LTSC-128: Stream Cipher Based on the Intractable Shortest Vector Problem in Lattice

LTSC-128 is a high secure stream cipher based on the hardness of the Shortest Vector Problem in Lattice space. The cipher is based on vectors multiplication over finite field, where these vectors are represented by polynomials to enhance the per formance of keystream generation. The key size is 128 bits and there is no attack faster than exhaustive key search has been identified. The experimental results showed that the encryption rate of LTSC-128 is about 50Mbit/second. LTSC-128 cipher has additional feature that its performance can be increased by applying multithreading technique on multi-core processors. The multithreaded version of LTSC-128 has achieved better en- cryption rate of 71Mbit/second on dual-core processor.

[1]  Adi Shamir,et al.  Weaknesses in the Key Scheduling Algorithm of RC4 , 2001, Selected Areas in Cryptography.

[2]  Joseph H. Silverman,et al.  NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.

[3]  E. Dawson,et al.  The LILI-128 Keystream Generator , 2000 .

[4]  Martin Boesgaard,et al.  Rabbit: A New High-Performance Stream Cipher , 2003, FSE.

[5]  William Millan,et al.  The LILI-II Keystream Generator , 2002, ACISP.

[6]  Philip Hawkes,et al.  Guess-and-Determine Attacks on SNOW , 2002, Selected Areas in Cryptography.

[7]  Phillip Rogaway,et al.  A Software-Optimized Encryption Algorithm , 1998, Journal of Cryptology.

[8]  Azman Samsudin,et al.  High Performance Multithreaded Model for Stream Cipher , 2008 .

[9]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[10]  Subhash Khot,et al.  Hardness of approximating the shortest vector problem in lattices , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[11]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[12]  Nicolas Gama,et al.  Predicting Lattice Reduction , 2008, EUROCRYPT.

[13]  Joseph H. Silverman,et al.  Optimizations for NTRU , 2001 .

[14]  Thomas Johansson,et al.  SNOW - A new stream cipher , 2000 .