Skip to main content
Log in

PASS-Encrypt: a public key cryptosystem based on partial evaluation of polynomials

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

A new hard problem in number theory, based on partial evaluation of certain classes of constrained polynomials, was introduced in Hoffstein et al. (Secure user identification based on constrained polynomials, 2000) and further refined in Hoffstein et al. (Polynomial rings and efficient public key authentication, 1999; Practical signatures from the partial Fourier recovery problem, 2013), Hoffstein and Silverman (Polynomial rings and efficient public key authentication. II, 2001) to create an efficient authentication and digital signature scheme called PASS. In this paper we present a public key cryptosystem called PASS-Encrypt that is based on the same underlying hard problem. We also provide an alternative description in terms of partial knowledge of discrete Fourier transforms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

Notes

  1. In practice, of course, the actual plaintext must be suitably padded to achieve chosen-ciphertext security. Further, minor modifications are needed to achieve semantic security.

References

  1. Ajtai M., Dwork C.: A public-key cryptosystem with worst-case/average-case equivalence. In: STOC ’97 (El Paso, TX), pp. 284–293 (electronic). ACM, New York (1999).

  2. Ducas L., Nguyen P.Q.: Faster Gaussian lattice sampling using lazy floating-point arithmetic. In: Advances in Cryptology–ASIACRYPT 2012. Lecture Notes in Computer Science, vol. 7658, pp. 415–432. Springer, Heidelberg (2012).

  3. Garg S., Gentry C., Halevi S.: Candidate multilinear maps from ideal lattices. In: Advances in Cryptology–EUROCRYPT 2013. Lecture Notes in Computer Science, vol. 7881, pp. 1–17. Springer, Heidelberg (2013).

  4. Gentry C.: Fully homomorphic encryption using ideal lattices. In: STOC’09—Proceedings of the 2009 ACM International Symposium on Theory of Computing, pp. 169–178. ACM, New York (2009).

  5. Gentry C., Peikert C., Vaikuntanathan V.: Trapdoors for hard lattices and new cryptographic constructions [extended abstract]. In: STOC’08, pp. 197–206. ACM, New York (2008).

  6. Goldreich O., Goldwasser S., Halevi S.: Public-key cryptosystems from lattice reduction problems. In: Advances in Cryptology–CRYPTO ’97 (Santa Barbara, CA, 1997). Lecture Notes in Computer Science, vol. 1294, pp. 112–131. Springer, Berlin (1997).

  7. Hoffstein J., Silverman J.H.: Polynomial rings and efficient public key authentication. II. In: Cryptography and Computational Number Theory (Singapore, 1999). Programe on Computer Science Applications Logic, vol. 20, pp. 269–286. Birkhäuser, Basel (2001).

  8. Hoffstein J., Pipher J., Silverman J.H.: NTRU: a ring-based public key cryptosystem. In: Algorithmic Number Theory (Portland, OR, 1998). Lecture Notes in Computer Science, vol. 1423, pp. 267–288. Springer, Berlin (1998).

  9. Hoffstein J., Lieman D., Silverman J.H.: Polynomial rings and efficient public key authentication. In: Cryptographic Techniques and e-Commerce (CryTEC’99). City University of Hong Kong Press, Hong Kong (1999).

  10. Hoffstein J., Pipher J., Silverman J.H.: An Introduction to Mathematical Cryptography. Undergraduate Texts in Mathematics. Springer, New York (2008).

  11. Hoffstein J., Kaliski B., Lieman D., Robshaw M., Yin Y.: Secure user identification based on constrained polynomials. United States Patent 6,076,163. Filed October 20, 1997, Issued June 13 (2000).

  12. Hoffstein J., Pipher J., Schanck J., Silverman J.H., Whyte W.: Practical signatures from the partial Fourier recovery problem. Cryptology ePrint Archive, Report 2013/757 (2013). http://eprint.iacr.org/. Proceedings of ACNS 2014 (to appear).

  13. Hoffstein J., Pipher J., Schanck J., Silverman J.H., Whyte W.: Transcript secure signatures based on modular lattices. In: PQCrypto 2014. Lecture Notes in Computer Science, vol. 8772, pp. 142–159. Springer, Switzerland (2014). To appear http://eprint.iacr.org/2014/457.

  14. Howgrave-Graham N., Silverman J H., Whyte W.: Choosing parameter sets for NTRUEncrypt with NAEP and SVES-3. In: Topics in Cryptology–CT-RSA 2005. Lecture Notes in Computer Science, vol. 3376, pp. 118–135. Springer, Berlin (2005).

  15. May A.: Auf polynomgleichungen basierende public-key-kryptosysteme, June 4, (1999). Johann Wolfgange Goethe-Universitat, Frankfurt am Main, Fachbereich Informatik. (Masters Thesis in Computer Science).

  16. May A., Silverman J.H.: Dimension reduction methods for convolution modular lattices. In: Cryptography and Lattices (Providence, RI, 2001). Lecture Notes in Computer Science, vol. 2146, pp. 110–125. Springer, Berlin (2001).

  17. Melchor C.A., Boyen X., Deneuville J.-C., Gaborit P.: Sealing the leak on classical ntru signatures. In: PQCrypto 2014. Lecture Notes in Computer Science, vol. 8772, pp. 1–21. Springer, Switzerland (2014). To appear http://eprint.iacr.org/2014/484.

  18. Stehl D., Steinfeld R.: Making ntruencrypt and ntrusign as secure as standard worst-case problems over ideal lattices. Cryptology ePrint Archive, Report 2013/004 (2013) http://eprint.iacr.org/.

Download references

Acknowledgments

The authors would like to thank the referees for their helpful comments and corrections. This research was partially supported by NSF EAGER DMS-1349908.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Joseph H. Silverman.

Additional information

Dedicated to the memory of Scott Vanstone.

This is one of several papers published in Designs, Codes and Cryptography comprising the “Special Issue on Cryptography, Codes, Designs and Finite Fields: In Memory of Scott A. Vanstone”.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hoffstein, J., Silverman, J.H. PASS-Encrypt: a public key cryptosystem based on partial evaluation of polynomials. Des. Codes Cryptogr. 77, 541–552 (2015). https://doi.org/10.1007/s10623-015-0089-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-015-0089-z

Keywords

Mathematics Subject Classification

Navigation