A Latticed-Based Public Key Encryption with KDM Security from R-LWE

Article Preview

Abstract:

Since the introduction of the ring learning with errors (R-LWE) by Lyubashevsky, Peikert and Regev, many efficient and secure applications were founded in cryptography. In this paper, we mainly present an efficient public-key encryption scheme based on the R-LWE assumption. It is very simple to describe and analyze. As well as it can achieve security against certain key-dependent message (KDM) attacks. Namely, this efficient encryption scheme can securely encrypt its own secret key. The security of this scheme follows from the already proven hardness of the R-LWE problem since the R-LWE assumption is reducible to worst-case problems on the ideal lattice. Besides, the scheme enjoys a high level efficiency and low cost since the operations of the scheme are very simple and fast. The cost of both the encryption and decryption is only polylog(n) bit per message symbol.

You have full access to the following eBook

Info:

Periodical:

Pages:

398-403

Citation:

Online since:

September 2012

Export:

Share:

Citation:

[1] O. Regev, On lattices, learning with errors, random linear codes, and cryptography, in: STOC, p.84–93 (2005).

Google Scholar

[2] C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, in: STOC (2009).

DOI: 10.1145/1536414.1536461

Google Scholar

[3] S. Agrawal, D. Boneh, and X. Boyen, Efficient lattice (H)IBE in the standard model, in: Gilbert, H. (ed. ) EUROCRYPT 2010. LNCS, vol. 6110, p.553–572. Springer, Heidelberg (2010).

DOI: 10.1007/978-3-642-13190-5_28

Google Scholar

[4] D. Cash, D. Hofheinz, E. Kiltz and C. Peikert, Bonsai trees, or how to delegate a lattice basis, in: Gilbert, H. (ed. ) EUROCRYPT 2010. LNCS, vol. 6110, p.523–552. Springer, Heidelberg (2010).

DOI: 10.1007/978-3-642-13190-5_27

Google Scholar

[5] C. Gentry, C. Peikert and V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in: Proc. of STOC, p.197–206. ACM, New York (2008).

DOI: 10.1145/1374376.1374407

Google Scholar

[6] C. Peikert, B. Waters, Lossy trapdoor functions and their applications, in: STOC, p.187–196 (2008).

Google Scholar

[7] Lyubashevsky, V., Peikert, C., Regev, O.: On ideal lattices and learning with errors over rings. in: Gilbert, H. (ed. ) EUROCRYPT 2010. LNCS, vol. 6110, p.1–23. Springer, Heidelberg (2010).

DOI: 10.1007/978-3-642-13190-5_1

Google Scholar

[8] J. Black, P. Rogaway, T. Shrimpton, Encryption-scheme security in the presence of key-dependent messages, in: Nyberg, K., Heys, H.M. (eds. ) SAC 2002. LNCS, vol. 2595, p.62–75. Springer, Heidelberg (2003).

DOI: 10.1007/3-540-36492-7_6

Google Scholar

[9] Z. Brakerski and V. Vaikuntanathan. Fully homomorphic encryption from Ring-LWE and security for key dependent messages. In Proc. of CRYPTO, volume 6841 of LNCS, pages 505–524. Springer, (2011).

DOI: 10.1007/978-3-642-22792-9_29

Google Scholar

[10] B. Applebaum, D. Cash , C. Peikert and A. Sahai, Fast cryptographic primitives and circular-secure encryption based on hard learning problems, in: Halevi, S. (ed. ) CRYPTO 2009. LNCS, vol. 5677, p.595–618. Springer, Heidelberg (2009).

DOI: 10.1007/978-3-642-03356-8_35

Google Scholar

[11] D. Boneh, S. Halevi , M. Hamburg, R. Ostrovsky, Circular-secure encryption from decision Diffie-Hellman, in: Wagner, D. (ed. ) CRYPTO 2008. LNCS, vol. 5157, p.108–125. Springer, Heidelberg (2008).

DOI: 10.1007/978-3-540-85174-5_7

Google Scholar

[12] T. Malkin, I. Teranishi, M. Yung, Efficient circuit-size independent public key encryption with kdm security. in: Paterson, K.G. (ed. ) EUROCRYPT 2011. LNCS, vol. 6632, p.507–526. Springer, Heidelberg (2011).

DOI: 10.1007/978-3-642-20465-4_28

Google Scholar

[13] J. Camenisch, N. Chandran and V. Shoup, A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks, Cryptology ePrint Archive, Report 2008/375 (2008).

DOI: 10.1007/978-3-642-01001-9_20

Google Scholar

[14] D. Hofheinz, D. Unruh, Towards key-dependent message security in the standard model, in: Smart, N.P. (ed. ) EUROCRYPT 2008. LNCS, vol. 4965, p.108–126. Springer, Heidelberg (2008).

DOI: 10.1007/978-3-540-78967-3_7

Google Scholar

[15] D. Stehle, R. Steinfeld, Making NTRU as Secure as Worst-case Problems over Ideal Lattice, EUROCRYPT (2010). Berlin Heidelberg: Springer-Verlag, LNCS, 2011, 6630: 27-47.

DOI: 10.1007/978-3-642-20465-4_4

Google Scholar

[16] S. Khot, Hardness of approximating the shortest vector problem in lattices. J ACM 52(5): 789–808 , (2005).

DOI: 10.1145/1089023.1089027

Google Scholar

[17] A. Lenstra, H. Lenstra and L. Lovász, Factoring polynomials with rational coefficients, Math Ann 261(4): 515–534, (1982).

DOI: 10.1007/bf01457454

Google Scholar