Skip to main content
Top
Published in: Wireless Personal Communications 3/2017

01-02-2017

Efficient Chosen-Ciphertext Secure Encryption from R-LWE

Authors: Ting Wang, Guoqiang Han, Jianping Yu, Peng Zhang, Xiaoqiang Sun

Published in: Wireless Personal Communications | Issue 3/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In order to construct efficient public-key encryption scheme that is secure against adaptive chosen-ciphertext attacks (CCA), an efficient signature scheme and an identity-based encryption (IBE) scheme from the learning with errors over rings are presented firstly in this paper, whose security are reducible to the hardness of the shortest vector problem in the worst case on ideal lattices. Secondly, a CCA-secure public key cryptosystem is constructed on the basis of the IBE and signature proposed above. The efficiency analysis indicates the proposed signature and encryption schemes are much more efficient than correlative cryptosystems. The security analysis shows that the IBE scheme is secure against chosen-plaintext attacks, and the public-key encryption scheme is CCA-secure in the random oracle model.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Ajtai, M. & Dwork C. (1997). A public-key cryptosystem with worst-case/average-case equivalence. In Proceedings of the 29th ACM Symposium on Theory of Computing (STOC) (pp. 284–293). El Paso, TX, USA. Ajtai, M. & Dwork C. (1997). A public-key cryptosystem with worst-case/average-case equivalence. In Proceedings of the 29th ACM Symposium on Theory of Computing (STOC) (pp. 284–293). El Paso, TX, USA.
2.
go back to reference Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the of 37th ACM Symposium on Theory of Computing (STOC) (pp. 84–93). May 22–24. Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the of 37th ACM Symposium on Theory of Computing (STOC) (pp. 84–93). May 22–24.
3.
go back to reference Peikert, C. (2009). Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of 41th ACM Symposium on Theory of Computing (STOC) (pp. 333–342). May 31–June 2. Peikert, C. (2009). Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of 41th ACM Symposium on Theory of Computing (STOC) (pp. 333–342). May 31–June 2.
4.
go back to reference Gentry, C., Peikert, C. & Vaikuntanathan, V. (2008). Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the 40th ACM Symposium on Theory of Computing (STOC) (pp. 197–206). May 17–20. Gentry, C., Peikert, C. & Vaikuntanathan, V. (2008). Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the 40th ACM Symposium on Theory of Computing (STOC) (pp. 197–206). May 17–20.
5.
go back to reference Cash, D., Hofheinz, D., Kiltz, E. & Peikert, C. (2010). Bonsai trees, or how to delegate a lattice basis. In Proceedings of the 29th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 523–552). May 30–June 3. Cash, D., Hofheinz, D., Kiltz, E. & Peikert, C. (2010). Bonsai trees, or how to delegate a lattice basis. In Proceedings of the 29th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 523–552). May 30–June 3.
6.
go back to reference Klivans, A. R. & Sherstov, A. A. (2006). Cryptographic hardness for learning intersections of halfspaces. In Proceedings of the 47th Symposium on Foundations of Computer Science (FOCS) (pp. 553–562). October 21–24. Klivans, A. R. & Sherstov, A. A. (2006). Cryptographic hardness for learning intersections of halfspaces. In Proceedings of the 47th Symposium on Foundations of Computer Science (FOCS) (pp. 553–562). October 21–24.
7.
go back to reference Peikert, C., Vaikuntanathan, V. & Waters, B. (2008). A framework for efficient and composable oblivious transfer. In Proceedings of the 28th International Cryptology Conference (CRYPTO) (pp. 554–571). August 17–21. Peikert, C., Vaikuntanathan, V. & Waters, B. (2008). A framework for efficient and composable oblivious transfer. In Proceedings of the 28th International Cryptology Conference (CRYPTO) (pp. 554–571). August 17–21.
8.
go back to reference Akavia, A., Goldwasser, S. & Vaikuntanathan, V. (2009). Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of the 6th Theory of Cryptography Conference (TCC) (pp. 474–495). March 15–17. Akavia, A., Goldwasser, S. & Vaikuntanathan, V. (2009). Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of the 6th Theory of Cryptography Conference (TCC) (pp. 474–495). March 15–17.
9.
go back to reference Agrawal, S., Boneh, D. & Boyen, X. (2010). Efficient lattice (H) IBE in the standard model. In Proceedings of the 29th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 553–572). May 30–June 3. Agrawal, S., Boneh, D. & Boyen, X. (2010). Efficient lattice (H) IBE in the standard model. In Proceedings of the 29th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 553–572). May 30–June 3.
10.
go back to reference Lyubashevsky, V., Peikert, C. & Regev, O. (2010). On ideal lattices and learning with errors over rings. In Proceedings of the 29th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 1–23). May 30–June 3. Lyubashevsky, V., Peikert, C. & Regev, O. (2010). On ideal lattices and learning with errors over rings. In Proceedings of the 29th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 1–23). May 30–June 3.
11.
go back to reference Ting, W., Jianping, Y., Peng, Z., & Yong, Z. (2016). Efficient signature schemes from R-LWE. KSII Transactions on Internet and Information Systems, 10(8), 3911–3924. Ting, W., Jianping, Y., Peng, Z., & Yong, Z. (2016). Efficient signature schemes from R-LWE. KSII Transactions on Internet and Information Systems, 10(8), 3911–3924.
12.
go back to reference Brakerski, Z., Vaikuntanathan, V. (2011). Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the 31th Annual International Cryptology Conference on Advances in Cryptology, August (pp. 505–524). Brakerski, Z., Vaikuntanathan, V. (2011). Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the 31th Annual International Cryptology Conference on Advances in Cryptology, August (pp. 505–524).
13.
go back to reference Ting, W., Jianping, Y., Peng, Z., & Xuan, X. (2014). Efficient linear homomorphic encryption from LWE over rings [J]. Wireless Personal Communications, 74(2), 1005–1016.CrossRef Ting, W., Jianping, Y., Peng, Z., & Xuan, X. (2014). Efficient linear homomorphic encryption from LWE over rings [J]. Wireless Personal Communications, 74(2), 1005–1016.CrossRef
14.
go back to reference Yang, X., Wu, L., Zhang, M., & Zhang, W. (2013). Public-key encryption scheme based on R-LWE. Journal on Communications, 34(2), 23–30. Yang, X., Wu, L., Zhang, M., & Zhang, W. (2013). Public-key encryption scheme based on R-LWE. Journal on Communications, 34(2), 23–30.
16.
go back to reference Naor, M. & Yung, M. (1990). Public-Key Cryptosystems provably-secure against chosen-ciphertext attacks. In Proceedings of the 22nd ACM Symposium on Theory of Computing (STOC) (pp. 427–437). May 13–17. Naor, M. & Yung, M. (1990). Public-Key Cryptosystems provably-secure against chosen-ciphertext attacks. In Proceedings of the 22nd ACM Symposium on Theory of Computing (STOC) (pp. 427–437). May 13–17.
17.
go back to reference Feige, U., Lapidot, D., & Shamir, A. (1999). Multiple non-interactive zero-knowledge proofs under general assumptions. SIAM Journal on Computing, 29(1), 1–28.MathSciNetCrossRefMATH Feige, U., Lapidot, D., & Shamir, A. (1999). Multiple non-interactive zero-knowledge proofs under general assumptions. SIAM Journal on Computing, 29(1), 1–28.MathSciNetCrossRefMATH
18.
go back to reference Boneh, D., Canetti, R., Halevi, S., & Katz, J. (2006). Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing, 36(5), 915–942.MathSciNetMATH Boneh, D., Canetti, R., Halevi, S., & Katz, J. (2006). Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing, 36(5), 915–942.MathSciNetMATH
19.
go back to reference Alwen, J. & Peikert, C. (2009). Generating shorter bases for hard random lattices. In Proceedings of the 26th International Symposium on Theoretical Aspects of Computer Science (STACS) (pp. 75–86). February 26–28. Alwen, J. & Peikert, C. (2009). Generating shorter bases for hard random lattices. In Proceedings of the 26th International Symposium on Theoretical Aspects of Computer Science (STACS) (pp. 75–86). February 26–28.
20.
go back to reference Lyubashevsky, V. (2012). Lattice signatures without trapdoors. In Proceedings of 31th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 738–755). April 15–19. Lyubashevsky, V. (2012). Lattice signatures without trapdoors. In Proceedings of 31th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 738–755). April 15–19.
22.
go back to reference Bellare, M., Desai, A., Pointcheval, D. & Rogaway, P. (1998). Relations among notions of security for public-key encryption schemes. In Proceedings of the 18th International Cryptology Conference (CRYPTO) (pp. 26–45). August 23–27. Bellare, M., Desai, A., Pointcheval, D. & Rogaway, P. (1998). Relations among notions of security for public-key encryption schemes. In Proceedings of the 18th International Cryptology Conference (CRYPTO) (pp. 26–45). August 23–27.
Metadata
Title
Efficient Chosen-Ciphertext Secure Encryption from R-LWE
Authors
Ting Wang
Guoqiang Han
Jianping Yu
Peng Zhang
Xiaoqiang Sun
Publication date
01-02-2017
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 3/2017
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-3979-8

Other articles of this Issue 3/2017

Wireless Personal Communications 3/2017 Go to the issue