Next Article in Journal
Fixed Point Theory in Bicomplex Metric Spaces: A New Framework with Applications
Next Article in Special Issue
Blockchain-Enabled Secure Data Sharing with Honey Encryption and DSNN-Based Key Generation
Previous Article in Journal
Typology and Design of Parametric Cat-in-a-Box and Cat-in-a-Grid Triggers for Tropical Cyclone Risk Transfer
Previous Article in Special Issue
A Universally Composable Linkable Ring Signature Supporting Stealth Addresses
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Flexible and Compact MLWE-Based KEM

1
School of Computer Engineering and Science, Shanghai University, Shanghai 200444, China
2
School of Computer Science, Fudan University, Shanghai 200433, China
*
Authors to whom correspondence should be addressed.
Mathematics 2024, 12(11), 1769; https://doi.org/10.3390/math12111769
Submission received: 16 May 2024 / Revised: 31 May 2024 / Accepted: 4 June 2024 / Published: 6 June 2024
(This article belongs to the Special Issue New Advances in Cryptographic Theory and Application)

Abstract

:
In order to resist the security risks caused by quantum computing, post-quantum cryptography (PQC) has been a research focus. Constructing a key encapsulation mechanism (KEM) based on lattices is one of the promising PQC routines. The algebraically structured learning with errors (LWE) problem over power-of-two cyclotomics has been one of the most widely used hardness assumptions for lattice-based cryptographic schemes. However, power-of-two cyclotomic rings may be exploited in the inflexibility of selecting parameters. Recently, trinomial cyclotomic rings of the form Z q [ x ] / ( x n x n / 2 + 1 ) , where n = 2 k 3 l , k 1 , l 0 , have received widespread attention due to their flexible parameter selection. In this paper, we propose Tyber, a variant scheme of the NIST-standardized KEM candidate Kyber over trinomial cyclotomic rings. We provide three parameter sets, aiming at the quantum security of 128, 192, and 256 bits (actually achieving 129, 197, and 276 bits) with matching and negligible error probabilities. When compared to Kyber, our Tyber exhibits stronger quantum security, by 22, 31, and 44 bits, than Kyber for three security levels.

1. Introduction

If practical quantum computers are ever built, the current public-key cryptography, which relies heavily on the hardness assumptions of factoring integers and solving discrete logarithms, will be vulnerable to quantum attacks. Given the escalating risks posed by quantum computing in recent years, the crypto community has shifted its research focus towards post-quantum cryptography (PQC). Constructing cryptographic schemes based on lattices is one of the promising PQC routines. It has driven several nations to launch professional organizations to start the standardizations of PQC schemes.
In 2016, the US National Institute of Standards and Technology (NIST) initiated a standardization competition for post-quantum cryptography primitives, including public-key encryption (PKE), key encapsulation mechanisms (KEMs), and digital signatures. Notably, lattice-based schemes occupied a significant portion of the submissions, accounting for 26 out of 64 in the initial round [1], 12 out of 26 in the second round [2], and ultimately, 7 out of 15 in the third round [3]. In 2022, NIST finally selected lattice-based schemes named Kyber [4] (official name is ML-KEM [5]) and Dilithium [6] (official name is ML-DSA [7]) as the standardized candidates [8].
The Chinese Association for Cryptologic Research (CACR) also initiated a PQC competition to standardize PQC schemes between 2018 and 2019. In the second round of the Chinese National cryptographic algorithms design contest, lattice-based schemes accounted for 11 out of 14 among public-key schemes [9].
Most of these lattice-based schemes are “small lattice systems”, which are based on algebraically structured lattices, such as ideal lattices and module lattices, with polynomial rings as their underlying algebraic structures. The most common one is the cyclotomic ring Z [ x ] / ( Φ m ( x ) ) , where Φ m ( x ) is defined as the m-th cyclotomic polynomial.
For the lattice-based schemes, the learning with error (LWE) problem [10] is one of the most common hardness assumptions to construct public-key encryption or key encapsulation mechanisms. But for those “small lattice systems”, they are based on variants of LWE, which are over cyclotomic rings R = Z [ ξ m ] Z [ x ] / ( Φ m ( x ) ) , where ξ m = exp ( 2 π i m ) is an m-th root of unity, e.g., a ring learning with error (RLWE) problem [11] or module learning with error (MLWE) problem [12]. The most popular cyclotomic polynomial used in lattice-based crypto is the power-of-two cyclotomic polynomial: Φ m ( x ) = x n + 1 , where m = 2 e + 1 and n = ϕ ( m ) = 2 e are power-of-two integers, and  ϕ is the Euler function. At this time, its corresponding cyclotomic ring is Z [ x ] / ( x n + 1 ) . In fact, the analysis in [11,12] is mainly in the case of Z [ x ] / ( x n + 1 ) . Through the NIST round 3, Kyber [4], Saber [13], and Dilithium [6] use Z [ x ] / ( x 256 + 1 ) as their underlying polynomial ring. There are some advantages of choosing power-of-two cyclotomic rings. (1) They are simple but useful: x n + 1 , where n is a power of two, is one of the simplest cyclotomic rings. And  Z [ x ] / ( x n + 1 ) is one of the best understood and the most widely studied cyclotomic rings in algebraic number theory, and there are no improved attacks that have been proposed against the schemes based on {R,M}LWE over Z [ x ] / ( x n + 1 ) . (2) Most {R,M}LWE-based schemes use suitable parameters such that number theoretic transform (NTT) can be utilized to compute the polynomial multiplication in Z q [ x ] / ( x n + 1 ) . As we know, NTT-based schemes are very efficient due to the remarkable memory efficiency and speed of NTT, outperforming any other algorithm for multiplication in polynomial rings.
However, some disadvantages cannot be ignored in their practical application. The main focus should be on the inflexibility of selecting parameters. Take RLWE-based schemes as an example. The security level is directly influenced by the ring dimension n of RLWE-based schemes. Since n is a power of two, to achieve a higher security level, it is inconvenient to find a polynomial of some particular degree up to the next power of two. To reach 128-bit security, the ring dimension n should be somewhere around 700 [14]. There are two power-of-two integers: 512 and 1024 which are close to 700, but the former integer leads to insufficient security and the latter one leads to redundant security.
A natural question to ask in this point is as follows.
Motivating question 1: Are there ever flexible ways to use other cyclotomic rings rather than power-of-two cyclotomic rings?
Considering 128-bit security in the post-quantum era, it is interesting but meaningful to be able to construct lattice-based schemes over other cyclotomic rings as alternatives. For motivating question 1, the answer to the question is affirmative. The work in [15] shows that for any cyclotomic polynomial Φ m ( x ) , RLWE can work entirely in the ring Z [ x ] / ( Φ m ( x ) ) . There also have been some schemes using trinomial cyclotomic rings. For example, Falcon Round 1 used Z [ x ] / ( x n x n / 2 + 1 ) , where n = 3 · 2 e [16]. NewHope-Compact, an RLWE-based scheme [17], and NTTRU, an NTRU-like scheme [18], use Z q [ x ] / ( x 768 x 384 + 1 ) with a prime q. Scabbard applies Z q [ x ] / ( x 768 x 384 + 1 ) with a power-of-two q due to its hardness of ring learning with rounding (RLWR) [19]. Later, the work in [14] instantiated NTRU over some trinomial cyclotomic rings of the form Z q [ x ] / ( x n x n / 2 + 1 ) with various n in order to select flexible parameters. The fact is that x n x n / 2 + 1 is the 3 n -th cyclotomic ring if n is of the form n = 2 k 3 l , k 1 , l 0 .
There is a gap for schemes based on module lattices, especially MLWE-based schemes. One exception is that the work in [20] provided a variant scheme of Kyber; however, over power-of-three cyclotomic rings. Actually, no one has applied trinomial cyclotomics to MLWE-based schemes. Undoubtedly, MLWE-based schemes take into account the security of LWE-based schemes and the efficiency of RLWE-based schemes. Therefore, there will be a balance between security and efficiency by adjusting the parameters. Changing the sampling number k is a major way to achieve different security levels for MLWE-based schemes. But, the increase in k will lead to a more complex implementation. In addition, Z [ x ] / ( x n + 1 ) is still widely used in MLWE-based schemes. For example, Kyber, an outstanding representative of MLWE-based schemes, and the only NIST-standardized KEM candidate, is based on the power-of-two cyclotomic ring Z 3329 [ x ] / ( x 256 + 1 ) . Kyber’s supporting documentation has mentioned that “One could consider using Kyber with a ring that is not Z [ x ] / ( x n + 1 ) ”, as  Z [ x ] / ( x n + 1 ) may be exploited in the inflexibility of selecting parameters. Such a sentence is also applicable to other MLWE-based schemes. Hence, it leads to the following question.
Motivating question 2: Could we extend the known power-of-two MLWE-based schemes (e.g., Kyber) to the cases over trinomial cyclotomic rings, with appropriate selection of parameters so as to achieve a practical security level and matching error probabilities?
We answer motivating question 2 in the affirmative by proposing a variant scheme of Kyber, named Tyber, which is constructed over trinomial cyclotomic rings Z q [ x ] / ( x n x n / 2 + 1 ) , where n is a positive integer of the form n = 2 k 3 l , with k 1 , l 0 in this paper. The modulus q is chosen as a prime number, in order to be suitable for NTT. The security level of our Tyber is aimed at NIST security levels I, III, and V, while it can also achieve negligible error probabilities.

1.1. Related Works

There is a line of recent works that use trinomial cyclotomic rings of the form Z [ x ] / ( x n x n / 2 + 1 ) . Table 1 shows their detailed descriptions.
The early version of Falcon, i.e., Falcon Round 1 [16], used Z 18433 [ x ] / ( x 768 x 384 + 1 ) for its parameter set of n = 768 . Later, Espitau et al. [21] proposed Mitaka, which is a simpler, parallelizable and maskable variant of Falcon, and its underlying polynomial rings include trinomial cyclotomic rings. Then, the Gaussian sampling and smoothing parameters of Mitaka were studied and optimized in subsequent work [22]. Lyubashevsky and Seiler [18] proposed a variant of NTRU, named NTTRU, by offering a new ring structure Z 7681 [ x ] / ( x 768 x 384 + 1 ) . There have even been further improvements since then. Duman et al. [14] extended the rings Z q [ x ] / ( x n x n / 2 + 1 ) with various n in order to select flexible parameter sets. Additionally, Liang et al. [23] proposed compact and efficient NTRU-based KEMs over trinomial cyclotomic rings with the aid of lattice-based error correction codes. Recently, Bai et al. [24] designed compact PKEs based on the module-NTRU hardness assumption over trinomial cyclotomic rings. As for RLWE-based schemes, Alkim et al. [17] improved NewHope and presented NewHope-Compact by offering a parameter set for NIST security level III, over the trinomial cyclotomic ring Z 3457 [ x ] / ( x 768 x 384 + 1 ) . Similarly, Liang et al. [25] proposed NewHope-Unified, which used Z 7681 [ x ] / ( x 768 x 384 + 1 ) as its underlying ring for n = 768 . This can be extended to the case of RLWR-based schemes. For example, Bermudo Mera et al. [19] introduced a suite of post-quantum KEMs, named Scabbard, and it contained an RLWR-based KEM applying Z 1024 [ x ] / ( x 768 x 384 + 1 ) .

1.2. Our Contributions

We propose Tyber, a variant scheme of Kyber over trinomial cyclotomic rings of the form Z q [ x ] / ( x n x n / 2 + 1 ) , where n = 2 k 3 l , k 1 , l 0 . Our Tyber includes an IND-CPA secure public key encryption and an IND-CCA secure key encapsulation mechanism. The parameter sets of Tyber are provided, featuring quantum security of 128, 192, and 256 bits (actually achieving 129, 197, and 276 bits) with matching and negligible error probabilities. When compared to Kyber, our Tyber exhibits stronger quantum security, by 22, 31, and 44 bits, than Kyber for three security levels. All analysis and conclusions in this paper can be extended to any other power-of-two MLWE-based schemes.

2. Preliminaries

2.1. Notation and Definitions

Let Z represent the ring of rational integers, with n and q being positive integers. We define Z q as the quotient ring Z / q Z and it comprises the set { 0 , 1 , , q 1 } . Furthermore, we denote Z q × as the group of invertible elements within Z q . For a given real number x, we use the notation x to represent the integer closest to x. Additionally, we introduce the notation R for the ring Z [ x ] / ( x n x n / 2 + 1 ) and R q for the quotient ring Z q [ x ] / ( x n x n / 2 + 1 ) . Elements in R or R q are polynomials, denoted by regular font letters, such as f , g , v . All the vectors in this paper are column vectors by default. Bold lowercase letters represent polynomial vectors over R or R q while bold uppercase letters are polynomial matrices. For example, v and A , whose transposes are denoted by v T and A T , respectively. A polynomial f in R (or R q ) has two equivalent representations: a power series form f = i = 0 n 1 f i x i and a column vector form f = ( f 0 , f 1 , , f n 1 ) T , where f i Z (or f i Z q ) for i = 0 , 1 , , n 1 . A function ϵ : N [ 0 , 1 ] is said to be negligible if it satisfies ϵ ( λ ) < 1 / λ c for any positive c and sufficiently large λ . Such a function is denoted by negl.
Cyclotomics. Additional information regarding cyclotomic polynomials is available in [26]. Given a positive integer m, the m-th root of unity is denoted by ξ m = exp 2 π i m . The m-th cyclotomic polynomial, labeled Φ m ( x ) , is expressed as Φ m ( x ) = j = 1 , gcd ( j , m ) = 1 m ( x ξ m j ) . This type of polynomial is monic, irreducible, and has a degree of n = φ ( m ) over the polynomial ring Z [ x ] , where φ represents the Euler function. The m-th cyclotomic field is Q ( ξ m ) Q [ x ] / ( Φ m ( x ) ) , with its associated ring of integers being Z [ ξ m ] Z [ x ] / ( Φ m ( x ) ) . Some important types of cyclotomic polynomials are mentioned in this paper: (1) Power-of-two cyclotomic polynomials Φ m ( x ) = x n + 1 with m of the form m = 2 k , k 1 and n = φ ( m ) = m / 2 ; (2) Trinomial cyclotomic polynomials with m of the form m = 2 k 3 l , k , l 1 and n = φ ( m ) = m / 3 .
Modular reductions. Let α be a positive integer. We define the modulo operation with signed remainder as follows. For even α , r = r mod ± α represents the unique element in the range α 2 < r α 2 satisfying r r ( mod α ) . For odd α , r = r mod ± α represents the unique element in the range α 1 2 r α 1 2 satisfying r r ( mod α ) . For any α , r = r mod + α represents the unique element in the range 0 r < α satisfying r r ( mod α ) . It is simply written as r mod α if the exact representation is not important.
Sizes of elements. For any element w in the ring Z q , w represents | w mod ± q | . We define the norm and the 2 norm for any vector w R as follows: the norm is given by max i | w i | , while the 2 norm is computed as i = 0 n 1 w i 2 . Furthermore, for a vector w = ( w 1 , , w k ) R k , we introduce the norm as max i w i and the 2 norm as i = 1 k w i 2 .
Sets and distributions. For a given set D, we utilize the notation x $ D to indicate that x is sampled uniformly from D. Furthermore, when referring to a probability distribution Ψ , the notation x Ψ signifies that x is selected in accordance with the distribution Ψ . The centered binomial distribution B η , parameterized by a positive integer η , is defined as follows: Sample ( a 1 , , a η , b 1 , , b η ) uniformly from { 0 , 1 } 2 η and output the sum i = 1 η ( a i b i ) . The distribution B ¯ η is defined as B η mod ± 3 . Sampling a polynomial v Ψ or a polynomial vector v Ψ k means sampling each coefficient according to Ψ individually.
Compression function. The compression function is formulated as Compress q ( x , d ) = 2 d q · x mod + 2 d , while the decompression function is defined as Decompress q ( x , d ) = q 2 d · x . When they deal with a polynomial (vector), the procedure is applied to each coefficient individually. For any x Z q , x = Decompress q ( Compress q ( x , d ) , d ) is an element close to x, i.e.,  | x x mod ± q | q 2 d + 1 .
Module learning with error (MLWE). Let n be a power of two. The underlying hardness assumption of Kyber [4,27] is module learning with error (MLWE) [12] over the ring R . The hard problem module learning with errors (MLWE) over R is to distinguish uniform samples ( a i , b i ) $ R q k × R q from the samples ( a i , b i ) R q k × R q , where a i $ R q k and b i = a i T s + e i with s Ψ 1 and e i Ψ 2 for all i. The MLWE problem over R is hard if the advantage Adv m , k , Ψ 1 , Ψ 2 mlwe ( A ) of any probabilistic polynomial time adversary A is negligible, where
Adv m , k , Ψ 1 , Ψ 2 mlwe ( A ) = | Pr b = 1 : A $ R q l × k ; ( s , e ) Ψ 1 k × Ψ 2 l ; b = A s + e ; b A ( A , b ) Pr b = 1 : A $ R q l × k ; b R q l ; b A ( A , b ) | .

2.2. Cryptographic Primitives

A public-key encryption scheme contains PKE = (KeyGen, Enc, Dec), with a message space M . The key generation algorithm KeyGen returns a pair of a public key and a secret key ( p k , s k ) . The encryption algorithm Enc takes a public key p k and a message m M to produce a ciphertext c. The deterministic decryption algorithm Dec takes a secret key s k and a ciphertext c, and outputs either a message m M or a special symbol ⊥ to indicate a rejection. The decryption error probability of PKE, which is denoted as δ , is defined as E[ max m M Pr[Dec( s k ,Enc( p k , m ))] m ] < δ . The advantage of an adversary A against indistinguishability under chosen-plaintext attacks (IND-CPA) for public-key encryption is defined as
Adv PKE CPA ( A ) = Pr b = b : ( p k , s k ) KeyGen ( ) ; ( m 0 , m 1 ) A ( p k ) ; b $ { 0 , 1 } ; c * Enc ( p k , m b ) ; b A ( c * ) 1 2 .
A key encapsulation mechanism consists of three algorithms, which are defined as KEM = (KeyGen, Encaps, Decaps) with a key space K . The key generation algorithm KeyGen returns a pair of a public key and a secret key ( p k , s k ) . The encapsulation algorithm Encaps takes a public key p k to produce a ciphertext c and a key K K . The deterministic decapsulation algorithm Decaps inputs a secret key s k and a ciphertext c, and outputs either a key K K or a special symbol ⊥ to indicate a rejection. The correctness error δ of KEM is defined as Pr[Decaps ( s k , c ) K : ( c , K ) Encaps( p k )] < δ . The advantage of an adversary A against indistinguishability under chosen-ciphertext attacks (IND-CCA) for the key encapsulation mechanism is defined as
Adv KEM CCA ( A ) = Pr b = b : ( p k , s k ) KeyGen ( ) ; b $ { 0 , 1 } ; ( c * , K 0 * ) Encaps ( p k ) ; K 1 * $ K ; b A Decaps ( · ) ( p k , c * , K b * ) 1 2 .

2.3. Kyber

In 2017, Bos et al. [27] proposed a lattice-based cryptography suite called Cryptographic Suite for Algebraic Lattices (CRYSTALS for short). The algorithms of CRYSTALS are designed based on the MLWE problem over a module lattice, meaning that the algorithms take into account the security of LWE-based schemes and the efficiency of RLWE-based schemes. Among them, Kyber is an IND-CCA secure key encapsulation mechanism (KEM). Kyber follows a common construction framework. Specifically, it has two steps: the first step is to construct an IND-CPA secure public key encryption (Kyber.CPAPKE); The second step is to transform the IND-CPA secure PKE into an IND-CCA secure KEM (Kyber.CCAKEM) by using a variant of Fujisaki–Okamoto transform [28,29]. More precisely, Kyber is based on the MLWE problem over power-of-two cyclotomic ring Z [ x ] / ( x n + 1 ) , where n is a power of two. In the first round of the NIST PQC competition, Kyber’s modulus was chosen to be 7681, but it was changed after the first round, and adjusted from 7681 to 3329 [4]. Additionally, Kyber’s secret distribution has been different from the ciphertext noise distribution for Kyber512 since the third round. In 2022, NIST finally selected MLWE-based Kyber (official name is ML-KEM) as the only standardized KEM candidate [8].

3. Our Proposal: Tyber

In this section, we will propose Tyber, a variant scheme of Kyber [4] over trinomial cyclotomic rings Z q [ x ] / ( x n x n / 2 + 1 ) . The construction of our Tyber is based on [4], and also includes an IND-CPA secure public-key encryption (Tyber.CPAPKE) and an IND-CCA secure key encapsulation mechanism (Tyber.CCAKEM). There are some slight differences between our Tyber and that in [4].

3.1. Concrete Description

Firstly, the formal description of IND-CPA secure public key encryption (Tyber.CPAPKE) of our Tyber is presented in Algorithms 1–3. It can be transformed into its IND-CCA secure key encapsulation mechanism (Tyber.CCAKEM) by using a variant of the Fujisaki–Okamoto transform [28,29]. The detailed description of our Tyber.CCAKEM is presented in Algorithms A1–A3 in Appendix A.
Algorithm 1 Tyber.CPAPKE.KeyGen(): key generation
1:
A R q k × k : = Sam ( ρ )
2:
( s , e ) Ψ 1 k × Ψ 1 k
3:
t : = A s + e
4:
return  ( p k : = ( t , ρ ) , s k : = s )
Algorithm 2 Tyber.CPAPKE.Enc( p k = ( t , ρ ) , m M ): encryption
1:
A R q k × k : = Sam ( ρ )
2:
( r , e 1 , e 2 ) Ψ 1 k × Ψ 2 k × Ψ 2
3:
u : = Compress q ( A T r + e 1 , d u )
4:
v : = Compress q ( t T r + e 2 + q 2 · m , d v )
5:
return  c : = ( u , v )
Algorithm 3 Tyber.CPAPKE.Dec( s k = s , c = ( u , v ) ): decryption
1:
u : = Decompress q ( u , d u )
2:
v : = Decompress q ( v , d v )
3:
return  m : = Compress q ( v s T u , 1 )
We restate the definitions of R and R q : R = Z [ x ] / ( x n x n / 2 + 1 ) and R q = Z q [ x ] / ( x n x n / 2 + 1 ) , respectively, where n is a positive integer of the form 2 k 3 l with k 1 and l 0 . We introduce M as the message space for Tyber.CPAPKE, consisting of binary strings of length n, which can be interpreted as polynomials in R with coefficients in { 0 , 1 } . Sam is an extendable output function, and takes as input an n-bit string ρ , and then, produces A , uniformly random over R q k × k , in Algorithms 1 and 2. Ψ 1 and Ψ 2 are the distributions over R . The definitions of Compress q and Compress q can be found in Section 2.1.

3.2. Parameter Sets

The parameter sets of Tyber are given in Table 2. We mainly provide parameter sets aimed at quantum security of 128, 192, and 256 bits. The polynomial dimension n is fixed to 324. Actually, n can be any integer of the form 2 k 3 l , k 1 , l 0 , like 256, 384, or 432. We use two moduli: q = 2917 for k = 2 , and  q = 3889 for k { 3 , 4 } . Both two moduli support very fast NTT-based polynomial multiplications when n = 324 according to the studies in [14,18]. Φ ( x ) means the underlying cyclotomic polynomial used in the schemes, and we use a trinomial cyclotomic polynomial of the form x n x n / 2 + 1 . Ψ 1 and Ψ 2 are the distributions over R . We mainly consider the centered binomial distribution B η and the distribution B ¯ η with respect to a positive integer η , as described in Section 2.1. According to the studies in [30], the centered binomial distribution can guarantee a relatively strong theoretical security, while achieving easier and safer implementation. d u and d v are the compression parameters. The magnitudes of the public key ( | p k | ), ciphertext ( | c t | ), and bandwidth (B.W., i.e.,  | p k | + | c t | ) are quantified in bytes. The column “(Sec.C,Sec.Q)” means the estimated security level with respect to the primal attack expressed in bits, where “Sec.C” denotes classical security and “Sec.Q” denotes quantum security. We follow the classical and the quantum core-SVP hardness methodology as in Kyber [4] and use the same Python script to calculate security levels. The last column δ gives the error probabilities, whose details can be found in Section 4.1.

4. Analysis

In this section, we will present a correctness analysis, provable security reduction, and implementation analysis of our scheme.

4.1. Correctness Analysis

The correctness analysis of Tyber.CPAPKE and Tyber.CCAKEM in our scheme is similar to that in [4,27]. Firstly, following the condition of decryption error in [4,27], we have the following theorem.
Theorem 1
(Derived from Theorem 1 in [27]). Let k , Ψ 1 , Ψ 2 , d u , d v be the values as in Table 2. Let s , e , r , e 1 , e 2 be random variables according to the same distribution as in Algorithms 1–3. Let c u ψ d u k , c v ψ d v be generated according to the distribution ψ d , which is defined as follows: Sampling y $ R , and returning ( y Decompress q ( Compress q ( y , d ) , d ) ) mod ± q . Denote
δ = Pr e T r s T ( e 1 + c u ) + c v + e 2 q / 4 ,
then our Tyber.CCAKEM has an error probability of δ.

4.1.1. The Product in Z [ x ] / ( x n x n / 2 + 1 )

In order to calculate δ in Formula (1), the computations of e T r s T ( e 1 + c u ) + c v + e 2 have to be figured out. Note that all the computations in Formula (1) in Theorem 1 are performed in the rings R and R q . For example, the inner product e T r needs to be computed in the ring R q = Z q [ x ] / ( x n x n / 2 + 1 ) , where e , r Ψ 1 k .
Our way to calculate δ in Formula (1) is different from that in [4,27], since the form of the product h = f g Z [ x ] / ( x n + 1 ) is different from that of h = f g Z [ x ] / ( x n x n / 2 + 1 ) . In the following, we take Z [ x ] / ( x 4 + 1 ) as an example. The product of f = i = 0 3 f i x i and g = i = 0 3 g i x i can be represented as
h = h 0 h 1 h 2 h 3 = f 0 f 3 f 2 f 1 f 1 f 0 f 3 f 2 f 2 f 1 f 0 f 3 f 3 f 2 f 1 f 0 · g 0 g 1 g 2 g 3 .
The main characteristic of h is that each coefficient of h is the sum of four numbers, each of which is in the form of f i g j . E.g., the third coefficient h 3 in Formula (2) is h 3 = f 3 g 0 + f 2 g 1 + f 1 g 2 + f 0 g 3 . However, in the ring Z [ x ] / ( x 4 x 2 + 1 ) , the product of f and g can be obtained from
h = h 0 h 1 h 2 h 3 = f 0 f 3 f 2 f 1 f 3 f 1 f 0 f 3 f 2 f 2 f 1 + f 3 f 0 + f 2 f 1 f 3 f 2 f 1 + f 3 f 0 + f 2 · g 0 g 1 g 2 g 3 ,
where the coefficient of h might contain some summands in the form of f i g j + ( f i + f i ) g j . E.g., the third coefficient h 3 in Formula (3) is h 3 = ( f 3 g 0 + ( f 1 + f 3 ) g 2 ) + ( f 2 g 1 + ( f 0 + f 2 ) g 3 ) .
Inspired by the methodology in [18], the general representation of the product between f = i = 0 n 1 f i x i and g = i = 0 n 1 g i x i in Z [ x ] / ( x n x n / 2 + 1 ) is achieved through a matrix–vector multiplication as follows:
h = h 0 h 1 h n 1 = L U F U F + U F + L · g 0 g 1 g n 1 ,
where F , L , U are the Toeplitz matrices of dimension n 2 , which are defined as follows:
F = f n / 2 f n / 2 1 f 1 f n / 2 + 1 f n / 2 f 2 f n 1 f n 2 f n / 2 ,
L = f 0 0 0 f 1 f 0 0 f n / 2 1 f n / 2 2 f 0 , U = 0 f n 1 f n / 2 + 1 0 0 f n 1 0 0 0 .
The correctness error of Tyber is based on the general form of h. The whole product is divided into two parts through the form of partitioned matrices. As specified in Formula (4), the individual coefficients in the lower half of the resulting product, i.e.,
F + U F + L · g 0 g 1 g n 1 ,
are obtained from the sum of n / 2 terms:
σ i , i , j , j = f i g j + ( f i + f i ) g j
The third coefficient h 3 in Formula (3) is an example. The coefficient of the l-th row in the upper half, i.e.,
L U F L · g 0 g 1 g n 1 ,
is the sum of ( n / 2 l ) terms of the form σ i , i , j , j = f i g j + ( f i + f i ) g j , as in Formula (6), and l terms of the form θ i , i , j , j = f i g j + f i g j .
As suggested in [18], the first form has a “wider” distribution than the latter form from the random variance point of view. Therefore, our subsequent correctness analysis will be based on the first form for conservative estimation.

4.1.2. Error Probability over Z [ x ] / ( x n x n / 2 + 1 )

The detailed procedure of calculating the error probability δ in Theorem 1 is given here. As for the term e T r s T ( e 1 + c u ) + c v + e 2 in Formula (1), each coefficient of the product e T r is distributed as the sum of k n / 2 independent random variables of the form σ i , i , j , j = e i r j + ( e i + e i ) r j , as in Formula (6), where e i , e i , r j , r j Ψ 1 , since e T r is a polynomial inner product including k single polynomial multiplications.
The analysis is the same for the term s T ( e 1 + c u ) , except that they are generated from different distribution s Ψ 1 k , e 1 Ψ 2 k , c u ψ d u k , as in Theorem 1.
The sum of the random variances e T r , s T ( e 1 + c u ) , c v , and e 2 , is obtained by computing their convolutions, where it uses the symmetry of the centered binomial distribution. The probability that any coefficient of e T r s T ( e 1 + c u ) + c v + e 2 is greater than q / 4 is its tail probability with the threshold q / 4 . Finally, the final correctness error δ is derived by applying the union bound.
As for the three parameter sets in Table 2, we obtain the corresponding error probabilities as 2 129 , 2 204 , and 2 256 , respectively, by using the reasonable but conservative methodology over trinomial cyclotomic rings mentioned above.

4.2. Provable Security Reduction

In the following, we will derive the provable security based on the MLWE assumption, which is similar to that of Kyber [4,27]. Formally, the following theorems guarantee its IND-CPA security and IND-CCA security.
Theorem 2.
Under the MLWE hardness assumption over trinomial cyclotomic rings, the public key encryption of Tyber is IND-CPA secure in the random oracle model.
Proof. 
We complete our proof via a progression of games G 0 , G 1 , and  G 2 . Consider an adversary A who challenges the IND-CPA security experiment. We define Succ i as the occurrence wherein A wins in the game G i , specifically, when A produces an output b that matches the challenge bit b in G i .
Game G 0 . We define the initial security experiment as Game G 0 , which serves as the foundation for achieving original IND-CPA security. Thus, Adv PKE CPA ( A ) = | Pr [ Succ 0 ] 1 / 2 | .
Game G 1 . This game is the same as G 0 , except replacing t : = A s + e used in KeyGen by t $ R q k . To distinguish G 1 from G 0 is equivalent to solve an MLWE problem. More precisely, there exists an adversary B such that | Pr [ Succ 0 ] Pr [ Succ 1 ] | Adv k , k , Ψ 1 , Ψ 1 mlwe ( B ) .
Game G 2 . This game is identical to G 1 , except using uniformly random elements from R q k and R q to replace A T r + e 1 and t T r + e 2 , respectively. Similarly, there exists an adversary C such that | Pr [ Succ 1 ] Pr [ Succ 2 ] | Adv k + 1 , k , Ψ 1 , Ψ 2 mlwe ( C ) .
Note that in G 2 the information of m b is perfectly hidden by uniformly random elements, so Pr [ Succ 2 ] = 1 / 2 .
Finally, we obtain Adv PKE CPA ( A ) Adv k , k , Ψ 1 , Ψ 1 mlwe ( B ) + Adv k + 1 , k , Ψ 1 , Ψ 2 mlwe ( C ) . Therefore, if the MLWE problem over trinomial cyclotomic ring is hard, our PKE is IND-CPA secure.    □
If the underlying PKE is IND-CPA secure, the studies in [29,31] show us that the resulting KEM obtained by using a variant of the Fujisaki–Okamoto transform is IND-CCA secure in both the random oracle model and quantum random oracle model. According to [4,27,29,31], we have the following theorem.
Theorem 3.
Under the MLWE hardness assumption over the trinomial cyclotomic ring Z [ x ] / ( x n x n / 2 + 1 ) , the key encapsulation mechanism of Tyber is IND-CCA secure in both the random oracle model and quantum random oracle model.

4.3. Implementation Analysis

From an implementation point of view, the fundamental and time-consuming operation is the polynomial multiplication in algebraically structured lattice-based schemes, including Kyber and our Tyber. A more efficient polynomial multiplication algorithm can greatly accelerate the efficiency of the schemes. According to the studies in [14,18], our Tyber can achieve the same efficiency as Kyber.
As shown in Table 2, Tyber uses trinomial cyclotomic rings Z q [ x ] / ( x n x n / 2 + 1 ) , where ( n = 324 , q = 2917 ) and ( n = 324 , q = 3889 ) . As for both parameter tuples, from the work in [18] we can know that there is the isomorphism Z q [ x ] / ( x n x n / 2 + 1 ) Z q [ x ] / ( x n / 2 ζ 1 ) × Z q [ x ] / ( x n / 2 ζ 2 ) , where ζ 1 and ζ 2 should satisfy ζ 1 + ζ 2 = 1 and ζ 1 · ζ 2 = 1 . We can choose ζ 1 = ζ 162 and ζ 2 = ζ 810 , where ζ is the primitive 3 n -th (i.e., 972-th) root of unity in Z q . Then, we can utilize the efficient radix-2 NTT and radix-3 NTT techniques from [14]. The former corresponds to the isomorphism Z q [ x ] / ( x 2 s ζ 2 β ) Z q [ x ] / ( x s ζ β ) × Z q [ x ] / ( x s + ζ β ) , and the latter corresponds to the isomorphism Z q [ x ] / ( x 3 s ζ 3 β ) Z q [ x ] / ( x s ζ β ) × Z q [ x ] / ( x s ρ ζ β ) × Z q [ x ] / ( x s ρ 2 ζ β ) , where s , β are positive integers and ρ is the third root of unity. In detail, the final isomorphism can be described as follows:
Z q [ x ] / ( x n x n / 2 + 1 ) i Z 3 n × Z q [ x ] / ( x ζ i ) ,
where Z 3 n × is the group of invertible elements of Z 3 n .
According to the benchmark results in [14,18], the NTT technique mentioned above is as efficient as that of Kyber. Regarding the implementation analysis in this section, we present an implementation analysis that, while not exhaustive, aims to demonstrate the potential efficiency of our schemes in comparison to Kyber.

5. Comparisons

As illustrated in Table 3, we provide concise comparisons between our scheme and the NIST-standardized candidate Kyber [4]. n is the polynomial dimension. q is the modulus. Φ ( x ) means the underlying cyclotomic polynomial used in the schemes. The magnitudes of the public key ( | p k | ), ciphertext ( | c t | ), and bandwidth (B.W., i.e.,  | p k | + | c t | ) are quantified in bytes. “Sec.C” denotes classical security and “Sec.Q” denotes quantum security, both of which are expressed in bits. δ means the error probability.
Upon comparison, our scheme utilizes trinomial cyclotomic rings, so there is more flexibility when selecting parameters. The dimension n in our scheme can take values of the form 2 k 3 l , k 1 , l 0 . However, Kyber suffers from the inflexibility of selecting parameters due to its underlying power-of-two cyclotomic rings, since n can only be 2 k , k 1 .
Although Kyber has a more compact public key and ciphertext for the three security levels, Kyber actually achieves quantum security of 107, 166, and 232 bits, respectively, which is far less than 128, 192, and 256 bits, respectively. Note that Kyber768 has a quantum security of 166 bits, which has a very large margin for quantum security of 128 bits, resulting in larger security redundancy. Another important point is that the error probability of Kyber1024 is only 2 174 , which actually does not match its security requirement as 232-bit quantum security.
According to Table 3, our scheme stands out with the practical and reliable security guarantees, since our scheme achieves the target quantum security of 128, 192, and 256 bits (actually achieving 129, 197, and 276 bits). The error probabilities of our scheme are precisely calibrated to satisfy the targeted security level for each parameter set, making them negligible in comparison to the specified security level, as they are substantively lower than 2 129 , 2 204 , and 2 256 , respectively. When compared to Kyber, Tyber648, Tyber972, and Tyber1296 exhibit stronger quantum security, by 22, 31, and 44 bits, than Kyber512, Kyber768, and Kyber1024, respectively. In addition, Tyber972 and Tyber1296 demonstrate significantly lower error probabilities when compared to Kyber768 and Kyber1024, respectively.
Note that Tyber uses different moduli, q = 2917 and q = 3889 , in order to achieve a balanced integrated performance for the three security levels. However, to adapt to different moduli we need two suites of NTT algorithms with different primitive roots of unity, resulting in more complicated implementation and more memory usage. In addition, according to the studies in Section 4.1, the trinomial cyclotomic rings used in Tyber lead to lower error probabilities due to their more complicated structures, but the error probabilities can be controlled in a negligible range by choosing parameter sets carefully.

6. Conclusions and Future Works

To overcome the inflexibility of selecting parameters with respect to MLWE-based schemes over power-of-two cyclotomic rings, in this paper we propose Tyber, a variant scheme of Kyber over trinomial cyclotomic rings, and provide three parameter sets which achieve the target quantum security of 128, 192, and 256 bits (actually achieving 129, 197, and 276 bits) with matching and negligible error probabilities. Tyber exhibits stronger quantum security by 22, 31, and 44 bits than Kyber for the three security levels, respectively. As for the limitation of this work, we only provide the concrete construction and theoretical analysis of Tyber. Therefore, the future works should consist of practical software or hardware implementations, such as C, Cortex-M4 and FPGA implementations.

Author Contributions

Conceptualization, methodology, writing—original draft preparation, W.L. and Z.L. (Zhichuang Liang); writing—review and editing, W.L., Z.L. (Zhaoman Liu), X.Z., Y.Y. and Z.L (Zhichuang Liang). All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported by the National Key Research and Development Program of China (2022YFB2701600), the General Project of State Key Laboratory of Cryptography (MMKFKT202227), the Technical Standard Project of Shanghai Scientific and Technological Committee (21DZ2200500), the Shanghai Collaborative Innovation Fund (XTCX-KJ-2023-54), and the Special Fund for Key Technologies in Blockchain of Shanghai Scientific and Technological Committee (23511100300).

Data Availability Statement

Data are contained within the article.

Conflicts of Interest

The authors declare no conflicts of interest.

Appendix A. IND-CCA KEM from Fujisaki–Okamoto Transform

Algorithm A1 CCAKEM.KeyGen()
1:
( p k , s k ) : = CPAPKE . KeyGen ( )
2:
p k h : = F ( p k )
3:
z $ { 0 , 1 } n
3:
return  ( p k : = p k , s k : = ( z , p k h , p k , s k ) )
Algorithm A2 CCAKEM.Encaps( p k )
1:
m $ { 0 , 1 } n
2:
( K ^ , r ) : = G ( F ( p k ) , m )
3:
c : = CPAPKE . Enc ( p k , m ; r )
4:
K : = H ( K ^ , c )
4:
return  ( c , K )
Algorithm A3 CCAKEM.Decaps( s k = ( z , p k h , p k , s k ) , c )
1:
m : = CPAPKE . Dec ( s k , c )
2:
( K ^ , r ) : = G ( p k h , m )
3:
c : = CPAPKE . Enc ( p k , m ; r )
4:
if  c = c then
5:
return  K : = H ( K ^ , c )
6:
else
7:
return  K : = H ( z , c )
8:
end if

References

  1. NIST. Post-Quantum Cryptography, Round 1 Submissions. 2016. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-1-submissions (accessed on 1 June 2024).
  2. NIST. Post-Quantum Cryptography, Round 2 Submissions. 2019. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-2-submissions (accessed on 1 June 2024).
  3. NIST. Post-Quantum Cryptography, Round 3 Submissions. 2020. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography/post-quantum-cryptography-standardization/round-3-submissions (accessed on 1 June 2024).
  4. Avanzi, R.; Bos, J.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CYRYSTALS-Kyber—Algorithm specifications and supporting documentation (version 3.01). NIST Post-Quantum Cryptogr. Stand. Process. 2020, 2, 1–43. [Google Scholar]
  5. NIST. Module-Lattice-Based Key-Encapsulation Mechanism Standard. In NIST Post-Quantum Cryptography Standardization Process; NIST: Gaithersburg, MD, USA, 2023. [Google Scholar]
  6. Bai, S.; Ducas, L.; Kiltz, E.; Lepoint, T. Supporting documentation: CRYSTALS-Dilithium: Algorithm Specifications and Supporting Documentation. In NIST Post-Quantum Cryptography Standardization Process; NIST: Gaithersburg, MD, USA, 2020. [Google Scholar]
  7. FIPS 204; Module-Lattice-Based Digital Signature Standard; NIST Post-Quantum Cryptography Standardization Process. NIST: Gaithersburg, MD, USA, 2023.
  8. NIST. PQC Standardization Process: Announcing Four Candidates to be Standardized, Plus Fourth Round Candidates. 2022. Available online: https://csrc.nist.gov/News/2022/pqc-candidates-to-be-standardized-and-round-4 (accessed on 1 June 2024).
  9. CACR. The Public-Key Algorithms in the Second Round of National Cryptographic Algorithm Design Competition. 2019. Available online: http://sfjs.cacrnet.org.cn/site/term/list_77_1.html (accessed on 1 June 2024).
  10. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing, Baltimore, MD, USA, 22–24 May 2005; Gabow, H.N., Fagin, R., Eds.; ACM: New York, NY, USA, 2005; pp. 84–93. [Google Scholar] [CrossRef]
  11. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. In Proceedings of the Advances in Cryptology—EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco, French, 30 May–3 June 2010; Lecture Notes in Computer Science. Gilbert, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2010; Volume 6110, pp. 1–23. [Google Scholar] [CrossRef]
  12. Langlois, A.; Stehlé, D. Worst-case to average-case reductions for module lattices. Des. Codes Cryptogr. 2015, 75, 565–599. [Google Scholar] [CrossRef]
  13. Basso, A.; Mera, J.M.B.; D’Anvers, J.P. Supporting documentation: SABER: Mod-LWR based KEM (Round 3 Submission). In NIST Post-Quantum Cryptography Standardization Process; NIST: Gaithersburg, MD, USA, 2020. [Google Scholar]
  14. Duman, J.; Hövelmanns, K.; Kiltz, E.; Lyubashevsky, V.; Seiler, G.; Unruh, D. A Thorough Treatment of Highly-Efficient NTRU Instantiations. In Proceedings of the PKC 2023, Atlanta, GA, USA, 7–10 May 2023; Volume 13940, pp. 65–94. [Google Scholar]
  15. Ducas, L.; Durmus, A. Ring-LWE in Polynomial Rings. In Proceedings of the Public Key Cryptography—PKC 2012—15th International Conference on Practice and Theory in Public Key Cryptography, Darmstadt, Germany, 21–23 May 2012; Fischlin, M., Buchmann, J., Manulis, M., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2012; Volume 7293, pp. 34–51. [Google Scholar] [CrossRef]
  16. Fouque, P.A.; Hoffstein, J.; Kirchner, P.; Lyubashevsky, V. Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU. In NIST Post-Quantum Cryptography Standardization Process; NIST: Gaithersburg, MD, USA, 2016. [Google Scholar]
  17. Alkim, E.; Bilgin, Y.A.; Cenk, M. Compact and Simple RLWE Based Key Encapsulation Mechanism. In Proceedings of the Progress in Cryptology—LATINCRYPT 2019—6th International Conference on Cryptology and Information Security in Latin America, Santiago de Chile, Chile, 2–4 October 2019; Schwabe, P., Thériault, N., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2019; Volume 11774, pp. 237–256. [Google Scholar] [CrossRef]
  18. Lyubashevsky, V.; Seiler, G. NTTRU: Truly Fast NTRU Using NTT. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2019, 2019, 180–201. [Google Scholar] [CrossRef]
  19. Mera, J.M.B.; Karmakar, A.; Kundu, S.; Verbauwhede, I. Scabbard: A suite of efficient learning with rounding key-encapsulation mechanisms. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 2021, 474–509. [Google Scholar] [CrossRef]
  20. Hassan, C.A.; Yayla, O. Radix-3 NTT-Based Polynomial Multiplication for Lattice-Based Cryptography. Master’s Thesis, Middle East Technical University, Ankara, Turkey, 2022; p. 726. [Google Scholar]
  21. Espitau, T.; Fouque, P.; Gérard, F.; Rossi, M.; Takahashi, A.; Tibouchi, M.; Wallet, A.; Yu, Y. Mitaka: A Simpler, Parallelizable, Maskable Variant of Falcon. In Proceedings of the Advances in Cryptology—EUROCRYPT 2022—41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, 30 May–3 June 2022; Dunkelman, O., Dziembowski, S., Eds.; Proceedings, Part III; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2022; Volume 13277, pp. 222–253. [Google Scholar] [CrossRef]
  22. Espitau, T.; Wallet, A.; Yu, Y. On Gaussian Sampling, Smoothing Parameter and Application to Signatures. In Proceedings of the Advances in Cryptology—ASIACRYPT 2023—29th International Conference on the Theory and Application of Cryptology and Information Security, Guangzhou, China, 4–8 December 2023; Guo, J., Steinfeld, R., Eds.; Proceedings, Part VII; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2023; Volume 14444, pp. 65–97. [Google Scholar] [CrossRef]
  23. Liang, Z.; Fang, B.; Zheng, J.; Zhao, Y. Compact and Efficient KEMs over NTRU Lattices. Comput. Stand. Interfaces 2024, 89, 103828. [Google Scholar] [CrossRef]
  24. Bai, S.; Jangir, H.; Lin, H.; Ngo, T.; Wen, W.; Zheng, J. Compact Encryption based on Module-NTRU problems. In Proceedings of the PQCrypto 2024; 2024. to be appeared. [Google Scholar]
  25. Liang, Z.; Shen, S.; Shi, Y.; Sun, D.; Zhang, C.; Zhang, G.; Zhao, Y.; Zhao, Z. Number Theoretic Transform: Generalization, Optimization, Concrete Analysis and Applications. In Proceedings of the Information Security and Cryptology—16th International Conference, Inscrypt 2020, Guangzhou, China, 11–14 December 2020; Revised Selected Papers. Wu, Y., Yung, M., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2020; Volume 12612, pp. 415–432. [Google Scholar] [CrossRef]
  26. Washington, L.C. Introduction to Cyclotomic Fields; Graduate Texts in Mathematics 83; Springer: Berlin/Heidelberg, Germany, 1997. [Google Scholar]
  27. Bos, J.W.; Ducas, L.; Kiltz, E.; Lepoint, T.; Lyubashevsky, V.; Schanck, J.M.; Schwabe, P.; Seiler, G.; Stehlé, D. CRYSTALS—Kyber: A CCA-Secure Module-Lattice-Based KEM. In Proceedings of the 2018 IEEE European Symposium on Security and Privacy, EuroS&P 2018, London, UK, 24–26 April 2018; pp. 353–367. [Google Scholar] [CrossRef]
  28. Fujisaki, E.; Okamoto, T. Secure Integration of Asymmetric and Symmetric Encryption Schemes. In Proceedings of the Advances in Cryptology—CRYPTO’99, 19th Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 1999; Lecture Notes in Computer Science. Wiener, M.J., Ed.; Springer: Berlin/Heidelberg, Germany, 1999; Volume 1666, pp. 537–554. [Google Scholar] [CrossRef]
  29. Hofheinz, D.; Hövelmanns, K.; Kiltz, E. A Modular Analysis of the Fujisaki-Okamoto Transformation. In Proceedings of the Theory of Cryptography—15th International Conference, TCC 2017, Baltimore, MD, USA, 12–15 November 2017; Proceedings, Part I. Kalai, Y., Reyzin, L., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2017; Volume 10677, pp. 341–371. [Google Scholar] [CrossRef]
  30. Alkim, E.; Ducas, L.; Pöppelmann, T.; Schwabe, P. Post-quantum Key Exchange—A New Hope. In Proceedings of the 25th USENIX Security Symposium, USENIX Security 16, Austin, TX, USA, 10–12 August 2016; Holz, T., Savage, S., Eds.; USENIX Association: Washington, DC, USA, 2016; pp. 327–343. [Google Scholar]
  31. Jiang, H.; Zhang, Z.; Chen, L.; Wang, H.; Ma, Z. IND-CCA-Secure Key Encapsulation Mechanism in the Quantum Random Oracle Model, Revisited. In Proceedings of the Advances in Cryptology—CRYPTO 2018—38th Annual International Cryptology Conference, Santa Barbara, CA, USA, 19–23 August 2018; Proceedings, Part III. Shacham, H., Boldyreva, A., Eds.; Lecture Notes in Computer Science. Springer: Berlin/Heidelberg, Germany, 2018; Volume 10993, pp. 96–125. [Google Scholar] [CrossRef]
Table 1. Details of related works.
Table 1. Details of related works.
ReferencesPolynomial RingsCryptographic PrimitivesHardness Assumption
[16] Z 18433 [ x ] / ( x 768 x 384 + 1 ) Digital signatureNTRU
[21,22] Z q [ x ] / ( x n x n / 2 + 1 ) , n { 648 , 768 , 864 , 972 } Digital signatureNTRU
[18] Z 7681 [ x ] / ( x 768 x 384 + 1 ) PKE/KEMNTRU
[14] Z q [ x ] / ( x n x n / 2 + 1 ) , n = 2 k 3 l 1 , k 1 , l 0 PKE/KEMNTRU
[23] Z q [ x ] / ( x n x n / 2 + 1 ) , n = 2 k 3 l 1 , k 1 , l 0 PKE/KEMNTRU
[24] Z q [ x ] / ( x n x n / 2 + 1 ) , n = 2 k 3 l 1 , k 1 , l 0 PKE/KEMmodule-NTRU
[17] Z 3457 [ x ] / ( x 768 x 384 + 1 ) PKE/KEMRLWE
[25] Z 7681 [ x ] / ( x 768 x 384 + 1 ) PKE/KEMRLWE
[19] Z 1024 [ x ] / ( x 768 x 384 + 1 ) PKE/KEMRLWR
This work Z q [ x ] / ( x n x n / 2 + 1 ) , n = 2 k 3 l 1 , k 1 , l 0 PKE/KEMMLWE
Table 2. Parameter sets of Tyber.
Table 2. Parameter sets of Tyber.
Schemenkq Φ ( x ) ( Ψ 1 , Ψ 2 ) ( d u , d v ) | pk | | ct | B.W.(Sec.C,Sec.Q) δ
TyberTyber64832422917 x n x n / 2 + 1 ( B ¯ 2 , B ¯ 2 ) (9,5)10049321936(142,129) 2 129
Tyber97232433889 x n x n / 2 + 1 ( B 1 , B 1 ) (10,3)149013372827(217,197) 2 204
Tyber129632443889 x n x n / 2 + 1 ( B 1 , B 1 ) (10,5)197618233799(305,276) 2 256
Table 3. Comparison of schemes.
Table 3. Comparison of schemes.
Schemenkq Φ ( x ) | pk | | ct | B.W.(Sec.C,Sec.Q) δ
Tyber (Ours)Tyber64832422917 x n x n / 2 + 1 10049321936(142,129) 2 129
Tyber97232433889 x n x n / 2 + 1 149013372827(217,197) 2 204
Tyber129632443889 x n x n / 2 + 1 197618233799(305,276) 2 256
KyberKyber51225623329 x n + 1 8007681568(118,107) 2 139
Kyber76825633329 x n + 1 118410882272(183,166) 2 164
Kyber102425643329 x n + 1 156815683136(256,232) 2 174
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Liang, W.; Liu, Z.; Zhao, X.; Yang, Y.; Liang, Z. Flexible and Compact MLWE-Based KEM. Mathematics 2024, 12, 1769. https://doi.org/10.3390/math12111769

AMA Style

Liang W, Liu Z, Zhao X, Yang Y, Liang Z. Flexible and Compact MLWE-Based KEM. Mathematics. 2024; 12(11):1769. https://doi.org/10.3390/math12111769

Chicago/Turabian Style

Liang, Wenqi, Zhaoman Liu, Xuyang Zhao, Yafang Yang, and Zhichuang Liang. 2024. "Flexible and Compact MLWE-Based KEM" Mathematics 12, no. 11: 1769. https://doi.org/10.3390/math12111769

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop