Skip to main content

Analysis and Implementation of an Efficient Ring-LPN Based Commitment Scheme

  • Conference paper
  • First Online:
Cryptology and Network Security (CANS 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9476))

Included in the following conference series:

Abstract

We analyze an efficient parallelizable commitment scheme that is statistically binding and computationally hiding under a variant of the decisional Ring-LPN assumption, conjectured to be secure against quantum computers. It works over medium-size binary finite fields, with both commitment and verification being dominated by 38 finite field multiplications. Such efficiency is achieved due to a precise analysis (that takes into account recent attacks against LPN) of underlying parameters. We report an initial parallel implementation by using the standard OpenCL library on three different platforms. On the AMD Radeon HD 7950 GPU, one can commit to 1024-bit messages in 1 bit per 104.7 cycles. We consider the analysis (which results in concrete parameters that subsequent work can try to falsify) together with the implementation the two most important aspects of the current work.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    This estimate, given in [8], does not account for the recent attacks [4, 9]. According to [4], the key length of the public-key cryptosystem of [8] should be even larger.

  2. 2.

    This GPU is more than 35 times slower than the fastest GPU-s in the market, according to https://en.bitcoin.it/wiki/Non-specialized_hardware_comparison (accessed in June 2015).

  3. 3.

    In a recent eprint, [4] made the complexity analysis of [9] somewhat more precise. However, since it is currently only an eprint, we will ignore its analysis.

  4. 4.

    http://www.nvidia.com/content/PDF/product-comparison/Product-Comparison-Quadro-mobile-series.pdf, accessed in June 2015.

References

  1. Bard, G.V.: Algebraic Cryptanalysis. Springer (2009)

    Google Scholar 

  2. Blum, A., Furst, M.L., Kearns, M., Lipton, R.J.: Cryptographic primitives based on hard learning problems. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 278–291. Springer, Heidelberg (1994)

    Chapter  Google Scholar 

  3. Blum, A., Kalai, A., Wasserman, H.: Noise-Tolerant learning, the parity problem, and the statistical query model. In: STOC 2000, pp. 435–440 (2000)

    Google Scholar 

  4. Bogos, S., Tramèr, F., Vaudenay, S.: On Solving LPN using BKW and Variants. Technical Report 2015/049, International Association for Cryptologic Research (2015). http://eprint.iacr.org/2015/049. Accessed 30 January 2015

  5. Bose, U., Bhattacharya, A.K., Das, A.: GPU-based implementation of 128-bit secure eta pairing over a binary field. In: Youssef, A., Nitaj, A., Hassanien, A.E. (eds.) AFRICACRYPT 2013. LNCS, vol. 7918, pp. 26–42. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  6. Cohen, G., Honkala, I., Litsyn, S., Lobstein, A.: Covering Codes. North-Holland Mathematical Library, vol. 54. North Holland (2005)

    Google Scholar 

  7. Costello, C., Hisil, H., Smith, B.: Faster compact diffie–hellman: endomorphisms on the x-line. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 183–200. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  8. Damgård, I., Park, S.: Is public-key encryption based on LPN practical? Technical Report 2012/699, International Association for Cryptologic Research (2012). http://eprint.iacr.org/2012/699. Accessed 8 October 2013

  9. Guo, Q., Johansson, T., Löndahl, C.: Solving LPN using covering codes. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8873, pp. 1–20. Springer, Heidelberg (2014)

    Google Scholar 

  10. Heyse, S., Kiltz, E., Lyubashevsky, V., Paar, C., Pietrzak, K.: Lapin: an efficient authentication protocol based on ring-LPN. In: Canteaut, A. (ed.) FSE 2012. LNCS, vol. 7549, pp. 346–365. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  11. Jain, A., Krenn, S., Pietrzak, K., Tentes, A.: Commitments and efficient zero-knowledge proofs from learning parity with noise. In: Wang, X., Sako, K. (eds.) ASIACRYPT 2012. LNCS, vol. 7658, pp. 663–680. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  12. Katz, J., Shin, J.S.: Parallel and concurrent security of the HB and HB\(^{+}\) protocols. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 73–87. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  13. Kawachi, A., Tanaka, K., Xagawa, K.: Concurrently secure identification schemes based on the worst-case hardness of lattice problems. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 372–389. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  14. López, J., Dahab, R.: High-speed software multiplication in F2m. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 203–212. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  15. Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129–140. Springer, Heidelberg (1992)

    Google Scholar 

  16. Roth, R.: Introduction to Coding Theory. Cambridge University Press (2006)

    Google Scholar 

  17. Wu, X., Wang, Y., Yan, Z.: On algorithms and complexities of cyclotomic fast fourier transforms over arbitrary finite fields. IEEE Transactions on Signal Processing 60(3), 1149–1158 (2012)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgments

The first author was supported by Estonian Research Council and European Union through the European Regional Development Fund. The second author was supported by institutional research funding IUT20-57 of the Estonian Ministry of Education and Research.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Helger Lipmaa .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Lipmaa, H., Pavlyk, K. (2015). Analysis and Implementation of an Efficient Ring-LPN Based Commitment Scheme. In: Reiter, M., Naccache, D. (eds) Cryptology and Network Security. CANS 2015. Lecture Notes in Computer Science(), vol 9476. Springer, Cham. https://doi.org/10.1007/978-3-319-26823-1_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-26823-1_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-26822-4

  • Online ISBN: 978-3-319-26823-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics