Next Article in Journal
Horizon Thermodynamics in D-Dimensional f(R) Black Hole
Previous Article in Journal
Gallager Exponent Analysis of Coherent MIMO FSO Systems over Gamma-Gamma Turbulence Channels
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Adaptively Secure Efficient (H)IBE over Ideal Lattice with Short Parameters

State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100876, China
*
Author to whom correspondence should be addressed.
Submission received: 6 October 2020 / Revised: 30 October 2020 / Accepted: 30 October 2020 / Published: 2 November 2020

Abstract

:
Identity-based encryption (IBE), and its hierarchical extension (HIBE), are interesting cryptographic primitives that aim at the implicit authentication on the users’ public keys by using users’ identities directly. During the past several decades, numerous elegant pairing-based (H)IBE schemes were proposed. However, most pairing-related security assumptions suffer from known quantum algorithmic attacks. Therefore, the construction of lattice-based (H)IBE became one of the hot directions in recent years. In the setting of most existing lattice-based (H)IBE schemes, each bit of a user’s identity is always associated with a parameter matrix. This always leads to drastic but unfavorable increases in the sizes of the system public parameters. To overcome this issue, we propose a flexible trade-off mechanism between the size of the public parameters and the involved computational cost using the blocking technique. More specifically, we divide an identity into l segments and associate each segment with a matrix, while increasing the lattice modulo slightly for maintaining the same security level. As a result, for the setting of 160-bit identities, we show that the size of the public parameters can be reduced by almost 89.7% (resp. 93.8%) while increasing the computational cost by merely 5.2% (resp. 12.25%) when l is a set of 16 (resp. 8). Finally, our IBE scheme is extended to an HIBE scheme, and both of them are proved to achieve the indistinguishability of ciphertexts against adaptively chosen identity and chosen plaintext attack (IND-ID-CPA) in the standard model, assuming that the well-known ring learning with error (RLWE) problem over the involved ideal lattices is intractable, even in the post-quantum era.

1. Introduction

Identity-based encryption (IBE), first introduced by Shamir [1], is an interesting public-key encryption mechanism. It reduces the complexity of system and the cost of establishing public-key infrastructure. The public keys are users’ identities directly, and the corresponding private keys can only be generated by the private-key generator (PKG). Moreover, IBEs can be used for confidential communication, network protocols, digital signatures, etc. In 2001, Boneh and Franklin [2] constructed the first practical IBE scheme under the bilinear Diffe–Hellman (BDH) assumption. Then, Canetti et al. [3] constructed an IBE scheme in the standard model, and they gave the security proof in the selective-ID model. In this model, the adversary must announce the target identity at the beginning. Boneh and Boyen [4] proposed a fully (adaptively) secure IBE scheme. Their scheme is too inefficient to be practical since it requires numerous exponentiation operations and group operations. In the adaptive-ID model, the adversary can announce the target identity after private key queries. In 2005, Waters [5] constructed the first efficient fully secure IBE scheme and showed that a selectively secure scheme can be improved to adaptive security. Furthermore, there are many IBE constructions [6,7,8,9,10,11,12,13] based on pairing or quadratic residues which cannot resist quantum computing.
Lattice-based cryptography has become the focus of research in recent years because it is flexible in construction and resistant to quantum computing. Regev [14] defined the learning with error (LWE) problem and gave a reduction from the worst-case lattice problems. Stehlé [15] and Lyubashevsky [16] defined the ring learning with error (RLWE) problem, which led to new cryptographic applications.
In 2008, Gentry et al. [17] proposed the first LWE-based IBE scheme in the random oracle model. Their scheme relied on the Dual-Regev encryption scheme and became an example of an LWE-based IBE scheme. Agrawal et al. [18] then construct an efficient selectively secure IBE scheme based on LWE problem in the standard model. They also give an adaptively secure IBE scheme, but each bit of a user’s identity is associated with a parameter matrix. This always leads to drastic but unfavorable increases in the sizes of the system public parameters. To solve this drawback, Singh et al. [19] constructed efficient adaptively secure (hierarchical) IBE schemes with short parameters using the blocking technique [20,21]. In 2016, Yamada [22] constructed an adaptively secure IBE scheme with short parameters using injective map and homomorphic computation. Zhang et al. [23] proposed an adaptively secure IBE scheme which achieved shorter public parameters, but their scheme only achieved Q-bounded security. In 2017, Yamada [24] constructed new adaptively secure IBE schemes via new partitioning functions, but the public parameters in their scheme are larger than [23]. Moreover, there are many other IBE constructions [25,26,27,28,29,30,31,32] based on the LWE problem.
Compared with the LWE problem, the RLWE problem is more practical in construction because of smaller storage and faster calculation. In particular, we can use fast Fourier transform (FFT) or number theoretic transform (NTT) to accelerate polynomial multiplications. In 2013, Yang et al. [33] construct a selectively secure IBE scheme over ideal lattice in the standard model. Their construction is a ring variant of Agrawal’s selective-ID scheme [18]. In 2014, Ducas et al. [34] propose an efficient IBE scheme over Number Theory Research Unit (NTRU) lattice. (NTRU is a ring-based public key cryptosystem, which was proposed by Hoffstein [35] in 1998. The lattice specified in their scheme is often called the NTRU lattice.) Their construction is a NTRU variant of the scheme by [17]. In order to achieve shorter public parameters, Katsumata [36] constructs an adaptively secure IBE scheme over ideal lattice using Yamada’s method [22]. In 2018, Bert et al. [37] construct an efficient IBE scheme and give an efficient implementation. Their construction uses the ring-version trapdoor of Micciancio [38] which is efficient and easy to implement. However, their scheme only achieves selective security. Therefore, it is meaningful to construct adaptively secure efficient (H)IBE schemes over ideal lattice with shorter parameters.
Our contribution. In this paper, we first construct an adaptively secure IBE scheme over ideal lattice with short parameters. In the setting of the most existing lattice-based (H)IBE schemes, the public parameters are generally composed of l + 2 matrices, where l is the bit length of user’s identity. Using the blocking technique, we can reduce the number of elements in public parameters from l + 2 to l / β + 2 where β is a flexible constant. However, this leads to a reduction in the security. We need to increase the lattice modulo q to achieve the same security level as [18], but it causes an increase in computational cost. Therefore, we make a trade-off between storage space and computational cost. For l = 160 , the size of public parameters can be reduced by almost 89.7% while increasing the computational cost by only 5.2%. When β is set of 20 (resp. 10), the public parameters only contain 10 (resp. 18) vectors. According to our performance analysis, our scheme can achieve shorter public parameters and better computational efficiency. In addition, we use the gadget-based trapdoor as [37,38] which is simple, efficient and smaller in storage than a basis. Finally, we extend our IBE scheme to a hierarchical IBE scheme, and both of them are proved achieving the indistinguishability of ciphertexts against adaptively chosen identity and chosen plaintext attack (IND-ID-CPA) in the standard model.
The rest of this paper is organized as follows. Section 2 is preliminaries. Section 3 and Section 4 describe our adaptively secure IBE and HIBE schemes. In Section 5, we analyse the trade-off and compare with other constructions. In Section 6, we summarize this paper.

2. Preliminaries

Notation. In this paper, we use uppercase letters to represent matrix (i.e., A), and lowercase letters to represent constant or polynomial (i.e., l or u). We use uppercase bold letters to represent polynomial matrices (i.e., R), and lowercase bold letters to represent polynomial vectors (i.e., a). We use negligible function to represent the function ϵ ( n ) which is less than all polynomial fractions for sufficiently large n. We use overwhelming probability to indicate that the event happens with probability 1 ϵ ( n ) .

2.1. IBE and Hierarchical IBE

HIBE system contains four algorithms [7,8]. For identity i d = ( i d 1 , , i d l ) , we describe the HIBE system as follows.
Setup ( d , λ ) : On input a security parameter λ and a maximum depth d, the algorithm outputs the public parameters P P and master key M K .
Derive ( P P , i d | i d l , S K i d | i d l 1 , M K ) : On input public parameters P P , master key M K , identity i d | i d l at depth l, and private key S K i d | i d l 1 at depth l 1 , it outputs the private key S K i d | i d l at depth l.
Encrypt ( P P , μ , i d | i d l ) : On input public parameters P P , an identity i d | i d l at depth l and a message μ , the algorithm outputs a ciphertext C T .
Decrypt ( P P , C T , S K i d | i d l ) : On input public parameters P P , a ciphertext C T and a private key S K i d | i d l , the algorithm outputs the message μ .
IBE system is the same as above HIBE system when d = 1 . Compared with HIBE, there is an algorithm E x t r a c t instead of algorithm D e r i v e . The algorithm E x t r a c t inputs public parameters P P , identity i d , master key M K , and it outputs the corresponding private key S K i d .
Security Game. We use an indistinguishable from random game to define the adaptive security of (H)IBE, which means that adversary can not distinguish between challenge ciphertext and random ciphertext. Let M λ and C λ be the message space and ciphertext space where λ is a security parameter. For a maximum depth d, the following defines the game.
Setup: The challenger runs algorithm Setup ( d , λ ) and sends the public parameters P P to the adversary.
Phase 1: The adversary performs private key queries q 1 , , q m , and the event q i corresponds to the identity i d i . The challenger runs algorithm Extract to generate the private key s k i corresponding to i d i and sends it to the adversary.
Challenge: The adversary submits a plaintext M M λ and a target identity i d which can not appear in Phase 1. Then the challenger chooses a random bit r { 0 , 1 } and a random ciphertext C C λ . If r = 0 , the challenger sets the challenge ciphertext C : = Encrypt P P , M , i d . Otherwise, it sets the challenge ciphertext C = C . The challenger sends C to the adversary.
Phase 2: The adversary performs adaptive queries q m + 1 , , q n . The event q i corresponds to the identity i d i which can not be i d . The challenger responds as in Phase 1.
Guess: The adversary outputs a guess r { 0 , 1 } , and wins if r = r .
The adversary A described above is a IND-ID-CPA attacker. We define the advantage of A as
A d v d , ε , A ( λ ) = | P r r = r 1 2 |
Definition 1.
If for all IND-ID-CPA attackers A , the advantage A d v d , ε , A ( λ ) is a negligible function, then the HIBE scheme ε is IND-ID-CPA security. The security model of IBE is the same as above model with d = 1 .
The following Definition 2 defines the abort-resistant hash functions [18,19], which is used in our security proof.
Definition 2
([18,19]). Let H : = { H : X Y } be a family of hash functions and Y contains element 0. For a set x ¯ = { x 0 , x 1 , , x Q } X Q + 1 with x 0 { x 1 , , x Q } , we define the non-abort probability of x ¯
α ( x ¯ ) : = P r [ H ( x 0 ) = 0 H ( x 1 ) 0 H ( x Q ) 0 ]
where the probability is over the random choice of H in H . For α ( x ¯ ) [ α m i n , α m a x ] , the hash family H is ( Q , α m i n , α m a x ) abort-resistant.
We use the abort-resistant hash family similar to [5,18]. Let q be a prime and ( Z q l ) : = Z q l \ { 0 l } ; we define the hash family H Wat : H h : ( Z q l ) Z q as H h ( i d ) : = 1 + i = 1 l h i b i Z q where i d = ( b 1 , , b l ) ( Z q l ) and h = ( h 1 , , h l ) Z q l .

2.2. Integer Lattice and Ideal Lattice

Definition 3.
Let q be a prime, A Z q n × m and u Z q n ; we define integer lattice as:
Λ q ( A ) : = { e Z m s . t . s Z q n w h e r e A s = e mod q } Λ q ( A ) : = { e Z m s . t . A e = 0 mod q } Λ q u ( A ) : = { e Z m s . t . A e = u mod q }
Ideal Lattice. Let n be a power of 2; we define the modular polynomial f ( x ) = x n + 1 . Then, we define the ring polynomial R as R = Z [ x ] / f ( x ) . For a modulus q, we define the ring polynomial R q as R q = Z q [ x ] / f ( x ) . Therefore, elements in R q are polynomials with coefficients less than q. The following definition from [16,37] defines the Decision RLWE problem.
Definition 4
(Decision RLWE). Given a vector of m uniformly random polynomials a = ( a 1 , , a m ) R q m , and b = a s + e where s R q and e D R m , σ . Then, distinguish ( a , b = a s + e ) from uniform ( a , b ) .
Similar to [18], we use S ˜ to denote the Gram–Schmidt norm of S where S = { s 1 , , s k } in R m . We use D L , σ , c to denote the discrete Gaussian distribution with center c and parameter σ over a set L. Moreover, the following theorem from [18,39] defines an algorithm E x t e n d B a s i s which is used in our HIBE construction.
Theorem 1
([18,39]). Let A i Z q n × m i where i = 1 , 2 , 3 , and A : = ( A 1 | A 2 | A 3 ) . We define the algorithm E x t e n d B a s i s ( A 1 , A 2 , A 3 , T 2 ) which outputs a basis T A of Λ q ( A ) where T 2 is a basis of Λ q ( A 2 ) .

2.3. Trapdoors on Lattice

Our constructions require the notion of trapdoor which is first introduced by Ajtai [40]. For a short basis T A of Λ q ( A ) , we can get short vectors in Λ q ( A ) from a Gaussian distribution. We use the g-trapdoor introduced by Micciancio [38] and the following definition from [37] defines the ring variant of the g-trapdoor.
Definition 5
(g-trapdoor). For k = log 2 q , m > k , let a be a vector in R q m and g be a vector in R q k . The g-trapdoor for a is a polynomial matrix T a in R ( m k ) × k following a discrete Gaussian distribution of parameter σ, and satisfying a ( T a I k ) = h g for some invertible element h R q . The polynomial h is the tag associated to trapdoor T a .
In our construction, we need a trapdoor generation algorithm ( T r a p G e n ) and preimage sampling algorithm ( S a m p l e P r e ) from [37], and both of them are described as follows.
Algorithm T r a p G e n inputs a modulus q, a Gaussian parameter σ , a polynomial vector a R q m k and a polynomial h R q . It returns a polynomial vector a R q m , a trapdoor T a R ( m k ) × k with tag h. We use vector a , gadget vector g and trapdoor T a to construct the target vector a . The trapdoor T a is choosing from a gaussian distribution with parameter σ . In our construction, the target vector a is part of public parameter and the trapdoor T a is the master key.
Algorithm S a m p l e P r e inputs a vector a R q m , a trapdoor T a R ( m k ) × k with tag h R q , a polynomial u R q and a Gaussian parameter σ . It returns a vector x R q m following a discrete Gaussian distribution of parameter ξ , and satisfying a x = u . To find a vector x satisfing a x = u , we need to find a vector z that satisfies g z = h 1 · ( u a p ) where p is a perturbation vector. Then, we get x = p + ( T a I k ) z such that a x = a p + a ( T a I k ) z = a p + h g z = a p + h · h 1 ( u a p ) = u . In our construction, the target vector x is used to construct the private keys.

2.4. Sampling Algorithms

Our constructions require a vector of form f = ( a R a + b ) R q 2 m where a and b are vectors in R q m . Matrix R R m × m consists of polynomials with coefficients 1 , 1 . We can get the private key by sampling short vectors in Λ q u ( f ) for some u R q . Algorithm S a m p l e L e f t is used in our construction and algorithm S a m p l e R i g h t is used in our security proof.
Algorithm S a m p l e L e f t needs a vector of form f 1 : = ( a m 1 ) . It inputs a trapdoor T a of Λ q ( a ) and returns a short vector s Λ q u ( f 1 ) . The description of SampleLeft is shown in Algorithm 1. By algorithm S a m p l e P r e and 1, we have a s 1 = u m 1 s 2 . Then, f 1 s = a s 1 + m 1 s 2 = u m 1 s 2 + m 1 s 2 = u . Therefore, we get a short vector s R m + m 1 distributed statistical close to D Λ q u ( f 1 ) , σ .
Algorithm 1 SampleLeft ( a , m 1 , T a , u , σ ) .
Input: 
Polynomial vectors a R q m and m 1 R q m 1 , a trapdoor T a of Λ q ( a ) , a polynomial u R q and a Gaussian parameter σ ;
Output: 
A short vector s R q m + m 1 following the Gaussian distribution D Λ q u ( f 1 ) , σ with f 1 : = ( a m 1 ) .
1:
Sample a random vector s 2 D R m 1 , σ ;
2:
Sample s 1 S a m p l e P r e ( a , T a , y , σ ) , where y = u m 1 s 2 R q ;
3:
return s ( s 1 , s 2 ) R m + m 1 .
Algorithm S a m p l e R i g h t needs a vector of form f 2 : = ( a R a + b ) . It inputs a trapdoor T b of Λ q ( b ) and returns a short vector s Λ q ( f 2 ) . The description of SampleRight is shown in Algorithm 2. In HIBE, we also need an algorithm E x t e n d B a s i s which is similar to Theorem 1. By algorithm S a m p l e P r e and 2, we have f 2 s = u and then we get a short vector s R q m + k distributed statistically close to D Λ q u ( f 2 ) , σ .
Algorithm 2 SampleRight ( a , b , T b , u , σ ) .
Input: 
Polynomial vectors a R q k and b R q m , a matrix of polynomial R R q k × m , a trapdoor T b of Λ q ( b ) , a polynomial u R q and a Gaussian parameter σ ;
Output: 
A short vector s R q m + k following the Gaussian distribution D Λ q u ( f 2 ) , σ with f 2 : = ( a R a + b ) .
1:
Select m + k linearly indepndent vectors in Λ q ( f 2 ) and construct T f 2 ;
2:
Convert T f 2 into a basis T f 2 of Λ q ( f 2 ) where T f 2 ˜ = T f 2 ˜ ;
3:
Sample s S a m p l e P r e ( f 2 , T f 2 , u , σ ) ;
4:
return s Λ q u ( f 2 ) .

3. Adaptively Secure IBE

Agrawal [18] converted their selectively secure IBE to an adaptively secure IBE using the technique of Waters [5]. Though the private key size and ciphertext size are the same, the size of the public parameters is too large. In this section, we construct an adaptively security IBE over ideal lattice and reduce the size of the public parameters using the blocking technique.

3.1. The IBE Construction

The identity i d is an l bits string in { 0 , 1 } l . We divide i d into l segments ( b 1 , b 2 , , b l ) , where b i is a l / l = β bits string. Then, we describe our IBE construction as follows.
Setup ( λ ) : On input a security parameter λ and other parameters q , n , m , σ , α , do:
  • Run ( a 0 , T a 0 ) T r a p G e n ( q , n ) , where a 0 is a vector in R q m with a trapdoor T a 0 R q ( m k ) × k ;
  • Select l + 1 uniformly random vectors a 1 , a 2 , , a l , b R q m , and these vectors are used to form the public parameters;
  • Select a uniformly random polynomial u R q ;
  • Output the public parameters P P = ( a 0 , a 1 , a 2 , , a l , b , u ) and master key M K = ( T a 0 ) .
Extract ( P P , M K , i d ) : On input public parameters P P , master key M K and identity i d = ( b 1 , b 2 , , b l ) , do:
  • Set a i d = b + i = 1 l b i · a i R q m and f = ( a 0 a i d ) R q 2 m . They are used to generate the private key;
  • Run s S a m p l e L e f t ( a 0 , a i d , T a 0 , u , σ ) , where s is a vector in R q 2 m ;
  • Output the private key S K = s R q 2 m .
Encrypt ( P P , i d , m ) : On input public parameters P P , an identity i d = ( b 1 , b 2 , , b l ) , and a message μ { 0 , 1 } n , do:
  • Set a i d = b + i = 1 l b i · a i R q m and f = ( a 0 a i d ) R q 2 m . They are used to generate the ciphertext;
  • Select a uniformly random polynomial t R q ;
  • Select l matrices R 1 , R 2 , , R l in R m × m which consist of uniformly random polynomials with coefficient { 1 , 1 } . Define R i d = i = 1 l b i R i and its coefficients are in { l ( 2 β 1 ) , l ( 2 β 1 ) } ;
  • Select noise polynomial x D R q , σ , noise vector y D R q m , σ and set z R i d · y R q m ;
  • Set c 0 = u · t + x + μ · q / 2 R q , and c 1 = f · t + [ y z ] R q 2 m ;
  • Output the ciphertext C T = ( c 0 , c 1 ) R q × R q 2 m .
Decrypt ( P P , S K , C T ) : On input public parameters P P , a private key S K = s , and a ciphertext C T = ( c 0 , c 1 ) , do:
  • Compute w = c 0 s · c 1 R q , and w i denotes the coefficient of w;
  • Compare w i and q / 2 treating them as integer in Z, if | w q / 2 | < q / 4 , output 1, otherwise output 0.

3.2. Parameters and Correctness

In this section, we prove the correctness of the above IBE scheme. During decryption, we have
w = c 0 s · c 1 = u · t + x + μ · q / 2 s ( f · t + y z ) = μ · q / 2 + x s y z e r r o r t e r m
In order to decrypt correctly, the error term x s [ y z ] should be bounded by q / 4 . Then, we need the following two lemmas to analyze the error rate of decryption.
Lemma 1
([41]). Let c 1 , C = c · e x p ( 1 c 2 2 ) < 1 and x D Z n , s ; then, for any real s > 0 and any integer n 1 , we have
P r x c s n / 2 π C n
Lemma 2
([42]). For any real s > 0 , T > 0 , and any x R n , we have
P r | < x , D Z n , s > | T s x < 2 e x p ( π T 2 )
Theorem 2.
Let q 4 [ l ( 2 β 1 ) m n + 1 ] δ c σ m n / 2 π , c 1 , t > 15 , the above IBE scheme decrypts correctly with overwhelming probability.
Proof of Theorem 2.
Letting s = ( s 1 s 2 ) with s 1 , s 2 R m , we have s [ y z ] = s 1 · y + s 2 · z . Since z = R i d · y , we have z = R i d · y R i d · y = l ( 2 β 1 ) m n y .
Similar to [33], we compute the decryption error rate with Lemma 2 as
P r ( l ( 2 β 1 ) m n + 1 ) m | < x , y > | q / 4 = P r | < x , y > | q / ( 4 ( l ( 2 β 1 ) m n + 1 ) m ) = P r | < x , y > | T δ x < 2 e x p ( π T 2 )
For c 1 , we have x c σ n / 2 π with Lemma 1. Then,
T = q 4 [ l ( 2 β 1 ) m n + 1 ] m δ x q 4 [ l ( 2 β 1 ) m n + 1 ] δ c σ m n / 2 π
When T is sufficiently large, the decryption error rate 2 e x p ( π T 2 ) is a negligible function, and we can decrypt correctly with overwhelming probability. □
Similar to [18,19,37], we need to set the parameters as follows:
  • the error term is less than q / 4 ( i . e . q 4 [ l ( 2 β 1 ) m n + 1 ] δ c σ m n / 2 π ) ,
  • that algorithm TrapGen can operate ( i . e . m = O ( n log q ) ) ,
  • that σ is sufficiently large for sampling algorithm
    (i.e., σ > T B ˜ 2 β l m ω log m = 2 β l m ω log m ),
  • that reduction applies (i.e., the number of private key queries Q q 2 ).

3.3. Security Proof

In this section, we give the security proof of our IBE scheme. We describe the definition of abort-resistant hash functions in Definition 2.
Lemma 3.
Let q be a prime, the hash family H W a t is ( Q , 1 q ( 1 Q q ) , 1 q ) abort-resistant where 0 < Q < q .
Proof of Lemma 3.
Let i d ¯ be a set of ( i d 0 , i d 1 , , i d Q ) where i d 0 { i d 1 , , i d Q } . For i = 0 , , Q + 1 , S i denotes the set of functions H ( i d i ) = 0 in H W a t . We have | S i | = q l 1 and | S 0 S j | q l 2 with j > 0 . For i = 1 , , Q , the set of H ( i d 0 ) = 0 and H ( i d i ) 0 is defined as S : = S 0 \ ( S 1 S Q ) . Then, we have
| S | = | S 0 \ ( S 1 S Q ) | | S 0 | i = 1 Q | S 0 S i | q l 1 Q q l 2
The non-abort probability of i d ¯ is | S | / q l 1 q ( 1 Q q ) . Since | S | | S 0 | , the no-abort probability is | S | / q l | S 0 | / q l 1 q at most. □
Theorem 3.
The IBE system with parameters ( n , m , q , σ ) is IND-ID-CPA secure in the standard model under the hardness of RLWE.
Proof of Theorem 3.
The proof proceeds in a sequence of games, and the first game is the same as the security game in Definition 1. In game i, we use W i to denote that the adversary guesses the challenge message correctly. Then, the advantage of adversary in game i is | P r [ W i ] 1 2 | .
Game 0. The original IND-ID-CPA game between an adversary A and a challenger.
Game 1. The challenger builds the public parameters P P = ( a 0 , a 1 , a 2 , , a l , b , u ) in the original game. These vectors a 1 , a 2 , , a l , b are chosen uniformly from R q m . The Game 1 challenger chooses l random matrices R i R m × m and random polynomials h i Z q at the setup phase. Matrix R i consists of uniformly random polynomials with coefficient { 1.1 } . Then the challenger generates vectors a 0 and b as in original game, and constructs vector a i as
a i ( R i ) · a 0 h i · b R q m , i [ 1 , l ]
The matrix R i is used to build vector a i and challenge ciphertext C T (i.e. z ( R i d ) y R q m where R i d = Σ i = 1 l b i · R i R m × m ). Set R : = ( R 1 , R 2 , , R l ) , the distributions
( a 0 , a 0 · R , ( R ) y ) and ( a 0 , ( ( a 1 ) | | ( a l ) ) , ( R ) y )
are statistically close. The vectors a i are uniformly random elements in R q m . For z ( R i d ) · y , the distributions
( a 0 , a 0 · R 1 , , a 0 · R l , z ) and ( a 0 , ( a 1 ) , , ( a l ) , z )
are statistically close. In adversary’s view, the vectors a 0 · R i are statistically close to uniformly random elements ( a i ) and independent of vector z . Therefore, in adversary’s view, the vector a i are uniformly random vectors as in Game 0. This shows that
P r [ W 0 ] = P r [ W 1 ]
Game 2. In Game 2, we add an abort event and the rest is the same as Game 1. We use the abort-resistant H W a t introduced in Lemma 3. In the Setup phase, the challenger chooses a function H H W a t and reserves it to itself. Then, the challenger answers key queries and sends challenge ciphertext to adversary as in Game 1. We use i d 1 , , i d Q to denote the identities that the adversary queries. We use i d to denote the challenge identity which is not in { i d 1 , , i d Q } . In the Guess phase, the adversary returns a guess r { 0 , 1 } . Then, the challenger performs as follows:
  • Abort check [18]: For i = 1 , , Q , the game proceeds normally if H ( i d ) = 0 and H ( i d i ) 0 . Otherwise, it resets r and aborts the game. However, the game proceeds normally in the adversary’s view.
  • Artificial abort [5,18]: The challenger chooses a bit Γ { 0 , 1 } such that P r [ Γ = 1 ] = γ ( I ) . If there is no abort γ ( I ) = 0 , otherwise, γ ( I ) = 1 . If Γ = 1 or γ ( I ) = 1 , the challenger resets r and aborts the game.
For identities I = ( i d , i d 1 , , i d Q ) , we use ϵ ( I ) to denote the probability of non-abort when the adversary performs these private key queries. Moreover, we use ϵ m a x and ϵ m i n to denote the maximum and minimum of ϵ ( I ) .
Lemma 4
([18]). For i = 1 , 2 , let W i be the event that the adversary wins the Game i. Then,
Pr W 2 1 2 ϵ min Pr W 1 1 2 1 2 ϵ max ϵ min
According to [18], they show that ϵ m a x ϵ m i n is less than ϵ min Pr W 1 1 2 . Since q 2 Q , we have ϵ m i n = 1 q ( 1 Q q ) 1 2 q . Then,
Pr W 2 1 2 1 2 ϵ min Pr W 1 1 2 1 4 q Pr W 1 1 2
Game 3. In Game 3, we change the method of generating a 0 and b in P P . Vector a 0 is generated as a random element in R q m and vector b is generated by algorithm TrapGen. The challenger also gets a trapdoor T b of Λ q ( b ) . The construction a i ( R i ) · a 0 h i · b R q m is the same as in Game 2. To answer the private key query of i d = ( b 1 , b 2 , , b l ) , the challenger generates the corresponding private key S K i d = s from Λ q u ( f i d ) . Let
f i d : = a 0 b + Σ i = 1 l b i · a i = a 0 ( R i d ) · a 0 h i d · b
where R i d = Σ i = 1 l b i · R i R q m × m and h i d = 1 + Σ i = 1 l b i · h i Z q . If h i d = 0 , the challenger abort the game as in Game 2. Otherwise, the challenger gets s S a m p l e R i g h t ( a 0 , h i d · b , R i d , T b , u , σ ) R q 2 m . Then, it sends S K i d = s to adversary A .
In adversary’s view, Game 2 and Game 3 are indistinguishable. Therefore,
P r [ W 2 ] = P r [ W 3 ]
Game 4. The challenge ciphertext ( c 0 , c 1 ) is randomly selected in R q × R q 2 m and the rest is the same as in Game 3, so the advantage of A is 0 in Game 4. Then, we need to prove that Game 3 and Game 4 are computationally indistinguishable.
Suppose there is an adversary A who has non-negligible probability in distinguishing Game 3 and Game 4. Then, we constructs an RLWE algorithm B .
An instance of RLWE problem is provided as a sample oracle O . We use O $ to denote a truly random oracle. For a random s R q , we use O s to denote a noisy pseudo-random oracle.
Instance. For i = 0 , , m , B requests from O and gets RLWE samples ( u i , v i ) R q × R q .
Setup. B generates the public parameters:
  • Construct random vector a 0 R q m with RLWE samples. For i = 1 , , m , the i-th column of a 0 is u i .
  • Let the random polynomial u 0 R q be the 0-th RLWE sample.
  • Construct vectors a i and b as in Game 3.
  • Send public parameters P P = ( a 0 , a 1 , , a l , b , u 0 ) to adversary A .
Phase 1 and Phase 2. B answers private key queries as in Game 3.
Challenge. A submits a target identity i d = ( b 1 , , b l ) and a message μ { 0 , 1 } n . B prepares a challenge ciphertext for the target identity as follows:
  • Set v = v 1 v m R q m with the RLWE instance.
  • Let c 0 = v 0 + μ · q / 2 R q to blind the message bit.
  • Set R i d = Σ i = 1 l b i · R i R q m × m and c 1 = v ( R i d ) · v R q 2 m .
  • Choose a random bit r { 0 , 1 } . If r = 0 , set C T = ( c 0 , c 1 ) . Otherwise, select a random element C T = ( c 0 , c 1 ) in R q × R q 2 m . Then, send challenge ciphertext C T to adversary.
Guess. Finally, the adversary A returns a guess r . The simulator B outputs 1 if r = r , otherwise 0.
Analysis. According to [18], the challenge ciphertext is the same as valid ciphertext in game 3 if sampling oracle O is pseudo-random O s , and the challenge ciphertext is the same as random ciphertext in game 4 if oracle O is truly random O $ . The simulator’s advantage in solving RLWE problem is equal to A ’s advantage in distinguishing valid ciphertext and random ciphertext. For P r [ W 4 ] = 1 2 , we get
| P r [ W 3 ] 1 2 | = | P r [ W 3 ] P r [ W 4 ] | A d v B R L W E
Then, we have
| P r [ W 0 ] 1 2 | 4 q · A d v B R L W E

4. Adaptively Secure HIBE

We extend our IBE scheme to a hierarchical IBE scheme. Similar to our IBE scheme above, we also use the blocking technique to reduce the size of public parameters.

4.1. The HIBE Construction

The identity i d | i d l is composed of l identities i d i at different depth, and it is represented as i d | i d l = ( i d 1 , , i d l ) where i d i is a l bit string. We divide the identity i d i at depth i into l segments ( b i , 1 , , b i , l ) where b i , j is a β = l / l bits string.
Then, we describe our HIBE construction as follows.
Setup ( d , λ ) : On input a security parameter λ , a maximum depth d and other parameters q , n , m , σ , α , do:
  • Run ( a 0 , T a 0 ) T r a p G e n ( q , n ) , where a 0 is a vector in R q m with a trapdoor T a 0 R q ( m k ) × k ;
  • Choose l d + 1 random vectors a 1 , 1 , , a 1 , l , , a d , 1 , , a d , l , b R q m , and these vectors are used to form the public parameters;
  • Choose a uniformly random polynomial u R q ;
  • Output the public parameters P P = ( a 0 , a 1 , 1 , , a 1 , l , , a d , 1 , , a d , l , b , u ) and master key M K = ( T a 0 ) .
Derive ( P P , i d | i d l , S K i d | i d l 1 ) : On input public parameters P P , an identity i d | i d l and a private key S K i d | i d l 1 at depth l 1 , do:
  • Set f i d | i d l = f i d | i d l 1 i = 1 l a l , i b l , i + b R q ( l + 1 ) m , and it is used to generate the private key;
  • Run s S a m p l e L e f t ( f i d | i d l 1 , i = 1 l a l , i b l , i + b , S K i d | i d l 1 , σ l ) , where s is a vector in R q 2 m ;
  • Output the private key S K i d | i d l = s R q 2 m .
Encrypt ( P P , i d , m ) : On input public parameters P P , an identity i d | i d l at depth l and a message μ { 0 , 1 } n , do:
  • Set f i d | i d l = f i d | i d l 1 i = 1 l a l , i b l , i + b R q ( l + 1 ) m , and it is used to generate the ciphertext;
  • Choose a uniformly random polynomial t R q ;
  • Choose l l matrices R i , j R m × m for i = 1 , , l and j = 1 , , l , which consist of random polynomials with coefficient { 1 , 1 } . Define R i d = i = 1 l b 1 , i R 1 , i | | | | i = 1 l b l , i R l , i R m × l m ;
  • Choose noise polynomial x D R q , σ , noise vector y D R q m , σ , and set z R i d · y R q l m ;
  • Set c 0 = u · t + x + μ · q / 2 R q , and c 1 = f · t + y z R q ( l + 1 ) m ;
  • Output the ciphertext C T = ( c 0 , c 1 ) R q × R q ( l + 1 ) m .
Decrypt ( P P , S K i d | i d l , C T ) : On input public parameters P P , a private key S K i d | i d l at depth l and a ciphertext C T = ( c 0 , c 1 ) , do:
  • Set τ l : = σ l m ( l + 1 ) w log ( l m ) ;
  • Sample s i d S a m p l e P r e ( f i d | i d l , S K i d | i d l , u , τ l ) such that f i d · s i d = u ;
  • Compute w = c 0 s i d · c 1 R q , w i denotes the coefficient of w;
  • Compare w i and q / 2 treating them as integer in Z, if | w i q / 2 | < q / 4 , output 1, otherwise output 0.

4.2. Parameters and Correctness

In this section, we prove the correctness of the above HIBE scheme. During decryption, we have
w = c 0 s i d · c 1 = u · t + x + μ · q / 2 s i d ( f · t + y z ) = μ · q / 2 + x s i d y z e r r o r t e r m
In order to decrypt correctly, the error term x s i d y z should be bounded by q / 4 . Similar to our IBE scheme, the following proof also needs Lemmas 1 and 2 to analyze the error rate of decryption.
Theorem 4.
Let q 4 [ l ( 2 β 1 ) l m n + 1 ] δ c σ m n / 2 π , c 1 , t > 15 , the above HIBE scheme decrypts correctly with overwhelming probability.
Proof of Theorem 4.
Letting s i d = ( s 1 s 2 ) with s 1 , s 2 R m we have s i d [ y z ] = s 1 · y + s 2 · z . Since z = R i d · y , we have z = R i d · y R i d · y = l ( 2 β 1 ) l m n y .
Then, we compute the decryption error rate with Lemma 2 as
P r ( l ( 2 β 1 ) l m n + 1 ) m | < x , y > | q / 4 = P r | < x , y > | q / ( 4 ( l ( 2 β 1 ) l m n + 1 ) m ) = P r | < x , y > | T δ x < 2 e x p ( π T 2 )
For c 1 , we have x c σ n / 2 π with Lemma 1. Then
T = q 4 [ l ( 2 β 1 ) l m n + 1 ] m δ x q 4 [ l ( 2 β 1 ) l m n + 1 ] δ c σ m n / 2 π
When T gets large enough, the decryption error rate 2 e x p ( π T 2 ) is negligible, and we can decrypt correctly with overwhelming probability.  □
Similar to [18,19,37], we need to set the parameters as follows:
  • the error term is less than q / 4 ( i . e . , q 4 [ l ( 2 β 1 ) l m n + 1 ] δ c σ m n / 2 π ) ,
  • that algorithm TrapGen can operate ( i . e . , m = O ( n log q ) ) ,
  • that σ is sufficiently large for sampling algorithm
    (i.e., σ > T B ˜ 2 β l l m ω log m = 2 β l l m ω log m ) ,
  • that reduction applies (i.e., the number of private key queries Q q l / 2 ).

4.3. Security Proof

In this section, we give the security proof of our HIBE scheme. We describe the definition of abort-resistant hash functions in Definition 2.
Lemma 5.
Let q be a prime and 0 < Q < q ; the hash family H W a t is ( Q , 1 q l ( 1 Q q l ) , 1 q l ) abort-resistant.
Proof of Lemma 5.
Let i d ¯ be a set of ( i d 0 , i d 1 , , i d Q ) where i d 0 { i d 1 , , i d Q } . For i = 0 , , Q + 1 , we have | S i | = q l ( l 1 ) and | S 0 S j | q l ( l 2 ) for j > 0 . Then,
| S | = | S 0 \ ( S 1 S Q ) | | S 0 | i = 1 Q | S 0 S i | q l ( l 1 ) Q q l ( l 2 )
The non-abort probability of i d ¯ is | S | / q l l 1 q l ( 1 Q q l ) . Since | S | | S 0 | , the non-abort probability is | S | / q l l | S 0 | / q l l 1 q l at most. □
Theorem 5.
The HIBE system with parameters ( n , m , q , σ ) is IND-ID-CPA secure for depth d in the standard model under the hardness of RLWE.
Proof of Theorem 5.
The proof proceeds in a sequence of games, and the first game is the same as the security game in Definition 1. In game i, we use W i to denote that adversary guess the challenge message correctly. The advantage of adversary in game i is | P r [ W i ] 1 2 | .
Game 0. The original IND-ID-CPA game between an adversary A and a challenger.
Game 1. The challenger builds the public parameters P P = ( a 0 , a 1 , 1 , , a 1 , l , , a d , l , b , u ) in the original game. These vectors a 1 , 1 , , a 1 , l , , a d , l , b are chosen uniformly random from R q m .
The Game 1 challenger chooses l l random matrices R k , i R m × m and polynomials h k , i R q for k [ 1 , l ] , i [ 1 , l ] . Matrix R k , i consists of uniformly random polynomials with coefficients { 1.1 } . Then, the challenger generates vectors a 0 and b as in original game, and constructs vector a k , i as
a k , i ( R k , i ) · a 0 h k , i · b R q m , k [ 1 , l ] , i [ 1 , l ]
In the adversary’s view, the distribution a 0 · R k , i is statistically close to uniform ( a k , i ) and independent of vector z . Therefore, in adversary’s view, vecors a k , i are uniformly random elements as in Game 0. This shows that
P r [ W 0 ] = P r [ W 1 ]
Game 2. In Game 2, we add an abort event which is similar to the abort event in Section 3.3. The rest is the same as Game 1. We use the abort-resistant H W a t introduced in Lemma 5.
According to [18], they show that ϵ m a x ϵ m i n is less than ϵ min Pr W 1 1 2 . Since q l 2 Q , we have ϵ m i n = 1 q l ( 1 Q q l ) 1 2 q l . By Lemma 4, we have
Pr W 2 1 2 1 2 ϵ min Pr W 1 1 2 1 4 q l Pr W 1 1 2
Game 3. In Game 3, we change the method of generating a 0 and b in P P . Vector a 0 is generated as a random vector in R q m and vector b is generated by algorithm TrapGen. The challenger also gets a trapdoor T b of Λ q ( b ) . The construction a k , i ( R k , i ) · a 0 h k , i · b R q m is the same as in Game 2. To answer the private key query of i d = ( i d 1 , i d 2 , , i d l ) , the challenger generates the corresponding private key S K i d = s from Λ q u ( f i d ) . Let
f i d | i d l : = a 0 i = 1 l a 1 , i b 1 , i + b i = 1 l a l , i b l , i + b o r f i d = a 0 ( R i d ) · a 0 h i d · b
where
R i d : = i = 1 l b 1 , i R 1 , i | | | | i = 1 l b l , i R l , i R m × l m
and
h i d = ( 1 + i = 2 l b 1 , i · h 1 , i ) | | | | ( 1 + i = 1 l b l , i · h l , i )
If h i d = 0 , the challenger aborts the game as in Game 2. Otherwise, the challenger gets private key s S a m p l e R i g h t ( a 0 , h i d · b , R i d , T b , u , σ ) R q 2 m . Then, it sends S K i d = s to the adversary A . In the adversary’s view, Game 2 and Game 3 are indistinguishable. Therefore,
P r [ W 2 ] = P r [ W 3 ]
Game 4. The challenge ciphertext ( c 0 , c 1 ) is randomly selected in R q × R q 2 m and the rest is the same as in Game 3, so the advantage of A is 0 in Game 4. Similar to Section 3.3, we need to prove that Game 3 and Game 4 are computationally indistinguishable.
Instance. For i = 0 , , m , B receives RLWE samples ( u i , v i ) R q × R q .
Setup. B generates the public parameters:
  • Construct random vector a 0 R q m with RLWE samples. For i = 1 , , m , the i-th column of a 0 is u i .
  • Let a random polynomial u 0 R q be the 0-th RLWE sample.
  • Construct a k , i and b as in Game 3.
  • Send public parameters P P = ( a 0 , a 1 , 1 , , a 1 , l , , a d , l , b , u ) to adversary A .
Phase 1 and Phase 2. B answers private key queries as in Game 3.
Challenge. A submits a target identity i d = ( i d 1 , , i d l ) and a message μ { 0 , 1 } n . B returns a challenge ciphertext as follows:
  • Set v = v 1 v m R q m with the RLWE instance.
  • Set c 0 = v 0 + μ · q / 2 R q to blind the message bit.
  • Set R i d : = i = 1 l b 1 , i R 1 , i | | | | i = 1 l b l , i R l , i and c 1 = v ( R i d ) · v .
  • Choose a random bit r { 0 , 1 } . If r = 0 set C T = ( c 0 , c 1 ) , otherwise, select a random C T = ( c 0 , c 1 ) in R q × R q 2 m . Then, send the challenge ciphertext C T to adversary.
Guess. Finally, the adversary A returns a guess r . The simulator B outputs 1 if r = r otherwise 0.
Analysis. According to [18], the challenge ciphertext is the same as valid ciphertext in game 3 if sampling oracle O is pseudo-random O s , and the challenge ciphertext is the same as random ciphertext in game 4 if oracle O is truly random O $ . The simulator’s advantage in solving RLWE problem is equal to A ’s advantage in distinguishing valid ciphertext and random ciphertext. For P r [ W 4 ] = 1 2 , we get
| P r [ W 3 ] 1 2 | = | P r [ W 3 ] P r [ W 4 ] | A d v B R L W E
Then
| P r [ W 0 ] 1 2 | 4 q l · A d v B R L W E

5. Efficiency

Trade-off. We make a trade-off between the decrease in the size of public parameters and the increase in the computation cost. Using the blocking technique, we divide an identity into l segments, and the number of elements in public parameters is reduced from l + 2 to l / β + 2 where β is a flexible constant. Therefore, the percentage of decrease in public parameter space is l l l + 2 and it is shown as the thin blue line in Figure 1 with l = 160 . According to the analysis of Singh [19], there is no effect of l on cost of key generation, encryption and decription. However, we need to increase the value of lattice modulo q for maintaining the same security level, and it will increase the computation cost. According to Chatterjee ’s work [20], the number of bits in q is increased by Δ = β log 2 β . We use | q | to denote the bit length of q and then | q | = | q | + 2 Δ = | q | + 2 ( β log 2 β ) . The percentage of increase in computation cost is | q | | q | | q | = 2 ( β log 2 β ) | q | and it is shown as the thick red line in Figure 1 with | q | = 256 . In Figure 1, the x-axis represents the value of β , and the y-axis represents the percentage of increase or decrease. For l = 160 and | q | = 256 , the size of public parameters is reduced by 89.7% while the cost of computation is merely increased by 5.2% when l = 16 or β = 10 . If we set l = 8 or β = 20 , the size of public parameters is reduced by 93.8% while the computational cost is merely increased by 12.25%.
Comparisons. We propose an adaptively secure IBE scheme in Section 3. Table 1 shows the comparison of storage space between different IBE schemes in the standard model. In this table, P P , S K , l denote the public parameters, private keys and length of user’s identity.
Since the public parameters are composed of multiple matrices, its size will directly affect the communication overhead in actual applications. As shown in this table, the public parameter in Agrawal’s construction [18] contains l + 2 matrices. Zhang’s construction [23] achieves shorter public parameter at the cost of weaker security guarantees. In Yamada’s construction [22], the public parameter consists of d l 1 / d + 2 matrices, where d is a constant. In Katsumata’s scheme [36], the public parameter consists of d l 1 / d + 2 vectors because of ring setting. The relationship between the size of public parameters and constant d is shown in Figure 2. For l = 160 , the minimum size of public parameters is 17 vectors when we set d = 5 . Moreover, we need to set d very small (e.g., d = 2 or 3) because of the reduction cost. If we set d = 2 (resp. 3), the public parameters have 28 (resp. 20) vectors. In [24], the public parameter consists of log 2 l + 2 matrices via new partitioning functions. In our construction, the public parameters only contain l + 2 vectors, where l = l / β . We have analyzed the choice of β or l in the previous part. For l = 160 , the public parameter only contains 10 (resp. 18) vectors if we choose β = 20 (resp. 10).
The comparison of public parameter size is shown in the Figure 3. It involves four IBE schemes with short public parameters, including Yam17 [24], KY16 [36] ( d = 3 ), ZCZ16 [23] and ours ( β = 20 ). The x-axis represents the length of user’s identity, and the y-axis represents the number of basic matrices (or vectors) in the public parameters of each scheme. Obviously, the public parameters in our scheme are shorter than [24] and [36]. Moreover, it can be shorter than [23] if the identity length l is small (e.g., less than 140).
Compared with the LWE-based scheme, the RLWE-based scheme contains a lot of polynomial operations instead of matrix operations. To compare more fair, we only compare the computational efficiency between the schemes under RLWE assumption. Since the scheme by [36] also has short public parameters and ring setting, we only compare the calculation efficiency between [36] and our scheme. Table 2 shows the comparison of computational efficiency. In this table, K e y G e n , E n c , D e c denote the key generation, encryption and decryption.
The difference between these two schemes is the calculation of H ( i d ) and a i d . In Katsumata’s construction [36], H ( i d ) = b + Σ j 1 , , j d P u b E v a l d ( b 1 , j 1 , b 2 , j 2 , , b d , j d ) and it is used to generate private keys. They use the homomorphic function P u b E v a l d : ( R q m ) d R q m as in [22], which maps vectors b 1 , , b d to a vector in R q m . The function P u b E v a l needs d m 2 n 2 multiplications and d 1 inversions. In our construction, a i d = b + Σ i = 1 l b i · a i and it is also used as the input of the sampling algorithm to generate private keys. However, it only needs l m n multiplication operations which is obviously less than [36].
In Section 4, we also extend our IBE scheme to an adaptively secure HIBE scheme. Using Waters’ technology, we can convert the selectively secure HIBE scheme to adaptive security. Howerve, the size of the public parameter increases from d + 2 matrices to d l + 2 matrices. In our HIBE construction, the public parameter is reduced from d l + 2 matrices to d l + 2 vectors where l = l / β . In particular, it can be further reduced to l + 2 thanks to the method of Chatterjee [11,43]. Finally, both of our constructions support multi-bit encryption because of ring setting.

6. Conclusions

In this paper, we propose an identity-based encryption scheme and a hierarchical identity-based encryption scheme over ideal lattice. The new schemes have short public parameters, and achieve IND-ID-CPA security in the standard model. In addition, we use the trapdoor of Micciancio to further improve the efficiency of our scheme. However, there are still many problems to be solved, such as how to reduce the size of ciphertext and how to implement these schemes.

Author Contributions

Conceptualization, S.Z.; Investigation, Y.G. and S.Z.; Methodology, Y.Z., Y.L., Y.G. and L.W.; Validation, Y.Z. and Y.L.; Writing—original draft, Y.Z.; Writing—review & editing, L.W. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by Shandong Provincial Key Research and Development 512 Program of China: 2018CXGC0701; National Natural Science Foundation of China (NSFC): No. 61972050; BUPT Excellent Ph.D. Students Foundation: No. CX2019119 and in part by the 111 Project: No. B08004.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Shamir, A. Identity-Based Cryptosystems and Signature Schemes. In Workshop on the Theory and Application of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 1984; pp. 47–53. [Google Scholar] [CrossRef] [Green Version]
  2. Boneh, D.; Franklin, M.K. Identity-Based Encryption from the Weil Pairing. In Annual International Cryptology Conference; Springer: Berlin/Heidelberger, Germany, 2001; pp. 213–229. [Google Scholar] [CrossRef] [Green Version]
  3. Canetti, R.; Halevi, S.; Katz, J. A Forward-Secure Public-Key Encryption Scheme. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 2003; pp. 255–271. [Google Scholar] [CrossRef] [Green Version]
  4. Boneh, D.; Boyen, X. Secure Identity Based Encryption Without Random Oracles. In Annual International Cryptology Conference; Springer: Berlin/Heidelberger, Germany, 2004; pp. 443–459. [Google Scholar] [CrossRef] [Green Version]
  5. Waters, B. Efficient Identity-Based Encryption Without Random Oracles. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 2005; pp. 114–127. [Google Scholar] [CrossRef] [Green Version]
  6. Cocks, C.C. An Identity Based Encryption Scheme Based on Quadratic Residues. In IMA International Conference on Cryptography and Coding; Springer: Berlin/Heidelberger, Germany, 2001; pp. 360–363. [Google Scholar] [CrossRef]
  7. Gentry, C.; Silverberg, A. Hierarchical ID-Based Cryptography. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberger, Germany, 2002; pp. 548–566. [Google Scholar] [CrossRef] [Green Version]
  8. Horwitz, J.; Lynn, B. Toward Hierarchical Identity-Based Encryption. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 2002; pp. 466–481. [Google Scholar] [CrossRef] [Green Version]
  9. Boneh, D.; Boyen, X. Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 2004; pp. 223–238. [Google Scholar] [CrossRef] [Green Version]
  10. Gentry, C. Practical Identity-Based Encryption Without Random Oracles. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 2006; pp. 445–464. [Google Scholar] [CrossRef] [Green Version]
  11. Chatterjee, S.; Sarkar, P. HIBE With Short Public Parameters without Random Oracle. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberger, Germany, 2006; pp. 145–160. [Google Scholar] [CrossRef] [Green Version]
  12. Canetti, R.; Halevi, S.; Katz, J. A Forward-Secure Public-Key Encryption Scheme. J. Cryptol. 2007, 20, 265–294. [Google Scholar] [CrossRef]
  13. Waters, B. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In Annual International Cryptology Conference; Springer: Berlin/Heidelberger, Germany, 2009; pp. 619–636. [Google Scholar] [CrossRef] [Green Version]
  14. Regev, O. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 2005, 56, 1–40. [Google Scholar] [CrossRef]
  15. Stehlé, D.; Steinfeld, R.; Tanaka, K.; Xagawa, K. Efficient Public Key Encryption Based on Ideal Lattices. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberger, Germany, 2009; pp. 617–635. [Google Scholar] [CrossRef] [Green Version]
  16. Lyubashevsky, V.; Peikert, C.; Regev, O. On Ideal Lattices and Learning with Errors over Rings. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 2010; pp. 1–23. [Google Scholar] [CrossRef]
  17. Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the 40th Annual ACM Symposium on Theory of Computing, Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar] [CrossRef] [Green Version]
  18. Agrawal, S.; Boneh, D.; Boyen, X. Efficient Lattice (H)IBE in the Standard Model. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 2010; pp. 553–572. [Google Scholar] [CrossRef] [Green Version]
  19. Singh, K.; Rangan, C.P.; Banerjee, A.K. Adaptively Secure Efficient Lattice (H)IBE in Standard Model with Short Public Parameters. In International Conference on Security, Privacy, and Applied Cryptography Engineering; Springer: Berlin/Heidelberger, Germany, 2012; pp. 153–172. [Google Scholar] [CrossRef]
  20. Chatterjee, S.; Sarkar, P. Trading Time for Space: Towards an Efficient IBE Scheme with Short(er) Public Parameters in the Standard Model. In International Conference on Information Security and Cryptology; Springer: Berlin/Heidelberger, Germany, 2005; pp. 424–440. [Google Scholar] [CrossRef]
  21. Naccache, D. Secure and practical identity-based encryption. IET Inf. Secur. 2005, 1, 59–64. [Google Scholar] [CrossRef] [Green Version]
  22. Yamada, S. Adaptively Secure Identity-Based Encryption from Lattices with Asymptotically Shorter Public Parameters. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 2016; pp. 32–62. [Google Scholar] [CrossRef]
  23. Zhang, J.; Chen, Y.; Zhang, Z. Programmable Hash Functions from Lattices: Short Signatures and IBEs with Small Key Sizes. In Annual international cryptology conference; Springer: Berlin/Heidelberger, Germany, 2016; pp. 303–332. [Google Scholar] [CrossRef]
  24. Yamada, S. Asymptotically Compact Adaptively Secure Lattice IBEs and Verifiable Random Functions via Generalized Partitioning Techniques. In Annual International Cryptology Conference; Springer: Berlin/Heidelberger, Germany, 2017; pp. 161–193. [Google Scholar] [CrossRef]
  25. Agrawal, S.; Boyen, X. Identity-Based Encryption from Lattices in the Standard Model. 2009. Available online: http://www.cs.stanford.edu/~xb/ab09/ (accessed on 20 October 2020).
  26. Cash, D.; Hofheinz, D.; Kiltz, E. How to Delegate a Lattice Basis. IACR Cryptol. ePrint Arch. 2009, 2009, 351. [Google Scholar]
  27. Cash, D.; Hofheinz, D.; Kiltz, E.; Peikert, C. Bonsai Trees, or How to Delegate a Lattice Basis. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 2010; pp. 523–552. [Google Scholar] [CrossRef] [Green Version]
  28. Agrawal, S.; Boneh, D.; Boyen, X. Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE. In Annual Cryptology Conference; Springer: Berlin/Heidelberger, Germany, 2010; pp. 98–115. [Google Scholar] [CrossRef] [Green Version]
  29. Wang, F.; Wang, C.; Liu, Z.H. Efficient hierarchical identity based encryption scheme in the standard model over lattices. Front. Inf. Technol. Electron. Eng. 2016, 17, 781–791. [Google Scholar] [CrossRef]
  30. Apon, D.; Fan, X.; Liu, F. Compact identity based encryption from LWE. Cryptol. ePrint Arch. 2016, 2016. [Google Scholar]
  31. Boyen, X.; Li, Q. Towards tightly secure lattice short signature and id-based encryption. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberger, Germany, 2016; pp. 404–434. [Google Scholar]
  32. Zhang, L.; Wu, Q. Adaptively Secure Hierarchical Identity-Based Encryption over Lattice. In International Conference on Network and System Security; Springer: Berlin/Heidelberger, Germany, 2017; pp. 46–58. [Google Scholar] [CrossRef]
  33. Yang, X.; Wu, L.; Zhang, M.; Chen, X. An efficient CCA-secure cryptosystem over ideal lattices from identity-based encryption. Comput. Math. Appl. 2013, 65, 1254–1263. [Google Scholar] [CrossRef]
  34. Ducas, L.; Lyubashevsky, V.; Prest, T. Efficient Identity-Based Encryption over NTRU Lattices. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberger, Germany, 2014; pp. 22–41. [Google Scholar] [CrossRef] [Green Version]
  35. Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A Ring-Based Public Key Cryptosystem. In ANTS-III; Springer: Berlin/Heidelberger, Germany, 1998; pp. 267–288. [Google Scholar] [CrossRef]
  36. Katsumata, S.; Yamada, S. Partitioning via Non-linear Polynomial Functions: More Compact IBEs from Ideal Lattices and Bilinear Maps. In International Conference on the Theory and Application of Cryptology and Information Security; Springer: Berlin/Heidelberger, Germany, 2016; pp. 682–712. [Google Scholar] [CrossRef]
  37. Bert, P.; Fouque, P.; Roux-Langlois, A.; Sabt, M. Practical Implementation of Ring-SIS/LWE Based Signature and IBE. In International Conference on Post-Quantum Cryptography; Springer: Berlin/Heidelberger, Germany, 2018; pp. 271–291. [Google Scholar] [CrossRef] [Green Version]
  38. Micciancio, D.; Peikert, C. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberger, Germany, 2012; pp. 700–718. [Google Scholar] [CrossRef] [Green Version]
  39. Peikert, C. Bonsai Trees (or, Arboriculture in Lattice-Based Cryptography). IACR Cryptol. ePrint Arch. 2009, 2009, 359. [Google Scholar]
  40. Ajtai, M. Generating Hard Instances of Lattice Problems (Extended Abstract). In Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, Philadelphia, PA, USA, 22–24 May 1996; pp. 99–108. [Google Scholar] [CrossRef]
  41. Banaszczyk, W. New bounds in some transference theorems in the geometry of numbers. Math. Ann. 1993, 296, 625–635. [Google Scholar] [CrossRef]
  42. Banaszczyk, W. Inequalites for Convex Bodies and Polar Reciprocal Lattices in Rn. Discret. Comput. Geom. 1995, 13, 217–231. [Google Scholar] [CrossRef]
  43. Singh, K.; Rangan, C.P.; Banerjee, A.K. Efficient Lattice HIBE in the Standard Model with Shorter Public Parameters. In Information and Communication Technology-EurAsia Conference; Springer: Berlin/Heidelberger, Germany, 2014; pp. 542–553. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Relative decrease in P P and relative increase in | q | .
Figure 1. Relative decrease in P P and relative increase in | q | .
Entropy 22 01247 g001
Figure 2. The relationship between the size of public parameters and constant d.
Figure 2. The relationship between the size of public parameters and constant d.
Entropy 22 01247 g002
Figure 3. Comparison of public parameter size in different schemes.
Figure 3. Comparison of public parameter size in different schemes.
Entropy 22 01247 g003
Table 1. Comparison of storage space.
Table 1. Comparison of storage space.
Schemes PP Size SK SizeCiphertext SizeSecurityAssumption
[18] ( l + 2 ) m n log q 2 m log q ( 2 m + 1 ) log q Adaptive-CPALWE
[23] ( log l + 2 ) m n log q m n log q ( m + n ) log q Adaptive-CPALWE
[22] * ( d l 1 / d + 2 ) m n log q 2 m log q ( 2 m + 1 ) log q Adaptive-CPALWE
[36] * ( d l 1 / d + 2 ) m n log q 2 m n log q ( 2 m + 1 ) n log q Adaptive-CPARLWE
[24] ( log 2 l + 2 ) m n log q 2 m log q ( 2 m + 1 ) log q Adaptive-CPALWE
Ours ** ( l / β + 2 ) m n log q 2 m n log q ( 2 m + 1 ) n log q Adaptive-CPARLWE
* In [22] and [36], they use an injective map which maps an identity i d { 0 , 1 } l to a subset of [ 1 , l 1 / d ] d , where the element d is a flexible constant. The choice of d will affect the reduction cost; ** In our construction, the element β is a flexible constant. The choice of β will affect the size of modulus q and we make a trade-off in the previous part; † Our scheme and [36] only work over the rings R q ; thus, the basic elements in the public parameters are polynomial vectors rather than matrices.
Table 2. Comparison of computational efficiency.
Table 2. Comparison of computational efficiency.
Schemes KeyGen Enc Dec
[36] d m 2 n 2 d m 2 n 2 + n 2 + 2 m n 2 m n 2
Ours l m n l m n + n 2 + 2 m n 2 m n 2
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Zhang, Y.; Liu, Y.; Guo, Y.; Zheng, S.; Wang, L. Adaptively Secure Efficient (H)IBE over Ideal Lattice with Short Parameters. Entropy 2020, 22, 1247. https://0-doi-org.brum.beds.ac.uk/10.3390/e22111247

AMA Style

Zhang Y, Liu Y, Guo Y, Zheng S, Wang L. Adaptively Secure Efficient (H)IBE over Ideal Lattice with Short Parameters. Entropy. 2020; 22(11):1247. https://0-doi-org.brum.beds.ac.uk/10.3390/e22111247

Chicago/Turabian Style

Zhang, Yuan, Yuan Liu, Yurong Guo, Shihui Zheng, and Licheng Wang. 2020. "Adaptively Secure Efficient (H)IBE over Ideal Lattice with Short Parameters" Entropy 22, no. 11: 1247. https://0-doi-org.brum.beds.ac.uk/10.3390/e22111247

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop