Reducing Ciphertext and Key Sizes for MLWE-Based Cryptosystems
- URL: http://arxiv.org/abs/2502.01339v1
- Date: Mon, 03 Feb 2025 13:33:27 GMT
- Title: Reducing Ciphertext and Key Sizes for MLWE-Based Cryptosystems
- Authors: Georg Maringer, Antonia Wachter-Zeh,
- Abstract summary: We show that it is possible to reduce the sizes of ciphertexts and secret keys by 25% for the parameter set Kyber1024.
For a single Kyber encryption block used to share a 256-bit AES key, we furthermore show that reductions in ciphertext size 39% and 33% are possible for Kyber1024 and Kyber512.
- Score: 21.252957852477092
- License:
- Abstract: The concatenation of encryption and decryption can be interpreted as data transmission over a noisy communication channel. In this work, we use finite blocklength methods (normal approximation and random coding union bound) as well as asymptotics to show that ciphertext and key sizes of the state-of-the-art post-quantum secure key encapsulation mechanism (KEM) Kyber can be reduced without compromising the security of the scheme. We show that in the asymptotic regime, it is possible to reduce the sizes of ciphertexts and secret keys by 25% for the parameter set Kyber1024 while keeping the bitrate at 1 as proposed in the original scheme. For a single Kyber encryption block used to share a 256-bit AES key, we furthermore show that reductions in ciphertext size of 39% and 33% are possible for Kyber1024 and Kyber512, respectively.
Related papers
- Secure Semantic Communication With Homomorphic Encryption [52.5344514499035]
This paper explores the feasibility of applying homomorphic encryption to SemCom.
We propose a task-oriented SemCom scheme secured through homomorphic encryption.
arXiv Detail & Related papers (2025-01-17T13:26:14Z) - Secure Composition of Quantum Key Distribution and Symmetric Key Encryption [3.6678562499684517]
Quantum key distribution (QKD) allows Alice and Bob to share a secret key over an insecure channel with proven information-theoretic security against an adversary whose strategy is bounded only by the laws of physics.
We consider the problem of using the QKD established key with a secure symmetric key-based encryption algorithm and use an approach based on hybrid encryption to provide a proof of security for the composition.
arXiv Detail & Related papers (2025-01-14T20:58:02Z) - Semi-Compressed CRYSTALS-Kyber [4.317605401561789]
We show it is feasible to reduce the communication overhead of the Kyber by 54%.
The improvement is based on two technologies: ciphertext quantization and plaintext encoding.
We show that with the Lloyd-Max quantization, 8-PAM, Gray mapping, and a shortened binary BCH(768,638,13) code, the proposed scheme encapsulates 638 bits in a single ciphertext.
arXiv Detail & Related papers (2024-07-25T00:54:22Z) - Breaking Indistinguishability with Transfer Learning: A First Look at SPECK32/64 Lightweight Block Ciphers [1.5953412143328967]
We introduce MIND-Crypt, a novel attack framework that uses deep learning (DL) and transfer learning (TL) to challenge the indistinguishability of block ciphers.
Our methodology includes training a DL model with ciphertexts of two messages encrypted using the same key.
For the TL, we use the trained DL model as a feature extractor, and these features are then used to train a shallow machine learning, such as XGBoost.
arXiv Detail & Related papers (2024-05-30T04:40:13Z) - Coding-Based Hybrid Post-Quantum Cryptosystem for Non-Uniform Information [53.85237314348328]
We introduce for non-uniform messages a novel hybrid universal network coding cryptosystem (NU-HUNCC)
We show that NU-HUNCC is information-theoretic individually secured against an eavesdropper with access to any subset of the links.
arXiv Detail & Related papers (2024-02-13T12:12:39Z) - Revocable Cryptography from Learning with Errors [61.470151825577034]
We build on the no-cloning principle of quantum mechanics and design cryptographic schemes with key-revocation capabilities.
We consider schemes where secret keys are represented as quantum states with the guarantee that, once the secret key is successfully revoked from a user, they no longer have the ability to perform the same functionality as before.
arXiv Detail & Related papers (2023-02-28T18:58:11Z) - First demonstration of a post-quantum key-exchange with a nanosatellite [58.579141089302816]
We demonstrate a post-quantum key-exchange with the nanosatellite SpooQy-1 in low Earth orbit using Kyber-512.
This implementation demonstrates the feasibility of a quantum-safe authenticated key-exchange and encryption system on SWaP constrained nanosatellites.
arXiv Detail & Related papers (2022-06-02T10:45:27Z) - Recovering AES Keys with a Deep Cold Boot Attack [91.22679787578438]
Cold boot attacks inspect the corrupted random access memory soon after the power has been shut down.
In this work, we combine a novel cryptographic variant of a deep error correcting code technique with a modified SAT solver scheme to apply the attack on AES keys.
Our results show that our methods outperform the state of the art attack methods by a very large margin.
arXiv Detail & Related papers (2021-06-09T07:57:01Z) - FFConv: Fast Factorized Neural Network Inference on Encrypted Data [9.868787266501036]
We propose a low-rank factorization method called FFConv to unify convolution and ciphertext packing.
Compared to prior art LoLa and Falcon, our method reduces the inference latency by up to 87% and 12%, respectively.
arXiv Detail & Related papers (2021-02-06T03:10:13Z) - Quantum statistical mechanics of encryption: reaching the speed limit of
classical block ciphers [0.0]
We cast encryption via classical block ciphers in terms of operator spreading in a dual space of Pauli strings.
We quantify the quality of ciphers using measures of delocalization in string space.
arXiv Detail & Related papers (2020-11-12T18:06:27Z) - Backflash Light as a Security Vulnerability in Quantum Key Distribution
Systems [77.34726150561087]
We review the security vulnerabilities of quantum key distribution (QKD) systems.
We mainly focus on a particular effect known as backflash light, which can be a source of eavesdropping attacks.
arXiv Detail & Related papers (2020-03-23T18:23:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.