You are here
LATTICE SIGNATURES BASED ON MODULE-NTRU
- Date Issued:
- 2024
- Abstract/Description:
- Euclidean lattices have attracted considerable research interest as they can be used to construct efficient cryptographic schemes that are believed to be quantum-resistant. The NTRU problem, introduced by J. Hoffstein, J. Pipher, and J. H. Silverman in 1996 [16], serves as an important average-case computational problem in lattice-based cryptography. Following their pioneer work, the NTRU assumption and its variants have been used widely in modern cryptographic constructions such as encryption, signature, etc. Let Rq = Zq[x]/ (xn + 1) be a quotient polynomial ring. The standard NTRU problem asks to recover short polynomials f, g E Rq such that h - g/ f (mod q), given a public key h and the promise that such elements exist. In practice, the degree n is often a power of two. As a generalization of NTRU, the Module-NTRU problems were introduced by Cheon, Kim, Kim, and Son (IACR ePrint 2019/1468), and Chuengsatiansup, Prest, Stehle, Wallet, and Xagawa (ASIACCS '20). In this thesis, we presented two post-quantum Digital Signature Schemes based on the Module-NTRU problem and its variants.
Title: | LATTICE SIGNATURES BASED ON MODULE-NTRU. |
![]() ![]() |
---|---|---|
Name(s): |
Kottal, Sulani Thakshila Baddhe Vidhanalage, author Bai, Shi , Thesis advisor Karabina, Koray , Thesis advisor Florida Atlantic University, Degree grantor Department of Mathematical Sciences Charles E. Schmidt College of Science |
|
Type of Resource: | text | |
Genre: | Electronic Thesis Or Dissertation | |
Date Created: | 2024 | |
Date Issued: | 2024 | |
Publisher: | Florida Atlantic University | |
Place of Publication: | Boca Raton, Fla. | |
Physical Form: | application/pdf | |
Extent: | 87 P. | |
Language(s): | English | |
Abstract/Description: | Euclidean lattices have attracted considerable research interest as they can be used to construct efficient cryptographic schemes that are believed to be quantum-resistant. The NTRU problem, introduced by J. Hoffstein, J. Pipher, and J. H. Silverman in 1996 [16], serves as an important average-case computational problem in lattice-based cryptography. Following their pioneer work, the NTRU assumption and its variants have been used widely in modern cryptographic constructions such as encryption, signature, etc. Let Rq = Zq[x]/ (xn + 1) be a quotient polynomial ring. The standard NTRU problem asks to recover short polynomials f, g E Rq such that h - g/ f (mod q), given a public key h and the promise that such elements exist. In practice, the degree n is often a power of two. As a generalization of NTRU, the Module-NTRU problems were introduced by Cheon, Kim, Kim, and Son (IACR ePrint 2019/1468), and Chuengsatiansup, Prest, Stehle, Wallet, and Xagawa (ASIACCS '20). In this thesis, we presented two post-quantum Digital Signature Schemes based on the Module-NTRU problem and its variants. | |
Identifier: | FA00014407 (IID) | |
Degree granted: | Dissertation (PhD)--Florida Atlantic University, 2024. | |
Collection: | FAU Electronic Theses and Dissertations Collection | |
Note(s): | Includes bibliography. | |
Subject(s): |
Lattice theory Cryptography Public key cryptography Applied mathematics |
|
Persistent Link to This Record: | http://purl.flvc.org/fau/fd/FA00014407 | |
Use and Reproduction: | Copyright © is held by the author with permission granted to Florida Atlantic University to digitize, archive and distribute this item for non-profit research and educational purposes. Any reuse of this item in excess of fair use or other copyright exemptions requires permission of the copyright holder. | |
Use and Reproduction: | http://rightsstatements.org/vocab/InC/1.0/ | |
Host Institution: | FAU |