Abstract

Dual receiver encryption (DRE), being originally conceived at CCS 2004 as a proof technique, enables a ciphertext to be decrypted to the same plaintext by two different but dual receivers and becomes popular recently due to itself useful application potentials such secure outsourcing, trusted third party supervising, client puzzling, etc. Identity-based DRE (IB-DRE) further combines the bilateral advantages/facilities of DRE and identity-based encryption (IBE). Most previous constructions of IB-DRE are based on bilinear pairings, and thus suffers from known quantum algorithmic attacks. It is interesting to build IB-DRE schemes based on the well-known post quantum platforms, such as lattices. At ACISP 2018, Zhang et al. gave the first lattice-based construction of IB-DRE, and the main part of the public parameter in this scheme consists of matrices where n is the bit-length of arbitrary identity. In this paper, by introducing an injective map and a homomorphic computation technique due to Yamada at EUROCRYPT 2016, we propose another lattice-based construction of IB-DRE in an even efficient manner: The main part of the public parameters consists only of matrices of the same dimensions, where is a flexible constant. The larger the p and n, the more observable of our proposal. Typically, when and according to the suggestion given by Peikert et al., the size of public parameters in our proposal is reduced to merely 12% of Zhang et al.’s method. In addition, to lighten the pressure of key generation center, we extend our lattice-based IB-DRE scheme to hierarchical scenario. Finally, both the IB-DRE scheme and the HIB-DRE scheme are proved to be indistinguishable against adaptively chosen identity and plaintext attacks (IND-ID-CPA).

Highlights

  • With the rapid development of the internet of things, more and more user tend to encrypt their data and outsource their data to the cloud server

  • By using a homomorphic computation technique and an injective map function, comparing to the first lattice-based IB-Dual receiver encryption (DRE) [20], we reduce the public parameters size from 2n + 2 matrices to 2pn p + 2 matrices where n is the bit-length of arbitrary identity and p(≥ 2) is a flexible constant

  • Considering the hierarchical scenario, we extend it to a hierarchical Identity-based DRE (IB-DRE) (HIB-DRE), which is not considered in Zhang18

Read more

Summary

Introduction

With the rapid development of the internet of things, more and more user tend to encrypt their data and outsource their data to the cloud server. Proposed a polynomial time quantum algorithm in 1997 which can solve discrete logarithm problem (DLP) and prime factorization This type of bilinear pairing groups based schemes are not secure and can not resist the quantum attack. In 1997, Ajtai and Dwork [7] first constructed a public key encryption scheme by using the problem on lattices. This scheme relies on the worst-case hardness of uSVP [8], and the key and ciphertext size is too large. Until 2005, Regev [9] presented another public key encryption scheme which security based on the learning with errors (LWE) problem. We firstly propose a new lattice-based construction of IB-DRE scheme which can resist quantum attack. To improve the encryption efficiency, our two schemes can convert to a multi-bit encryption scheme by using the same method in [11]

Preliminarise
Integer Lattice
Discrete Gaussians
Related Algorithms
Homomorphic Computation
LWE Hardness Assumption
Three Basic Lemmas
Adaptively Secure IB-DRE Scheme with Short Public Parameters
Our Construction
Correctness
Security
Adaptively Secure Hierarchical IB-DRE Scheme with Short Public Parameter
Performance Analysis
Findings
Conclusions
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.