Next Article in Journal
From Feather to Adsorbent: Keratin Extraction, Chemical Modification, and Fe(III) Removal from Aqueous Solution
Previous Article in Journal
Ambulance Locations in a Tiered Emergency Medical System in a City
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Efficient Lattice-Based Cryptosystems with Key Dependent Message Security

School of Computer and Electronic Information, Guangxi University, Nanning 530004, China
*
Author to whom correspondence should be addressed.
Submission received: 3 November 2021 / Revised: 9 December 2021 / Accepted: 12 December 2021 / Published: 20 December 2021

Abstract

:
Key-dependent message (KDM) security is of great research significance, to better analyse and solve the potential security problems in complex application scenarios. Most of the current KDM security schemes are based on traditional hard mathematical problems, where the public key and ciphertext are not compact enough, and make the ciphertext size grow linearly with the degree of the challenge functions. To solve the above problems and the inefficient ciphertext operation, the authors propose a compact lattice-based cryptosystem with a variant of the RLWE problem, which applies an invertible technique to obtain the RLWE * problem. It remains hard after the modification from the RLWE problem. Compared with the ACPS scheme, our scheme further expands the set of challenge functions based on the affine function of the secret key, and the size of public key and ciphertext is O ˜ ( n ) , which is independent of the challenge functions. In addition, this scheme enjoys a high level of efficiency, the cost of encryption and decryption is only ploylog ( n ) bit operations per message symbol, and we also prove that our scheme is KDM-CPA secure under the RLWE * assumption.

1. Introduction

With the rise of cloud computing and cloud storage technology, some application scenarios also need to encrypt the secret key and its related information. In 1984, Goldwasser and Michali [1] first introduced the concept of key-dependent message security, which ensures the security of message f ( s k ) directly calculated from the secret key s k . The KDM (Key-dependent message)-secure public key encryption scheme was originally applied to the hard disk encryption process, and the secret key and user’s data were encrypted together. Later, it has also been widely used in formal proof [2,3], homomorphic encryption [4] and some advanced cryptographic protocols [5].
At Eurocrypt 2001, Camenisch and Lysyanskaya [5] presented a circular-secure encryption scheme of provable security under the random oracle model, and the KDM attack capability of the adversary is defined by the set of challenge functions that can be queried. In 2002, Black, Rogaway and Shrimp-ton [6] considered such a situation, that is, in the application process of hard disk encryption, an adversary was allowed to obtain a ciphertext, which was encrypted by the secret key { s k 1 ,   ,   s k } related function f of the user   j under the public key p k j . Compared with semantic security, the KDM security model has stronger security and a higher research value, which mainly depends on its efficiency and the set of challenge functions that can be queried. However, various KDM-secure public key encryption schemes are different in construction. Until 2008, Boneh et al. [7] proposed a public key encryption scheme based on the DDH (decisional Diffie–Hellman) assumption, and proved the KDM-CPA (Chosen Plaintext Attack) security of the scheme under the standard model. After that, Applebaum et al. [8] proposed the first lattice-based public key encryption scheme of KDM-CPA security, which was named the ACPS scheme. The security follows from the LWE (Learning with Error) assumption, because of its good linear structure, and has compact ciphertexts and a high level of computational efficiency. Similarly, the ACPS scheme has post-quantum security and its challenge functions are affine functions.
At Crypto 2010, Brakerski and Goldwasser et al. [9] extended the technique in [7] and proposed further construction of KDM-secure schemes, so that the security of the scheme could be based on more mathematically hard problems, mainly the QR (Quadratic Residuosity) problem [10] and the DCR (Decisional Composite Residuosity) problem [11]. The KDM security of this scheme can be attributed to the indecipherable (IND) security. However, the encryption method in [9] is similar to the circular security assumption which encrypts the message in bit. Therefore, the KDM-secure scheme constructed according to the above method has the disadvantages of not being compact as well as inefficient encryption and decryption. At Eurocrypt 2010, under the standard model and standard assumption, Barakerski et al. [12] constructed a KDM-CPA secure scheme based on the DDH or LWE assumption. For arbitrary but fixed polynomials L and N , given the size of the secret key k , the adversary can attack at most N ( k ) public keys and a circuit of size L ( k ) , namely, the set of challenge functions contains a Boolean circuit with polynomial size. Therefore, it is also known as a bounded KDM-secure scheme, which is inefficient and the ciphertext includes a garbled circuit of the same size as its set of challenge functions. In 2011, Brakerski, Goldwasser et al. [13] proposed a KDM-secure public key encryption scheme with respect to polynomial functions with a degree less than d , where d is a constant. The KDM-CPA security follows from the DDH or LWE assumption. Since the construction of the scheme still follows the construction of [7], the ciphertext is not compact enough and the ciphertext size is an exponential function related to d . In the same year, Malkin et al. [14] proposed a public key encryption scheme based on the DCR assumption with KDM-CPA security. The ciphertext size is a linear function related to d , which improves the efficiency of the above scheme.
With an increase of application scenarios, the KDM-secure encryption scheme also has a significant role in identity authentication. Under the LWE assumption, Peikert et al. [15] proposed the first identity-based encryption scheme with KDM security, where the challenger can answer encryption queries with respect to affine functions. In 2019, Chen et al. [16] focused on the KDM security of an identity-based encryption scheme, proposing a generic way to reach it from public key encryption, so that it remained KDM secure. Most of the discussed schemes directly encrypt the secret key, but in practice, the set of challenge functions may be composed of the secret key in more complex forms. At Asiacrypt 2020, Kitagawa et al. [17] proved an encryption scheme with circular security that can be transformed into a KDM-secure encryption scheme, in which circular security is the most basic form of KDM security, that is, it can securely encrypt a secret key in bit. Therefore, the question of how to face more complex encryption scenarios, as well as constructing compact ciphertext, is worth intensive study.
Motivation. Through the above comparison, we can observe three urgent problems in KDM-secure public key encryption schemes: (1) how to securely encrypt the complex functions of the secret key (not only itself); (2) how to construct the public-key encryption scheme with compact ciphertexts, and independent of the challenge functions, and (3) The existing compact cryptosystems are all based on lattice problems. A question is raised of how to modify the LWE problem to improve the efficiency of encryption and decryption.
Our Results. In this paper, we analyse the KDM security of the public-key encryption scheme, and choose to use the RLWE (Ring-Learning with error) problem to build the compact cryptosystems. First, we apply the invertible technique [18] to obtain the RLWE * problem, then provide a new version by scaling the noise, and proving that it remains hard after the above modification. After that, we give a useful transformation to obtain the RLWE * assumption-Hermite normal form (HNF), namely, the secret chooses form error distribution. As it happens, through noise scaling, the secret key just fits into the message space R t , so our scheme can securely encrypt the linear functions of its secret key. Therefore, we easily construct a compact public-key scheme, analyze its correctness, and prove its key-dependent message security under the RLWE * assumption.
In particular, through the proof of KDM-CPA security, we observe that the ciphertexts are pseudorandom with encrypting the secret key directly. If we do not expand the message space by scaling the noise, then it is possible to construct a symmetric-key scheme for KDM security by directly encrypting the secret key to its linear functions. Therefore, we further improve the RLWE * problem, propose its variant k - RLWE * problem, and demonstrate its hardness. For the message space R 2 , given a small enough Hamming weight h and making ( n h ) large enough, we can obtain a binary secret symmetric-key scheme with less ciphertext noise. Finally, we prove that our scheme is KDM-CPA secure under the special k - RLWE * assumption and the cost of encryption and decryption is only ploylog ( n ) bit operations per message symbol.
Organization. In Section 2, we describe some important lemmas and give the formal definition of KDM-secure cryptosystems. In Section 3, we first introduce the RLWE * problem and a HNF (Hermite normal form) transformation, then construct a compact public-key scheme with KDM-CPA security. In Section 4, similarly to the previous section, the variant k - RLWE * problem and symmetric-key scheme are presented. In Section 5, we provide a detailed performance comparison. Finally, the conclusion is given in Section 6.

2. Preliminaries

2.1. Basic Notation

In this paper, we use the following notation and lemmas. We will use a ring R . In our concrete instantiations, we prefer to use either R = (the integers) or the polynomial ring R = [ x ] / ( x d + 1 ) , where d is a power of 2. For integer q , we use R q to denote R / q R . Sometimes we will use abuse notation and use R 2 to denote the set of R -elements with binary coefficients, when R = , R 2 may denote { 0 , 1 } , and when R is a polynomial ring, R 2 may denote those polynomials that have 0 / 1 coefficients. For a R , we use the notation [ a ] q to refer to a   mod q , with coefficients reduced into the range ( q / 2 ,   q / 2 ] .
For the security parameter λ , denote a negligible function negl ( λ ) . For some distribution χ , writing e χ   means that e is distributed according to χ , the error distribution χ is the discrete gaussian distribution D n , σ for some σ > 0 . The usual norm 1 ( s ) over the reals equals i = 1 n | s i | . The ( s ) norm is defined as max { | s 1 | , | s 2 | , , | s n | } .
Lemma 1.
(see [19]). Let n . For any real number σ = ω ( log n ) , we have
Pr x D n , σ [ x > σ n ] 2 n + 1 .
Lemma 2.
(see [20]). Let n . For any real number σ = ω ( log n ) ,and any c n , the statistical distance between the distributions D n , σ and D n , σ , c is at most c / σ .
Lemma 3.
(see [21]). Let n . m = 2 n , and let f ( x ) = Φ m ( x ) = x n + 1 and let R = [ x ] / ( Φ m ( x ) ) . For any s , t R , s t ( m o d   Φ m ( x ) ) n s t and s t ( m o d   Φ m ( x ) ) n s t .

2.2. The RLWE Problem

This simple version of the RLWE problem comes from [22], and the LWE problem can choose the secret from the noise distribution by the transformation T .
Definition 1.
(RLWE). For security parameter λ , let f(x) = xd + 1 where d = d ( λ ) is a power of 2 . Let q = q ( λ )   2 be an integer. Let R = [ x ] / ( f ( x ) ) and let R q = R / q R . Let χ = χ ( λ ) be a distribution over R . The R L W E d , q , χ problem is to distinguish the following two distributions: In the first distribution, one samples ( a i , b i ) uniformly from R q 2 . In the second distribution, one first draws s R q uniformly and then samples ( a i , b i ) R q 2 by sampling a i q uniformly, e i χ and setting b i = a i · s + e i , let this distribution be A s , χ . The R L W E d , q , χ assumption is that the R L W E d , q , χ problem is infeasible.
Lemma 4.
(see [8]). Let q = p e be a prime power. There is a deterministic polynomial-time transformation T that, for arbitrary s   q n and error distribution χ , maps A s , χ to A x ¯ , χ where x ¯ χ n , and maps U ( q n × q ) to itself. The transformation also produces an invertible square matrix A ¯   q n × n   and b ¯   q n   that, when mapping A s , χ to A x ¯ , χ , satisfy x ¯ = A ¯ T s + b ¯ .
Theorem 1.
(see [23]). Let K be the m th cyclotomic number field having dimension n = φ ( m ) and R = O K be its ring of integers. Let α < log n / n , and let q = q ( n ) 2 , q = 1   m o d   m be a p o l y ( n ) -bounded prime such that α q ω ( log n ) . Then there is a polynomial-time quantum reduction from O ˜ ( n / α ) -approximate SIVP (or SVP) on ideal lattices in K to R - DLWE q , Υ α . Alternatively, for any > 1 , we can replace the target problem by the problem of solving R - DLWE q , D ξ given only samples, where ξ = α ( n log ( n ) ) 1 / 4 .

2.3. Key-Dependent Message Security

We now define key-dependent message security by a game played between the challenger and the adversary A , and KDM security guarantees the direct encryption of the secret key s k and its correlation function f ( s k ) . The KDM attack capability of the adversary A is mainly determined by the collection of secret key functions that it can query, expressed as { f | f : K } , where K and are the secret key space and message space of the encryption scheme. Given public keys { p k 1 , , p k } and encryption of the key-dependent message f ( s k 1 , , s k ) , the adversary A cannot effectively distinguish it from the ciphertext that is encrypted by the message { 0 , 1 } , and so we can call the scheme KDM-CPA secure with respect to . is a family of sets of functions parameterized by the security parameter λ and the number of users . The game proceeds as follows:
1. The challenger chooses a bit μ { 0 , 1 } . Run the scheme’s key generation algorithm times. It gives { p k 1 , , p k } to the adversary A .
2. Adversary A makes encryption queries of the form ( i , f ) , where 1 < i < and f . To process a query, the challenger computes m f ( s k 1 , , s k ) , then computes the challenge ciphertexts and returns to the adversary A .
c = { E n c ( p k i , m ) ,             μ = 0 , E n c ( p k i , 0 | m | ) ,           o t h e r w i s e .
3. Adversary A attempts to guess μ and outputs μ { 0 , 1 } .
The scheme is KDM-CPA secure if for every probabilistic polynomial-time adversary A , the distinguishing advantage A d v ( A ) = | Pr [ μ = μ ] 1 / 2 | negl ( n ) . This shows that the scheme can securely encrypt any functions of its own secret key, taking the place of a message.
The KDM-CPA security definition of the symmetric-key scheme is similar. In the first stage, the challenger generates the secret key without giving anything to the adversary A . In the second stage, it uses the secret key for encryption (and uses it as the input of f ( s k ) ). Everything else is just the same.

3. Compact Public-Key Cryptosystem with KDM Security

In this section, we will describe the construction of a public-key scheme based on the variant of the RLWE problem. At first, we introduce the RLWE * problem by applying the invertible technique, and then give the new version by scaling the noise. After that, to ensure that the secret chooses form error distribution, a useful transformation is given to obtain the RLWE * assumption-Hermite normal form. Finally, we construct a compact public-key scheme, analyze its correctness, and prove its key-dependent message security.

3.1. The Invertible Version of RLWE Problem

According to [18], authors presented a variant of RLWE problem, defined as the RLWE * problem. It is similar to the RLWE problem except that a chooses from R q * , in which R q * is the ser of invertible elements of R q . Therefore, we call RLWE * the invertible variant.
RLWE * problem. For s R q and error distribution χ , we define A s , χ * as the distribution obtained by sampling the pair ( a ,   a s + e ) R q * × R q , where R q * denote the set of invertible elements of R q . The Decision RLWE * problem is to distinguish between A s , χ * and U ( R q * × R q ) . Please note that for R q * , [23] claim that for any q 2 , the fraction of invertible elements in R q is at least 1 / poly ( n , log q ) . Moreover, ref. [18] further shows that as long as q = Ω ( n ) , an element choosing from U ( R q ) is invertible with overwhelming probability. Hence, the RLWE problem remains hard even when applying the invertible technique.
Scaling the noise. This technique was first formally proposed in [24] and generated the RLWE * samples as ( a ,   a s + t e ) ; security is not affected when t q * and q are relatively prime, and other parameters are as above.
Definition 2. (Decision RLWE * ). The average-case decision version of the RLWE * problem, denoted RLWE q , χ * , is to distinguish the following two distributions with non-negligible advantage: In the first distribution, one samples ( a i , b i ) uniformly from R q 2 . In the second distribution, one first draws s R q uniformly and then samples ( a , b = a s + t e ) R q 2 by sampling a R q * uniformly, where R q * denote the set of invertible elements of R q , e χ and t q * .

3.2. A Generic Transformation

In this section, we make a useful transformation to sampling s χ . There is no loss of security, and it is ensured that the secret can be placed in the message space. The transformation lemma follows.
Lemma 5.
For modulus q , arbitrary s R q and the error distribution χ , there is a deterministic polynomial-time transformation T , which maps A s , χ * to A ϕ , χ * where ϕ χ , and maps U ( R q * × R q ) to itself.
Proof. 
The transformation T to access the distribution D over R q * × R q , possibly A s , χ * or U ( R q * × R q ) . Then, we prove it in two steps.
The first step. Transformation T generates the sample ( a ¯ , b ¯ ) R q * × R q by drawing from the distribution D . When D = A s , χ * , we have b ¯ = a ¯ s + t x ¯ , where x ¯ χ .
The second step. To transform samples from D into samples from a different distribution, the sample ( a , b ) R q * × R q from D will be transformed into ( a , b ) R q * × R q , where a = a ¯ 1 a , b = b + a b ¯ .
Especially a R q * is uniform due to a ¯ R q * being invertible modulo q and a chooses from U ( R q * ) . If D = U ( R q * × R q ) , then ( a , b ) is also subject to U ( R q * × R q ) . If D  = b A s , χ * , then b = a s + t e , so we have
b = b + a b ¯ = a s + t e + a ( a ¯ s + t x ¯ ) = a ( t x ¯ ) + t e ,
where ϕ = t x ¯ , therefore, ( a , b ) is subject to b A ϕ , χ * , as desired. □
Definition 3.
(The RLWE * assumption-Hermite normal form). As in the previous definition, for all security parameters λ , the RLWE * assumption suggests that, for any = poly ( λ ) , we have
{ ( a i , a i s + t e i ) } i [ ] { ( a i , u i ) } i [ ] ,
in which s is sampled from the noise distribution χ , and other parameters remain unchanged.

3.3. Basic R L W E * -Based Encryption Scheme

For security parameter λ , let q = 1   mod   2 n and t q * relatively prime, in which { 1 , , q 1 } q * . Let χ = D n , σ be an error distribution with σ ω ( log n ) and σ t ; we sampled s from error distribution χ , so all s R t with overwhelming probability when the secret chooses from error distribution. Let R = [ x ] / ( f ( x ) ) , R q = q [ x ] / ( f ( x ) ) where f ( x ) = x n + 1 and n = n ( λ ) is a power of 2.
  • R P K E 1 . K e y G e n ( 1 λ ) : Sample s χ . Output s k = s . Sample a R q * uniformly, e χ and set b = a s + t e , where t q * and R q * denote the set of invertible elements of R q . Output the public key p k = ( a , b ) R q * × R q .
  • R P K E 1 . E n c ( p k , m ) : Notice that m R t , due to the lemma by the noise scaling. Sample r , e 1 , e 2 χ . Compute c 1 = a r + t e 1 , c 2 = b r + t e 2 + m , output the ciphertext c = ( c 1 , c 2 ) R q × R q .
  • R P K E 1 . D e c ( s k , c ) : Input the corresponding secret key and ciphertext, then output m = ( c 2 c 1 · s )   mod   q   mod   t .
The correctness of the scheme is obvious, compute ( c 2 c 1 · s ) = m + t e 2 t e 1 s + t e r , according to the Lemma 3, we have
t e 2 t e 1 s + t e r   = t e 2 + t e 1 s   + t e r   = t σ n + 2 t n ( σ n ) 2 < q / 2
if q  > t poly ( n ) σ 2 , where t = σ n , the ciphertext can be decrypted correctly.
The KDM-CPA security follows from the RLWE * assumption by noting the pseudorandom distribution A s , χ * . Observe that f ( s k ) = k s + t w   R t , where k , s , w all choose from error distribution. The ciphertext is indistinguishable from uniform even if m is replaced with any linear function of the scheme’s own secret key.
Theorem 2.
Let k D n , σ and w D n , σ , where σ 2 ω ( log n ) σ 2 , σ = ω ( log n ) . Under the RLWE * assumption, the above cryptosystem RPKE1 about f ( s k ) = k s + t w   satisfies KDM-CPA security.
Proof. 
For any probabilistic polynomial-time adversary A , we use a three-step hybrid game to prove that the ciphertext with key-dependent message f ( s k ) in the RPKE1 scheme is computationally indistinguishable from one that carries no information on the message. Therefore, the distinguishing advantage of the adversary A is negligible.
Game H 0 : Let p k = ( a , b ) R P K 1 . K e y G e n ( 1 λ ) , the remaining parameters are as above, and Hybrid game H 0 is mainly used to generate the challenge ciphertexts.
c = { ( c 1 = a r + t e 1 ,   c 2 = b r + t e 2 + k s + t w ) ,       μ = 0 ( c 1 = a r + t e 1 ,   c 2 = b r + t e 2 + 0   ) ,     μ = 1
Game H 1 : Similar to the hybrid game H 0 , hybrid game H 1 generates the challenge ciphertexts related to f ( s k ) in different ways.
c = { ( c 1 * = a ,   c 2 * = a s + t w ) ,     μ = 0 ( c 1 = a r + t e 1 ,   c 2 = b r + t e 2 ) ,     μ = 1
where a = a r + k , k χ and w D n , σ . Observe that   c 1 = a r + t e 1 , r and e 1 choose from the error distribution χ , just like the ciphertext c 1 * = a r + k without scaling the noise, hence c 1 * is indistinguishable from c . In addition, observe c 2 = b r + t e 2 + k s + t w , compute
c 2 = ( a s + t e ) r + t e 2 + k s + t w = ( a r + k ) s + t ( w + e 2 + e r )
define a = a r + k , then c 2 = a s + t ( w + e 2 + e r ) . By Lemma 1 and Lemma 2, we have
e 2 + e r e 2 + n e r σ n + n ( σ n ) 2 = n 0.5 σ + n 1.5 σ 2
Let Δ = n 0.5 σ + n 1.5 σ 2 , σ 2 ω ( log n ) σ 2 , compute Δ σ n 0.5 σ + n 1.5 σ 2 2 ω ( log n ) σ 2 = 2 ω ( log n ) . By Lemma 3, D n , σ is statistically indistinguishable from D n , σ , Δ , it holds that c 2 a s + t w , and therefore, the challenge ciphertext c 2 * = a s + t w is indistinguishable from c 2 . To sum up, the distinguishing advantage between the H 1 and H 0 is negligible, namely
| a d v ( A , H 0 ) a d v ( A , H 1 ) | negl ( n ) .
Game H 2 : Hybrid game H 2 generates the challenge ciphertext from U ( R q × R q ) when μ = 0 . Everything else is exactly the same.
c = { ( c 1 * = u 1 ,   c 2 * = u 2 ) ,     μ = 0 ( c 1 = a r + t e 1 ,   c 2 = b r + t e 2 ) ,     μ = 1
where u i   ( i = 1 , 2 ) chooses from U ( R q ) . Observe the hybrid game H 1 , a = a r + k is indistinguishable from uniform, ( c 1 * = a ,   c 2 * = a s + t w ) R q × R q just happens to be an instance of the RLWE problem. Therefore, ( c 1 * ,   c 2 * ) is pseudorandom, and then
| a d v ( A , H 1 ) a d v ( A , H 2 ) | negl ( n ) .
Since the challenge ciphertext ( u 1 ,   u 2 ) U ( R q × R q ) , thus we have
a d v ( A , H 2 ) = negl ( n ) .
Finally, we conclude that
a d v ( A , H 0 ) = ( a d v ( A , H 0 ) a d v ( A , H 1 ) ) + a d v ( A , H 1 ) | a d v ( A , H 0 ) a d v ( A , H 1 ) | + a d v ( A , H 1 ) | a d v ( A , H 0 ) a d v ( A , H 1 ) | + | a d v ( A , H 1 ) a d v ( A , H 2 ) | + a d v ( A , H 2 ) = negl ( n ) .
This proves the KDM-CPA security of the RPKE1 scheme. □

4. Efficient Symmetric-Key Encryption Scheme

The above public-key scheme expands the message space due to the noise scaling, resulting in low efficiency. In this section, we will introduce a KDM secure symmetric-key scheme without scaling the noise. For the symmetric-key scheme, we can generate the following ciphertext ( c 1 = a ,   c 2 = b + m ) by the RLWE * problem, where b = a s + e . If secret key s replaces message m , consider the ciphertext ( c 1 = a ,   c 2 = b + s ) , we will have that c = ( a ,   ( a + 1 ) s + e ) . If we define a = a + 1 , then ( a ,   a s + e ) is an instance of the RLWE problem, so the challenge ciphertext ( c 1 = a ,   c 2 = a s + e ) is pseudorandom, and it is easy to prove the KDM security. By way of the above, we can easily extend to any linear function about s , just like f ( s k ) = k s + w , where k R q and w χ . Then, we will obtain a challenge ciphertext ( a , ( a + k ) + w + e ) , therefore, for the sake of convenience, we might wish to define the following problem.

4.1. The Variant of R L W E * Problem

Definition 4.
( k - RLWE * ). As in the previous Definition 2, the k - RLWE * problem is to distinguish the following two distributions with non-negligible advantage: In the first distribution, one samples ( a , b ) uniformly from R q × R q . In the second distribution, one samples ( a , b ) R q * × R q by sampling a , k R q * uniformly, where s R q , e χ and setting b = ( a + k ) s + e , let this distribution be  b A s , χ * .
Observe that the k - RLWE * problem, when k = 0 , is a complete RLWE * problem. If k 0 R q ,we give a probability polynomial-time reduction to prove that the k - RLWE * problem remains hard, even when A s , χ * is respectively replaced by b A s , χ * .
Lemma 6.
For any n 1 , q 2 , and error distribution χ , there is a probability polynomial-time reduction from RLWE * to the k - RLWE * that reduces the advantage by at most 2 n .
Proof. 
Given a sample ( a 0 , b 0 ) R q * × R q and a sample ( k , b 1 ) R q * × R q from the given RLWE * oracle, the reduction outputs a new instance ( a = a 0 , b = b 0 + b 1 ) R q * × R q .
If samples ( a 0 , b 0 ) and ( k , b 1 ) are chosen from U ( R q * × R q ) , then b 0   and b 1 are uniform in R q , and b 1 is pseudorandom by RLWE problem, the reduction outputs a uniform sample ( a = a 0 , b = b + b 1 ) R q * × R q , up to statistical distance 2 n .
If sample ( a 0 , b 0 ) is chosen from U ( R q * × R q ) and the distribution of ( k , b 1 ) is A s , χ * , then b 0   is uniform in R q , and b 1 = k s + e 1 is pseudorandom, the reduction outputs a uniform sample ( a = a 0 , b = b + b 1 ) R q * × R q , up to statistical distance 2 n . In addition, a sample ( a 0 , b 0 ) from A s , χ * and a sample ( k , b 1 ) from U ( R q * × R q ) are the same as above.
On the other hand, if given samples ( a 0 , b 0 ) and ( k , b 1 ) from the distribution A s , χ * , the equation b = b 0 + b 1 = a 0 s + e 0 + k s + e 1 = ( a 0 + k ) s + ( e 0 + e 1 ) . Let e = e 0 + e 1 , we notice that ( a , b ) R q * × R q is exactly a k- RLWE * instance, the reduction outputs a sample ( a = a 0 , b = ( a + k ) s + e ) R q * × R q from b A s , χ * , up to statistical distance 2 n .
To sum up, if the RLWE * problem is infeasible, then the k - RLWE * problem is also infeasible—namely, b A s , χ * is indistinguishable from uniform, as desired. □
After that, we also give the Hermite normal form of the k - RLWE * problem, this modification makes the secret short and useful in the following symmetric-key scheme.
Lemma 7.
For modulus q , arbitrary s R q and the error distribution χ , there is a deterministic polynomial-time transformation T , which maps b A s , χ * to b A ϕ , χ * where ϕ χ , and maps U ( R q * × R q ) to itself.
The proof will be showed in Appendix A.
Definition 5.
(The k - RLWE * assumption-Hermite normal form). As in the previous definition 4, for any = poly ( λ ) , the  k - RLWE * assumptionholds that,
{ ( a i , ( a i + 1 ) s + e i ) } i [ ] { ( a i , u i ) } i [ ] ,
where sampling s χ , other parameters remain unchanged.

4.2. Symmetric-Key Scheme with KDM Security

As in the previous section, given the security parameter λ , let q = q ( λ )   2 , and an error distribution χ = χ ( λ ) . Let R = [ x ] / ( f ( x ) ) , R q = q [ x ] / ( f ( x ) ) where f ( x ) = x n + 1 and n = n ( λ ) is a power of 2. We demonstrate a symmetric-key scheme based on the k - RLWE * problem. In order to reduce the norm of ciphertext noise, [25] uses a binary secret s R 2 , which shows that the scheme is secure under this optimization, as long as the Hamming weight h is small enough and ( n h ) is large enough. In the final results, they construct a somewhat homomorphic encryption scheme by setting t = 2 , h = 63 and f ( x ) = x n + 1 , where m R t . Therefore, as a symmetric-key scheme, the security is not affected when the results for the RLWE setting continue to the k - RLWE * setting.
  • R S K E 2 . K e y G e n ( 1 λ ) : Sample s R 2 . Output s k = s as the secret key.
  • R S K E 2 . E n c ( s k , m ) : To encrypt a message m R 2 , sample uniformly, e χ and set b = ( a + 1 ) s + 2 e . Output the ciphertext c = ( c 1 = a + 1 , c 2 = b + m ) R q × R q .
  • R S K E 2 . D e c ( s k , c ) : Compute c 2 c 1 · s , then output m = ( c 2 c 1 · s )   mod   q   mod   2 .
According to the encryption algorithm, c 2 c 1 · s = m + 2 e , compared with the previous public-key encryption scheme, the ciphertext noise is small, that is 2 e < q / 2 , namely q > 4 σ n , then the ciphertext can be decrypted correctly.
The KDM-CPA security is similar to that of Section 3.3, except that there is no public key. Although the message space is reduced to R 2 , there still exists a linear function f ( s k ) = k s + 2 w   R 2 to realize KDM security.
Theorem 3.
Sample k R q uniformly and w D n , σ , where σ ω ( log n ) . There exists a linear function f ( s k ) = k s + 2 w   R 2 that makes the RSKE2 scheme satisfy KDM-CPA security, assuming that k - RLWE * is hard.
Proof. 
The proof of Theorem 2 is similar to RPK1. Therefore, this section gives a brief narrative. First, by f ( s k ) replacing m , we generate the challenge ciphertext c = ( c 1 = a + 1 , c 2 = ( a + 1 ) s + 2 e + k s + 2 w ) , where k U R q and w D n , σ . Observe that c 2 = ( a + 1 + k ) s + 2 ( e + w ) , defining a = a + 1 and e = w + e , then we have the challenge ciphertext c = ( a , ( a + k ) s + 2 e , ) , which is exactly an instance of the k - RLWE * problem. It means that the challenge ciphertext c is pseudorandom, namely the adversary A cannot distinguish it from the ciphertext that is encrypted by the message 0 . Therefore, the above RSK2 scheme is KDM-CPA under the k - RLWE * problem. □

5. Performance

In this section, we give a detailed performance comparison between our RPKE1 scheme, RSKE2 scheme and the ACPS scheme [8]. For the same security parameter λ , through the analysis of the ACPS scheme, it is easy to see the difference between the lattice problems on which these schemes are based. Firstly, our scheme has replaced LWE through RLWE, which improves its application efficiency. Secondly, about the noise distribution, in order to obtain the appropriate key-dependent ciphertexts, the ACPS scheme introduces the noise flooding technique (namely, e Ψ σ ), which leads to the growth of the modulo q and the decline of efficiency. Due to the problem of quantum reduction of the LWE problem, the standard deviation of the additional noise distribution is σ n 1 σ 4 , where σ = ω ( log n ) , and m = O ( n log n ) n log n n σ 2 , p = O ˜ ( m n ) n σ 3 , q = p 2 n 2 σ 6 = ploy ( n ) σ 6 . As shown in Table 1, we have the same standard deviation σ = ω ( log n ) , but no extra noise distribution Ψ σ in the ciphertext generation. The w D n , σ in the hybrid game is irrelevant, because this does not affect the efficiency of the scheme at all. In addition, we also greatly reduce the message space R t and the modulo size q = t ploy ( n ) σ 2 , where t = σ n . Note the last line, adding the symmetry scheme; ACPS also gave a symmetric-key cryptosystem similar to it. Although different in types, as a variant of RPKE1 it also highlights its advantages.
Finally, we estimate the concrete parameters for our scheme. Compared with ACPS, we have greatly improved its efficiency; the cost of encryption and decryption is only polylog ( n ) bit operations per message symbol. By these parameters including modulus q , degree n and error distribution χ = D n , σ , we can obtain concrete secret key size, public key and ciphertext size. For example, the public key size of the ACPS scheme is m n log q n 2 log 2 n = O ˜ ( n 2 ) , the ciphertext size is n log q = O ˜ ( n ) and the secret key for ACPS and RPKE1 are σ n (both s χ ). Performance comparison of ACPS and our scheme are listed in Table 2. All sizes are in bits.
There are many encryption schemes for KDM security, not only ACPS, but also many schemes based on traditional mathematical problems. However, in terms of computational efficiency, the lattice-based cryptosystems are still safer and more efficient. Additionally, the ciphertext operations mainly consist of encryption and decryption, but other schemes do not have compact ciphertexts. Hence, from the usability perspective, our schemes are superior to previous schemes.

6. Conclusions

In this paper, we introduce lattice-based cryptosystems with strong security properties to solve the problem that the ACPS scheme is inefficient when sampling from discrete gaussian distribution with sufficiently large standard deviation and generating extra “malformed” distributions. The public-key and symmetric-key cryptosystems provide security for key-dependent messages. Compared with the previous scheme, our scheme is compact and has a stable set of challenge functions. Both the size of public key and ciphertext are O ˜ ( n ) , and the cost of encryption and decryption is only ploylog ( n ) bit operations per message symbol. Therefore, our scheme satisfies KDM-CPA security under the RLWE * assumption, and carries the advantages of having simple operation, parallelization and improved asymptotic efficiency.
However, there are still some problems to be explored and improved in this scheme, such as using an additional noise distribution in the hybrid game, and future work is still required to construct a fully homomorphic encryption scheme with circular security.

Author Contributions

Conceptualization: B.Y. and R.H.; methodology, B.Y.; validation, B.Y.; R.H. and J.Z.; formal analysis, J.Z.; writing—original draft preparation, B.Y.; writing—review and editing, B.Y.; funding acquisition, R.H. All authors have read and agreed to the published version of the manuscript.

Funding

This work was supported in part by the National Natural Science Foundation Project of China under Grant No. 62062009 and the Guangxi Innovation-driven Development Project under Grant Nos. AA17204058-17 and AA18118047-7.

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A. Proof of Lemma 7

Proof. 
The transformation T to access the distribution D over R q * × R q , possibly b A s , χ * or U ( R q * × R q ) . Then, we prove it in two steps.
The first step. Transformation T generates the sample ( a ¯ , b ¯ ) R q * × R q by drawing from the distribution D . When D = b A s , χ * , we have b ¯ = ( a ¯ + k ) s + x ¯ , where x ¯ χ .
The second step. To transform samples from D into samples from a different distribution. The sample ( a , b ) R q * × R q from D will be transformed into ( a , b ) R q * × R q , where a = a ¯ 1 a , b = b φ + a b ¯ , and φ = ( a + k ) s + e 1 , e 1 χ .
Particularly a R q * is uniform due to a ¯ R q * is invertible modulo q and a chooses from U ( R q * ) . If D = U ( R q * × R q ) , then ( a , b ) is also subject to U ( R q * × R q ) . If D  = b A s , χ * , then b = ( a + k ) s + e , so we have
b = b φ + a b ¯ = ( a a ) s + ( e e 1 ) + a ( a ¯ + k ) s + a x ¯ = ( a a ) s + ( e e 1 ) + ( a + a ) s + a x ¯ = ( k 1 ) a s + a x ¯ + ( e e 1 )
Notice that we cannot obtain a reasonable distribution b A ϕ , χ * , set k = 1 ; in fact, the k - RLWE * problem remains hard. Then we have
b = a x ¯ + ( e e 1 ) = ( a + 1 ) x ¯ + ( e e 1 x ¯ ) = ( a + 1 ) ϕ + e ,
where ϕ = x ¯ and e = e e 1 x ¯ , therefore, ( a , b ) is subject to b A ϕ , χ * , as desired. □

References

  1. Goldwasser, S.; Micali, S. Probabilistic encryption. J. Comput. Syst. Sci. 1984, 28, 270–299. [Google Scholar] [CrossRef] [Green Version]
  2. Adão, P.; Bana, G.; Herzog, J.; Scedrov, A. Soundness of Formal Encryption in the Presence of Key-Cycles. In European Symposium on Research in Computer Security, Milan, Italy, 12–14 September 2005; Springer: Berlin/Heidelberg, Germany, 2005. [Google Scholar]
  3. Laud, P.; Corin, R. Sound Computational Interpretation of Formal Encryption with Composed Keys. In Proceedings of the International Conference on Information Security and Cryptology, Seoul, Korea, 27–28 November 2003; Springer: Berlin/Heidelberg, Germany, 2003. [Google Scholar]
  4. Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC’09), Bethesda, MD, USA, 31 May–2 June 2009; ACM: New York, NY, USA, 2009; pp. 169–178. [Google Scholar]
  5. Camenisch, J.; Lysyanskaya, A. An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation. In Proceedings of the International Conference on the Theory & Application of Cryptographic Techniques: Advances in Cryptology, Innsbruck, Austria, 6–10 May 2001; Springer: Berlin/Heidelberg, Germany, 2001. [Google Scholar]
  6. Black, J.; Rogaway, P.; Shrimpton, T. Encryption-Scheme Security in the Presence of Key-Dependent Messages. In International Workshop on Selected Areas in Cryptography; Springer: Berlin/Heidelberg, Germany, 2002; pp. 62–75. [Google Scholar]
  7. Dan, B.; Alevi, S.; Hamburg, M.; Ostrovsky, R. Circular-Secure Encryption from Decision Diffie-Hellman. In Proceedings of the Advances in Cryptology—CRYPTO 2008, 28th Annual International Cryptology Conference, Santa Barbara, CA, USA, 17–21 August 2008. [Google Scholar]
  8. Applebaum, B.; Cash, D.; Peikert, C.; Sahai, A. Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems. In Proceedings of the Advances in Cryptology-Crypto, International Cryptology Conference, Santa Barbara, CA, USA, 16–20 August 2009. [Google Scholar]
  9. Brakerski, Z.; Goldwasser, S. Circular and leakage resilient public-key encryption under subgroup indistinguishability (or: Quadratic residuosity strikes back). In Proceedings of the Advances in Cryptology-crypto, Cryptology Conference, Santa Barbara, CA, USA, 15–19 August 2010; Springer: Berlin/Heidelberg, Germany, 2010. [Google Scholar]
  10. Shafi, G.; Micali, S. Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information. In Proceedings of the 14th Annual ACM Symposium on Theory of Computing, San Francisco, CA, USA, 5–7 May 1982. [Google Scholar]
  11. Damg, I.B.; Jurik, M. A Generalisation, A Simplification and Some Applications of Paillier’s Probabilistic Public-Key System. In Proceedings of the PKC 2001, Cheju Island, Korea, 13–15 February 2001; Springer: Berlin/Heidelberg, Germany, 2001; pp. 119–136. [Google Scholar]
  12. Barak, B.; Haitner, I.; Hofheinz, D.; Ishai, Y. Bounded Key-Dependent Message Security. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, France, 30 May–3 June 2010; Springer: Berlin/Heidelberg, Germany, 2010. [Google Scholar]
  13. Brakerski, Z.; Goldwasser, S.; Kalai, Y.T. Black-Box Circular-Secure Encryption Beyond Affine Functions. In Proceedings of the TCC 2011, Providence, RI, USA, 28–30 March 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 201–218. [Google Scholar]
  14. Malkin, T.; Teranishi, I.; Yung, M. Efficient Circuit-Size Independent Public Key Encryption with KDM Security. In Proceedings of the EUROCRYPT 2011, Tallinn, Estonia, 15–19 May 2011; Springer: Berlin/Heidelberg, Germany, 2011; pp. 507–526. [Google Scholar]
  15. Alperin-Sheriff, J.; Peikert, C. Circular and KDM security for identity-based encryption. In Proceedings of the International Workshop on Public Key Cryptography, Darmstadt, Germany, 21–23 May 2012; Springer: Berlin/Heidelberg, Germany, 2012. [Google Scholar]
  16. Chen, Y.; Zhang, J.; Deng, Y.; Chang, J. KDM Security for Identity-Based Encryption: Constructions and Separations. Inf. Sci. 2019, 486, 450–473. [Google Scholar] [CrossRef]
  17. Kitagawa, F.; Matsuda, T. Circular Security Is Complete for KDM Security. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security ASIACRYPT 2020: Advances in Cryptology–ASIACRYPT, Daejeon, South Korea, 7–11 December 2020; pp. 253–285. [Google Scholar]
  18. Stehle, D.; Steinfeld, R. Making NTRU as Secure Worst-case Problems over Ideal Lattice. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, 15–19 May 2011; Springer: Berlin/Heidelberg, Germany, 2011; Volume 6630, pp. 27–47. [Google Scholar]
  19. Micciancio, D.; Regev, O. Worst-case to average-case reductions based on gaussian measures. SIAM J. Comput. 2007, 37, 267–302. [Google Scholar] [CrossRef] [Green Version]
  20. Goldwasser, S.; Kalai, Y.T.; Peikert, C.; Vaikuntanathan, V. Robustness of the Learning with Errors Assumption; Yao, A.C.-C., Ed.; Tsinghua University Press: Beijing, China, 2010; pp. 230–240. [Google Scholar]
  21. Lyubashevsky, V.; Micciancio, D. Generalized Compact Knapsacks Are Collision Resistant; Bugliesi, M., Preneel, B., Sassone, V., Wegener, I., Eds.; Springer: Heidelberg, Germany, 2006; Volume 4052, pp. 144–155. [Google Scholar]
  22. Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled)fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Conference on Innovations in Theoretical Computer Science, ITCS 2012, Association for Computing Machinery, New York, NY, USA, 8–10 January 2012; pp. 309–325. [Google Scholar]
  23. Lyubashevsky, V.; Peikert, C.; Regev, O. A Toolkit for Ring-LWE Cryptography. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 26–30 May 2013; Springer: Berlin/Heidelberg, Germany, 2013. [Google Scholar]
  24. Brakerski, Z.; Vaikuntanathan, V. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the Advances in Cryptology—CRYPTO2011, Santa Barbara, CA, USA, 14–18 August 201; Springer: Berlin, Germany, 2011; Volume 6841, pp. 505–524. [Google Scholar]
  25. Fan, J.; Vercauteren, F. Somewhat practical fully homomorphic encryption. IACR Cryptol. Eprint Arch. 2012, 2012, 144. [Google Scholar]
Table 1. Parameter setting of ACPS and our schemes.
Table 1. Parameter setting of ACPS and our schemes.
Schemes σ σ Message Space Modulo   q Challenge  
ACPS ω ( log n ) n 1 σ 4 p ,   p = n σ 3 ploy ( n ) σ 6 affine functions
RPKE1 ω ( log n ) / R t , t = n σ ploy ( n ) σ 3 linear functions
RSKE2 ω ( log n ) / R 2 , t = 2 n σ linear functions
Table 2. Performance comparison of ACPS and our schemes.
Table 2. Performance comparison of ACPS and our schemes.
Schemes p k s k Ciphertext E n c / D e c KDM Security
ACPS O ˜ ( n 2 ) σ n O ˜ ( n ) n polylog ( n ) Yes
RPKE1 O ˜ ( n ) σ n O ˜ ( n ) polylog ( n ) Yes
RSKE2 / 1 O ˜ ( n ) polylog ( n ) Yes
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Yang, B.; Huang, R.; Zhao, J. Efficient Lattice-Based Cryptosystems with Key Dependent Message Security. Appl. Sci. 2021, 11, 12161. https://0-doi-org.brum.beds.ac.uk/10.3390/app112412161

AMA Style

Yang B, Huang R, Zhao J. Efficient Lattice-Based Cryptosystems with Key Dependent Message Security. Applied Sciences. 2021; 11(24):12161. https://0-doi-org.brum.beds.ac.uk/10.3390/app112412161

Chicago/Turabian Style

Yang, Bo, Ruwei Huang, and Jianan Zhao. 2021. "Efficient Lattice-Based Cryptosystems with Key Dependent Message Security" Applied Sciences 11, no. 24: 12161. https://0-doi-org.brum.beds.ac.uk/10.3390/app112412161

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop