Using the same mathematical principle of paring with errors, which can be viewed as an extension of the idea of the LWE problem, this invention gives constructions of a new key exchanges system, a new key distribution system and a new identity-based encryption system. These new systems are efficient and have very strong security property including provable security and resistance to quantum computer attacks.

Patent
   RE48644
Priority
Apr 12 2012
Filed
Nov 21 2019
Issued
Jul 13 2021
Expiry
Apr 11 2033
Assg.orig
Entity
Small
0
18
currently ok
0. 33. A method of deriving a shared key for a networked computer with another networked computer, the method comprising:
receiving, from a key distribution system, an exchange matrix ej of a matrix size n rows by the matrix size n columns, wherein the key distribution system has selected:
a finite field F comprising a first prime number q of elements, such that entries of ej are in F; and
a whole number t, wherein the whole number t is less than the matrix size n;
determining a key matrix kj resulting from multiplying a public id matrix of the another networked computer and a transpose of the exchange matrix ej; and
applying a rounding method to each entry of the key matrix kj to generate the shared key.
0. 20. A method of deriving a shared key between a first networked computer and a second networked computer over an open communication channel, the method comprising:
receiving, from a key distribution system, an exchange matrix ei of a matrix size n rows by the matrix size n columns, wherein the key distribution system has selected:
a finite field F comprising a first prime number q of elements, such that entries of ei are in F; and
a whole number t, wherein the whole number t is less than the matrix size n;
determining a key matrix Ki resulting from multiplying the exchange matrix ei and a transpose of a respective public id matrix of the second networked computer; and
applying a rounding method to each entry of the key matrix Ki to generate the shared key.
0. 53. A method of a networked computer encrypting a message between a first networked computer and a second networked computer, the method comprising:
determining, at the first networked computer, a public matrix pair comprising a first matrix m and a second matrix m1;
receiving, at the first networked computer, an id matrix Ai of the second networked computer;
determining a key matrix pair for the second networked computer, wherein the key matrix pair comprises the first matrix m and a second public matrix bi, wherein the second public matrix bi comprises a matrix resulting from multiplying the second matrix m1 and the id matrix Ai; and
applying the key matrix pair to encrypt the message to the second networked computer; and
sending the encrypted message to the second networked computer.
0. 46. An encryption key authority system comprising:
a central server in communication with a plurality of users,
the central server comprising at least one processor; and a non-transitory computer-readable storage medium in operable communication with the processor, wherein the computer-readable storage medium comprising computer-executable instructions that, when executed, cause the at least one processor to:
select a matrix size n and a finite field F comprising a first prime number q of elements, and an error distribution k over the finite field F, wherein the first prime number q comprises a value approximately equal to a polynomial of the matrix size;
generating a master key matrix S comprising values of random elements of the finite field F chosen according to the selected error distribution k, wherein the master key matrix S is a matrix and wherein a size of the master key matrix S comprises the matrix size n rows by the matrix size n columns;
select a whole number t, wherein the whole number t is less than the matrix size n;
select a first random matrix m comprising values of random elements of the finite field F chosen according to a uniform distribution, wherein the first random matrix m is selected such that an inverse of the first random matrix m exists;
select a master error matrix e comprising values of elements in the finite field F chosen according to the selected error distribution k, wherein a size of the master error matrix e comprises the matrix size n rows by the matrix size n columns;
generate a product matrix resulting from multiplying the first random matrix m and the master key matrix S;
generate a scalar error matrix resulting from multiplying the whole number t and the master error matrix e;
generate a master public key pair comprising the first random matrix m and a second random matrix m1 resulting from adding the scalar error matrix to the respective product matrix;
generate a first respective id matrix Ai for each of a plurality of users, wherein each first respective id matrix Ai comprises values of elements in the finite field F chosen according to the selected error distribution k, wherein a size of the first respective id matrix Ai comprises the matrix size n rows by the matrix size n columns;
determine a respective secret key matrix si for each of the plurality of users based on the master public key pair and the first respective id matrix Ai for each of the plurality of users; and
send, to each of the plurality of users, the respective secret key matrix si.
0. 1. method for establishing a key exchange over an open channel between a first party A and a second party B, comprising:
(1) openly selecting, by Party A and Party B together, parameters, n, q and small whole number t, (t<<n), where q is an odd prime, and an error distribution κn2 to be a distribution over n×n matrix over Fq, a n×n matrix m over Fq uniformly and randomly, where q is of size of a polynomial of n like n3, and elements of Fq are represented by integers in the range [−(q−1)/2, (q−1)/2)];
(2) choosing, by each of the parties privately, its own secret matrix Si (i=A, B) a n×n matrix chosen according to the error distribution κn2, and error matrix ei, (i=A, B) as a n×n matrix following the error distribution κn2;
computing by a processor of the Party A

mA=MSA+teA,
where t is a small integer (t<<n);
computing by the Party B

mB=MtSB+teB,
(3) Both of the parties exchange mi in the open communication channel;
(4) computing by the Party A:

kA=StA×MB=StAmtSB+tStAeB;
computing by the Party B:

kB=MtA×SB=StAmtSB+tetASB;
(5) performing by both the Party A and the Party B a rounding technique to derive the shared key, comprising:
(a) making by the Party B a list T1 of all positions of the entries of kB such that these entries are in the range of [−(q−1)/4, (q−1)/4] and a list T2 of all positions which are not in the range of [−(q−1)/4, (q−1)/4], then sending by the Party B to the Party A the list T1,
(b) computing by each of the parties privately the residues of these entries modular t in T1, and for the entries not in T1, which is in T2, adding (q−1)/2 to each entry and computing the residue modular q first (into the range of [−(q−1)/4, (q−1)/4]) then the residue modular t, which gives a shared key between the two parties.
0. 2. The method according to claim 1, wherein q is a polynomial function of degree 2 or higher, or a similar function, and κn2 is the a distribution that each component are independent and each component follow certain error distribution like the discrete error distribution κσ, namely a discrete normal distribution over Fq center around 0 with standard deviation approximately √{square root over (n)}, or a similar distribution.
0. 3. The method according to claim 1, wherein the matrices is rectangular as long as the matrix multiplication is compatible and the parameters are adjusted accordingly.
0. 4. The method according to claim 1, wherein the matrices are replaced with elements of the ring Rq=Fq[x]/f(x) with f(x)=xn+1 and the parameters is adjusted accordingly.
0. 5. The method according to claim 1, wherein the rounding technique is replaced with a similar technique.
0. 6. The method according to claim 1, wherein the matrices are replaced with elements of the ring Rq=Fq[x]/f(x) with f(x)=xn+1, the parameters is adjusted accordingly, and the polynomial elements used are selected in the form of f(x)=Πfi(x)+g(x), where each fi, g(x) is a sparse matrix with very few terms terms none-zero.
0. 7. method, for a central server, building a key distribution (KD) system, comprising:
(1) selecting, by the central server, parameters select parameters, n, q and small whole number t, (t<<n), where q is an odd prime, q is of size of a polynomial of n like n3 and elements of Fq are represented by integers in the range [−(q−1)/2, (q−1)/2)], an error distribution κn2 a distribution over n×n matrix over Fq; and selecting by the central server a symmetric randomly chosen n×n matrix S over Fq as a master key;
(2) giving, by the central server, to each user index as i, a general matrix Ai as an id with small entries following error distribution κn2, where the id matrix of each user is public and the central server have also a choice to generate the id with information that can identify the user;
(3) distributing, by the central server, for each user securely a secret:

ei=AiS+tei,
where ei is a matrix selected following error distribution κn2 and this is kept private for each user;
obtaining a secret key shared between the User i and the User j comprising:
computing by a process of the User i:

ki=Ei×Ajt=AiSAjt+teiAjt;
and computing by a processor of the User j

kj=Ai×(ej)t=AiStAjt+tAiejt=AiSAjt+tAiejt;
then the two users deriving a shared key between the two users using the following simple rounding method, comprising:
when the User j wants to establish a shared key with the user i, collecting by the user j all the entries (including their positions in the matrix) in kj that are in the range of (−(q−1)/4, (q−1)/4), namely those entries which are closer to 0 than (q−1)/2; sending by the User j to the user i a list of the positions of the entries in the matrix (only the position not the values of the entries themselves) that are randomly selected from the collection, which is tagged by 0, and a list of entries not in the list tagged by 0; then selecting by the user i the same entries in its own matrix ei×Aj, which gives them a shared list of common entry positions, therefore the corresponding entries of the matrix; then computing by each of the users the residue of the entries modular t lagged by 1 and compute the residue of the sum of each of the entries tagged by 0 with (q−1)/2, which build a new identical ordered list of values, their shared secret key.
0. 8. The method according to claim 7, wherein q is a polynomial function of degree 2 or higher, or a similar function, κn2 is the a distribution that each component are independent and each component follow certain error distribution like the discrete error distribution κσ, namely a discrete normal distribution over Fq center around 0 with standard deviation approximately √{square root over (n)} or a similar distribution.
0. 9. The method according to claim 7, wherein the matrices are replaced with elements of the ring Rq=Fq[x]/f(x) with f(x)=xn+1 and the parameters is adjusted accordingly.
0. 10. The method according to claim 7, wherein the procedure for two users i and j to derive a shared key is modified such that the roles of i and j and exchanged.
0. 11. The method according to claim 7, wherein several central servers to work together to build a distributed KD system.
0. 12. The method according to claim 7, wherein the matrices are replaced with elements of the ring Rq=Fq[x]/f(x) with f(x)=xn+1, the parameters is adjusted accordingly, and the polynomial elements used are selected in the form of f(x)=Πfi(x)+g(x), where each fi, g(x) is a sparse matrix with very few terms terms none-zero.
0. 13. method, for a central, building an identity-based encryption system, comprising:
(1) selecting by the central server parameters, n, q and small whole number t, (t<<n), where q is an odd prime, q is of size of a polynomial of n like n3 and elements of Fq are represented by integers in the range [−(q−1)/2, (q−1)/2)], and an error distribution κn2 to be a distribution over n×n matrix over Fq; and selecting by the central server a secret n×n matrix S as the secret master key, where S is selected as a small element following certain error distribution κn2;
(2) selecting by the central server a random element m following uniform distribution, but making sure that m has an inverse: when the central server could not find one first time, it tries again till it finds one; then computing by the central server

m1=MS+te,
where e is small following certain error distribution κn2;
(3) then publicizing by the central server m and m1 as the master public key;
(4) assigning by the central server for each user indexed by i an public id as Ai, where Ai is small following certain error distribution κn2, and the central server has can generate Ai from information that can identify the user i;
(5) processing by a processor and giving by the central server for each user, namely, the User i, a secret key:

Si=SAi+tM−1ei,
where ei's entries are small following the error distribution κ;
(6) then establishing by anyone using the id, Ai, and the master public key, a new public key for the user with id Ai, which is given as the pair (Ai, Bi), where

Ai=M

and

Bi=M1Ai=MSAi+teAi,
and using by anyone as the public key to encrypt any message use the MLWE encryption system.
0. 14. The method according to claim 13, wherein q is a polynomial function of degree 2 or higher, or a similar function, κn2 is the a distribution that each component are independent and each component follow certain error distribution like the discrete error distribution κσ, namely a discrete normal distribution over Fq center around 0 with standard deviation approximately √{square root over (n)} or a similar distribution.
0. 15. The method according to claim 7, wherein the matrices is rectangular as long as the matrix multiplication is compatible and the parameters are adjusted accordingly.
0. 16. The method according to claim 13, wherein the matrices are replaced with elements of the ring Rq=Fq[x]/f(x) with f(x)=xn+1 and the parameters is adjusted accordingly.
0. 17. The method according to claim 13, wherein several central servers to work together to build a distributed IBE system.
0. 18. The method according to claim 13, wherein the procedure is extended further to build a hierarchical IBE system, where each user servers as a lower level central server.
0. 19. The method according to claim 13, wherein the matrices are replaced with elements of the ring Rq=Fq[x]/f(x) with f(x)=xn+1, the parameters is adjusted accordingly, and the polynomial elements used are selected in the form of f(x)=Πfi(x)+g(x), where each fi, g(x) is a sparse matrix with very few terms terms none-zero.
0. 21. The method of claim 20, wherein the rounding method comprises:
determining an interval matrix according to values of the entries of the key matrix Ki by:
determining a plurality of numbered intervals of elements of the finite field F;
determining, for each entry of the key matrix Ki, a numbered interval of the plurality of numbered intervals the value of the entry belongs to; and
assigning, for each entry of the key matrix Ki, each respective determined numbered interval to an entry of the interval matrix corresponding to the entry of the key matrix Ki; and
sending, to the another networked computer, the interval matrix; and
applying each entry in the interval matrix to round each corresponding entry of the key matrix Ki to generate the shared key.
0. 22. The method of claim 20, wherein the rounding method comprises:
determining a plurality of numbered intervals of elements of the finite field F;
receiving an interval matrix from the another networked computer; and
applying each entry in the interval matrix to round each corresponding entry of the key matrix Ki to generate the shared key.
0. 23. The method of claim 20, wherein the rounding method comprises:
determining an interval matrix according to values of the entries of the key matrix Ki by:
determining a plurality of numbered intervals of elements of the finite field F;
determining, for each entry of the key matrix Ki, a numbered interval of the plurality of numbered intervals the value of the entry of the key matrix Ki belongs to; and
assigning, for each entry of the key matrix Ki, each respective determined numbered interval to an entry of the interval matrix corresponding to the entry of the key matrix Ki; and
for the entry of the key matrix Ki, if an interval value in the corresponding entry of the interval matrix does not correspond to a first numbered interval of the plurality of numbered intervals:
adding, to the value of the entry in the key matrix Ki, a fixed value V of elements of a numbered interval, of the plurality of numbered intervals, corresponding to the interval value to form a sum;
determining a first residue of the sum modulo the first prime number q; and
determining a second residue of the first residue modulo the whole number t;
for the entry of the key matrix Ki, if the corresponding value in the interval matrix does correspond to the first number of the interval numbers:
determining a second residue of the first residue modulo the whole number t.
0. 24. The method of claim 23, wherein each numbered interval assigned to the interval matrix comprises a value of zero or one.
0. 25. The method of claim 23, wherein the first numbered interval comprises an interval of approximately half of the elements of the finite field F.
0. 26. The method of claim 23, wherein the first numbered interval comprises elements comprising values in the range [−(the first prime number q−1)/4, (the first prime number q−1)/4].
0. 27. The method of claim 23, wherein the fixed value V comprises (the first prime number q−1)/2.
0. 28. The method of claim 20, wherein the rounding method comprises:
determining a plurality of numbered intervals of elements of the finite field F;
receiving an interval matrix from the networked computer;
for the entry of the key matrix Ki, if an interval value in the corresponding entry of the interval matrix does not correspond to a first numbered interval of the plurality of numbered intervals:
adding, to the value of the entry in the key matrix Ki, a fixed value V of elements of a numbered interval, of the plurality of numbered intervals, corresponding to the interval value to form a sum;
determining a first residue of the sum modulo the first prime number q; and
determining a second residue of the first residue modulo the whole number t;
for the entry of the key matrix Ki, if the corresponding value in the interval matrix does correspond to the first number of the interval numbers:
determining a second residue of the first residue modulo the whole number t.
0. 29. The method of claim 28, wherein each numbered interval assigned to the interval matrix comprises a value of zero or one.
0. 30. The method of claim 28, wherein the first numbered interval comprises an interval of approximately half of the elements of the finite field F.
0. 31. The method of claim 28, wherein the first numbered interval comprises elements comprising values in the range [−(the first prime number q−1)/4, (the first prime number q−1)/4].
0. 32. The method of claim 28, wherein the fixed value V comprises (the first prime number q−1)/2.
0. 34. The method of claim 33, wherein the rounding method comprises:
determining an interval matrix according to values of the entries of the key matrix kj by:
determining a plurality of numbered intervals of elements of the finite field F;
determining, for each entry of the key matrix kj, a numbered interval of the plurality of numbered intervals the value of the entry belongs to; and
assigning, for each entry of the key matrix kj, each respective determined numbered interval to an entry of the interval matrix corresponding to the entry of the key matrix kj; and
sending, to the another networked computer, the interval matrix; and
applying each entry in the interval matrix to round each corresponding entry of the key matrix kj to generate the shared key.
0. 35. The method of claim 33, wherein the rounding method comprises:
determining a plurality of numbered intervals of elements of the finite field F;
receiving an interval matrix from the another networked computer; and
applying each entry in the interval matrix to round each corresponding entry of the key matrix kj to generate the shared key.
0. 36. The method of claim 33, wherein the rounding method comprises:
determining an interval matrix according to values of the entries of the key matrix kj by:
determining a plurality of numbered intervals of elements of the finite field F;
determining, for each entry of the key matrix kj, a numbered interval of the plurality of numbered intervals the value of the entry of the key matrix kj belongs to; and
assigning, for each entry of the key matrix kj, each respective determined numbered interval to an entry of the interval matrix corresponding to the entry of the key matrix kj; and
for the entry of the key matrix kj, if an interval value in the corresponding entry of the interval matrix does not correspond to a first numbered interval of the plurality of numbered intervals:
adding, to the value of the entry in the key matrix kj, a fixed value V of elements of a numbered interval, of the plurality of numbered intervals, corresponding to the interval value to form a sum;
determining a first residue of the sum modulo the first prime number q; and
determining a second residue of the first residue modulo the whole number t;
for the entry of the key matrix kj, if the corresponding value in the interval matrix does correspond to the first number of the interval numbers:
determining a second residue of the first residue modulo the whole number t.
0. 37. The method of claim 36, wherein each numbered interval assigned to the interval matrix comprises a value of zero or one.
0. 38. The method of claim 36, wherein the first numbered interval comprises an interval of approximately half of the elements of the finite field F.
0. 39. The method of claim 36, wherein the first numbered interval comprises elements comprising values in the range [−(the first prime number q−1)/4, (the first prime number q−1)/4].
0. 40. The method of claim 36, wherein the fixed value V comprises (the first prime number q−1)/2.
0. 41. The method of claim 33, wherein the rounding method comprises:
determining a plurality of numbered intervals of elements of the finite field F;
receiving an interval matrix from the networked computer;
for the entry of the key matrix kj, if an interval value in the corresponding entry of the interval matrix does not correspond to a first numbered interval of the plurality of numbered intervals:
adding, to the value of the entry in the key matrix kj, a fixed value V of elements of a numbered interval, of the plurality of numbered intervals, corresponding to the interval value to form a sum;
determining a first residue of the sum modulo the first prime number q; and
determining a second residue of the first residue modulo the whole number t;
for the entry of the key matrix kj, if the corresponding value in the interval matrix does correspond to the first number of the interval numbers:
determining a second residue of the first residue modulo the whole number t.
0. 42. The method of claim 41, wherein each numbered interval assigned to the interval matrix comprises a value of zero or one.
0. 43. The method of claim 41, wherein the first numbered interval comprises an interval of approximately half of the elements of the finite field F.
0. 44. The method of claim 41, wherein the first numbered interval comprises elements comprising values in the range [−(the first prime number q−1)/4, (the first prime number q−1)/4].
0. 45. The method of claim 41, wherein the fixed value V comprises (the first prime number q−1)/2.
0. 47. The system of claim 46, wherein the at least one processor are distributed throughout a network.
0. 48. The system of claim 46, wherein a user of the plurality of users acts as an encryption key authority for a hierarchical child key distribution system.
0. 49. The system of claim 46, wherein each matrix comprises an element of a ring of the form Rq=Fq[x]/f(x), wherein f(x)=xn+1.
0. 50. The system of claim 49, wherein polynomial elements are selected in the form of [IIfi(x)]+g(x), wherein g(x) and each fi(x) comprise a sparse polynomial with few non-zero terms.
0. 51. The system of claim 46, wherein the first prime number q is a polynomial function of degree two or higher of the matrix size n, and wherein the error distribution k is a distribution such that each matrix entry is independent and each matrix entry follows a discrete normal distribution over the finite field F, centered around zero, with a standard deviation of approximately a square root of the matrix size n.
0. 52. The system of claim 46, wherein the respective secret key matrix si for each of the plurality of users is determined by:
determining a respective product matrix resulting from multiplying the master key matrix S and the first respective id matrix Ai;
selecting a respective error matrix ei comprising values of elements in the finite field F chosen according to the selected error distribution k, wherein a size of the respective error matrix ei comprises the matrix size n rows by the matrix size n columns;
determining a respective scalar matrix resulting from multiplying the whole number t and the inverse of the random matrix m times the respective error matrix ei; and
adding the respective scalar error matrix to the respective product matrix.

Such a product can be mathematically viewed as computing the bilinear paring of the row vectors of A with column vectors of C.

For two matrices A and B with small entries following certain error distributions, for example, with entries following some error distributions, instead of computing this product directly, we can first compute
AB+Ea,
then compute
(AB+EA)C or (AB+EA)C+EAC,
or we will compute
BC+EC,
then compute
A(BC+Ec) or (AB+EA)C+EBC,
where EA, EB, EAC, EBC are matrices with small entries following the same (or different) error distributions. Then we have two way to compute the product ABC with small errors or differences between these two matrices. We call such a computation pairing with errors. All our constructions depends on such a paring with errors and on the fact that the two different paring are close to each other if A and C are also small.

We can mathematically prove the theorem that an MLWE problem is as hard as the corresponding LWE problem with the same parameters. This provides the foundation of the provable security of our constructions

1.2 The Construction of the New KE Systems Based on Paring with Errors

Two parties Alice and Bob decide to do a key exchange (KE) over an open channel. This means that the communication of Alice and Bob are open to anyone including malicious attackers. To simplify the exposition, we will assume in this part all matrices involves are n×n matrices. But they do not have to be like this, and they can be matrices of any sizes except that we need to choose the compatible sizes such that the matrix multiplications performed are well defined.

Their key change protocol will go step by step as follows.

    • (1) Alice and Bob will first publicly select Fq, n and a n×n matrix M over Fq uniformly and randomly, where q is of size of a polynomial of n, for example q≈n3, and an error distribution κn2 to be a distribution over n×n matrices over Fq, for example, a distribution that each component are independent and each component follow certain error distribution like the discrete error distribution κσ as in the case of LWE, namely a discrete normal distribution over Fq center around 0 with standard deviation approximately √{square root over (n)}. All the information above is public. They jointly and publicly choose a small (prime) integer t (t<<n).
    • (2) Then each party chooses its own secret Si (i=A, B) as a n×n matrix chosen according to the error distribution κn2, ei also as a n×n matrix following the error distribution. For Alice, she computes
      MA=MSA+teA,
      • where t is a small integer (t<<n).
        • For Bob, he computes
          MB=MtSB+teB.
    • (3) Both parties exchange Mi in the open communication channel. This means both Mi (i=A, B) are public, but keep Si and ei (i=A, B), secret.
    • (4) Alice computes:
      KA=StA×MB=StAMtSB+tStAeB.
      • Bob computes:
        KB=MtA×SB=StAMtSB+tetASB.
    • (5) Both of them will perform a rounding technique to derive the shared key as follows:
      • (a) Bob will make a list T1 of all positions of the entries of KB such that these entries are in the range of [−(q−1)/4, (q−1)/4] and a list T2 of all positions which are not in the range of [−(q−1)/4, (q−1)/4]. Then Bob will send to Alice the list T1.
      • (b) Then each party will compute the residues of these entries modular t in T1, and for the entries not in T1, which is in T2, they will add (q−1)/2 to each entry and compute the residue modular q first (into the range of [−(q−1)/4, (q−1)/4]) then the residue modular t. That gives a shared key between these two users.

The reason that Alice and Bob can derive from KA and KB a shared secret to be the exchanged key via certain rounding techniques as in the case above is exactly that ei and Si are small, therefore KA and KB are close. We call this system a SMLWE key exchange protocol. We can derive the provable security of this more efficient system [Dili].

In term of both communication and computation efficiency, the new system is very good. The two parties need to exchange n2 entries in Fq, and each perform 2n2.8 computations (with Strassen fast matrix multiplication [STR]) to derive n2 bits if t=2.

Si and ei can follow different kind of error distributions.

We can prove the theorem that if we choose the same system parameters, namely n and q, the matrix SLWE key exchange protocol is provably secure if the error distribution is properly chosen [DiLi]. The proof relies on the mathematical hardness of the following pairing with error problem.

Assume that we are given

    • (1) an n×n matrix M, a prime integer q, a small positive integer t, and an error distribution κn and;
      M′A=MS′A+teA
      and
      M′B=MtS′B+teB,  (2)
      • where ei, a n×1 vector follows the error distribution κn and the entries of n×1 vectors also follows the same error distribution;
    • (3) and the fact that
      K′B=MtA×S′B=(S′A)tMtS′B+t<eA,S′B>
      • is in the range of [−(q−1)/4, (q−1)/4] or not;
        the problem is to find an algorithm to derive
        K′A=(S′A)t×MB=(S′A)tMtS′B+t<S′A,eB>
        modular t if K′B is in the range of [−(q−1)/4, (q−1)/4], otherwise K′A+(q−1)/2 first modular q then modular t, with a high probability. We call such a problem a pairing with error problem (PEP).

The proof follows from the fact that the SMLWE problem is as hard as the SLWE problem, since the matrix version can be viewed as just assembling multiple SLWE samples into one matrix SLWE sample.

We note here that we can choose also rectangular matrix for the construction as long as we make sure the sizes are matching in terms of matrix multiplications, but parameters need to be chosen properly to ensure the security.

Similarly we can build a key exchange system based on the ring learning with errors problem (RLWE) [LPR], we will a variant of the RLWE problem described in [LNV].

For the RLWE problem, we consider the rings R=Z[x]/f(x), and Rq=R/qR, where f(x) is a degree n polynomial in Z[x], Z is the ring of integers, and q is a prime integer. Here q is an odd (prime) and elements in Zq=Fq=Z/q are represented by elements: −(q−1)/2, . . . , −1, 0, 1, . . . , (q−1)/2, which can be viewed as elements in 2 when we talk about norm of an element. Any element in Rq, is represented by a degree n polynomial, which can also be viewed as a vector with its corresponding coefficients as its entries. For an element
a(x)=a0+a1x+ . . . +an-1xn-1,
we define
∥a∥=max|ai|,
the lnorm of the vector (a0, a1, . . . , an-1) and we treat this vector as an element in Zn and ai an element in Z. We can also choose q to be even positive number and things need slight modification.

The RLWEf,q,χ problem is parameterized by an polynomial f(x) of degree n, a prime number q and an error distribution X over Rq. It is defined as follows.

Let the secret s be an element in Rq, a uniformly chosen random ring element. The problem is to find s, given any polynomial number of samples of the pair
(ai,bi=ai×s+ei),
where ai is uniformly random in Rq and ei is selected following certain error distribution X.

The hardness of such a problem is based on the fact that the bi are computationally indistinguishable from uniform in Rq. One can show [LPR] that solving the RLWEf,q,χ problem above is known to give us a quantum algorithm that solves short vector problems on ideal lattices with related parameters. We believe that the latter problem is exponentially hard.

We will here again use the facts in [ACPS], [LPR] that the RLWEf,q,χ problem is equivalent to a variant where the secret s is sampled from the error distribution X rather than being uniform in Rq and the error element ei are multiples of some small integer t.

To derive the provable security, we need consider the RLWE problem with specific choices of the parameters.

    • We choose f(x) to be the cyclotomic polynomial xn+1 for n=2u, a power of two;
    • The error distribution χ is the discrete Gaussian distribution DZnfor some n>>σ>ω(√{square root over (log n)})>1;
    • q=1 (mod 2n) and q a polynomial of n and q≈n3;
    • t a small prime and t<<n<<q.
      We can also use other parameters for practical applications.

There are two key facts in the RLWEf,q,χ setting defined above, which are needed for our key exchange system.

    • (1) The length of a vector drawn from a discrete Gaussian of with standard deviation a is bounded by σn, namely,
      Pr(∥X∥>σn)≤2−n+1,
      • for X chosen according to X.
    • (2) The multiplication in the ring Rq increases from the norms of the constituent elements in a reasonable scale, that is,
      ∥X×Y(mod f(x))∥≤n∥X∥∥Y∥,
      • for X, Y ϵ Rq and the norm is the lnorm defined above.

With the RLWEf,q,χ setting above, we are now ready to have two parties Alice and Bob to do a key exchange over an open channel. It goes step by step as follows.

    • (1) Alice and Bob will first publicly select all the parameters for the RLWEf,q,χ including q(≈n3 or similar polynomial functions of n), n, f(x) and χ. In addition, they will select a random element M over Rq uniformly. All the information above is public.
    • (2) Then each party chooses its own secret si as an element in Rq according to the error distribution χ, and ei independently also as an element following the error distribution χ, but jointly choose a small prime integer t (t<<n) For Alice, she computes
      MA=MsA+teA,
    • where t is a small integer (t<<n).
      • For Bob, he computes
        MB=MsB+teB.
    • (3) Both parties exchange Mi. This means both Mi are public, but certainly keep si and ei secret.
    • (4) Alice computes:
      KA=sA×MB=sAMsB+teBsA.
      • Bob computes:
        KB=MA×sB=sAMsB+teAsB.
    • (5) Both of them will perform a rounding technique to derive the shared key as follows:
      • (a) Bob will then make a list of size n, and this list consists of pairs in the form of (i, j), where i=0, . . . , n−1, and j=1 if the xi coefficient of KB is in the range of [−(q−1)/4, (q−1)/4], otherwise j=0.
      • (b) Then Bob will send this list to Alice. Then each will compute the residue of the corresponding entries modular t in the following way:
        • for an element of the list (i, j),
        • 1) if j=1, each will compute the i-th entry of KA and KB modular t respectively;
        • 2) if j=0, each will add (q−1)/2 to the i-th entry of KA and KB modular q back to range of [−(q−1)/4, (q−1)/4], then compute the residues modular t.

We can use different distributions for si and ei.

That will give a shared key between these two users. We call this system a RLWE key exchange system. We can deduce that there is a very low probability of failure of this key exchange system. We note here that the commutativity and the associativity of the ring Rq play a key role in this construction.

In terms of security analysis, we can show the provable security of the system following the hardness of the RLWEf,q,χ problem by using a similar PEP over the ring Rq [DiLi].

Assume that we are given

    • a random element M in Rq, prime integers t, q and the error distribution X with parameters selected as in the RLWEf,q,χ above;
    • MA=MsA+teA and MB=MsB+teB, where ei follows the error distribution X and si also follows the error distribution χ;
    • and the fact that (KB)i, the coefficients xi of KB=MA×sB=sAMsB+teAsB is in the range of [−(q−1)/4, (q−1)/4] or not;
      the problem is to find an algorithm to derive KB (or KA) modular t or KB+(q−1)/2 (or KA+(q−1)/2) modular q (into the range of [−(q−1)/4, (q−1)/4]) and then modular t with a high probability. We call such a problem a pairing with error problem over a ring (RPE).

It is nearly a parallel extension of the proof of the provable security of the case of SLWE key exchange system to the RLWE key exchange system. We conclude that the RLWE key exchange system is provable secure based on the hardness of the RLWEf,q,χ problem.

With the same parameters q and n, this system can be very efficient due to the possibility doing fast multiplication over the ring Rq using FFT type of algorithms.

1.3 The Construction of the New KD Systems Based on Paring with Errors

Over a large network, key distribution among the legitimate users is a critical problem. Often, in the key distribution systems, a difficult problem is how to construct a system, which is truly efficient and scalable. For example, in the case of the constructions of [BSHKVY], the system can be essentially understood as that the master key of a central server is a symmetric matrix M of size n×n and each user's identity can be seen as a row vector Hi of size n. The central server gives each user the secret Hi×M. Then two users can derive the shared key as Hi×M×Hjt. The symmetric property of M ensures that
Hi×M×Hjt=Hjt×M×Hi.
However, large number of users can collaborate to derive the master key. If one can collect enough (essentially n) Hi×M, which then can be used to find the master key M and therefore break the system.

We will build a truly scalable key distribution system using the pairing with error with a trusted central server, which can be viewed as a combination of the idea above and the idea of the LWE.

We work again over the finite field Fq, whose elements are represented by −(q−1)/2, . . . , 0, . . . , (q−1)/2. We choose q≈n3 or other similar polynomial function of n, we choose again κn2 to be an error distribution over the space of n×n matrices, for example, an distribution each component are independent, and each component follows error distribution κσ, the discrete distribution as in the case of LWE, namely a discrete normal distribution over Fq centered around 0 with standard deviation approximately √{square root over (n)}. The choice of these parameters can be modified.

The key distribution system is set up step by step as follows.

    • (1) We have a central server, which will select a symmetric randomly chosen n×n matrix S, as a master key, whose entries are in Fq:
      S=St.
    • (2) For each user index as i, the central server gives it a (in general not symmetric) matrix At (as an ID) with small entries following error distribution κn2. The ID matrix of each user is public and it can also be generated with information that can identify the user like email address, name and etc.
    • (3) For each user, the central server distribute securely a secret:
      Ei=AiS+tei,
    • where ei is a matrix (not symmetric) selected following certain error distribution, such as κn2. This is kept private for each user.

To obtain a secret key shared between the user i and the user j, the user i computes
Ki=Ei×Ajt=AiSAjt+teiAjt;
and the user j computes
Kj=Ai×(Ej)t=AiStAjt+tAiejt=AiSAjt+tAiejt.
This is possible because the IDs are public. They then can use the following simple rounding method to derive a shared key between the two users.

    • When the user j wants to establish a shared key with the user i, the user j will collect all the entries (including their positions in the matrix) in Kj that are in the range of (−(q−1)/4, (q−1)/4), namely those entries which are closer to 0 than (q−1)/2. Then user j will send to the user i a list of the positions of the entries in the matrix (only the position not the values of the entries themselves) that are randomly selected from the collection, which is tagged by 0, and a list of entries not in the list tagged by 0. Then the user i will select the same entries in its own matrix Ei×Aj. Now they have a shared list of common entry positions, therefore the corresponding entries of the matrix. Then each user will compute the residue of these entries modular t tagged by 1 and compute the residue of the sum of each of these entries tagged by 0 with (q−1)/2 to build a new identical ordered list of values, which will be their shared secret key.

Because S symmetric, we have that
AiSAjt=AiStAjt,
therefore the user j derives
AiSAjt+tAiAiejt.
The difference between the results computed by the two users is:
Ei×Atj−Ai×EtJ=AiSAtj+teiAtj−(AiSAtj+tAietj)
=teiAtj−tAietj.

This difference is small since t is small and eiAjt and Aiejt are small, which is due to the fact that ei, ej, Ai and Aj are all small. This allows us to get a common key for i and j by certain rounding techniques and therefore build a key distribution system.

Since the error terms for both matrices, teiAj and tejtAi, are small, the corresponding selected entries with tag 1 in AiSAj (without the error terms) are essentially within the range of [(−(q−1)/4, (q−1)/4] or very close. Therefore the error terms will not push those selected terms in AiSAj over either (−(q−1)/2 or (q−1)/2), that is when added the error terms, those selected entries will not need any further modular q operation but just add them as integers, since each element is represented as an integer in the range of [(−(q−1)/2(q−1)/2)]. The same argument goes with entries tagged by 0. These ensures that the process give a shared key between these two users.

From the way matrices Ki, Kj are constructed, we know that each entry of Ki and Kj follows uniform distribution. Therefore we expect that each time the size of the first list selected by the user j from the matrix Kj should be around n2. Therefore this system can provide the shared secret with enough bits if we choose proper n.

Also we can build a version of this system with none symmetric matrices, in this case, the central serve needs to compute more matrices like AiS+e and AitS+e′. Then it is possible, we can do the same kind of key distribution. This system again is less efficient.

On the other hand, since the RLWE problem can be viewed as a specialized commutative version of matrix-based LWE since an element in the ring can be view as a homomorphism on the ring. We can use the RLWE to build a key distribution in the same way.

Now let us look at why this key distribution is scalable. Clearly each user will have a pair A, and Ei=AiS+tei, and many users together can get many pairs, then to find the secret master key S is to solve the corresponding MLWE problem, except that, in this case, we impose the symmetric condition on the secret S. It is not difficult to argue again that this problem is as hard as a LWE problem, since given a LWE problem, we can convert it also into such a MLWE problem with symmetric secret matrix. Therefore, it is easy to see that this system is indeed scalable.

In terms of the provable security of the system, the situation is similar to the work done in the paper [DiLi]. We can give a provable security argument along the same line.

As we said before, since RLWE can be viewed as a special case MLWE, we will use the RLWE to build a very simple key distribution system.

We will choose the ring Rq to be Fq[x]/xn+1. To ensure the provable security, we need to choose parameter properly n, q, properly, for example n=2k, q=1 mod(2n)[LPR]. For provable secure systems, we assume that we will follow the conventional assumptions on these parameters, and the assumption on the error distribution like χ in [LPR].

This construction is essentially based on the systems of above. We assume that we have a ring Rq with a properly defined learning with error problem on the ring Rq with error distribution X. The problem is defined as follows:

We are given a pair (A, E), where
E=A×S+te′,
A, S where e′ are elements in R, t is small integer, e′ is an error element following the distribution of χ, S is a fixed element and A is select randomly following uniform distribution, and the problem is to find the secret S.

With a central server, we can build a simple key distribution system as follows.

    • (1) The central server will also select a random element M in Rq following uniform distribution.
    • (2) For each user, the central server will assign an public ID as Ai, where Ai should be in the form of a chosen small element in Rq, namely following an error distribution like χ.
    • (3) Each member is given a secret key by the central server:
      Si=MAS+tee,
      • where ei follows an error distribution χ.
    • (4) If two user i and j wants to build a shared key, one user, say i can use the ID matrix of j, namely Ai, the its secret key to build a shared key with j by computing
      Ki=Aj×Si=AjMAi+tAjei,
      • and j can use its secret key to build a shared key with i by computing
        Kj=Ai×Sj=AjMAi+tAiej,
      • then derive the shared key with the rounding technique as follows:
        • (a) i will then make a list of size n, and this list consists of pairs in the form of (a, b), where a=0, . . . , n−1, and b=1 if the xa coefficient of Ki is in the range of [−(q−1)/4, (q−1)/4], otherwise b=0.
        • (b) i will send this list to j. Then each will compute the residue of the corresponding entries modular t in the following way:
          • for an element of the list (a, b),
          • 1) if b=1, each will compute the a-th entry of Ki and Kj modular t respectively;
          • 2) if b=0, each will add (q−1)/2 to the a-th entry of Ki and Kj modular q back to range of [−(q−1)/4, (q−1)/4], then compute the residues modular t.

Since Ai and ei are small elements in Rq, we have Ai×ei is also small. This ensures that we indeed have a shared secret key. This, therefore, gives an key-distribution system.

Here we use very much the fact that in a RLWE problem that the multiplication is commutative. The key feature of our construction is that it is simple and straight forward. The provable security of the system is also straightforward.

1.4 the Construction of the New IBE Systems Based on Paring with Errors

We will first build a new public key encryption based on MLWE. To build an encryption system, we choose similar parameter q≈n3 or n4 or similar polynomial functions of n, we choose again κn2 to be an error distribution, for example the error distribution with each component are independent, and each component follow the same discrete distribution κσ as in the case of LWE, namely a discrete normal distribution over Fq center around 0 with standard deviation approximately √{square root over (n)}. Surely we can also select high dimensional Gaussian distribution, which should be very convenient for the purpose to provable security. We select this simple distribution to simplify the argument concerning the validity of the encryption system. We can surely choose other parameters.

With such a setting, we can build an encryption system as in the case of the MLWE problem as follows:

    • (1) We select an n×n matrix S, whose entries are small following an error distribution κn2, for example, each entries independently and randomly follows the distribution κσ.
    • (2) In the setting of the MLWE, we will derive one output pair (A, E), where
      E=A×S+e,
      or
      E=A×S+te,
      • and t is small, t<<n, and they form the public key of our encryption system. Here e follow certain error distributions, for example the distribution we use above.
    • (3) S is the private key of the cryptosystem.
    • (4) A message in is represented as n×n matrix with binary entries of 0, 1 or n×n matrix with entries in the range modular t, namely 0, 1 . . . , t−1.
    • (5) A sender chooses a n×n small matrix B similar to S namely following an error distribution κn2, for example, each entries independently and randomly follows the distribution κσ. Then the sender compute the encrypted message as:
      (D1,D2)=(B×A+e1,B×E+e2+m (q/2)),
      or
      ((D1,D2)=(B×A+te1,B×E+te2+m,
      • where e1 and e2 are error matrices selected independently following some error distribution like e.
    • (6) To decrypt, the legitimate, in the first case, computes
      D2−D1×S=(BE+e2+m(q/2)−(BA+e1)S)=eE+e2−e1S+m(q/2),
      • where everything is done in Fq, and we can check on each entry of the matrix, if it is near 0, we output 0, and if it is near (q−1)/2, we output 1, or we divide them by (q−1)/2 performed as a real number division and round them to 0 or 1 and the output will be the plaintext m; or in the second case, the legitimate user computes
        D2−D1×S=(BE+te2+m−(BA+te1)S)=,teE+te2−te1S+m,
      • then modular t. This will be the plaintext m.

A, B, ei can follow different error distributions.

With large n, the output can give us the right plaintext with as high probability as demanded. The reason we could decrypt with high probability comes from the following.
D2−D1×S=BE+e2+m(q/2)−(BA+e)S
=B×(A×S+e)+e2+m(q/2)−(BA+e1)×S
=B×e+e2−e1×S+m(q/2)
B×e+e2−e1×S can be viewed as a error terms, which is determined by the distribution of the following random variable. With proper choice of parameters, like in the case of KE or KD systems, the decryption process will surely return the right answer when n is large enough. The same argument goes with the second case.

One key point of this new method is that on average, we can do the encryption much faster in terms of per bit speed because we can use fast matrix multiplication [CW] to speed up the computation process.

We note here that since matrix multiplication is not commutative, when we multiply two elements, the order is very important, unlike the case of the RLWE related systems.

We can also use the same idea in the ring LWE (RLWE)[LPR] to do encryption, where all the elements are in the ring Rq, and we have
E=A×S+te,
t is small positive integer and the entries of S is also small following error distribution κn2. We encrypt a message as
(D1,D2)=(BA+te1,BE+te2+m).
Then we decrypt by computing
(BE+te2+m−B(AS+te1))(mod t).
This works because
D2−D1×S=BE+te2+m−(BA+t1e1)S
=B×(A×S+te)+te2+m−(BA+te1)×S
=tB×e+te2−te1×S+m
Since the error terms are small, by modular t, we certainly should get back the original plaintext.

For the MLWE problem, we surely need to choose the distribution accordingly when we need to obtain the provable security of the system.

There are several versions of identity-based encryption systems based on lattice related problems including the LWE problem [ABB], [ABVVW], [BKPW]. But they all look rather complicated. We can use the MLWE to build an identity-based encryption system.

With a central server, we can build a simple identity-based encryption system as follows.

    • (1) The central server will first select a secret n×n matrix S as the secret master key, where S is selected as a small element following certain error distribution κn2 like error distributions like in KE and KD systems.
    • (2) The central server will also select a random element M following uniform distribution or similar distribution, but make sure that M has an inverse. If we could not find one first time, we will try again till we find one. We have a high probability of success to find such a M when q is large. Then the central serve will compute
      M1=MS+te,
      • where e is small following certain error distribution κn2.
    • (3) Then the central server will publicize M and M1 as the master public key.
    • (4) For each user, the central server will assign an public ID as Ai, where Ai is small following certain error distribution κn2, and it can be generated from information that can identify the user.
    • (5) Each member is given a secret key:
      Si=SAi+tM−1ei,
      • where ei's entries are small following the error distribution n. Surely this is the same as given
        MSi=MSAi+tei,
      • since M is public.
    • (6) Anyone can use the ID, namely Ai, and the master public key to build a new public key for the user with ID Ai, which is given as the pair (Ai, Bi), where
      Ai=M
      and
      Bi=M1Ai=MSAi+teAi,
      • and it is used as the public key to encrypt any message use the MLWE encryption system above.
        This gives an identity based encryption system.

S, Ai, ei, e can also follow different error distributions.

Since Ai and e are small, we have Ai×e is also small. W also have that
MSi−Bi=MSi−Bi
=M(SAi+tM−1ei)−MSAi+teAi
=MSAi+tMM−1ei)−MSAi+teAi
=tei−teAi,
Since e, Ai and ei are small, e−Aiei is also small and tei−tAiei is also small. Therefore Si is a solution to a MLWE problem with the pair (Ai, Bi) as the problem input. Therefore Si is indeed a secret key that could be used for decryption. Therefore the construction works. We need to choose parameters properly to ensure security.

The key feature of our construction is that it is simple and straight forward. The provable security of the system is also straightforward.

we can extend this construction using the RLWE problem. We will choose the ring R to be Fq[x]/xn+1. To ensure the provable security, we need to choose parameter properly n, q, properly, namely n=2k, q=1 mod(2n)[LPR]. But we can select other parameters for secure applications.

This construction is directly based on the encryption systems of the RLWE[LPR], namely, we assume that we have a ring R with a properly defined learning with error problem on the ring R. The problem is defined as follows: we are given a pair (A, E), where
E=A×S+te′,
A, S where e′ are elements in Rq, t is small integer, e′ is an error element following an error distribution X, S is a fixed element and A is select randomly following uniform distribution, and the problem is to find the secret S. We also know that one can build a public key encryption systems using the RLWE problem[LPR], where A, and E serve as the public key, and the secret S, which needs to be small, serves as the private key. We can use the fact that in a ring-LWE problem that the multiplication is commutative.

With a central server, we can build a simple identity-based encryption system as follows.

    • (1) The central server will first select a secret S in R as the secret master key, where S is a selected small element follow certain error distributions χ.
    • (2) The central server will also select a random element M in R following uniform distribution and make sure that M has an inverse. If we could not find one first time, we will try again till we find one. We have a high probability of success to find such a M when q is large. Then the central serve will computer
      M1−MS−te,
      • where e is small and follows error distribution χ.
    • (3) Then the central server will publicize M and M1 as the master public key.
    • (4) For each user, the central server will assign an public ID as Ai, where A, is a small element in Rq, and it follows error distribution χ.
    • (5) Each member is given a secret key:
      Si=SAi+tM−1ei,
      • where ei small element in R, and it follow certain error distribution X. Surely this is the same as given
        MSi=MSAi+tei,
      • since M is public.
    • (6) Anyone can use the ID, namely Ai, and the master public key to build a new public key for the user with ID Ai, which is given as the pair (Ai, Bi), where
      Ai=M
      and
      Bi=AiM1=AiMS+tAie=MSAi+tAie,
      • and it is used as the public key to encrypt any message.
        This gives an identity based encryption system.

The small elements like S, Ai, e, ei can follow different error distributions.

Since Ai and e are small elements in R, we have Ai×e is also small. We have that
SiAi−Bi=SiM−Bi
=M(SAi+iM−1ei)−MSAi+Aite
=MSAi+tMM−1ei)−MSAi+Aite
=te−tAiei,
which is due to the fact that this is a commutative ring. Since e, Ai and ei are small, e−Aiei is also small and te−tAiei is also small. Therefore Si is a solution to a ring LWE problem with the pair (Ai, Bi) as the problem input. Therefore Si is indeed a secret key that could be used for decryption.

We can build easily a hierarchical IBE system using similar procedure, where each user can server as a central server.

The key feature of our construction is that it is simple, straight forward and efficient. The provable security of the system is also straightforward.

In the all the systems above using pairing with errors over the ring, one may use polynomials in the form of
f(x)=Πfi(x)+g(x),
where each fi, g(x) is a extremely sparse matrix with very few terms, for example, 2 or 3 terms none-zero. Using this kind of polynomial can speed up the encryption and decryption computations.

  • [ABB] S. Agrawal, D. Boneh, X. Boyen: Efficient Lattice (H)IBE in the Standard Model. In proceedings of Eurocrypt 2010, Lecture Notes in Computer Science, Volume 6110, pp. 553-572, 2010.
  • [ABVVW] S. Agrawal, X. Boyen, V. Vaikuntanathan, P. Voulgaris, H. Wee: Fuzzy Identity Based Encryption from Lattices. IACR Cryptology ePrint Archive 2011: 414 (2011)
  • [ACPS] B. Applebaum, D. Cash, C. Peikert, A. Sahai; Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. Advances in Cryptology-CRYPTO 2009, Lecture Notes in Computer Science, Volume 5677 pp 595-618, 2009
  • [BKPW] M. Bellare, E. Kiltz, C. Peikert, B. Waters: Identity-Based (Lossy) Trapdoor Functions and Applications. In Proceedings of EUROCRYPT 2012, Lecture Notes in Computer Science, Volume 7237, pp 228-245 2012.
  • [BSHKVY] C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, M. Yung: Perfectly-Secure Key Distribution for Dynamic Conferences. in Advances in Cryptology Crypto 92, Lecture Notes in Computer Science, Volume 740, pp 471-486, 1993
  • [BKW] A. Blum, A. Kalai, and H. Wasserman. Noise-tolerant learning, the parity problem, and the statistical query model. Journal of the ACM, 50(4), pp 506-19, 2003.
  • [COP] D. Coppersmith, Shmuel Winograd, Matrix multiplication via arithmetic progressions, Journal of Symbolic Computation—Special issue on computational algebraic complexity archive 9 (3), pp 251-280, 1990
  • [DiHe] W. Diffie, M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory 22 (6), pp 644-54, 1976.
  • [DiLi] J. Ding, X. Lin, A Simple Provably Secure Key Exchange Scheme Based on the Learning with Errors Problem, Cryptology ePrint Archive, Report 688, 2012
  • [LNV] K. Lauter, M. Naehrig, V. Vaikuntanathan, Can Homomorphic Encryption be Practical?, Cryptology ePrint Archive, Report 2011/405, 2011, http://eprint.iacr.org,
  • [LPR] V. Lyubashevsky, C. Peikert, O. Regev, On ideal lattices and learning with errors over rings In Eurocrypt 2010
  • [REG] O. Regev, On lattices, learning with errors, random linear codes, and cryptography, in Proceedings of the 37th Annual ACM Symposium on Theory of Computing STOC05, ACM, pp 84-93, 2005
  • [SHA] A. Shamir, Identity-based cryptosystems and signature schemes, in Advances in CryptologyCrypto '84, Lecture Notes in Computer Science, Vol. 196, Springer-Verlag, pp. 47-53, 1984
  • [SHO] P. Shor, Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM Journal of Computing 26, pp. 1484-1509, 1997.
  • [STR] V. Strassen, Gaussian Elimination is not Optimal, Numer. Math. 13, p. 354-356, 1969

Ding, Jintai

Patent Priority Assignee Title
Patent Priority Assignee Title
6263437, Feb 19 1998 UNWIRED PLANET IP MANAGER, LLC; Unwired Planet, LLC Method and apparatus for conducting crypto-ignition processes between thin client devices and server devices over data networks
7603554, Jun 12 2003 Panasonic Corporation Encryption communication system
8107397, Jun 05 2006 Purdue Research Foundation Protocol for secure and energy-efficient reprogramming of wireless multi-hop sensor networks
8297510, Jun 30 2011 Mathematical method of 2D barcode authentication and protection for embedded processing
20030081774,
20060034457,
20070271606,
20080044028,
20080046732,
20080069344,
20080112596,
20090154711,
20090204823,
20090208019,
20090327141,
20100077462,
20120166809,
20120236968,
Executed onAssignorAssigneeConveyanceFrameReelDoc
Date Maintenance Fee Events
Nov 08 2019BIG: Entity status set to Undiscounted (note the period is included in the code).
Nov 21 2019SMAL: Entity status set to Small.
Feb 03 2020BIG: Entity status set to Undiscounted (note the period is included in the code).
Feb 03 2020SMAL: Entity status set to Small.
Jul 26 2023M2552: Payment of Maintenance Fee, 8th Yr, Small Entity.


Date Maintenance Schedule
Jul 13 20244 years fee payment window open
Jan 13 20256 months grace period start (w surcharge)
Jul 13 2025patent expiry (for year 4)
Jul 13 20272 years to revive unintentionally abandoned end. (for year 4)
Jul 13 20288 years fee payment window open
Jan 13 20296 months grace period start (w surcharge)
Jul 13 2029patent expiry (for year 8)
Jul 13 20312 years to revive unintentionally abandoned end. (for year 8)
Jul 13 203212 years fee payment window open
Jan 13 20336 months grace period start (w surcharge)
Jul 13 2033patent expiry (for year 12)
Jul 13 20352 years to revive unintentionally abandoned end. (for year 12)