Skip to main content
Log in

Public-Key Cryptosystems and Signature Schemes from \(p\)-Adic Lattices

  • Research Articles
  • Published:
p-Adic Numbers, Ultrametric Analysis and Applications Aims and scope Submit manuscript

Abstract

In 2018, the longest vector problem and closest vector problem in local fields were introduced, as the \(p\)-adic analogues of the shortest vector problem and closest vector problem in lattices of Euclidean spaces. They are considered to be hard and useful in constructing cryptographic primitives, but no applications in cryptography were given. In this paper, we construct the first signature scheme and public-key encryption cryptosystem based on \(p\)-adic lattice by proposing a trapdoor function with the norm-orthogonal basis of \(p\)-adic lattice. These cryptographic schemes have reasonable key size and the signature scheme is efficient, while the encryption scheme works only for short messages, which shows that \(p\)-adic lattice can be a new alternative to construct cryptographic primitives and well worth studying.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. J. W. S. Cassels, Local Fields (Cambridge University Press, Cambridge, 1986).

    Book  Google Scholar 

  2. Y. Deng, L. Luo and G. Xiao, ‘On some computational problems in local fields,” Cryptology ePrint Archive, Report 2018/1229, http: //eprint.iacr.org/2018/1229 (2018).

  3. Y. Deng, L. Luo, Y. Pan and G. Xiao, “On some computational problems in local fields,” J. Syst. Sci. Comp. 35, 1191–1200 (2022).

    Article  MathSciNet  Google Scholar 

  4. W. Diffie and M. E. Hellman, “New directions in cryptography,” IEEE Trans. Inf. Theo. 22, 644–654 (1976).

    Article  MathSciNet  Google Scholar 

  5. L. Ducas and P. Nguyen, “Learning a zonotope and more: cryptanalysis of NTRUSign countermeasures,” In: X. Wang and K. Sako (Eds.), ASIACRYPT 2012, LNCS 7658, 433–450 (2012).

    Chapter  Google Scholar 

  6. K. Eisenträger, S. Hallgren, K. Lauter, T. Morrison and C. Petit, “Supersingular isogeny graphs and endomorphism rings: reductions and solutions,” In: J.B. Nielsen and V. Rijmen (Eds.), EUROCRYPT 2018, LNCS 10822, 329–368 (2018).

    Chapter  Google Scholar 

  7. T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Trans. Inf. Theo. 31, 469–472 (1985).

    Article  MathSciNet  Google Scholar 

  8. O. Goldreich, S. Goldwasser and S. Halevi, “Public-key cryptosystems from lattice reduction problems,” In: B. S. Kaliski Jr. (Ed.), Adv. Crypt.- CRYPTO’97, LNCS 1294, 112–131 (1997).

    Chapter  Google Scholar 

  9. N. Koblitz, \(p\)-Adic Numbers, \(p\)-Adic Analysis, and Zeta-Functions, Second edition (Springer, New York, 1984).

    Book  Google Scholar 

  10. N. Koblitz, “Elliptic curve cryptosystems,” Math. Comput. 48, 203–209 (1987).

    Article  MathSciNet  Google Scholar 

  11. N. Koblitz, “Hyperelliptic cryptosystems,” J. Cryptology 1, 139–150 (1989).

    Article  MathSciNet  Google Scholar 

  12. N. Koblitz, Algebraic Aspects of Cryptography (Springer, Berlin, 1998).

    Book  Google Scholar 

  13. D. Kohel, Endomorphism Rings of Elliptic Curves over Finite Fields, Ph.D. thesis (University of California, Berkeley, 1996).

    Google Scholar 

  14. T. Matsumoto and H. Imai, “Public quadratic polynomial-tuples for efficient signature-verification and message-encryption,” In: C. G. Guenther (Ed.), Adv. Crypt. - EUROCRYPT’88, LNCS 330, 419–453 (1988).

    Google Scholar 

  15. R. J. McEliece, “A public-key cryptosystem based on algebraic coding theory,” DSN Prog. Rep. 42-44, 114–116 (Jet Propulsion Laboratory, 1978).

    Google Scholar 

  16. D. Micciancio and S. Goldwasser, Complexity of Lattice Problems, A Cryptographic Perspective (Kluwer, Boston, 2002).

    Book  Google Scholar 

  17. V. S. Miller, “Use of elliptic curves in cryptography,” In: H.C. Williams (Ed.), Adv. Crypt. - CRYPTO’85, LNCS 218, 417–426 (1986).

    Google Scholar 

  18. W. Narkiewicz, Elementary and Analytic Theory of Algebraic Numbers, Third edition (Springer, New York, 2004).

    Book  Google Scholar 

  19. P. Nguyen, “Cryptanalysis of the Goldreich-Goldwasser-Halevi cryptosystem from Crypto’97,” In: M. Wiener (Ed.), Adv. Crypt. - CRYPTO’99, LNCS 1666, 288–304 (1999).

    Chapter  Google Scholar 

  20. P. Nguyen and O. Regev, “Learning a parallelepiped: cryptanalysis of GGH and NTRU signatures,” In: S. Vaudenay (Ed.), EUROCRYPT 2006, LNCS 4004, 271–288 (2006).

    Chapter  Google Scholar 

  21. R. L. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signatures and public key cryptosystems,” Comm. ACM, 21, 120–126 (1978).

    Article  MathSciNet  Google Scholar 

  22. J.-P. Serre, Local Fields (Springer, New York, 1979).

    Book  Google Scholar 

  23. P. W. Shor, “Algorithms for quantum computation: discrete logarithms and factoring,” in Proc. 35th Annual Symposium on Foundations of Computer Science, IEEE Comp. Soc. Press, pp. 124–134 (Los Alamitos, CA, 1994).

    Chapter  Google Scholar 

  24. C. L. Siegel, Lectures on the Geometry of Numbers (Springer, Berlin, 1989).

    Book  Google Scholar 

  25. A. Weil, Basic Number Theory, Third edition (Springer, New York, 1974).

    Book  Google Scholar 

  26. https://csrc.nist.gov/Projects/Post-Quantum-Cryptography.

Download references

Funding

This work was supported by National Natural Science Foundation of China (No. 12271517) and National Key Research and Development Project of China (No. 2018YFA0704705).

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Yingpu Deng, Lixia Luo, Yanbin Pan, Zhaonan Wang or Guanju Xiao.

Ethics declarations

The authors of this work declare that they have no conflicts of interest.

Additional information

Publisher’s note. Pleiades Publishing remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Deng, Y., Luo, L., Pan, Y. et al. Public-Key Cryptosystems and Signature Schemes from \(p\)-Adic Lattices. P-Adic Num Ultrametr Anal Appl 16, 23–42 (2024). https://doi.org/10.1134/S2070046624010035

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S2070046624010035

Keywords

Navigation