New Constructions of Identity-Based Dual Receiver Encryption from Lattices
Abstract
:1. Introduction
2. Preliminarise
2.1. Integer Lattice
2.2. Discrete Gaussians
- (1).
- .
- (2).
- There is a probabilistic polynomial-time (PPT) algorithm (,, σ,) that outputs a vectordrawn from a distribution statistically close to.
- (3).
- There is a PPT algorithm (,,,) that outputs a vectorsampled from a distribution statistically close to.
2.3. Related Algorithms
- (1).
- () ([21]): outputs a pair matrices and where is a basis for and for some .
- (2).
- (, , , , ) ([11]): given , , a basis for , and a Gaussian parameter , outputs a vector and the vector is not statistically distinguishable from where and .
- (3).
- (, , , , , ) ([11]): given , , , a basis for , and a Gaussian parameter where , outputs a vector and the vector is not statistically distinguishable from where and .Note that in our scheme, we let where and . Then taking as the input basis for the lattices .
- The lattice has a known basis where .
- There is a PPT algorithm that takes input a vector and output a vector where and . Note that is a function, not a matrix.
2.4. Homomorphic Computation
2.5. LWE Hardness Assumption
2.6. Three Basic Lemmas
2.7. Definitions of (H)IB-DRE and Adaptive-ID Security Model
- (1).
- )→ (): on input the security parameter . This algorithm outputs the public parameters and master secret key .
- (2).
- ): On input the public parameter , a user’s identity and the master secret key . This algorithm KeyGen outputs the secret key . In the scheme, we let , denote the first receiver and the second receiver respectively.
- (3).
- ): on input the public parameter , the user’s identities and the message bit . This algorithm outputs the ciphertext .
- (4).
- ): on input the public parameter , a user’s secret key , and the ciphertext . This algorithm outputs a message .
3. Adaptively Secure IB-DRE Scheme with Short Public Parameters
3.1. Our Construction
- (1).
- )→ (): on input the security parameter . This algorithm outputs the public parameters and master secret key , do:
- -
- Perform algorithm TrapGen to generate a uniformly matrix and a trapdoor .
- -
- For an identity , select an injective map that maps an identity to a subset of where .
- -
- For , select matrices .
- -
- Select a uniformly random matrices and a uniformly random vector .
The public parameter , the master secret key .Recall that by the function : , for the two identities , we have a deterministic function such that - (2).
- ): On input the public parameter , the user’s identity and the master secret key . This algorithm outputs the secret key , it works as follows:
- -
- It runs algorithm to generate such that where . Then it set .
- -
- For two independent receivers, we let and denote the first and second receiver’s secret key.
The two independent receivers’ secret keys are , . - (3).
- ): On input the public parameter , the user’s identities and the message bit . This algorithm outputs the ciphertext . it works as follows:
- -
- It firstly gets and as above.
- -
- Choose a randomly uniform vector , and error terms , , and , compute
The ciphertext is . - (4).
- ): On input the public parameter , a secret key and the ciphertext , do:
- -
- For , compute .
- -
- if . Otherwise .
- -
- Finally, it outputs the message .
3.2. Correctness
- -
- the error term is less than with overwhelming probability(w.h.p)(i.e., , and ),
- -
- the algorithm can operate (i.e., for some ),
- -
- the Leftover Hash Lemma can be applied to security proof (i.e., ),
- -
- the SampleLeft and SampleRight algorithm can operate (i.e., where ),
- -
- the Regev’s LWE reduction applies (i.e., ) and
- -
- the security reduction applies (i.e., i.e., ).
3.3. Security
- (1)
- Construct a matrix by assembling m LWE samples such that , and let .
- (2)
- Choose as in and constructs the remainder of the public parameters as in .
- (3)
- Send the to .
4. Adaptively Secure Hierarchical IB-DRE Scheme with Short Public Parameter
4.1. Our Construction
- (1).
- )→ (): on input the maximum hierarchy depth d and the security parameter . This algorithm outputs the public parameters and master secret key , do:
- -
- Perform algorithm TrapGen to generate a uniformly matrix and a trapdoor .
- -
- For all identities where , select an injective map that maps an identity to a subset of where .
- -
- For and , select matrices , .
- -
- Select a uniformly random vector and a uniformly random matrix .
The public parameter = , , , the master secret key .For two arbitrary receivers , at the depth k. Recall that by the function : , for the two identities , letThen constructNote that for , . - (2).
- ): On input the public parameter , the user’s identity at depth k where , the secret key corresponding to an identity at depth and the master secret key . This algorithm KeyGen outputs a secret key as follow:The secret key is .
- (3).
- ): On input the public parameter , the user’s identities and the message bit . This algorithm outputs the ciphertext . It works as follows:
- -
- It firstly gets and as above.
- -
- Choose a randomly uniform vector , and a uniformly random matrix .
- -
- Choose error terms , . Let , compute
The ciphertext is . - (4).
- ): On input the public parameter , a secret key where at depth k and the ciphertext , do:
- -
- Set .
- -
- For , set . Then and .
- -
- Compute .
- -
- if . Otherwise .
- -
- Finally, it outputs the message .
4.2. Correctness
- -
- the error term is less than with overwhelming probability (w.h.p) (i.e., , and ),
- -
- the algorithm can operate (i.e., for some ),
- -
- the Leftover Hash Lemma can be applied to security proof (i.e., ),
- -
- the SampleBasisLeft and SampleBasisRight algorithm can operate (i.e., where ), and
- -
- the Regev’s LWE reduction applies(i.e., ).
4.3. Security
- (1)
- Construct a matrix by assembling m LWE samples such that , and let .
- (2)
- Choose as in and constructs the remainder of the public parameters as in .
- (3)
- Send the to .
5. Performance Analysis
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
References
- Diament, T.; Lee, H.K.; Keromytis, A.D.; Yung, M. The Dual Receiver Cryptosystem and its Applications. In Proceedings of the 11th ACM Conference on Computer and Communications Security 2004 (CCS’04), Washington, DC, USA, 25–29 October 2004; pp. 330–343. [Google Scholar]
- Chow, S.S.M.; Franklin, M.; Zhang, H. Practical Dual-Receiver Encryption. In Proceedings of the Cryptographers’ Track at the RSA Conference (CT-RSA’14), San Francisco, CA, USA, 25–28 February 2014; pp. 85–105. [Google Scholar]
- Dodis, Y.; Katz, J.; Smith, A.; Walfish, S. Composability and on-Line Deniability of Authentication. In Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography 2009 (TCC’09), San Francisco, CA, USA, 15–17 March 2009; pp. 146–162. [Google Scholar]
- Zhang, K.; Chen, W.; Li, X.; Chen, J.; Qian, H.F. New application of partitioning methodology: Identity-based dual receiver encryption. Secur. Commun. Netw. 2016, 9, 5789–5802. [Google Scholar] [CrossRef]
- Waters, B. Efficient Identity-Based Encryption without Random Oracles. In Proceedings of the Advances in Cryptology-Eurocrypt 2005, Aarhus, Denmark, 22–26 May 2005; pp. 114–127. [Google Scholar]
- Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J. Comput. 1997, 26, 1484–1509. [Google Scholar] [CrossRef] [Green Version]
- Ajtai, M.; Dwork, C. A Public-Key Cryptosystem with Worst-Case/Average-Case Equivalence. In Proceedings of the 29th Annual ACM Symposium on Theory of Computing(STOC’97), El Paso, TX, USA, 9–11 May 1997; pp. 284–293. [Google Scholar]
- Ajtai, M. Generating Hard Instances of Lattice Problems. In Proceedings of the 28th Annual ACM Symposium on Theory of Computing(STOC’96), Philadelphia, PA, USA, 21–23 May 1996; pp. 99–108. [Google Scholar]
- Regev, O. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In Proceedings of the 37th Annual ACM Symposium on Theory of Computing(STOC’05), Baltimore, MD, USA, 22–24 May 2005; pp. 84–93. [Google Scholar]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for Hard Lattices and New Cryptographic Constructions. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing(STOC’08), Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar]
- Agrawal, S.; Boneh, D.; Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In Proceedings of the Advances in Cryptology-Eurocrypt’10, French Riviera, France, 30 May–3 June 2010; pp. 553–572. [Google Scholar]
- Agrawal, S.; Boneh, D.; Boyen, X. Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE. In Proceedings of the Advances in Cryptology-Crypto’10, Santa Barbara, CA, USA, 15–19 August 2010; pp. 98–115. [Google Scholar]
- Singh, K.; Pandurangan, C.; Banerjee, A.K. Adaptively Secure Efficient Lattice (H)IBE in Standard Model with Short Public Parameters. In Proceedings of the Second International Conference on Security, Privacy, and Applied Cryptography Engineering (SPACE’12), Chennai, India, 3–4 November 2012; pp. 153–172. [Google Scholar]
- Yamada, S. Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters. In Proceedings of the Advances in Cryptology-Eurocrypty’16, Vienna, Austria, 8–12 May 2016; pp. 32–62. [Google Scholar]
- Agrawal, S.; Boyen, X.; Vaikuntanathan, V.; Voulgaris, P. Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices. In Proceedings of the 15th International Conference on Practice and Theory in Public Key Cryptography(PKC’12), Darmstadt, Germany, 18–20 May 2012; pp. 280–297. [Google Scholar]
- Boyen, X. Attribute-Based Functional Encryption on Lattices. In Proceedings of the 10th Theory of Cryptography Conferenc e(TCC’13), Tokyo, Japan, 3–6 March 2013; pp. 122–142. [Google Scholar]
- Gorbunov, S.; Vaikuntanathan, V.; Wee, H. Attribute-Based Encryption for Circuits. In Proceedings of the 44th Annual ACM Symposium on Theory of Computing (STOC’13), Palo Alto, CA, USA, 1–4 June 2013; pp. 545–554. [Google Scholar]
- Boneh, D.; Gentry, C.; Gorbunov, S.; Halevi, S. Fully Key-Homomorphic Encryption, Arithmetic Circuit ABE and Compact Garbled Circuit. In Proceedings of the Advances in Cryptology-Eurocrypt’14, Copenhagen, Denmark, 11–15 May 2014; pp. 533–556. [Google Scholar]
- Liu, Y.; Wang, L.; Li, L.; Yan, X. Security and efficient multi-authority attribute-based encryption scheme from lattices. IEEE Access 2019, 7, 3665–3674. [Google Scholar] [CrossRef]
- Zhang, D.; Zhang, K.; Li, B.; Lu, X.; Xue, H.; Li, J. Lattice-Based Dual Receiver Encryption and More. In ACISP2018: Information Security and Privacy; Springer: Cham, Switzerland, 2018; pp. 520–538. [Google Scholar]
- Alwen, J.; Peikert, C. Generating Shorter Bases for Hard Random Lattices. In Proceedings of the 26th Symposium on Theoretical Aspects of Computer Science (STACS’09), Freiburg, Germany, 26–28 February 2009; pp. 75–86. [Google Scholar]
- Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Proceedings of the Advances in Cryptology-Eurocrypt’12, Cambridge, UK, 15–19 April 2012; pp. 700–718. [Google Scholar]
Scheme | Security Assumption | Resistance to Quantum Attack | CPA/CCA | Hierarchical |
---|---|---|---|---|
[4] | DBDH | No | CPA | No |
[20] | LWE | Yes | CPA | No |
Ours | LWE | Yes | CPA | Yes |
Schemes | Lattice Dimension m | pp | Ciphertext | for LWE Assumption | Selective/Adaptive | |
---|---|---|---|---|---|---|
Zhang18 [20] | Fixed | Adaptive | ||||
Ours IB-DRE | All | Adaptive | ||||
Scheme | KeyGen | Encryption | Decryption |
---|---|---|---|
Zhang18 [20] | |||
Ours |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Liu, Y.; Wang, L.; Shen, X.; Li, L. New Constructions of Identity-Based Dual Receiver Encryption from Lattices. Entropy 2020, 22, 599. https://doi.org/10.3390/e22060599
Liu Y, Wang L, Shen X, Li L. New Constructions of Identity-Based Dual Receiver Encryption from Lattices. Entropy. 2020; 22(6):599. https://doi.org/10.3390/e22060599
Chicago/Turabian StyleLiu, Yuan, Licheng Wang, Xiaoying Shen, and Lixiang Li. 2020. "New Constructions of Identity-Based Dual Receiver Encryption from Lattices" Entropy 22, no. 6: 599. https://doi.org/10.3390/e22060599
APA StyleLiu, Y., Wang, L., Shen, X., & Li, L. (2020). New Constructions of Identity-Based Dual Receiver Encryption from Lattices. Entropy, 22(6), 599. https://doi.org/10.3390/e22060599