Faculty Dr. Chinmoy Biswas

Dr. Chinmoy Biswas

Assistant Professor

Department of Mathematics

Contact Details

chinmoy.b@srmap.edu.in

Office Location

Homi J Bhabha Block, Level 3, Cubicle No: 19

Education

2022
PhD
IIT Kharagpur
India
2012
M.Sc
University of Calcutta
India
2010
B.Sc
University of Calcutta
India

Experience

  • Project Associate, IIT Roorkee, 6 th May 2022-10 January 2024
  • Postdoctoral Research Associate, University of Calgary, Canada, 15th January 2024-29 th October 2025

Research Interest

  • My research interests are postquantum cryptography, Lattice-based signature schemes, Zero-knowledge proof and Verifiable random function
  • Currently I am working on Lattice-based EPID signature, Post-quantum Varifiable Random Functions, Lattice-based Zero-knowledge proof

Awards

  • NET-JRF (UGC), GATE, SET(WB)

Memberships

No data available

Publications

  • Secure and efficient fully dynamic group signature based on RSIS and RLWE

    Dr. Chinmoy Biswas, Vishal Pareek, Chinmoy Biswas, Aditi Kar Gangopadhyay, Sugata Gangopadhyay

    Source Title: Peer-to-Peer Networking and Applications, Quartile: Q1

    View abstract ⏷

    The group signature is a promising cryptographic primitive that allows a signer to anonymously sign a message on behalf of a group. In the literature on existing group signature schemes, most of the proposals support static settings where the group membership is fixed at the initial setup, while group signature schemes in the fully dynamic setting offer the flexibility to add or revoke users during the protocol execution. This adaptability makes the fully dynamic group signature schemes suitable for several real-world applications. However, this rich structure of dynamicity brings the complexity of the construction of dynamic group signatures, resulting in a few number of proposals in the literature. In this work, we propose an efficient fully dynamic group signature scheme relying on the lattice-based hard problems, ensuring quantum resistance. Our approach introduces a lattice-based updatable Merkle tree accumulator in the ring setting, which efficiently manages user membership proofs and updates user information, ensuring the scheme’s dynamic functionality. We have analyzed the correctness and security of our proposed ring-based updatable Merkle tree accumulator. Our construction of the fully dynamic signature scheme eliminates the need for trapdoor constructions and incorporates an efficient exact zero-knowledge proof system. A comprehensive security analysis of our fully dynamic signature scheme is provided, based on the hardness of lattice-based Ring Short Integer Solution  and Ring Learning With Errors  problems. We have presented a comparison table showing that our signature size is comparable to the existing lattice-based fully dynamic group signature schemes, as well as partial dynamic and static group signature schemes. Our proposed fully dynamic group signature scheme achieves a concrete signature size of  2.38 MB at 128-bit security.
  • An efficient post-quantum secure dynamic EPID signature scheme using lattices

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta, Sumanta Sarkar

    Source Title: Multimedia tools and applications, Quartile: Q1

    View abstract ⏷

    Enhanced Privacy ID (EPID) signatures can be viewed as a direct anonymous attestation mechanism with expanded revocation capabilities. When the device’s private key is unknown, the revocation manager can revoke a device based on its signatures. Making these systems post-quantum secure is of great importance due to its widespread application in real-world systems. Boneh et al. first propose two post-quantum EPID signature schemes based on symmetric primitives only. In this work, we propose an EPID signature scheme based on la ttices. To the best of our knowledge, our EPID signature scheme based on lattices is the first strong post-quantum variant of EPID signature scheme which achieves security based on the hardness of standard short integer solution (SIS) problem. Our construction employs an updatable Merkle tree accumulator which provides us the flexibility that our EPID signature scheme supports dynamically joining or revoking of any group members at any time. We provide an estimated efficiency comparison of our EPID signature with the existing similar schemes and we observe that our scheme is comparable with the existing schemes despite the usage of strong post-quantum variant and enjoying post-quantum security.
  • Secure and efficient multi-key FHE scheme supporting multi-bit messages from LWE preserving non-interactive decryption

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta

    Source Title: Journal of Ambient Intelligence and Humanized Computing, Quartile: Q1

    View abstract ⏷

    We consider multi-key fully homomorphic encryption (multi-key FHE) which is the richest variant of fully homomorphic encryption (FHE) that allows complex computation on encrypted data under different keys. Since its introduction López-Alt et al. (On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the forty-fourth annual ACM symposium on Theory of computing, pp 1219–1234. ACM, 2012), numerous proposals have been presented yielding various improvements in security and efficiency. However, most of these multi-key FHE schemes encrypt a single-bit message. Constructing a multi-key FHE scheme encrypting multi-bit messages have been notoriously difficult without loosing efficiency for homomorphic evaluation and ciphertext extension under additional keys. In this work, we study multi-key FHE that can encrypt multi-bit messages. Motivated by the goals of improving the efficiency, we propose a new construction with non-interactive decryption and security against chosen-plaintext attack (IND-CPA) from the standard learning with errors (LWE) assumption. We consider a binary matrix as plaintext instead of a single-bit. Our approach supports efficient homomorphic matrix addition and multiplication. Another interesting feature is that our technique of extending a ciphertext under additional keys yields significant reduction in the computational overhead. More interestingly, when contrasted with the previous multi-key FHE schemes for multi-bit messages, our candidates exhibits favorable results in the length of the secret key, public key and ciphertext preserving non-interactive decryption.
  • Implementation of key predistribution scheme in WSN based on binary Goppa codes and Reed Solomon codes with enhanced connectivity and resiliency

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta

    Source Title: Journal of Ambient Intelligence and Humanized Computing, Quartile: Q1

    View abstract ⏷

    Establishing secure transmissions of messages among the resource limited sensor nodes in wireless sensor network (WSN) is a critical issue and requires secret keys to be established among the communicating nodes. Key predistribution is the most commonly used technique and whereby secret keys are preloaded to the sensor nodes before their deployment into a hostile region. A WSN can be structured or unstructured, and sensor nodes may be deployed in an ad-hoc manner or pre-planned manner into the target field. As sensor nodes are low-cost electronic devices equipped with data processing, limited storage, communication and computation power, connectivity, and resiliency are the major focus in designing key predistribution scheme (KPS) for WSNs. Furthermore, we also expect the KPS to be scalable, enabling insertion of a set of new nodes in WSN at any point of time without altering the key setup of the already existing nodes. Combinatorial design is a widely used mathematical tool for the KPS. However, most of the KPS developed by using combinatorial design are not scalable. In this article, rather than using combinatorial techniques, we employ a code-based approach and design a new method for key predistribution by building a communication model and a connectivity model. We exploit the Reed Solomon code to establish our communication model, integrate the binary Goppa code to derive our connectivity model, and skillfully blend these two models to construct our code-based KPS. A C implementation of our KPS confirms the significant performance gain over the existing similar works. Additionally, nodes in our KPS are all self-dependent for communication and do not rely on cluster heads. Furthermore, we have control over the choice of the parameters in the underlying codes which makes our KPS flexible. To be specific, prior knowledge of additional node deployment increases the scalability of our connectivity model. By suitably choosing the parameters of the Goppa code at prior, we can accommodate extra nodes. More interestingly, our communication model is scalable without any previous knowledge of deployment.
  • Dynamic multi-key FHE in symmetric key setting from LWE without using common reference matrix

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta

    Source Title: Journal of Ambient Intelligence and Humanized Computing, Quartile: Q1

    View abstract ⏷

    We propose a dynamic (leveled) multi-key Fully Homomorphic Encryption (FHE) scheme under the learning with errors (LWE) assumption. Multi-key FHE in a dynamic setting is the most versatile variant of FHE which requires no information about the participating parties prior to key generation. In addition, it also introduces inputs from new parties into the computation. Designing dynamic multi-key FHE without blowing up the storage and ciphertext size of homomorphic computation is a challenging task. Unlike the existing LWE based multi-key FHE, our design does not use any common reference matrix in common parameter which seems to strengthen the power of using MFHE to allow users to generate their own keys independently. The ciphertext length and public key size of our construction are comparable to the existing similar works. We use only one component in the public extension key, resulting efficient extension of the ciphertexts under additional secret keys. The ciphertext in our design is generated using the FHE scheme of Gentry, Sahai, and Waters with no additional components, allowing efficient homomorphic evaluation. Our scheme is proven to be secure under standard LWE assumption without using circular security. More interestingly, our multi-key FHE is dynamic while maintaining ciphertext compactness.
  • Storage Friendly Provably Secure Multivariate Identity-Based Signature from Isomorphism of Polynomials Problem.

    Dr. Chinmoy Biswas, Ratna Dutta, Sumit Kumar Debnath, Chinmoy Biswas

    Source Title: SECRYPT,

    View abstract ⏷

    Multivariate public key cryptosystem (MPKC) is one of the promising candidates for post-quantum cryptography (PQC) as it features fast and efficient computation with security under the NP hardness of solving a system of multivariate quadratic (MQ) polynomial equations over a finite field. In the last two decades, there have been remarkable development in MPKC specially in signature and encryption scheme. In this work, we have developed a multivariate identity-based signature (MV-IBS) scheme employing a specialized version of non-interactive zero-knowledge proofs of knowledge (NIZK). Our construction is existentially unforgeable against chosen message and chosen identity attack (EUF-CMA) in the random oracle model (ROM) under the hardness of the isomorphism of polynomials (IP) problem. An IP problem tests the equivalence of two polynomial maps. It says that given access to two quadratic functions which are equal up to linear changes of coordinates, it is difficult to compute these changes of coordinates. We emphasize that unlike most of the MPKC, our scheme achieves provable security in an existing security framework. Additionally, the proposed IBS performs better over the existing works in terms of user’s secret key size, master public key size and master secret key size.

Patents

Projects

Scholars

Interests

  • Fully Homomorphic Encryption
  • Lattice-based signature schemes
  • Postquantum cryptography

Thought Leaderships

There are no Thought Leaderships associated with this faculty.

Top Achievements

Research Area

No research areas found for this faculty.

Education
2010
B.Sc
University of Calcutta
India
2012
M.Sc
University of Calcutta
India
2022
PhD
IIT Kharagpur
India
Experience
  • Project Associate, IIT Roorkee, 6 th May 2022-10 January 2024
  • Postdoctoral Research Associate, University of Calgary, Canada, 15th January 2024-29 th October 2025
Research Interests
  • My research interests are postquantum cryptography, Lattice-based signature schemes, Zero-knowledge proof and Verifiable random function
  • Currently I am working on Lattice-based EPID signature, Post-quantum Varifiable Random Functions, Lattice-based Zero-knowledge proof
Awards & Fellowships
  • NET-JRF (UGC), GATE, SET(WB)
Memberships
No data available
Publications
  • Secure and efficient fully dynamic group signature based on RSIS and RLWE

    Dr. Chinmoy Biswas, Vishal Pareek, Chinmoy Biswas, Aditi Kar Gangopadhyay, Sugata Gangopadhyay

    Source Title: Peer-to-Peer Networking and Applications, Quartile: Q1

    View abstract ⏷

    The group signature is a promising cryptographic primitive that allows a signer to anonymously sign a message on behalf of a group. In the literature on existing group signature schemes, most of the proposals support static settings where the group membership is fixed at the initial setup, while group signature schemes in the fully dynamic setting offer the flexibility to add or revoke users during the protocol execution. This adaptability makes the fully dynamic group signature schemes suitable for several real-world applications. However, this rich structure of dynamicity brings the complexity of the construction of dynamic group signatures, resulting in a few number of proposals in the literature. In this work, we propose an efficient fully dynamic group signature scheme relying on the lattice-based hard problems, ensuring quantum resistance. Our approach introduces a lattice-based updatable Merkle tree accumulator in the ring setting, which efficiently manages user membership proofs and updates user information, ensuring the scheme’s dynamic functionality. We have analyzed the correctness and security of our proposed ring-based updatable Merkle tree accumulator. Our construction of the fully dynamic signature scheme eliminates the need for trapdoor constructions and incorporates an efficient exact zero-knowledge proof system. A comprehensive security analysis of our fully dynamic signature scheme is provided, based on the hardness of lattice-based Ring Short Integer Solution  and Ring Learning With Errors  problems. We have presented a comparison table showing that our signature size is comparable to the existing lattice-based fully dynamic group signature schemes, as well as partial dynamic and static group signature schemes. Our proposed fully dynamic group signature scheme achieves a concrete signature size of  2.38 MB at 128-bit security.
  • An efficient post-quantum secure dynamic EPID signature scheme using lattices

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta, Sumanta Sarkar

    Source Title: Multimedia tools and applications, Quartile: Q1

    View abstract ⏷

    Enhanced Privacy ID (EPID) signatures can be viewed as a direct anonymous attestation mechanism with expanded revocation capabilities. When the device’s private key is unknown, the revocation manager can revoke a device based on its signatures. Making these systems post-quantum secure is of great importance due to its widespread application in real-world systems. Boneh et al. first propose two post-quantum EPID signature schemes based on symmetric primitives only. In this work, we propose an EPID signature scheme based on la ttices. To the best of our knowledge, our EPID signature scheme based on lattices is the first strong post-quantum variant of EPID signature scheme which achieves security based on the hardness of standard short integer solution (SIS) problem. Our construction employs an updatable Merkle tree accumulator which provides us the flexibility that our EPID signature scheme supports dynamically joining or revoking of any group members at any time. We provide an estimated efficiency comparison of our EPID signature with the existing similar schemes and we observe that our scheme is comparable with the existing schemes despite the usage of strong post-quantum variant and enjoying post-quantum security.
  • Secure and efficient multi-key FHE scheme supporting multi-bit messages from LWE preserving non-interactive decryption

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta

    Source Title: Journal of Ambient Intelligence and Humanized Computing, Quartile: Q1

    View abstract ⏷

    We consider multi-key fully homomorphic encryption (multi-key FHE) which is the richest variant of fully homomorphic encryption (FHE) that allows complex computation on encrypted data under different keys. Since its introduction López-Alt et al. (On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the forty-fourth annual ACM symposium on Theory of computing, pp 1219–1234. ACM, 2012), numerous proposals have been presented yielding various improvements in security and efficiency. However, most of these multi-key FHE schemes encrypt a single-bit message. Constructing a multi-key FHE scheme encrypting multi-bit messages have been notoriously difficult without loosing efficiency for homomorphic evaluation and ciphertext extension under additional keys. In this work, we study multi-key FHE that can encrypt multi-bit messages. Motivated by the goals of improving the efficiency, we propose a new construction with non-interactive decryption and security against chosen-plaintext attack (IND-CPA) from the standard learning with errors (LWE) assumption. We consider a binary matrix as plaintext instead of a single-bit. Our approach supports efficient homomorphic matrix addition and multiplication. Another interesting feature is that our technique of extending a ciphertext under additional keys yields significant reduction in the computational overhead. More interestingly, when contrasted with the previous multi-key FHE schemes for multi-bit messages, our candidates exhibits favorable results in the length of the secret key, public key and ciphertext preserving non-interactive decryption.
  • Implementation of key predistribution scheme in WSN based on binary Goppa codes and Reed Solomon codes with enhanced connectivity and resiliency

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta

    Source Title: Journal of Ambient Intelligence and Humanized Computing, Quartile: Q1

    View abstract ⏷

    Establishing secure transmissions of messages among the resource limited sensor nodes in wireless sensor network (WSN) is a critical issue and requires secret keys to be established among the communicating nodes. Key predistribution is the most commonly used technique and whereby secret keys are preloaded to the sensor nodes before their deployment into a hostile region. A WSN can be structured or unstructured, and sensor nodes may be deployed in an ad-hoc manner or pre-planned manner into the target field. As sensor nodes are low-cost electronic devices equipped with data processing, limited storage, communication and computation power, connectivity, and resiliency are the major focus in designing key predistribution scheme (KPS) for WSNs. Furthermore, we also expect the KPS to be scalable, enabling insertion of a set of new nodes in WSN at any point of time without altering the key setup of the already existing nodes. Combinatorial design is a widely used mathematical tool for the KPS. However, most of the KPS developed by using combinatorial design are not scalable. In this article, rather than using combinatorial techniques, we employ a code-based approach and design a new method for key predistribution by building a communication model and a connectivity model. We exploit the Reed Solomon code to establish our communication model, integrate the binary Goppa code to derive our connectivity model, and skillfully blend these two models to construct our code-based KPS. A C implementation of our KPS confirms the significant performance gain over the existing similar works. Additionally, nodes in our KPS are all self-dependent for communication and do not rely on cluster heads. Furthermore, we have control over the choice of the parameters in the underlying codes which makes our KPS flexible. To be specific, prior knowledge of additional node deployment increases the scalability of our connectivity model. By suitably choosing the parameters of the Goppa code at prior, we can accommodate extra nodes. More interestingly, our communication model is scalable without any previous knowledge of deployment.
  • Dynamic multi-key FHE in symmetric key setting from LWE without using common reference matrix

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta

    Source Title: Journal of Ambient Intelligence and Humanized Computing, Quartile: Q1

    View abstract ⏷

    We propose a dynamic (leveled) multi-key Fully Homomorphic Encryption (FHE) scheme under the learning with errors (LWE) assumption. Multi-key FHE in a dynamic setting is the most versatile variant of FHE which requires no information about the participating parties prior to key generation. In addition, it also introduces inputs from new parties into the computation. Designing dynamic multi-key FHE without blowing up the storage and ciphertext size of homomorphic computation is a challenging task. Unlike the existing LWE based multi-key FHE, our design does not use any common reference matrix in common parameter which seems to strengthen the power of using MFHE to allow users to generate their own keys independently. The ciphertext length and public key size of our construction are comparable to the existing similar works. We use only one component in the public extension key, resulting efficient extension of the ciphertexts under additional secret keys. The ciphertext in our design is generated using the FHE scheme of Gentry, Sahai, and Waters with no additional components, allowing efficient homomorphic evaluation. Our scheme is proven to be secure under standard LWE assumption without using circular security. More interestingly, our multi-key FHE is dynamic while maintaining ciphertext compactness.
  • Storage Friendly Provably Secure Multivariate Identity-Based Signature from Isomorphism of Polynomials Problem.

    Dr. Chinmoy Biswas, Ratna Dutta, Sumit Kumar Debnath, Chinmoy Biswas

    Source Title: SECRYPT,

    View abstract ⏷

    Multivariate public key cryptosystem (MPKC) is one of the promising candidates for post-quantum cryptography (PQC) as it features fast and efficient computation with security under the NP hardness of solving a system of multivariate quadratic (MQ) polynomial equations over a finite field. In the last two decades, there have been remarkable development in MPKC specially in signature and encryption scheme. In this work, we have developed a multivariate identity-based signature (MV-IBS) scheme employing a specialized version of non-interactive zero-knowledge proofs of knowledge (NIZK). Our construction is existentially unforgeable against chosen message and chosen identity attack (EUF-CMA) in the random oracle model (ROM) under the hardness of the isomorphism of polynomials (IP) problem. An IP problem tests the equivalence of two polynomial maps. It says that given access to two quadratic functions which are equal up to linear changes of coordinates, it is difficult to compute these changes of coordinates. We emphasize that unlike most of the MPKC, our scheme achieves provable security in an existing security framework. Additionally, the proposed IBS performs better over the existing works in terms of user’s secret key size, master public key size and master secret key size.
Contact Details

chinmoy.b@srmap.edu.in

Scholars
Interests

  • Fully Homomorphic Encryption
  • Lattice-based signature schemes
  • Postquantum cryptography

Education
2010
B.Sc
University of Calcutta
India
2012
M.Sc
University of Calcutta
India
2022
PhD
IIT Kharagpur
India
Experience
  • Project Associate, IIT Roorkee, 6 th May 2022-10 January 2024
  • Postdoctoral Research Associate, University of Calgary, Canada, 15th January 2024-29 th October 2025
Research Interests
  • My research interests are postquantum cryptography, Lattice-based signature schemes, Zero-knowledge proof and Verifiable random function
  • Currently I am working on Lattice-based EPID signature, Post-quantum Varifiable Random Functions, Lattice-based Zero-knowledge proof
Awards & Fellowships
  • NET-JRF (UGC), GATE, SET(WB)
Memberships
No data available
Publications
  • Secure and efficient fully dynamic group signature based on RSIS and RLWE

    Dr. Chinmoy Biswas, Vishal Pareek, Chinmoy Biswas, Aditi Kar Gangopadhyay, Sugata Gangopadhyay

    Source Title: Peer-to-Peer Networking and Applications, Quartile: Q1

    View abstract ⏷

    The group signature is a promising cryptographic primitive that allows a signer to anonymously sign a message on behalf of a group. In the literature on existing group signature schemes, most of the proposals support static settings where the group membership is fixed at the initial setup, while group signature schemes in the fully dynamic setting offer the flexibility to add or revoke users during the protocol execution. This adaptability makes the fully dynamic group signature schemes suitable for several real-world applications. However, this rich structure of dynamicity brings the complexity of the construction of dynamic group signatures, resulting in a few number of proposals in the literature. In this work, we propose an efficient fully dynamic group signature scheme relying on the lattice-based hard problems, ensuring quantum resistance. Our approach introduces a lattice-based updatable Merkle tree accumulator in the ring setting, which efficiently manages user membership proofs and updates user information, ensuring the scheme’s dynamic functionality. We have analyzed the correctness and security of our proposed ring-based updatable Merkle tree accumulator. Our construction of the fully dynamic signature scheme eliminates the need for trapdoor constructions and incorporates an efficient exact zero-knowledge proof system. A comprehensive security analysis of our fully dynamic signature scheme is provided, based on the hardness of lattice-based Ring Short Integer Solution  and Ring Learning With Errors  problems. We have presented a comparison table showing that our signature size is comparable to the existing lattice-based fully dynamic group signature schemes, as well as partial dynamic and static group signature schemes. Our proposed fully dynamic group signature scheme achieves a concrete signature size of  2.38 MB at 128-bit security.
  • An efficient post-quantum secure dynamic EPID signature scheme using lattices

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta, Sumanta Sarkar

    Source Title: Multimedia tools and applications, Quartile: Q1

    View abstract ⏷

    Enhanced Privacy ID (EPID) signatures can be viewed as a direct anonymous attestation mechanism with expanded revocation capabilities. When the device’s private key is unknown, the revocation manager can revoke a device based on its signatures. Making these systems post-quantum secure is of great importance due to its widespread application in real-world systems. Boneh et al. first propose two post-quantum EPID signature schemes based on symmetric primitives only. In this work, we propose an EPID signature scheme based on la ttices. To the best of our knowledge, our EPID signature scheme based on lattices is the first strong post-quantum variant of EPID signature scheme which achieves security based on the hardness of standard short integer solution (SIS) problem. Our construction employs an updatable Merkle tree accumulator which provides us the flexibility that our EPID signature scheme supports dynamically joining or revoking of any group members at any time. We provide an estimated efficiency comparison of our EPID signature with the existing similar schemes and we observe that our scheme is comparable with the existing schemes despite the usage of strong post-quantum variant and enjoying post-quantum security.
  • Secure and efficient multi-key FHE scheme supporting multi-bit messages from LWE preserving non-interactive decryption

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta

    Source Title: Journal of Ambient Intelligence and Humanized Computing, Quartile: Q1

    View abstract ⏷

    We consider multi-key fully homomorphic encryption (multi-key FHE) which is the richest variant of fully homomorphic encryption (FHE) that allows complex computation on encrypted data under different keys. Since its introduction López-Alt et al. (On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In: Proceedings of the forty-fourth annual ACM symposium on Theory of computing, pp 1219–1234. ACM, 2012), numerous proposals have been presented yielding various improvements in security and efficiency. However, most of these multi-key FHE schemes encrypt a single-bit message. Constructing a multi-key FHE scheme encrypting multi-bit messages have been notoriously difficult without loosing efficiency for homomorphic evaluation and ciphertext extension under additional keys. In this work, we study multi-key FHE that can encrypt multi-bit messages. Motivated by the goals of improving the efficiency, we propose a new construction with non-interactive decryption and security against chosen-plaintext attack (IND-CPA) from the standard learning with errors (LWE) assumption. We consider a binary matrix as plaintext instead of a single-bit. Our approach supports efficient homomorphic matrix addition and multiplication. Another interesting feature is that our technique of extending a ciphertext under additional keys yields significant reduction in the computational overhead. More interestingly, when contrasted with the previous multi-key FHE schemes for multi-bit messages, our candidates exhibits favorable results in the length of the secret key, public key and ciphertext preserving non-interactive decryption.
  • Implementation of key predistribution scheme in WSN based on binary Goppa codes and Reed Solomon codes with enhanced connectivity and resiliency

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta

    Source Title: Journal of Ambient Intelligence and Humanized Computing, Quartile: Q1

    View abstract ⏷

    Establishing secure transmissions of messages among the resource limited sensor nodes in wireless sensor network (WSN) is a critical issue and requires secret keys to be established among the communicating nodes. Key predistribution is the most commonly used technique and whereby secret keys are preloaded to the sensor nodes before their deployment into a hostile region. A WSN can be structured or unstructured, and sensor nodes may be deployed in an ad-hoc manner or pre-planned manner into the target field. As sensor nodes are low-cost electronic devices equipped with data processing, limited storage, communication and computation power, connectivity, and resiliency are the major focus in designing key predistribution scheme (KPS) for WSNs. Furthermore, we also expect the KPS to be scalable, enabling insertion of a set of new nodes in WSN at any point of time without altering the key setup of the already existing nodes. Combinatorial design is a widely used mathematical tool for the KPS. However, most of the KPS developed by using combinatorial design are not scalable. In this article, rather than using combinatorial techniques, we employ a code-based approach and design a new method for key predistribution by building a communication model and a connectivity model. We exploit the Reed Solomon code to establish our communication model, integrate the binary Goppa code to derive our connectivity model, and skillfully blend these two models to construct our code-based KPS. A C implementation of our KPS confirms the significant performance gain over the existing similar works. Additionally, nodes in our KPS are all self-dependent for communication and do not rely on cluster heads. Furthermore, we have control over the choice of the parameters in the underlying codes which makes our KPS flexible. To be specific, prior knowledge of additional node deployment increases the scalability of our connectivity model. By suitably choosing the parameters of the Goppa code at prior, we can accommodate extra nodes. More interestingly, our communication model is scalable without any previous knowledge of deployment.
  • Dynamic multi-key FHE in symmetric key setting from LWE without using common reference matrix

    Dr. Chinmoy Biswas, Chinmoy Biswas, Ratna Dutta

    Source Title: Journal of Ambient Intelligence and Humanized Computing, Quartile: Q1

    View abstract ⏷

    We propose a dynamic (leveled) multi-key Fully Homomorphic Encryption (FHE) scheme under the learning with errors (LWE) assumption. Multi-key FHE in a dynamic setting is the most versatile variant of FHE which requires no information about the participating parties prior to key generation. In addition, it also introduces inputs from new parties into the computation. Designing dynamic multi-key FHE without blowing up the storage and ciphertext size of homomorphic computation is a challenging task. Unlike the existing LWE based multi-key FHE, our design does not use any common reference matrix in common parameter which seems to strengthen the power of using MFHE to allow users to generate their own keys independently. The ciphertext length and public key size of our construction are comparable to the existing similar works. We use only one component in the public extension key, resulting efficient extension of the ciphertexts under additional secret keys. The ciphertext in our design is generated using the FHE scheme of Gentry, Sahai, and Waters with no additional components, allowing efficient homomorphic evaluation. Our scheme is proven to be secure under standard LWE assumption without using circular security. More interestingly, our multi-key FHE is dynamic while maintaining ciphertext compactness.
  • Storage Friendly Provably Secure Multivariate Identity-Based Signature from Isomorphism of Polynomials Problem.

    Dr. Chinmoy Biswas, Ratna Dutta, Sumit Kumar Debnath, Chinmoy Biswas

    Source Title: SECRYPT,

    View abstract ⏷

    Multivariate public key cryptosystem (MPKC) is one of the promising candidates for post-quantum cryptography (PQC) as it features fast and efficient computation with security under the NP hardness of solving a system of multivariate quadratic (MQ) polynomial equations over a finite field. In the last two decades, there have been remarkable development in MPKC specially in signature and encryption scheme. In this work, we have developed a multivariate identity-based signature (MV-IBS) scheme employing a specialized version of non-interactive zero-knowledge proofs of knowledge (NIZK). Our construction is existentially unforgeable against chosen message and chosen identity attack (EUF-CMA) in the random oracle model (ROM) under the hardness of the isomorphism of polynomials (IP) problem. An IP problem tests the equivalence of two polynomial maps. It says that given access to two quadratic functions which are equal up to linear changes of coordinates, it is difficult to compute these changes of coordinates. We emphasize that unlike most of the MPKC, our scheme achieves provable security in an existing security framework. Additionally, the proposed IBS performs better over the existing works in terms of user’s secret key size, master public key size and master secret key size.
Contact Details

chinmoy.b@srmap.edu.in

Scholars