[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.5555/1881412.1881420guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE

Published: 15 August 2010 Publication History

Abstract

We present a technique for delegating a short lattice basis that has the advantage of keeping the lattice dimension unchanged upon delegation. Building on this result, we construct two new hierarchical identity-based encryption (HIBE) schemes, with and without random oracles. The resulting systems are very different from earlier lattice-based HIBEs and in some cases result in shorter ciphertexts and private keys. We prove security from classic lattice hardness assumptions.

References

[1]
Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010).
[2]
Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. LNCS, vol. 1644, pp. 1-9. Springer, Heidelberg (1999).
[3]
Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS, pp. 75-86 (2009).
[4]
Boneh, D., Boyen, X.: Efficient selective-id secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004).
[5]
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005).
[6]
Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001).
[7]
Boyen, X.: Lattices mixing and vanishing trapdoors: A framework for fully secure short signatures and more. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 499-517. Springer, Heidelberg (2010).
[8]
Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006).
[9]
Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-damgard revisited: how to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005).
[10]
Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. J. Crypto 20(3), 265-294 (2007); Abstract in Eurocrypt 2003 (2003).
[11]
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010).
[12]
Gentry, C., Halevi, S.: Hierarchical identity based encryption with polynomially many levels. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 437-456. Springer, Heidelberg (2009).
[13]
Gama, N., Nguyen, P.: Predicting lattice reduction. In: Smart, N.P. (ed.)EUROCRYPT 2008. LNCS, vol. 4965, pp. 31-51. Springer, Heidelberg (2008).
[14]
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC (2008).
[15]
Gentry, C., Silverberg, A.: Hierarchical id-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002).
[16]
Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002).
[17]
Micciancio, D., Goldwasser, S.: Complexity of Lattice Problems: a cryptographic perspective, vol. 671. Kluwer Academic Publishers, Boston (March 2002).
[18]
Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. SIAM Journal on Computing (SICOMP) 37(1), 267-302 (2007); Extended abstract in FOCS 2004 (2004).
[19]
Peikert, C.: Bonsai trees (or, arboriculture in lattice-based cryptography). Cryptology ePrint Archive, Report (2009), /359, http://eprint.iacr.org/
[20]
Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: STOC, pp. 333-342 (2009).
[21]
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6) (2009); Extended abstract in STOC 2005 (2005).
[22]
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47- 53. Springer, Heidelberg (1985).
[23]
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005).
[24]
Waters, B.: Dual key encryption: Realizing fully secure IBE and HIBE under simple assumption. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009).

Cited By

View all
  • (2022)An Improved Secure Key Generation Using Enhanced Identity-Based Encryption for Cloud Computing in Large-Scale 5GWireless Communications & Mobile Computing10.1155/2022/72912502022Online publication date: 1-Jan-2022
  • (2021)Identity-based Encryption from the Diffie-Hellman AssumptionJournal of the ACM10.1145/342237068:3(1-46)Online publication date: 22-Mar-2021
  • (2018)An Improved Encryption Scheme for Traitor Tracing from LatticeInternational Journal of Digital Crime and Forensics10.4018/IJDCF.201810010210:4(21-35)Online publication date: 1-Oct-2018
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image Guide Proceedings
CRYPTO'10: Proceedings of the 30th annual conference on Advances in cryptology
August 2010
743 pages
ISBN:3642146228
  • Editor:
  • Tal Rabin

Sponsors

  • IACR: International Association for Cryptologic Research

In-Cooperation

  • University of California, Santa Barbara

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 15 August 2010

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 30 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2022)An Improved Secure Key Generation Using Enhanced Identity-Based Encryption for Cloud Computing in Large-Scale 5GWireless Communications & Mobile Computing10.1155/2022/72912502022Online publication date: 1-Jan-2022
  • (2021)Identity-based Encryption from the Diffie-Hellman AssumptionJournal of the ACM10.1145/342237068:3(1-46)Online publication date: 22-Mar-2021
  • (2018)An Improved Encryption Scheme for Traitor Tracing from LatticeInternational Journal of Digital Crime and Forensics10.4018/IJDCF.201810010210:4(21-35)Online publication date: 1-Oct-2018
  • (2018)Lattice-Based Group Signatures and Zero-Knowledge Proofs of Automorphism StabilityProceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security10.1145/3243734.3243852(574-591)Online publication date: 15-Oct-2018
  • (2018)Collusion resistant traitor tracing from learning with errorsProceedings of the 50th Annual ACM SIGACT Symposium on Theory of Computing10.1145/3188745.3188844(660-670)Online publication date: 20-Jun-2018
  • (2018)Trapdoor Security Lattice-Based Public-Key Searchable Encryption with a Designated Cloud ServerWireless Personal Communications: An International Journal10.1007/s11277-018-5357-6100:3(907-921)Online publication date: 1-Jun-2018
  • (2018)Lattice assumption based fuzzy information retrieval scheme support multi-user for secure multimedia cloudMultimedia Tools and Applications10.1007/s11042-017-4560-x77:8(9927-9941)Online publication date: 1-Apr-2018
  • (2017)Analysis of hierarchical identity based encryption schemes and its applicability to computing environmentsJournal of Information Security and Applications10.1016/j.jisa.2017.07.00536:C(20-31)Online publication date: 1-Oct-2017
  • (2017)Hardness of k-LWE and Applications in Traitor TracingAlgorithmica10.1007/s00453-016-0251-779:4(1318-1352)Online publication date: 1-Dec-2017
  • (2016)Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public ParametersProceedings, Part II, of the 35th Annual International Conference on Advances in Cryptology --- EUROCRYPT 2016 - Volume 966610.5555/3081738.3081740(32-62)Online publication date: 8-May-2016
  • Show More Cited By

View Options

View options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media