Skip to main content

2024 | OriginalPaper | Buchkapitel

Towards Compact Identity-Based Encryption on Ideal Lattices

verfasst von : Huiwen Jia, Yupu Hu, Chunming Tang, Lin Wang

Erschienen in: Topics in Cryptology – CT-RSA 2024

Verlag: Springer Nature Switzerland

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Basic encryption and signature on lattices have comparable efficiency to their classical counterparts in terms of speed and key size. However, Identity-based Encryption (IBE) on lattices is much less efficient in terms of compactness, even when instantiated on ideal lattices and in the Random Oracle Model (ROM). This is because the underlying preimage sampling algorithm used to extract the users’ secret keys requires huge public parameters. In this work, we specify a compact IBE instantiation for practical use by introducing various optimizations. Specifically, we first propose a modified gadget that offers a tradeoff between security and compactness, making it more suitable for the instantiation of practical IBEs. Then, by incorporating our gadget and the non-spherical Gaussian technique, we provide an efficient preimage sampling algorithm, based on which, we give a specification of a compact IBE on ideal lattice. Finally, two parameter sets and a proof-of-concept implementation are presented. Given the importance of the preimage sampling algorithm in lattice-based cryptography, we believe that our technique can also be applied to the practical instantiation of other advanced cryptographic schemes.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
3.
Zurück zum Zitat Ajtai, M.: Generating hard instances of lattice problems. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 99–108 (1996) Ajtai, M.: Generating hard instances of lattice problems. In: Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing, pp. 99–108 (1996)
4.
Zurück zum Zitat Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange-a new hope. In: USENIX Security 2016, pp. 327–343 (2016) Alkim, E., Ducas, L., Pöppelmann, T., Schwabe, P.: Post-quantum key exchange-a new hope. In: USENIX Security 2016, pp. 327–343 (2016)
5.
Zurück zum Zitat Apon, D., Fan, X., Liu, F.H.: Compact identity based encryption from LWE. Cryptology ePrint Archive, Report 2016/125 (2016) Apon, D., Fan, X., Liu, F.H.: Compact identity based encryption from LWE. Cryptology ePrint Archive, Report 2016/125 (2016)
6.
Zurück zum Zitat Becker, A., Ducas, L., Gama, N., Laarhoven, T.: New directions in nearest neighbor searching with applications to lattice sieving. In: SODA 2016, pp. 10–24 (2016) Becker, A., Ducas, L., Gama, N., Laarhoven, T.: New directions in nearest neighbor searching with applications to lattice sieving. In: SODA 2016, pp. 10–24 (2016)
8.
Zurück zum Zitat Bert, P., Eberhart, G., Prabel, L., Roux-Langlois, A., Sabt, M.: Implementation of lattice trapdoors on modules and applications. In: Cheon, J.H., Tillich, J.P. (eds.) Post-Quantum Cryptography. Lecture Notes in Computer Science(), vol. 12841, pp. 195–214. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-81293-5_11CrossRef Bert, P., Eberhart, G., Prabel, L., Roux-Langlois, A., Sabt, M.: Implementation of lattice trapdoors on modules and applications. In: Cheon, J.H., Tillich, J.P. (eds.) Post-Quantum Cryptography. Lecture Notes in Computer Science(), vol. 12841, pp. 195–214. Springer, Cham (2021). https://​doi.​org/​10.​1007/​978-3-030-81293-5_​11CrossRef
10.
Zurück zum Zitat Boldyreva, A., Goyal, V., Kumar, V.: Identity-based encryption with efficient revocation. In: ACM CCS 2008, pp. 417–426 (2008) Boldyreva, A., Goyal, V., Kumar, V.: Identity-based encryption with efficient revocation. In: ACM CCS 2008, pp. 417–426 (2008)
12.
Zurück zum Zitat Brakerski, Z., Lombardi, A., Segev, G., Vaikuntanathan, V.: Anonymous IBE, leakage resilience and circular security from new assumptions. In: Nielsen, J., Rijmen, V. (eds.) Advances in Cryptology - EUROCRYPT 2018. Lecture Notes in Computer Science(), vol. 10820, pp. 535–564. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78381-9_20CrossRef Brakerski, Z., Lombardi, A., Segev, G., Vaikuntanathan, V.: Anonymous IBE, leakage resilience and circular security from new assumptions. In: Nielsen, J., Rijmen, V. (eds.) Advances in Cryptology - EUROCRYPT 2018. Lecture Notes in Computer Science(), vol. 10820, pp. 535–564. Springer, Cham (2018). https://​doi.​org/​10.​1007/​978-3-319-78381-9_​20CrossRef
13.
Zurück zum Zitat Brakerski, Z., Vaikuntanathan, V., Wee, H., Wichs, D.: Obfuscating conjunctions under entropic ring LWE. In: ITCS 2016, pp. 147–156 (2016) Brakerski, Z., Vaikuntanathan, V., Wee, H., Wichs, D.: Obfuscating conjunctions under entropic ring LWE. In: ITCS 2016, pp. 147–156 (2016)
15.
17.
Zurück zum Zitat Chung, C.M.M., et al.: NTT multiplication for NTT-unfriendly rings: new speed records for saber and NTRU on Cortex-M4 and AVX2. IACR Trans. CHES 2021 (2), 159–188 (2021) Chung, C.M.M., et al.: NTT multiplication for NTT-unfriendly rings: new speed records for saber and NTRU on Cortex-M4 and AVX2. IACR Trans. CHES 2021 (2), 159–188 (2021)
20.
23.
Zurück zum Zitat Ducas, L., Prest, T.: Fast fourier orthogonalization. In: ISSAC 2016, pp. 191–198 (2016) Ducas, L., Prest, T.: Fast fourier orthogonalization. In: ISSAC 2016, pp. 191–198 (2016)
26.
Zurück zum Zitat Fujioka, A., Suzuki, K., Xagawa, K., Yoneyama, K.: Strongly secure authenticated key exchange from factoring, codes, and lattices. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) Public Key Cryptography - PKC 2012. Lecture Notes in Computer Science, vol. 7293, pp. 467–484. Springer, Berlin (2012). https://doi.org/10.1007/978-3-642-30057-8_28CrossRef Fujioka, A., Suzuki, K., Xagawa, K., Yoneyama, K.: Strongly secure authenticated key exchange from factoring, codes, and lattices. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) Public Key Cryptography - PKC 2012. Lecture Notes in Computer Science, vol. 7293, pp. 467–484. Springer, Berlin (2012). https://​doi.​org/​10.​1007/​978-3-642-30057-8_​28CrossRef
29.
Zurück zum Zitat Genise, N., Micciancio, D., Peikert, C., Walter, M.: Improved discrete gaussian and subgaussian analysis for lattice cryptography. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) Public-Key Cryptography - PKC 2020. Lecture Notes in Computer Science(), vol. 12110, pp. 623–651. Springer, Cham (2020). https://doi.org/10.1007/978-3-030-45374-9_21CrossRef Genise, N., Micciancio, D., Peikert, C., Walter, M.: Improved discrete gaussian and subgaussian analysis for lattice cryptography. In: Kiayias, A., Kohlweiss, M., Wallden, P., Zikas, V. (eds.) Public-Key Cryptography - PKC 2020. Lecture Notes in Computer Science(), vol. 12110, pp. 623–651. Springer, Cham (2020). https://​doi.​org/​10.​1007/​978-3-030-45374-9_​21CrossRef
30.
Zurück zum Zitat Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC 2008, pp. 197–206 (2008) Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC 2008, pp. 197–206 (2008)
31.
Zurück zum Zitat Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Kaliski, B.S. (ed.) Advances in Cryptology - CRYPTO 1997. Lecture Notes in Computer Science, vol. 1294, pp. 112–131. Springer, Berlin (1997). https://doi.org/10.1007/BFb0052231CrossRef Goldreich, O., Goldwasser, S., Halevi, S.: Public-key cryptosystems from lattice reduction problems. In: Kaliski, B.S. (ed.) Advances in Cryptology - CRYPTO 1997. Lecture Notes in Computer Science, vol. 1294, pp. 112–131. Springer, Berlin (1997). https://​doi.​org/​10.​1007/​BFb0052231CrossRef
32.
Zurück zum Zitat Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC 2013, pp. 545–554 (2013) Gorbunov, S., Vaikuntanathan, V., Wee, H.: Attribute-based encryption for circuits. In: STOC 2013, pp. 545–554 (2013)
34.
Zurück zum Zitat Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J.H., Whyte, W.: NTRUSIGN: digital signatures using the NTRU lattice. In: Joye, M. (ed.) Topics in Cryptology- CT-RSA 2003. Lecture Notes in Computer Science, vol. 2612, pp. 122–140. Springer, Berlin (2003). https://doi.org/10.1007/3-540-36563-x_9CrossRef Hoffstein, J., Howgrave-Graham, N., Pipher, J., Silverman, J.H., Whyte, W.: NTRUSIGN: digital signatures using the NTRU lattice. In: Joye, M. (ed.) Topics in Cryptology- CT-RSA 2003. Lecture Notes in Computer Science, vol. 2612, pp. 122–140. Springer, Berlin (2003). https://​doi.​org/​10.​1007/​3-540-36563-x_​9CrossRef
37.
Zurück zum Zitat Hu, Y., Jia, H.: A new gaussian sampling for trapdoor lattices with arbitrary modulus. Des. Codes Cryptogr. 87, 2553–2570 (2019)MathSciNetCrossRef Hu, Y., Jia, H.: A new gaussian sampling for trapdoor lattices with arbitrary modulus. Des. Codes Cryptogr. 87, 2553–2570 (2019)MathSciNetCrossRef
38.
Zurück zum Zitat Jia, H., Hu, Y., Tang, C.: Lattice-based hash-and-sign signatures using approximate trapdoor, revisited. IET Inf. Secur. 16(1), 41–50 (2022)CrossRef Jia, H., Hu, Y., Tang, C.: Lattice-based hash-and-sign signatures using approximate trapdoor, revisited. IET Inf. Secur. 16(1), 41–50 (2022)CrossRef
39.
Zurück zum Zitat Jiang, H., Zhang, Z., Chen, L., Wang, H., Ma, Z.: IND-CCA-secure key encapsulation mechanism in the quantum random oracle model, revisited. In: Shacham, H., Boldyreva, A. (eds.) Advances in Cryptology - CRYPTO 2018. Lecture Notes in Computer Science(), vol. 10993, pp. 96–125. Springer, Cham. (2018). https://doi.org/10.1007/978-3-319-96878-0_4CrossRef Jiang, H., Zhang, Z., Chen, L., Wang, H., Ma, Z.: IND-CCA-secure key encapsulation mechanism in the quantum random oracle model, revisited. In: Shacham, H., Boldyreva, A. (eds.) Advances in Cryptology - CRYPTO 2018. Lecture Notes in Computer Science(), vol. 10993, pp. 96–125. Springer, Cham. (2018). https://​doi.​org/​10.​1007/​978-3-319-96878-0_​4CrossRef
41.
Zurück zum Zitat Katsumata, S., Yamada, S.: Partitioning via non-linear polynomial functions: more compact IBEs from ideal lattices and bilinear maps. In: Cheon, J., Takagi, T. (eds.) Advances in Cryptology - ASIACRYPT 2016. Lecture Notes in Computer Science(), vol. 10032, pp. 682–712. Springer, Berlin (2016). https://doi.org/10.1007/978-3-662-53890-6_23CrossRef Katsumata, S., Yamada, S.: Partitioning via non-linear polynomial functions: more compact IBEs from ideal lattices and bilinear maps. In: Cheon, J., Takagi, T. (eds.) Advances in Cryptology - ASIACRYPT 2016. Lecture Notes in Computer Science(), vol. 10032, pp. 682–712. Springer, Berlin (2016). https://​doi.​org/​10.​1007/​978-3-662-53890-6_​23CrossRef
42.
Zurück zum Zitat Laarhoven, T.: Search problems in cryptography. PhD thesis, PhD thesis, Eindhoven University of Technology, 2016 (2016) Laarhoven, T.: Search problems in cryptography. PhD thesis, PhD thesis, Eindhoven University of Technology, 2016 (2016)
43.
44.
Zurück zum Zitat Lu, X., et al.: LAC: practical Ring-LWE based public-key encryption with byte-level modulus. Cryptology ePrint Archive, Paper 2018/1009 (2018) Lu, X., et al.: LAC: practical Ring-LWE based public-key encryption with byte-level modulus. Cryptology ePrint Archive, Paper 2018/1009 (2018)
45.
Zurück zum Zitat Lyubashevsky, V., et al.: Dilithium: submission to the NIST’s post-quantum cryptography standardization process (2022) Lyubashevsky, V., et al.: Dilithium: submission to the NIST’s post-quantum cryptography standardization process (2022)
48.
Zurück zum Zitat DMicciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput., 372–381 (2004) DMicciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput., 372–381 (2004)
50.
52.
Zurück zum Zitat Prest, T.: Gaussian sampling in lattice-based cryptography. PhD thesis, PhD thesis, École Normale Supérieure Paris (2015) Prest, T.: Gaussian sampling in lattice-based cryptography. PhD thesis, PhD thesis, École Normale Supérieure Paris (2015)
53.
Zurück zum Zitat Prest, T., et al.: Falcon: submission to the NIST’s post-quantum cryptography standardization process (2022) Prest, T., et al.: Falcon: submission to the NIST’s post-quantum cryptography standardization process (2022)
54.
Zurück zum Zitat Schnorr, C.-P., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Program. 66, 181–199 (1994)MathSciNetCrossRef Schnorr, C.-P., Euchner, M.: Lattice basis reduction: improved practical algorithms and solving subset sum problems. Math. Program. 66, 181–199 (1994)MathSciNetCrossRef
55.
Zurück zum Zitat Schwabe, P., et al.: Kyber: submission to the NIST’s post-quantum cryptography standardization process (2020) Schwabe, P., et al.: Kyber: submission to the NIST’s post-quantum cryptography standardization process (2020)
57.
Zurück zum Zitat Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)MathSciNetCrossRef Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)MathSciNetCrossRef
59.
Zurück zum Zitat Yamada, S.: Adaptively secure identity-based encryption from lattices with asymptotically shorter public parameters. In: Fischlin, M., Coron, J.S. (eds.) Advances in Cryptology - EUROCRYPT 2016. Lecture Notes in Computer Science(), vol. 9666, pp. 32–62. Springer, Berlin (2016). https://doi.org/10.1007/978-3-662-49896-5_2CrossRef Yamada, S.: Adaptively secure identity-based encryption from lattices with asymptotically shorter public parameters. In: Fischlin, M., Coron, J.S. (eds.) Advances in Cryptology - EUROCRYPT 2016. Lecture Notes in Computer Science(), vol. 9666, pp. 32–62. Springer, Berlin (2016). https://​doi.​org/​10.​1007/​978-3-662-49896-5_​2CrossRef
Metadaten
Titel
Towards Compact Identity-Based Encryption on Ideal Lattices
verfasst von
Huiwen Jia
Yupu Hu
Chunming Tang
Lin Wang
Copyright-Jahr
2024
DOI
https://doi.org/10.1007/978-3-031-58868-6_14

Premium Partner