptive key recovery attacks on the GSW levelled homomorphic encryption scheme ProvSec 2016 2016 Heidelberg Springer 373-383
[15]
Loftus J, May A, Smart NP, and Vercauteren F Miri A and Vaudenay S On CCA-secure somewhat homomorphic encryption SAC 2011 2012 Heidelberg Springer 55-72
[16]
Micciancio D and Walter M Katz J and Shacham H Gaussian sampling over the integers: efficient, generic, constant-time CRYPTO 2017, Part II 2017 Heidelberg Springer 455-485
[17]
Raddum, H., Fauzi, P.: LGM-attack (2021). https://github.com/Simula-UiB/LGM-attack
[18]
Zheng, Z., Xu, G., Zhao, C.: Discrete Gaussian measures and new bounds of the smoothing parameter for lattices. Cryptology ePrint Archive, Report 2018/786 (2018). https://eprint.iacr.org/2018/786

Cited By

View all
  • (2021)Security Analysis on an ElGamal-Like Multivariate Encryption Scheme Based on Isomorphism of PolynomialsInformation Security and Cryptology10.1007/978-3-030-88323-2_12(235-250)Online publication date: 12-Aug-2021
  • (2021)Towards Quantum-Secure Authentication and Key Agreement via Abstract Multi-Agent InteractionAdvances in Practical Applications of Agents, Multi-Agent Systems, and Social Good. The PAAMS Collection10.1007/978-3-030-85739-4_2(14-26)Online publication date: 6-Oct-2021

Index Terms

  1. A Practical Adaptive Key Recovery Attack on the LGM (GSW-like) Cryptosystem
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image Guide Proceedings
        Post-Quantum Cryptography: 12th International Workshop, PQCrypto 2021, Daejeon, South Korea, July 20–22, 2021, Proceedings
        Jul 2021
        501 pages
        ISBN:978-3-030-81292-8
        DOI:10.1007/978-3-030-81293-5

        Publisher

        Springer-Verlag

        Berlin, Heidelberg

        Publication History

        Published: 20 July 2021

        Author Tags

        1. Key recovery
        2. Somewhat homomorphic encryption
        3. GSW
        4. Statistical attack

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 08 Feb 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2021)Security Analysis on an ElGamal-Like Multivariate Encryption Scheme Based on Isomorphism of PolynomialsInformation Security and Cryptology10.1007/978-3-030-88323-2_12(235-250)Online publication date: 12-Aug-2021
        • (2021)Towards Quantum-Secure Authentication and Key Agreement via Abstract Multi-Agent InteractionAdvances in Practical Applications of Agents, Multi-Agent Systems, and Social Good. The PAAMS Collection10.1007/978-3-030-85739-4_2(14-26)Online publication date: 6-Oct-2021

        View Options

        View options

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media