Learning with Errors Public Key Cryptosystem with Its Security

Abstract

The main purpose of this paper is to introduce the LWE public key cryptosystem with its security. In the first section, we introduce the LWE public key cryptosystem by Regev with its applications and some previous research results. Then we prove the security of LWE public key cryptosystem by Regev in detail. For not only independent identical Gaussian disturbances but also any general independent identical disturbances, we give a more accurate estimation probability of decryption error of general LWE cryptosystem. This guarantees high security and widespread applications of the LWE public key cryptosystem.

Share and Cite:

Zheng, Z. , Tian, K. , Zhang, Y. and Lu, Y. (2023) Learning with Errors Public Key Cryptosystem with Its Security. Journal of Information Security, 14, 25-38. doi: 10.4236/jis.2023.141003.

1. Introduction

In 2005, O. Regev proposed the first LWE public key cryptosystem in Tel Aviv University in Israel based on LWE distribution A s , χ . Because of this paper, Regev won the highest award for theoretical computer science in 2018—the Godel Award. The size of public key is O ˜ ( n 2 ) bits, and the size of private key s and ciphertext is O ˜ ( n ) bits. The plaintext encrypted each time is 1 bit. In fact, the LWE public key cryptosystem is a probabilistic cryptosystem, which depends on a high probability algorithm. Since the security of LWE problem has been clearly proved, the LWE cryptosystem has received extensive attention as soon as it was proposed, and it becomes the most cutting-edge research topic in the lattice-based cryptosystem study.

Let p be a prime number, m , n be two positive integers. Given a list of equations with error as follows:

{ s , a 1 χ v 1 ( mod p ) , s , a 2 χ v 2 ( mod p ) , s , a m χ v m ( mod p ) ,

where v i p , s p n , a i p n are selected independently and uniformly, and s , a i means the inner product of the vectors s and a i . The errors e i p in the above equations come from a probability distribution χ : p + , i.e. for any 1 i m , we have v i = s , a i + e i and e i p is generated independently according to the probability distribution χ . The problem of finding s p n is denoted as LWE p , χ [1] [2]. The LWE public key cryptosystem of Regev introduced in the next section is proposed based on this problem.

The LWE problem could be regarded as an extension of a well known problem in learning theory which is believed hard to solve. Many researchers worked on the LWE problem and proved that the complexity of the best known algorithm is running in exponential time of n [3] [4] [5] [6]. An important theorem that gives the difficulty of solving the LWE problem is at least as hard as that of hard problems on lattice, such as the determination of the shortest vector problem (GapSVP) and the continuous shortest vector problem (SIVP) [3], which is proved by a quantum polynomial probabilistic reduction algorithm. Since the academic community believes that the hard problems on lattice such as the SVP, SIVP and GapSVP problems can resist quantum computing effectively, that is, there are no known quantum algorithms to solve the hard problems on lattice, so that the security of the LWE public key cryptosystem is guaranteed. We will give a detailed proof for the security of the LWE cryptosystem proposed by Regev in 2005 in section 3. However, this cryptosystem could only encrypt a single bit of plaintext and the efficiency is low. In order to encrypt multiple bits of plaintext and improve the efficiency signally, Regev presented a general LWE cryptosystem in 2009. We gave a more precise estimation probability of decryption error based on independent identical Gaussian disturbances and any general independent identical disturbances in [7], which shows that the general LWE public key cryptosystem could have high security.

An application of the LWE cryptosystem is the fully homomorphic encryption (FHE) [8]. The earliest FHE cryptosystem was based on average-case assumptions about ideal lattices [9] [10]. Later, Brakerski and Vaikuntanathan constructed the second FHE cryptosystem, which was based on the LWE problem [11] [12]. In 2013, the third fully homomorphic encryption algorithm based on the LWE problem was proposed by Gentry, Sahai, and Waters, which is proved that has some unique and advantageous properties [13]. It also remains some improvable techniques which need to be studied in depth [14]. The main purpose of this paper is to introduce the LWE public key cryptosystem with the proof of its security mathematically, which guarantees the widespread applications of it.

2. LWE Cryptosystem of Regev

Let n 1 , q 2 be positive integers, χ be a given probability distribution in q . The LWE distribution A s , χ is

{ A s , χ = ( a , b ) q n × q , b χ a , s + e ( mod q ) , (1.1)

where a q n is uniformly distributed, s q n is the private key chosen at random, e q , e χ is called error distribution. LWE cryptosystem depends on LWE distribution A s , χ , and its workflow has the following three steps:

1) Public key

First we choose s q n at random as the private key, let m = O ( n log q ) . Then we choose m samples distributed from A s , χ , ( a i , b i ) q n × q , e i q , e i χ , 1 i m . Let

A ¯ = [ a 1 , a 2 , , a m ] n × m q n × m ,

b = ( b 1 b 2 b m ) , e = ( e 1 e 2 e m ) , e χ m ,

where A ¯ is a matrix uniformly at random, e χ m indicates the m samples are independent. The public key of LWE cryptosystem is the following ( n + 1 ) × m matrix

A = ( A ¯ b ) q ( n + 1 ) × m . (1.2)

If the uniformly random matrix A ¯ is given and saved for all the users of LWE cryptosystem, then the true public key is b = ( b 1 b 2 b m ) q m with size O ( m ) = O ˜ ( n ) . The public key and private key satisfy the following equation:

( s , 1 ) A χ e ( mod q ) . (1.3)

2) Encryption.

In order to encrypt plaintext of 1 bit u 2 , let x { 0 , 1 } m be an uniformly distributed m dimensional vector with each entry 0 or 1. The ciphertext c q n + 1 is an ( n + 1 ) dimensional vector in q , defined by

f A ( u ) = c = A x + ( 0 u q 2 ) q n + 1 , (1.4)

where 0 = ( 0 0 0 ) q n , u q 2 q , q 2 is the nearest integer to q 2 . We call f A the encryption algorithm of LWE. In order to understand the encryption algorithm better, we give another definition of f A .

The following set { 1 , 2 , , m } has 2 m subsets. We choose a subset S { 1 , 2 , , m } uniformly at random which is called the index set. Then the encryption algorithm f A ( u ) for plaintext u 2 is

c = f A ( u ) = ( i S a i i S b i + u q 2 ) q n + 1 . (1.5)

In fact, the subset S is corresponding to the uniformly chosen vector x { 0 , 1 } m . The above formula (1.5) was proposed by Regev originally.

3) Decryption

We use the private key s q n for decryption of the ciphertext c. Actually, we only need to decrypt for the last entry of vector c. We have

f A 1 ( c ) = ( s , 1 ) c = ( s , 1 ) A x + u q 2 χ e x + u q 2 ( mod q ) . (1.6)

The error samples are much smaller than q, namely

i S e i = e x < q 2 / 2 . (1.7)

Therefore, by comparing the distances between the right side of (1.6) and 0 or q 2 , one can decrypt successfully:

f A 1 ( c ) = { 0 , if ( s , 1 ) c iscloserto0, 1 , if ( s , 1 ) c iscloserto q 2 , (1.8)

finally we have f A 1 ( c ) = u and finish the whole workflow of LWE cryptosystem.

Both of the encryption algorithm and decryption algorithm of LWE are probabilistic algorithms, so we should verify the correctness, namely

Pr { f A 1 ( c ) = u } 1 δ ( n ) . (1.9)

Here δ ( n ) is a negligible function of n, i.e. δ ( n ) = o ( 1 log ε n ) , ε > 0 , more precisely:

lim n δ ( n ) log ε n = 0 , ε > 0.

We prove (1.9) with given discrete Gauss distribution χ = ψ ¯ α . For a q , q = { 0 , 1 , , q 1 } ,

| a | = { a , if 0 < a q 2 , q a , if q 2 < a q 1. (1.10)

For x T = [ 0 , 1 ) , we define

| x | = { x , if0 x < 1 2 , 1 x , if 1 2 x < 1. (1.11)

Lemma 1.1: Let δ > 0 , 0 k m , if the distribution χ k satisfies

Pr e ~ χ k { | e | < q 2 / 2 } > 1 δ , (1.12)

then (1.9) holds, i.e.

Pr { f A 1 ( c ) = u } > 1 δ .

Proof: When we choose the error samples e i q , e i χ , we can always guarantee e i = | e i | without changing the probability distribution. By (1.7), suppose that | S | = k , the corresponding sample

e = ( e 1 e 2 e k ) , | e | = i = 1 k | e i | = i = 1 k e i .

As long as (1.7) holds, i.e.

| e | < q 2 / 2 f A 1 ( c ) = u ,

then

Pr { f A 1 ( c ) = u } Pr { | e | < q 2 / 2 } > 1 δ .

Next we prove (1.12) holds for discrete Gauss distribution ψ ¯ α in q . The following assumptions are made for the selection of parameters:

{ n 1 , q 2 , n 2 q 2 n 2 , m = ( 1 + ε ) ( n + 1 ) log q , ε > 0 isanypositiverealnumber, χ = ψ ¯ α ( n ) , α ( n ) = o ( 1 n log n ) , (1.13)

where the symbol o indicates

lim n 0 α ( n ) n log n = 0.

For example, we can choose α ( n ) = 1 n log 2 n , or

α ( n ) = ( n log 1 + ε n ) 1 , ε > 0.

Lemma 1.2: Under the condition for parameters of (1.13), for any 0 k m , we have

Pr e ~ ψ ¯ α ( n ) k { | e | < q 2 / 2 } > 1 δ ( n ) , (1.14)

where δ ( n ) = o ( 1 log ε n ) , ε > 0 , is a negligible function.

Proof: Based on (1.13), when n n 0 , it is easy to see that

0 k m 4 ( 1 + ε ) ( n + 1 ) log n < n 2 32 q 32 .

The k samples e = ( e 1 e k ) distributed as ψ ¯ α k could be obtained from the k samples x 1 , x 2 , , x k of distribution ψ α , where

x i [ 0 , 1 2 ) , e i = q x i mod q , 1 i k .

Here the set of representative elements of q is

q = { a | q 2 a < q 2 } .

So we have

| e | = i = 1 k | e i | = i = 1 k q x i mod q .

Note that

i = 1 k ( q x i q x i ) mod q k q 32 ,

therefore,

i = 1 k q x i mod q q 16 ( i = 1 k x i ) mod 1 1 16 ,

we have | e | < q 2 / 2 . Since i = 1 k x i mod 1 distributed as ψ k α , where k α = o ( 1 log n ) , so

Pr { i = 1 k x i mod 1 < 1 16 } = 1 δ ( n ) ,

where δ ( n ) = k α = o ( 1 log n ) . We complete the proof.

3. The Proof of Security

To prove the security of Regev’s cryptosystem, we first prove some general properties for the probability distribution of Abel group by Impagliazzo and Zurkerman [15].

Let G be a finite Abel group, k 1 be a positive integer. For any l elements g 1 , g 2 , , g l G , suppose x { 0 , 1 } l , g = ( g 1 , g 2 , , g l ) , then

g x = i = 1 l x i g i , x i = 0 or 1

is called a subsum of { g 1 , g 2 , , g l } . Randomly choose x { 0 , 1 } l , let g x denote the distribution of subsum, and let U ( G ) denote the uniformly distribution on G.

Lemma 2.1: For any l elements { g 1 , g 2 , , g l } uniformly at random, the expectation of statistical distance between the distribution of subsum and the uniformly distribution on U ( G ) is

E ( Δ ( g x , U ( G ) ) ) ( | G | / 2 l ) 1 2 .

Specially, the probability that the statistical distance is larger than ( | G | / 2 l ) 1 4 is no more than ( | G | / 2 l ) 1 4 , i.e.

Pr { Δ ( g x , U ( G ) ) ( | G | / 2 l ) 1 4 } ( | G | / 2 l ) 1 4 .

Proof: Let g = ( g 1 , g 2 , , g l ) be l group elements chosen at random, h G is a given group element. Define P g ( h )

P g ( h ) = 1 2 l | { x { 0 , 1 } l , g x = i = 1 l x i g i = h } | ,

we call P g ( h ) the distribution of subsum for g. In order to prove P g ( h ) is close to uniformly distribution, we first prove the l 2 norm between P g ( h ) and the uniformly distribution is very small. In fact, we have:

h G P g ( h ) 2 = Pr x , x { g x = g x } = 1 2 l + Pr x , x { g x = g x , x x } .

Note that for any x x ,

Pr g { g x = g x } = 1 | G | .

So the expectation of l 2 norm for g satisfy

E g [ h G P g ( h ) 2 ] 1 2 l + 1 | G | .

Finally, we have the following estimation

E g [ h G | P g ( h ) 1 | G | | ] E g [ | G | 1 2 ( h G ( P g ( h ) 1 | G | ) 2 ) 1 2 ] = | G | 1 2 E g [ ( h G P g ( h ) 2 1 | G | ) 1 2 ] = | G | 1 2 [ E g ( h G P g ( h ) 2 ) 1 | G | ] 1 2 ( | G | / 2 l ) 1 2 .

We complete the proof.

The security of LWE public key cryptosystem by Regev is ascribed to the following theorem, which is the most important result in this section.

Theorem 1: For any ε > 0 , m ( 1 + ε ) ( n + 1 ) log q , if there is a probabilistic polynomial time algorithm W which distinguishes the plaintext u = 0 or u = 1 from the ciphertext c, then there exists a polynomial time algorithm solving the D-LWE n , q , χ , m problem.

Proof: The public key of LWE cryptosystem is A = ( A ¯ b ) , where A ¯ q n × m is a matrix uniformly at random, b = ( b 1 b m ) q m is an m dimensional vector chosen uniformly. The encryption function f A ( u ) is

c = f A ( u ) = A x + ( 0 u q 2 ) q n + 1 , x { 0 , 1 } m .

Since W is a probabilistic polynomial time algorithm, suppose P 0 ( W ) is the probability that decrypting u = 0 from f A ( 0 ) by W, and P 1 ( W ) is the probability that decrypting u = 1 from f A ( 1 ) , i.e.

{ P 0 ( W ) = Pr { W ( f A ( 0 ) ) = 0 } . P 1 ( W ) = Pr { W ( f A ( 1 ) ) = 1 } . (2.1)

If b q m is uniformly at random, then LWE distribution A s , χ is uniformly LWE distribution. Let P u ( W ) be the probability of decryption successfully by W under the condition of uniformly distribution A s , χ . Suppose that

| P 0 ( W ) P 1 ( W ) | 1 n δ , δ > 0. (2.2)

Under the assumption of (2.2), we will construct a new algorithm W satisfying

| P 0 ( W ) P u ( W ) | 1 2 n δ . (2.3)

By (2.2), we have

| P 0 ( W ) P u ( W ) | 1 2 n δ , or | P 1 ( W ) P u ( W ) | 1 2 n δ .

If the first inequality of the above formula holds, let W = W . If the second inequality of the above formula holds, then construct W as follows. Let the function σ be f A ( u ) f A ( u ) + ( 0 q 1 2 ) . Thus, σ maps the LWE distribution ( A ¯ , b ) to ( A ¯ , b + q 1 2 ) . If b is uniformly at random, so is b + q 1 2 . We define W to be the decryption on LWE distribution ( A ¯ , b + q 1 2 ) by W. According to (1.5),

P 0 ( W ) = P 1 ( W ) , P 1 ( W ) = P 0 ( W ) ,

So W is the algorithm which satisfies (2.3).

Let s q n , the public key sample satisfies distribution of ( A ¯ , b ) q n × m × q m = A s , χ . Let P 0 ( s ) be the probability of decryption u = 0 successfully by W , i.e.

P 0 ( s ) = Pr { W ( f A ( 0 ) ) = 0 } .

Similarly, let P u ( s ) be the probability of decryption successfully by W if ( A ¯ , b ) is uniformly at random. Suppose

| E s [ P 0 ( s ) ] E s [ P u ( s ) ] | 1 2 n δ , (2.4)

We define

Y = { s q n | | P 0 ( s ) P u ( s ) | 1 4 n δ } . (2.5)

It’s easy to prove: if s q n is uniformly distributed, then we have

| Y | / q n 1 4 n δ .

Therefore, in order to prove theorem 1, we need to find an algorithm Z to determine whether the LWE distribution A s , χ is uniformly at random for any s Y . The construction of algorithm Z: let R be a probability distribution on q n which is uniform LWE distribution or general LWE distribution when s Y , i.e.

R = uniformLWEdistribution,or R = A s , χ , s Y .

Let A ¯ = [ a 1 , , a m ] q n × m , b = ( b 1 b m ) q m be m random samples from distribution R. Let P 0 ( R ) be the probability of decryption u = 0 successfully by W , where ( a , b ) = A s , χ , s Y . In the same way, suppose P u ( R ) is the probability of decryption u = 0 successfully by W if R is uniform LWE distribution. We estimate P 0 ( R ) and P u ( R ) by using the algorithm W polynomial times so that the error could be controlled within 1 64 n δ . If | P 0 ( R ) P u ( R ) | 1 16 n δ , then the algorithm Z is effective, otherwise it is noneffective.

We first confirm: if R is uniform LWE distribution, then Z is noneffective with high probability. Because in this case, ( A ¯ , b ) q n × m × q m , b is uniformly at random. According to lemma 2.1, the Abel group G = q n × q , we have

| P 0 ( R ) P u ( R ) | 2 Ω ( n ) ,

In this case, Z is noneffective.

If R = A s , χ , where s Y , we are to prove the algorithm Z is effective with probability 1 Poly ( n ) , i.e. one can distinguish s Y from uniform distribution. Since | P 0 ( R ) P u ( R ) | 1 4 n δ , in the average sense we get

Pr { | P 0 ( R ) P u ( R ) | 1 8 n δ } 1 8 n δ .

Thus, the algorithm Z is effective for A s , χ , s Y with positive probability. We complete the proof of theorem 1.

4. General LWE-Based Cryptosystem

We introduced the LWE cryptosystem proposed by Regev in section 2, and proved its security in section 3. However, it could only encrypt a single bit of plaintext and the efficiency is low. Based on the definition and properties of rounding function, Regev presented a general LWE cryptosystem in 2009, which could encrypt multiple bits of plaintext v t l with size O ( t l ) and improve the efficiency signally. In this section, we introduce general LWE cryptosystem first. Then we discuss the probability of decryption error for this cryptosystem and prove that it could be sufficiently small with suitable parameters. So we verify our core result that the LWE cryptosystem could have high security.

Definition 3.1: Let t , q , l be positive integers, we define function F : t l q l as

F ( a ) = ( q t a 1 , q t a 2 , , q t a l ) q l , a = ( a 1 , a 2 , , a l ) t l , (3.1)

and the “inverse function” F 1 : q l t l as

F 1 ( b ) = ( t q b 1 , t q b 2 , , t q b l ) t l , b = ( b 1 , b 2 , , b l ) q l . (3.2)

Let t , q , m , n , l , r be positive integers, q > t , function F and its “inverse function” are defined in 3.1. The workflow of general LWE cryptosystem is as follows:

1) Selection of private key S: S q n × l is an n × l matrix uniformly at random in q .

In the LWE cryptosystem introduced in section 2, the private key is an n dimensional randomly chosen vector s q n . To encrypt more general plaintext v t l , we randomly select l private keys s 1 , s 2 , , s l q n independently and form an n × l matrix S = [ s 1 , s 2 , , s l ] . This is the private key S for general LWE cryptosystem.

2) Public key.

When the private key S q n × l is fixed, in order to choose samples from LWE distribution, we first select m uniform n dimensional vectors a 1 , a 2 , , a m q n in q n and form a uniform random matrix

A = [ a 1 , a 2 , , a m ] n × m q n × m .

Then we generate m × l noise matrix samples E = ( E i j ) m × l from distribution ψ ¯ α , i.e. E i j q , E i j ψ ¯ α , 1 i m , 1 j l , and the m × l samples are mutually independent. Finally we get an m × l matrix P

P = A T S + E = ( a 1 , s 1 + E 11 a 1 , s l + E 1 l a m , s 1 + E m 1 a m , s l + E m l ) m × l .

The public key of LWE cryptosystem is ( A , P ) , which is similar to that in section 2. Here we only change the public key from b q m to m × l matrix P q m × l . If the uniformly random matrix A is given and saved for all the users of LWE cryptosystem, then the true public key is the matrix P, and the public key and private key satisfy the following equation

P A T S ψ ¯ α E ( mod q ) .

3) Encryption.

To encrypt multiple bits of plaintext v t l , let a { r , r + 1 , , r } m be an m dimensional vector with each entry selected uniformly in { r , r + 1 , , r } ,

i.e. a is uniformly distributed. Ciphertext ( u c ) is an n + l dimensional vector, defined by

g A , P ( v ) = ( u c ) , u = A a , c = P T a + F ( v ) ,

where F is defined in (3.1), and g A , P is called the encryption algorithm of LWE cryptosystem.

4) Decryption.

Given ciphertext ( u , c ) and the private key S, we compute F 1 ( c S T u ) as the result of decryption. We have

F 1 ( c S T u ) = F 1 ( P T a + F ( v ) S T u ) = F 1 ( ( A T S + E ) T a + F ( v ) S T A a ) = F 1 ( E T a + F ( v ) ) .

We need to calculate the probability of decryption error for this cryptosystem, namely, the probability of F 1 ( E T a + F ( v ) ) v . The following theorem 2 gives a more precise upper bound estimation than [2] for this probability, which is proved in [7].

Theorem 2: Suppose q > t , we have the following inequality of the probability of decryption error

Pr { F 1 ( E T a + F ( v ) ) v } 2 l ( 1 Φ ( q t 2 α t q 6 π m r ( r + 1 ) ) ) . (3.3)

Here Φ is the cumulative distribution function of the standard normal distribution, i.e. Φ ( x ) = x 1 2 π e t 2 2 d t .

The upper bound could be as closed as 0 if we choose α small enough. It means that the probability of decryption error for the LWE cryptosystem could be made very small with an appropriate setting of parameters.

We could also estimate the probability of decryption error for the LWE cryptosystem when the noise matrix E = ( E i j ) m × l is chosen independently from a general common variable, rather than Gauss distribution. By central limit theorem [16], general disturbances could be approximated as Gaussian disturbances. We have the following theorem 3 which is proved in [7].

Theorem 3: q > t , E = ( E i j ) m × l , each element E i j is selected independently from a common random variable of mean 0 and standard deviation β . For any δ > 0 , we can find positive integer m, such that the following inequality of the probability of decryption error holds,

Pr { F 1 ( E T a + F ( v ) ) v } 2 l ( 1 Φ ( q t 2 β t 3 m r ( r + 1 ) ) ) + l δ . (3.4)

Here Φ is the cumulative distribution function of the standard normal distribution, i.e. Φ ( x ) = x 1 2 π e t 2 2 d t .

This probability could also be closed to 0 if we choose the parameter β m and δ small enough. Therefore the probability of decryption error of the LWE cryptosystem for general disturbance could be made very small, which leads to high security.

5. Conclusion

In this work, we introduce the LWE cryptosystem of Regev, and give a detailed proof for the security of LWE public key cryptosystem by Regev. We also introduce general LWE cryptosystem presented by Regev in order to encrypt multiple bits of plaintext and improve the efficiency signally. For not only independent identical Gaussian disturbances but also any general independent identical disturbances, we give a more accurate estimation probability of decryption error of general LWE cryptosystem. The upper bound probability could be closed to 0 if we choose applicable parameters, which means that the probability of decryption error for general LWE cryptosystem could be sufficiently small. So we verify that the LWE public key cryptosystem could have high security.

Acknowledgements

The authors would like to thank the editors and reviewers for their constructive comments, which help improve the study significantly.

Conflicts of Interest

The authors declare no conflicts of interest regarding the publication of this paper.

References

[1] Regev, O. (2005) On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, 22-24 May 2005, 84-93.
https://doi.org/10.1145/1060590.1060603
[2] Micciancio, D. and Regev, O. (2009) Lattice-Based Cryptography. In: Bernstein, D.J., Buchmann, J. and Dahmen, E., Eds., Post-Quantum Cryptography, Springer, Berlin, 147-191.
https://doi.org/10.1007/978-3-540-88702-7_5
[3] Regev, O. (2009) On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. Journal of the ACM, 56, Article No. 34.
https://doi.org/10.1145/1568318.1568324
[4] Ajtai, M., Kumar, R. and Sivakumar, D. (2001) A Sieve Algorithm for the Shortest Lattice Vector Problem. Proceedings of the 33rd Annual ACM Symposium on Theory of Computing, Heraklion, 6-8 July 2001, 601-610.
https://doi.org/10.1145/380752.380857
[5] Blum, A., Kalai, A. and Wasserman, H. (2003) Noise-Tolerant Learning, the Parity Problem, and the Statistical Query Model. Journal of the ACM, 50, 506-519.
https://doi.org/10.1145/792538.792543
[6] Kumar, R. and Sivakumar, D. (2001) On Polynomial Approximation to the Shortest Lattice Vector Length. Proceedings of the 12th Annual ACM-SIAM Symposium on Discrete Algorithms, Washington DC, 7-9 January 2001, 126-127.
[7] Zheng, Z. and Tian, K. (2022) On the LWE Cryptosystem with More General Disturbance. Journal of Information Security, 13, 127-139.
https://doi.org/10.4236/jis.2022.133008
[8] Rivest, R., Adleman, L. and Dertouzos, M. (1978) On Data Banks and Privacy Homomorphism. In: DeMillo, R.A., Ed., Foundations of Secure Computation, Academic Press, New York, 169-180.
[9] Gentry, C. (2009) Fully Homomorphic Encryption Using Ideal Lattices. Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, 31 May-2 June 2009, 169-178.
https://doi.org/10.1145/1536414.1536440
[10] Dijk, M., Gentry, C., Halevi, S. and Vaikuntanathan, V. (2010) Fully Homomorphic Encryption over the Integers. International Conference on Theory and Applications of Cryptographic Techniques, French Riviera, 30 May-3 June 2010, 24-43.
https://doi.org/10.1007/978-3-642-13190-5_2
[11] Brakerski, Z. and Vaikuntanathan, V. (2011) Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages. Annual Cryptology Conference, Santa Barbara, 14-18 August 2011, 505-524.
https://doi.org/10.1007/978-3-642-22792-9_29
[12] Brakerski, Z. and Vaikuntanathan, V. (2011) Efficient Fully Homomorphic Encryption from (Standard) LWE. IEEE 52nd Annual Symposium on Foundations of Computer Science, Palm Springs, 22-25 October 2011, 831-871.
https://doi.org/10.1109/FOCS.2011.12
[13] Gentry, C., Sahai, A. and Waters, B. (2013) Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. Annual Cryptology Conference, Santa Barbara, 18-22 August 2013, 75-92.
https://doi.org/10.1007/978-3-642-40041-4_5
[14] Islam, M., Islam, M., Islam, N. and Shabnam, B. (2018) A Modified and Secured RSA Public Key Cryptosystem Based on “n” Prime Numbers. Journal of Computer and Communications, 6, 78-90.
https://doi.org/10.4236/jcc.2018.63006
[15] Impagliazzo, R. and Zuckerman, D. (1989) How to Recycle Random Bits. Proceedings of the 30th Annual IEEE Symposium on Foundations of Computer Science (FOCS), Research Triangle Park, 30 October-1 November 1989, 248-253.
https://doi.org/10.1109/SFCS.1989.63486
[16] Riauba, B. (1975) A Central Limit Theorem for Dependent Random Variables. Lithuanian Mathematical Journal, 15, 185-200.
https://doi.org/10.1007/BF00975432

Copyright © 2023 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.