Currently, our communication and IoT devices are secured by encryption methods such as RSA and elliptic curve cryptography. However, with the proposal and development of quantum computers, reports have emerged indicating that the encryption methods currently in use could be compromised. In response to this, the National Institute of Standards and Technology (NIST) in the United States has established standards for post-quantum cryptography, bringing attention to lattice-based cryptography.

The Ring-Learning with Errors (Ring-LWE) problem is a mathematical problem that constitutes lattice-based cryptography, and it is known for its relatively short public key length due to leveraging algebraic properties. However, its security has not been proven, leading to various analyses to verify its safety. The algebraic field used to construct Ring-LWE traditionally involves the use of power-of-two cyclotomic fields, and various attack methods have been proposed. In particular, Kannan's embedding method is an attack applicable not only to Ring-LWE but also to other lattice-based cryptosystems. It has been extended for power-of-two cyclotomic fields.

In this study, we extend Kannan's embedding method to make it applicable to fields other than power-of-two cyclotomic fields and their subfields. By doing so, we conduct a security analysis of Ring-LWE on various algebraic fields using the extended version of Kannan's embedding method.

Top