Lattice-based lightweight cryptosystem
by Shivani Jain; R. Padmavathy
International Journal of Ad Hoc and Ubiquitous Computing (IJAHUC), Vol. 41, No. 3, 2022

Abstract: The lattice-based cryptographic constructions are emerging as a major contender of post quantum cryptography. The power-of-2 cyclotomic rings are widely used in lattice-based solutions but these rings have limitations in choice and are scarce. In the proposed work, prime cyclotomic rings are considered for investigation as they enjoy the same security and benefits as power-of-2 rings. In today's world of resource constraint devices, cryptographic constructions are expected to be simpler and lightweight, compared to conventional cryptography. The major concern in the deployment of lattice-based constructions is the size of the payloads. The byte modulus, which is an adaption of the LAC scheme, is used to overcome this problem. Our results show that the proposed scheme is more compact but reasonably secure and relatively efficient in comparison to other popular solutions such as LAC. Further, to withstand decryption failure, the popular BCH and Turbo code are used as error correction with the proposed scheme. The performance of BCH and Turbo code along with prime cyclotomic rings with or without byte modulus is studied and reported.

Online publication date: Tue, 11-Oct-2022

The full text of this article is only available to individual subscribers or to users at subscribing institutions.

 
Existing subscribers:
Go to Inderscience Online Journals to access the Full Text of this article.

Pay per view:
If you are not a subscriber and you just want to read the full contents of this article, buy online access here.

Complimentary Subscribers, Editors or Members of the Editorial Board of the International Journal of Ad Hoc and Ubiquitous Computing (IJAHUC):
Login with your Inderscience username and password:

    Username:        Password:         

Forgotten your password?


Want to subscribe?
A subscription gives you complete access to all articles in the current issue, as well as to all articles in the previous three years (where applicable). See our Orders page to subscribe.

If you still need assistance, please email subs@inderscience.com