On the LWE Cryptosystem with More General Disturbance

Abstract

The main purpose of this paper is to give an extension on learning with errors problem (LWE) based cryptosystem about the probability of decryption error with more general disturbance. In the first section, we introduce the LWE cryptosystem with its application and some previous research results. Then we give a more precise estimation probability of decryption error based on independent identical Gaussian disturbances and any general independent identical disturbances. This upper bound probability could be closed to 0 if we choose applicable parameters. It means that the probability of decryption error for the cryptosystem could be sufficiently small. So we verify our core result that the LWE-based cryptosystem could have high security.

Share and Cite:

Zheng, Z. and Tian, K. (2022) On the LWE Cryptosystem with More General Disturbance. Journal of Information Security, 13, 127-139. doi: 10.4236/jis.2022.133008.

1. Introduction

In this section we describe a cryptosystem based on the learning with errors problem (LWE) [1] [2]. First we introduce the LWE problem. Let p be a prime number, m , n be positive integers and consider a list of equations with error as follows:

{ s , a 1 χ v 1 ( mod p ) , s , a 2 χ v 2 ( mod p ) , s , a m χ v m ( mod p ) .

Here s p n , a 1 , a 2 , , a m are chosen independently and uniformly from p n , and v 1 , v 2 , , v m p . s , a i is the inner product of two vectors s and a i . The errors in these equations are generated from a probability distribution χ : p + on p , i.e. for each equation, we have v i = s , a i + e i and e i p is chosen independently based on the probability distribution χ . The problem of finding s p n from such equations is called LWE p , χ . There is an equivalent description for the LWE problem. The input has a pair ( A , v ) where A p m × n is chosen uniformly, and the choices of v have two cases. One case for v is chosen uniformly from p m , the other case is A s + e for a uniformly chosen s p n and vector e p m chosen according to χ m . The goal is to distinguish between these two cases with non-negligible probability. It is also equivalent with a decoding problem in q-ary lattices [1].

The short integer solution (SIS) problem was first introduced in the seminal work of Ajtai [3], and has served as the foundation for one-way and collision-resistant hash functions, identification schemes, digital signatures, and other “minicrypt” primitives. A very important work of Regev from 2005 introduced the LWE problem, which is the “encryption-enabling” analogue of the SIS problem [4]. In fact, the two problems are very similar, and can meaningfully be seen as duals of each other.

The LWE problem is a very robust problem and can be viewed as an extension of a well-known problem in learning theory. It remains hard even if the attacker learns extra information about the secret and errors. Regev gave the worst-case hardness theorem for LWE [4]. The complexity of the best known algorithm is running in exponential time in n [5] [6] [7]. This theorem is proved by giving a quantum polynomial-time reduction that uses an oracle for LWE to solve GapSVP γ and SIVP γ in the worst case, thereby transforming any algorithm that solves LWE into a quantum algorithm for lattice problems. The quantum nature of the reduction is meaningful since there are no known quantum algorithms for GapSVP γ and SIVP γ that significantly outperform classical ones, beyond generic quantum speedups. It would be very useful to have a completely classical reduction to give further confidence in the hardness of LWE, which was given in 2009 by Peikert [8]. Regev also gave a public-key cryptosystem whose semantic security can provably be based on the LWE problem, and hence on the conjectured quantum hardness of GapSVP γ and SIVP γ for γ = O ( n 3 / 2 ) [4]. LWE problem has close relationship with decoding problems in coding theory [9] - [18]. Regev’s cryptosystem is secure against passive eavesdroppers since the LWE problem is hard.

Another application of LWE is fully homomorphic encryption (FHE) [19]. The earliest FHE constructions were based on average-case assumptions about ideal lattices [20] [21]. Later, Brakerski and Vaikuntanathan gave the second generation of FHE constructions, which were based on the LWE problem [22] [23]. In 2013, Gentry, Sahai, and Waters proposed an LWE-based FHE scheme that has some unique and advantageous properties, such as homomorphic multiplication does not require any key-switching step, and the scheme can be made identity-based. This yields unbounded FHE based on LWE with just an inverse-polynomial n O ( 1 ) error rate [24].

Now we introduce the efficient lattice-based cryptosystem in the following which has strong theoretical security [2].

· Private key: S q n × l is uniformly chosen at random.

· Public key: A q m × n is uniformly chosen at random and E q m × l is chosen from the distribution ψ α ¯ . The public key is ( A , P = A S + E ) .

· Encryption: Given v t l from the message space and a public key ( A , P ) , choose a vector a { r , r + 1 , , r } m uniformly at random, and compute the ciphertext ( u = A T a , c = P T a + f ( v ) ) .

· Decryption: Given a ciphertext ( u , c ) and a private key S , output f 1 ( c S T u ) .

Here m , n , l , t , q , r are positive integers and α > 0 . ψ α ¯ is defined to be the distribution on q obtained by sampling a normal variable with mean 0 and standard deviation α q / 2 π , rounding the result to the nearest integer and reduced modulo q . f is defined as the function from t l to q l by multiplying each coordinate by q / t and rounding to the nearest integer. f 1 is defined to be the ‘inverse’ mapping of f by multiplying each coordinate by t / q and rounding to the nearest integer. The definitions of f and f 1 are in the next section. The probability of decryption error in one letter for this cryptosystem is approximatively estimated in [2] as

error probability per letter 2 ( 1 Φ ( 1 2 t α 6 π m r ( r + 1 ) ) ) , (1)

where Φ is the cumulative distribution function of the standard normal distribution, i.e. Φ ( x ) = x 1 2 π e t 2 2 d t . We give a more precise upper bound estimation here

error probability 2 l ( 1 Φ ( q t 2 α t q 6 π m r ( r + 1 ) ) ) . (2)

This upper bound probability could be closed to 0 if we choose α small enough. It means that the probability of decryption error for the cryptosystem could be sufficiently small. However, the above estimation is based on Gaussian disturbance. In our work, we also give the probability of decryption error for the LWE-based cryptosystem with more general disturbance. By central limit theorem [25], general disturbance could be approximated as Gaussian disturbance, then we get the following probability estimation result which is more advanced than that in [2].

error probability 2 l ( 1 Φ ( q t 2 β t 3 m r ( r + 1 ) ) ) + l δ , (3)

here β is the standard deviation of disturbance distribution, δ is positive real number.

Innovation and Contribution

Our work gives estimation probability of decryption error based on Gaussian disturbances and proves that the decryption error could be sufficiently small. The most salient innovation and contribution is that for any general disturbances, the decryption error could also be small enough. This indicates high security and reliability of LWE-based cryptosystem. In other words, this cryptosystem is secure enough against passive eavesdroppers and could be applied in many kinds of encryption process.

2. Methodology

2.1. Preliminary Property

Definition 1: x , let [ x ] be the closest integer to x , specially, [ x ] is defined to be x 1 2 if the fractional part of x is 1 2 . It is trivial that 1 2 < x [ x ] 1 2 for all x .

Lemma 1: t and q are positive integers, t q . a t , let f ( a ) = [ q t a ] q . b q , let f 1 ( b ) = [ t q b ] t . Then f 1 ( f ( a ) ) = a for a t holds.

Remark: If a 1 a 2 ( mod t ) , we have f ( a 1 ) f ( a 2 ) ( mod q ) , so the definition of f is well defined and reasonable.

Proof of lemma 1: 1) If t = q , then we have f ( a ) = [ a ] = a and

f 1 ( f ( a ) ) = f 1 ( a ) = [ a ] = a , a t .

2) If t < q , then q 2 t > 1 2 , we know

q t a 1 2 [ q t a ] < q t a + 1 2 .

It follows that

q t a q 2 t < q t a 1 2 [ q t a ] < q t a + 1 2 < q t a + q 2 t .

So we can get

q t a q 2 t < [ q t a ] < q t a + q 2 t .

This is equivalent to

a 1 2 < t q [ q t a ] < a + 1 2 .

and

1 2 < t q [ q t a ] a < 1 2 .

Thus,

[ t q [ q t a ] a ] = 0 , and [ t q [ q t a ] ] = a .

This means that

f 1 ( f ( a ) ) = a , a t .

Lemma 2: t and q are positive integers, t > q . If a is uniformly chosen in t , then

P { f 1 ( f ( a ) ) a } = 1 q t .

Proof: t > q , from lemma 1 we have

[ q t [ t q b ] ] = b , b q .

This is equivalent to

f ( [ t q b ] ) = b , b q .

So we get

f 1 ( f ( [ t q b ] ) ) = f 1 ( b ) = [ t q b ] , b q .

Here 0 , [ t q ] , [ 2 t q ] , , [ ( q 1 ) t q ] are different from each other in t . Next we prove that the number of a in t satisfying f 1 ( f ( a ) ) = a is no more than q . Let A be the set containing all the elements satisfying f 1 ( f ( a ) ) = a in t . a 1 , a 2 A , a 1 a 2 in t , then we have f ( a 1 ) f ( a 2 ) in q . This means the number of A is no more than q .

Above all, it shows that 0 , [ t q ] , [ 2 t q ] , , [ ( q 1 ) t q ] are just all the numbers in t such that f 1 ( f ( a ) ) = a . Based on a is uniformly chosen in t , then

P { f 1 ( f ( a ) ) a } = 1 q t .

Corollary 1: t , q and l are positive integers. a = ( a 1 , a 2 , , a l ) t l , let f ( a ) = ( [ q t a 1 ] , [ q t a 2 ] , , [ q t a l ] ) q l . b = ( b 1 , b 2 , , b l ) q l , let f 1 ( b ) = ( [ t q b 1 ] , [ t q b 2 ] , , [ t q b l ] ) t l . If a is uniformly chosen in t l and a 1 , a 2 , , a l are independent, then

P { f 1 ( f ( a ) ) a } = max { 0 , 1 ( q t ) l } .

Proof: If t q , from lemma 1, we have

f 1 ( f ( a i ) ) = a i , a i t , 1 i l .

So

f 1 ( f ( a ) ) = a , a t l .

P { f 1 ( f ( a ) ) a } = 0 = max { 0 , 1 ( q t ) l } .

If t > q , from lemma 2, we have

P { f 1 ( f ( a i ) ) = a i } = q t , a i t , 1 i l .

Since a 1 , a 2 , , a l are independent, therefore,

P { f 1 ( f ( a ) ) = a } = ( q t ) l , a t l .

P { f 1 ( f ( a ) ) a } = 1 ( q t ) l = max { 0 , 1 ( q t ) l } .

2.2. Probability of Decryption Error Based on Gaussian Disturbance

Now we can calculate the probability of decryption error for the LWE-based cryptosystem. As described in the first section, assume S be the private key, ( A , P ) be the public key, and we choose v t l from the message space, encrypt v and then decrypt it. The ciphertext is ( u = A T a , c = P T a + f ( v ) ) . The decryption result is

f 1 ( c S T u ) = f 1 ( P T a + f ( v ) S T u ) = f 1 ( ( A S + E ) T a + f ( v ) S T A T a ) = f 1 ( E T a + f ( v ) ) .

Here the decryption result f 1 ( E T a + f ( v ) ) t l . The decryption error occurs if f 1 ( E T a + f ( v ) ) v . Since all the parameters are taken to guarantee security and efficiency of the cryptosystem, here we set q > t and obtain the following theorem.

Theorem 1: t , q , l , m , r are positive integers and q > t . v t l , f is defined in the previous section, E m × l is a Gaussian disturbance matrix with each element chosen independently from the Gaussian distribution with mean 0 and standard deviation α q / 2 π , a { r , r + 1 , , r } m is uniformly chosen at random. Then we have the following inequality of the probability of decryption error.

P { f 1 ( E T a + f ( v ) ) v } 2 l ( 1 Φ ( q t 2 α t q 6 π m r ( r + 1 ) ) ) .

Here Φ is the cumulative distribution function of the standard normal distribution, i.e. Φ ( x ) = x 1 2 π e t 2 2 d t .

Proof: In order to compute the probability of decryption error, we consider one letter first, i.e. the probability of f 1 ( E i T a + f ( v i ) ) v i , here v i is the ith coordinate of v , E m × l = ( E 1 , E 2 , , E l ) and f 1 ( E i T a + f ( v i ) ) is the ith coordinate of f 1 ( E T a + f ( v ) ) . From lemma 1 we know that f 1 ( f ( v i ) ) = v i for any v i t under this condition. We have

1 2 < q t v i [ q t v i ] 1 2 .

t 2 q t q [ q t v i ] v i < t 2 q .

So if | t q E i T a | < 1 2 t 2 q , we get

| t q E i T a + t q [ q t v i ] v i | < 1 2 t 2 q + t 2 q = 1 2 .

[ t q E i T a + t q [ q t v i ] v i ] = 0.

[ t q E i T a + t q [ q t v i ] ] = v i .

f 1 ( E i T a + f ( v i ) ) = v i .

It means that if | t q E i T a | < 1 2 t 2 q , we can get f 1 ( E i T a + f ( v i ) ) = v i . Equivalently, if f 1 ( E i T a + f ( v i ) ) v i , i.e. the decryption error occurs in the ith letter, then | t q E i T a | 1 2 t 2 q . So the probability of decryption error in one letter is no more than the probability of | t q E i T a | 1 2 t 2 q , i.e.

P { f 1 ( E i T a + f ( v i ) ) v i } P { | t q E i T a | 1 2 t 2 q } .

The next step we estimate the probability of | t q E i T a | 1 2 t 2 q . Since each coordinate of E i is chosen independently from the Gaussian distribution with mean 0 and standard deviation α q / 2 π and the sum of independent Gaussian variables is still a Gaussian variable, E i T a is also a Gaussian distribution variable. a = ( a 1 , a 2 , , a m ) and each a i is chosen from { r , r + 1 , , r } uniformly at random, then

E ( a i ) = r + ( r + 1 ) + + r 2 r + 1 = 0.

V a r ( a i ) = ( r ) 2 + ( r + 1 ) 2 + + r 2 2 r + 1 = r ( r + 1 ) 3 .

E ( E i T a ) = 0.

V a r ( E i T a ) = ( α q 2 π ) 2 r ( r + 1 ) 3 m = α 2 q 2 m r ( r + 1 ) 6 π .

Therefore E i T a is treated as a normal distribution with mean 0 and standard deviation α q m r ( r + 1 ) / 6 π . We have

P { | t q E i T a | 1 2 t 2 q } = P { | E i T a | q t 2 t } = P { | E i T a | / ( α q m r ( r + 1 ) / 6 π ) q t 2 t / ( α q m r ( r + 1 ) / 6 π ) } = P { | E i T a | / ( α q m r ( r + 1 ) / 6 π ) q t 2 α t q 6 π m r ( r + 1 ) } = 2 ( 1 Φ ( q t 2 α t q 6 π m r ( r + 1 ) ) ) .

So we get the following inequality for probability of decryption error of the LWE-based cryptosystem

P { f 1 ( E T a + f ( v ) ) v } l P { f 1 ( E i T a + f ( v i ) ) v i } l P { | t q E i T a | 1 2 t 2 q } = 2 l ( 1 Φ ( q t 2 α t q 6 π m r ( r + 1 ) ) ) .

This upper bound probability estimation is more precise than (1). The upper bound could be as closed as 0 if we choose α small enough. It means that the probability of decryption error for the LWE-based cryptosystem could be made very small with an appropriate setting of parameters.

2.3. Probability of Decryption Error for General Disturbance

In this section we estimate the probability of decryption error for the LWE-based cryptosystem when the noise matrix E = ( E i j ) m × l is chosen independently from a general common variable.

Theorem 2: t , q , l , r are positive integers and q > t , m is a undetermined positive integer. v t l , f is defined in the second section, E m × l is a general disturbance matrix with each element chosen independently from a common random variable of mean 0 and standard deviation β , a { r , r + 1 , , r } m is uniformly chosen at random. For any δ > 0 , we can find positive integer m , such that the following inequality of the probability of decryption error holds.

P { f 1 ( E T a + f ( v ) ) v } 2 l ( 1 Φ ( q t 2 β t 3 m r ( r + 1 ) ) ) + l δ .

Here Φ is the cumulative distribution function of the standard normal distribution, i.e. Φ ( x ) = x 1 2 π e t 2 2 d t .

Proof: Similarly as the proof of theorem 1, we need to estimate the probability of | t q E i T a | 1 2 t 2 q . Since the coordinates of E i T are independent identically distributed, E i T and a are also independent, by central limit theorem [25], E i T a is approximately normal distribution with mean 0 and standard deviation d = m V a r ( E i j ) V a r ( a i ) = β m r ( r + 1 ) / 3 . Thus, for any sufficiently small δ > 0 , there is a positive integer m such that

P { | t q E i T a | 1 2 t 2 q } = P { | E i T a | q t 2 t } = P { | E i T a | / ( β m r ( r + 1 ) / 3 ) q t 2 t / ( β m r ( r + 1 ) / 3 ) } = P { | E i T a | / ( β m r ( r + 1 ) / 3 ) q t 2 β t 3 m r ( r + 1 ) } = 2 ( 1 Φ ( q t 2 β t 3 m r ( r + 1 ) ) ) + ε .

Here | ε | δ . Then we get the following inequality for probability of decryption error of the LWE-based cryptosystem for general disturbance

P { f 1 ( E T a + f ( v ) ) v } l P { f 1 ( E i T a + f ( v i ) ) v i } l P { | t q E i T a | 1 2 t 2 q } = 2 l ( 1 Φ ( q t 2 β t 3 m r ( r + 1 ) ) ) + l ε 2 l ( 1 Φ ( q t 2 β t 3 m r ( r + 1 ) ) ) + l δ .

This probability could be also closed to 0 if we choose the parameter β m and δ small enough. Therefore the probability of decryption error of the LWE-based cryptosystem for general disturbance could be made very small, which leads to high security.

Example 1: Let t = 2 , q = 5 , l = 1 , m = 1 , r = 1 , δ = 10 3 , v 2 is uniformly chosen at random, the disturbance E is a random variable with the distribution ψ β such that P { E = k } = β k 2 k ! e β for integer k and P { E = 0 } = e β with parameter β = 10 3 , a { 1 , 0 , 1 } is uniformly chosen at random. Then the probability of decryption error

P { f 1 ( E a + f ( v ) ) v } = P { [ 2 5 ( E a + [ 5 2 v ] ) ] v } = 1 2 P { [ 2 5 E a ] 0 } + 1 2 P { [ 2 5 ( E a + 2 ) ] 1 } 1 2 P { E 0 } + 1 2 P { E 0 } = 1 P { E = 0 } = 1 e 0.001 < 10 3 .

On the other hand,

2 l ( 1 Φ ( q t 2 β t 3 m r ( r + 1 ) ) ) + l δ > 10 3 .

So it follows that

P { f 1 ( E a + f ( v ) ) v } 2 l ( 1 Φ ( q t 2 β t 3 m r ( r + 1 ) ) ) + l δ .

The inequality in theorem 2 holds.

Example 2: Let t = 2 , q = 5 , l = 1 , m = 1 , r = 1 , δ = 10 4 , v 2 is uniformly chosen at random, the disturbance E is a Laplace distribution variable with parameter λ = 0.05 and probability density function f ( x ) = 1 2 λ e | x | λ rounding to the nearest integer, a { 1 , 0 , 1 } is uniformly chosen at random. Similarly as example 1, the probability of decryption error

P { f 1 ( E a + f ( v ) ) v } = P { [ 2 5 ( E a + [ 5 2 v ] ) ] v } 1 P { E = 0 } = 1 1 2 1 2 1 2 λ e | x | λ d x = e 10 < 10 4 .

On the other hand,

2 l ( 1 Φ ( q t 2 β t 3 m r ( r + 1 ) ) ) + l δ > 10 4 .

It follows that

P { f 1 ( E a + f ( v ) ) v } 2 l ( 1 Φ ( q t 2 β t 3 m r ( r + 1 ) ) ) + l δ .

The inequality in theorem 2 holds.

3. Results and Conclusion

In this work we first introduce the LWE problem and LWE-based cryptosystem. We give a more precise estimation probability of decryption error based on independent identical Gaussian disturbances. The salient significance of our work is that for any general independent identical disturbances, we also give the estimation probability of decryption error using central limit theorem. The upper bound probability could be closed to 0 if we choose applicable parameters. It means that the probability of decryption error for the cryptosystem could be sufficiently small. Then we confirm that the LWE-based cryptosystem could have high security.

4. Discussion

Future Work

Although we have reached our objective in this work, there are still many interesting works to study in this research area in the future. We will focus on the fully homomorphic encryption (FHE) based cryptosystem later, which is an application of LWE [20] [21] [22] [23] [24]. Fully homomorphic encryption was known to have abundant applications in cryptography, but for three decades no plausibly secure scheme was known until 2009. To date, the FHE based cryptography has more than three generations. The third generation FHE scheme based on LWE problem is proved that has some unique and advantageous properties [24]. It also remains some improvable techniques which need to be studied in depth.

Conflicts of Interest

The authors declare no conflicts of interest regarding the publication of this paper.

References

[1] Regev, O. (2005) On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing, Baltimore, 22-24 May 2005, 84-93.
https://doi.org/10.1145/1060590.1060603
[2] Micciancio, D. and Regev, O. (2009) Lattice-Based Cryptography. In: Bernstein, D.J., Buchmann, J. and Dahmen, E., Eds., Post-Quantum Cryptography, Springer Berlin, 147-191.
https://doi.org/10.1007/978-3-540-88702-7_5
[3] Ajtai, M. (1996) Generating Hard Instances of Lattice Problems. Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, Philadelphia, 22-24 May 1996, 99-108.
https://doi.org/10.1145/237814.237838
[4] Regev, O. (2009) On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. Journal of the ACM, 56, Article No. 34.
https://doi.org/10.1145/1568318.1568324
[5] Ajtai, M., Kumar, R. and Sivakumar, D. (2001) A Sieve Algorithm for the Shortest Lattice Vector Problem. Proceedings of the Thirty-Third Annual ACM Symposium on Theory of Computing, Hersonissos, 6-8 July 2001, 601-610.
https://doi.org/10.1145/380752.380857
[6] Blum, A., Kalai, A. and Wasserman, H. (2003) Noise-Tolerant Learning, the Parity Problem, and the Statistical Query Model. Journal of the ACM, 50, 506-519.
https://doi.org/10.1145/792538.792543
[7] Kumar, R. and Sivakumar, D. (2001) On Polynomial Approximation to the Shortest Lattice Vector Length. Proceedings of the Twelfth Annual ACM-SIAM Symposium on Discrete Algorithms, Washington DC, 7-9 January 2001, 126-127.
[8] Peikert, C. (2009) Public-Key Cryptosystems from the Worst-Case Shortest Vector Problem. Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, 31 May-2 June 2009, 333-342.
https://doi.org/10.1145/1536414.1536461
[9] Ajtai, M. (2005) Representing Hard Lattices with O(n log n) Bits. Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing, Baltimore, 22-24 May 2005, 94-103.
https://doi.org/10.1145/1060590.1060604
[10] Ajtai, M. and Dwork, C. (1997) A Public-Key Cryptosystem with Worst-Case/Average-Case Equivalence. Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing, El Paso, 4-6 May 1997, 284-293.
https://doi.org/10.1145/258533.258604
[11] Alekhnovich, M. (2003) More on Average Case vs Approximation Complexity. 44th Annual IEEE Symposium on Foundations of Computer Science, Cambridge, 11-14 October 2003, 298-307.
https://doi.org/10.1109/SFCS.2003.1238204
[12] Regev, O. (2004) New Lattice Based Cryptographic Constructions. Journal of the ACM, 51, 899-942.
https://doi.org/10.1145/1039488.1039490
[13] Kawachi, A., Tanaka, K. and Xagawa, K. (2007) Multi-Bit Cryptosystems Based on Lattice Problems. Public Key Cryptography, PKC 2007, Beijing, 16-20 April 2007, 315-329.
https://doi.org/10.1007/978-3-540-71677-8_21
[14] Peikert, C. (2007) Limits on the Hardness of Lattice Problems in Norms. Twenty-Second Annual IEEE Conference on Computational Complexity, San Diego, 13-16 June 2007, 333-346.
https://doi.org/10.1109/CCC.2007.12
[15] Peikert, C., Vaikuntanathan, V. and Waters, B. (2008) A Framework for Efficient and Composable Oblivious Transfer. Annual Cryptology Conference, Santa Barbara, 17-21 August 2008, 1-28.
https://doi.org/10.1007/978-3-540-85174-5_31
[16] Signing, V., Tegue, G., Kountchou, M., Njitacke, Z., Tsafack, N., Nkapkop, J., et al. (2022) A Cryptosystem Based on a Chameleon Chaotic System and Dynamic DNA Coding. Chaos, Solitons & Fractals, 155, Article ID: 111777.
https://doi.org/10.1016/j.chaos.2021.111777
[17] Ding, J. (2004) A New Variant of the Matsumoto-Imai Cryptosystem through Perturbation. Public Key Cryptography, PKC 2004, Singapore, 1-4 March 2004, 305-318.
https://doi.org/10.1007/978-3-540-24632-9_22
[18] Asokan, N., Kostiainen, K., Ginzboorg, P., Ott, J., Luo, C., Asokan, P. et al. (2007) Applicability of Identity-Based Cryptography for Disruption-Tolerant Networking. Proceedings of the 1st International MobiSys Workshop on Mobile Opportunistic Networking, San Juan, 11 June 2007, 52-56.
https://doi.org/10.1145/1247694.1247705
[19] Rivest, R., Adleman, L. and Dertouzos, M. (1978) On Data Banks and Privacy Homomorphisms. In: DeMillo, R.A., Ed., Foundations of Secure Computation, Academic Press, New York, 169-180.
[20] Gentry, C. (2009) Fully Homomorphic Encryption Using Ideal Lattices. Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, 31 May-2 June 2009, 169-178.
https://doi.org/10.1145/1536414.1536440
[21] Van Dijk, M., Gentry, C., Halevi, S. and Vaikuntanathan, V. (2010) Fully Homomorphic Encryption over the Integers. International Conference on Theory and Applications of Cryptographic Techniques, French Riviera, 30 May-3 June 2010, 24-43.
https://doi.org/10.1007/978-3-642-13190-5_2
[22] Brakerski, Z. and Vaikuntanathan, V. (2011) Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. Annual Cryptology Conference, Santa Barbara, 14-18 August 2011, 505-524.
https://doi.org/10.1007/978-3-642-22792-9_29
[23] Brakerski, Z. and Vaikuntanathan, V. (2011) Efficient Fully Homomorphic Encryption from (Standard) LWE. 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, 22-25 October 2011, 97-106.
https://doi.org/10.1109/FOCS.2011.12
[24] Gentry, C., Sahai, A. and Waters, B. (2013) Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. Annual Cryptology Conference, Santa Barbara, 18-22 August 2013, 75-92.
https://doi.org/10.1007/978-3-642-40041-4_5
[25] Riauba, B. (1975) A Central Limit Theorem for Dependent Random Variables. Lithuanian Mathematical Journal, 15, 185-200.
https://doi.org/10.1007/BF00975432

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.