DOI QR코드

DOI QR Code

Identity Based Proxy Re-encryption Scheme under LWE

  • Yin, Wei (State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications) ;
  • Wen, Qiaoyan (State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications) ;
  • Li, Wenmin (State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications) ;
  • Zhang, Hua (State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications) ;
  • Jin, Zheng Ping (State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications)
  • Received : 2016.09.28
  • Accepted : 2017.09.03
  • Published : 2017.12.31

Abstract

The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

Keywords

References

  1. Agrawal, S. and X. Boyen, "Identity-based encryption from lattices in the standard model," Manuscript, July,2009.
  2. Micciancio, D. and C. Peikert, "Trapdoors for lattices: Simpler, tighter, faster, smaller," EUROCRYPT 2012, pp. 700, 2012.
  3. Agrawal, Shweta and Boneh, Dan and Boyen, Xavier, "Efficient lattice (H) IBE in the standard model," EUROCRYPT 2010, pp. 553-572, 2010.
  4. Blaze Matt, Bleumer Gerrit and Strauss, Martin, "Divertible protocols and atomic proxy cryptography," EUROCRYPT 1998, pp.127-144, 1998.
  5. Shamir, Adi, "How to share a secret," Communications of the ACM, vol. 22, no. 11, pp. 612-613, 1979. https://doi.org/10.1145/359168.359176
  6. Singh Kunwar, Pandu Rangan C and Banerjee AK, "Lattice based identity based proxy re-encryption scheme," Journal of Internet Services and Information Security (JISIS), vol. 3, no. 3/4, pp. 38-51, 2013. https://doi.org/10.22667/JISIS.2013.11.31.038
  7. Kirshanova Elena, "Proxy Re-encryption from Lattices," in Proc. of International Workshop on Public Key Cryptography, pp. 77-94, 2014.
  8. Chu, Cheng-Kang and Tzeng, Wen-Guey, "Identity-based proxy re-encryption without random oracles," in Proc. of International Conference on Information Security, pp. 189-202, 2007.
  9. Aono Yoshinori, Boyen Xavier, Wang Lihua and others, "Key-Private Proxy Re-encryption under LWE," in Proc. of International Conference on Cryptology in India, pp. 1-18, 2013.
  10. Green Matthew and Ateniese Giuseppe, "Identity-based proxy re-encryption," Applied Cryptography and Network Security, pp. 288-306, 2007.
  11. Zhang Jiang, Zhang Zhenfeng and Chen Yu, "PRE: Stronger security notions and efficient construction with non-interactive opening," Theoretical Computer Science, vol. 542, pp. 1-16, 2014. https://doi.org/10.1016/j.tcs.2014.04.028
  12. Canetti Ran and Hohenberger Susan, "Chosen-ciphertext secure proxy re-encryption," in Proc. of the 14th ACM conference on Computer and communications security, pp. 185-194, 2007.
  13. Gentry Craig, Peikert Chris and Vaikuntanathan Vinod, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. of the 40th annual ACM symposium on Theory of computing, pp. 197-206, 2008.
  14. Cash David, Hofheinz Dennis and Kiltz Eike, "How to Delegate a Lattice Basis," IACR Cryptology ePrint Archive 2009, vol. 2009, pp. 351, 2009.
  15. Micciancio Daniele and Regev Oded, "Lattice-based cryptography," Post-quantum cryptography, pp. 147-191, 2009.
  16. Xagawa, D. K, "Cryptography with lattices," 2010.
  17. Micciancio Daniele and Goldwasser Shafi, "Complexity of Lattice Problems: A Cryptographic Perspective," Siam Journal on Computing, vol. 671, 2002.
  18. Ajtai, M, "Generating hard instances of lattice problems," in Proc. of the twenty-eighth annual ACM symposium on Theory of computing, pp. 99-108, 1996.
  19. Regev Oded, "On lattices, learning with errors, random linear codes, and cryptography," Journal of the ACM (JACM), vol. 56, no. 6, pp. 34, 2009.
  20. Cramer R. and I. Damgard, "On the amortized complexity of zero-knowledge protocols," Advances in Cryptology-CRYPTO 2009, pp. 177-191, 2009.
  21. Micciancio Daniele and Regev Oded, "Worst-case to Average-case Reductions based on Gaussian Measures," SIAM Journal on Computing, vol. 37, no. 1, pp. 267-302, 2007. https://doi.org/10.1137/S0097539705447360