Skip to main content

Lattice-Based Dual Receiver Encryption and More

  • Conference paper
  • First Online:
Information Security and Privacy (ACISP 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10946))

Included in the following conference series:

Abstract

Dual receiver encryption (DRE), proposed by Diament et al. at ACM CCS 2004, is a special extension notion of public-key encryption, which enables two independent receivers to decrypt a ciphertext into a same plaintext. This primitive is quite useful in designing combined public key cryptosystems and denial of service attack-resilient protocols. Up till now, a series of DRE schemes are constructed with bilinear pairing groups. In this work, we introduce the first construction of lattice-based DRE. Our scheme is secure against chosen-ciphertext attacks from the standard Learning with Errors (LWE) assumption with a public key of bit-size about \(2nm\log q\), where m and q are small polynomials in n. Additionally, for the DRE notion in the identity-based setting, identity-based DRE (ID-DRE), we also give a lattice-based ID-DRE scheme that achieves chosen-plaintext and adaptively chosen identity security based on the LWE assumption with public parameter size about \((2\ell +1)nm\log q\), where \(\ell \) is the bit-size of the identity in the scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note that Chow et al. [6] also gave two generic DRE constructions: one is combining Naor-Yung “two-key” paradigm [14] with Groth-Sahai proof system [10], the other is from lossy trapdoor functions [15].

References

  1. Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553–572. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_28

    Chapter  MATH  Google Scholar 

  2. Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. LNCS, vol. 1644, pp. 1–9. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48523-6_1

    Chapter  Google Scholar 

  3. Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS 2009, pp. 75–86 (2009)

    Google Scholar 

  4. Apon, D., Fan, X., Liu, F.: Compact identity based encryption from LWE. IACR Cryptology ePrint Archive 2016:125 (2016)

    Google Scholar 

  5. Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523–552. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13190-5_27

    Chapter  Google Scholar 

  6. Chow, S.S.M., Franklin, M., Zhang, H.: Practical dual-receiver encryption. In: Benaloh, J. (ed.) CT-RSA 2014. LNCS, vol. 8366, pp. 85–105. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-04852-9_5

    Chapter  Google Scholar 

  7. Cramer, R., Damgård, I.: On the amortized complexity of zero-knowledge protocols. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 177–191. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-03356-8_11

    Chapter  Google Scholar 

  8. Diament, T., Lee, H.K., Keromytis, A.D., Yung, M.: The dual receiver cryptosystem and its applications. In: CCS 2004, pp. 330–343 (2004)

    Google Scholar 

  9. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.D.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  10. Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415–432. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-78967-3_24

    Chapter  Google Scholar 

  11. Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Proceedings of the 4th International Symposium Algorithmic Number Theory, ANTS-IV, Leiden, The Netherlands, 2–7 July 2000, pp. 385–394 (2000)

    Google Scholar 

  12. Katsumata, S., Yamada, S.: Partitioning via non-linear polynomial functions: more compact IBEs from ideal lattices and bilinear maps. In: Cheon, J.H., Takagi, T. (eds.) ASIACRYPT 2016. LNCS, vol. 10032, pp. 682–712. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-53890-6_23

    Chapter  Google Scholar 

  13. Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581–600. Springer, Heidelberg (2006). https://doi.org/10.1007/11681878_30

    Chapter  Google Scholar 

  14. Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: STOC 1990, pp. 427–437 (1990)

    Google Scholar 

  15. Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC 2008, pp. 187–196 (2008)

    Google Scholar 

  16. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC 2005, pp. 84–93 (2005)

    Google Scholar 

  17. Singh, K., Pandurangan, C., Banerjee, A.K.: Adaptively secure efficient lattice (H)IBE in standard model with short public parameters. In: Bogdanov, A., Sanadhya, S. (eds.) SPACE 2012. LNCS, pp. 153–172. Springer, Heidelberg (2012). https://doi.org/10.1007/978-3-642-34416-9_11

    Chapter  Google Scholar 

  18. Wang, J., Bi, J.: Lattice-based identity-based broadcast encryption scheme. IACR Cryptology ePrint Archive 2010:288 (2010)

    Google Scholar 

  19. Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005). https://doi.org/10.1007/11426639_7

    Chapter  Google Scholar 

  20. Youn, Y., Smith, A.: An efficient construction of dual-receiver encryption (2008, unpublished)

    Google Scholar 

  21. Zhang, K., Chen, W., Li, X., Chen, J., Qian, H.: New application of partitioning methodology: identity-based dual receiver encryption. Secur. Commun. Netw. 9(18), 5789–5802 (2016)

    Article  Google Scholar 

Download references

Acknowledgments

We thank the anonymous ACISP’2018 reviewers for their helpful comments. This work is supported by the National Natural Science Foundation of China (No.61772515, No.61602473, No.61571191), the National Basic Research Program of China (973 project, No.2014CB340603), the National Cryptography Development Fund (No. MMJJ20170116), the Dawn Program of Shanghai Education Commission (No. 16SG21) and the Open Foundation of Co-Innovation Center for Information Supply & Assurance Technology (No. ADXXBZ201701).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kai Zhang .

Editor information

Editors and Affiliations

Appendices

Appendix A: Lattice Background

For positive integers qnm, and a matrix \(\mathbf {A}\in \mathbb {Z}_{q}^{n\times m}\), the m-dimensional integer lattices are defined as: \(\varLambda _{q}(\mathbf {A})=\{\mathbf {y}:\mathbf {y}=\mathbf {A}^{\top }\mathbf {s}~\mathrm {for}~\mathrm {some}~\mathbf {s}\in \mathbb {Z}^{n}\}\) and \(\varLambda _{q}^{\perp }(\mathbf {A})=\{\mathbf {y}:\mathbf {A}\mathbf {y}=\mathbf {0}\mod q\}\).

Let \(\mathbf {S}\) be a set of vectors \(\mathbf {S}=\{\mathbf {s}_{1},\cdots ,\mathbf {s}_{n}\}\) in \(\mathbb {R}^{m}\). We use \(\widetilde{\mathbf {S}}=\{\widetilde{\mathbf {s}}_{1},\cdots ,\widetilde{\mathbf {s}}_{n}\}\) to denote the Gram-Schmidt orthogonalization of the vectors \(\mathbf {s}_{1},\cdots ,\mathbf {s}_{n}\) in that order, and \(\Vert \mathbf {S}\Vert \) to denote the length of the longest vector in \(\mathbf {S}\). For a real-valued matrix \(\mathbf {R}\), let \(s_{1}(\mathbf {R})=\max _{\Vert \mathbf {u}\Vert =1}\Vert \mathbf {Ru}\Vert \) (respectively, \(\Vert \mathbf {R}\Vert _{\infty }=\max \Vert \mathbf {r}_{i}\Vert _{\infty }\)) denote the operator norm (respectively, infinity norm) of \(\mathbf {R}\).

For \(\mathbf {x}\in \varLambda \), define the Gaussian function \(\rho _{s,\mathbf {c}}(\mathbf {x})\) over \(\varLambda \subseteq \mathbb {Z}^m\) centered at \(\mathbf {c}\in \mathbb {R}^{m}\) with parameter \(s>0\) as \(\rho _{s,\mathbf {c}}(\mathbf {x})=\exp (-\pi ||\mathbf {x-c}||/s^2)\). Let \(\rho _{s,\mathbf {c}}(\varLambda )=\sum _{\mathbf {x}\in \varLambda }\rho _{s,\mathbf {c}}(\mathbf {x})\), and define the discrete Gaussian distribution over \(\varLambda \) as \(\mathcal {D}_{\varLambda ,s,\mathbf {c}}(\mathbf {x})=\frac{\rho _{s,\mathbf {c}}(\mathbf {x})}{\rho _{s,\mathbf {c}}(\varLambda )}\), where \(\mathbf {x}\in \varLambda \). For simplicity, \(\rho _{s,\mathbf {0}}\) and \(\mathcal {D}_{\varLambda ,s,\mathbf {0}}\) are abbreviated as \(\rho _{s}\) and \(\mathcal {D}_{\varLambda ,s}\), respectively.

Learning with Errors Assumption. The learning with errors problem, denoted by \(\mathrm {LWE}_{q,n,m,\alpha }\), was first proposed by Regev [16]. For integer \(n, m=m(n)\), a prime integer \(q>2\), an error rate \(\alpha \in (0,1)\), the LWE problem \(\mathrm {LWE}_{q,n,m,\alpha }\) is to distinguish the following pairs of distributions: \(\{\mathbf {A},\mathbf {A}^{\top }\mathbf {s+e}\}\) and \(\{\mathbf {A},\mathbf {u}\}\), where \(\mathbf {A}\overset{\$}{\leftarrow }\mathbb {Z}_{q}^{n\times m},\mathbf {s}\overset{\$}{\leftarrow }\mathbb {Z}_{q}^{n},\mathbf {u}\overset{\$}{\leftarrow }\mathbb {Z}_{q}^{m}\) and \(\mathbf {e}\overset{\$}{\leftarrow }\mathcal {D}_{\mathbb {Z}^{m},\alpha q}\). Regev [16] showed that solving decisional \(\mathrm {LWE}_{q,n,m,\alpha }\) (denoted by \(\mathrm {DLWE}_{q,n,m,\alpha }\)) for \(\alpha q>2\sqrt{2n}\) is (quantumly) as hard as approximating the SIVP and GapSVP problems to within \(\widetilde{\mathcal {O}}(n/\alpha )\) factors in the worst case.

Lemma 12

Let pqnm be positive integers with \(q\ge p\ge 2\) and q prime. There exists PPT algorithms such that

  • ([2, 3]): \(\mathsf {TrapGen}(1^n,1^{m},q)\) a randomized algorithm that, when \(m\ge 6n\lceil \log q\rceil \), outputs a pair \((\mathbf {A,T_{A}})\in \mathbb {Z}_{q}^{n\times m}\times \mathbb {Z}^{m\times m}\) such that \(\mathbf {A}\) is statistically close to uniform in \(\mathbb {Z}_{q}^{n\times m}\) and \(\mathbf {T_{A}}\) is a basis of \(\varLambda ^{\perp }_{q}(\mathbf {A})\), satisfying \(\Vert \widetilde{\mathbf {T_{A}}}\Vert \le \mathcal {O}(\sqrt{n\log q})\) with overwhelming probability.

  • ([5]): \(\mathsf {SampleLeft}(\mathbf {A},\mathbf {B},\mathbf {u},\mathbf {T_{A}},\sigma )\) a randomized algorithm that, given a full rank matrix \(\mathbf {A}\in \mathbb {Z}_{q}^{n\times m}\), a matrix \(\mathbf {B}\in \mathbb {Z}_{q}^{n\times m}\), a basis \(\mathbf {T_{A}}\) of \(\varLambda ^{\perp }_{q}(\mathbf {A})\), a vector \(\mathbf {u}\in \mathbb {Z}_{q}^{n}\) and \(\sigma \ge \Vert \widetilde{\mathbf {T_{A}}}\Vert \cdot \omega (\sqrt{\log m})\), then outputs a vector \(\mathbf {r}\in \mathbb {Z}_{q}^{ 2m}\) distributed statistically close to \(\mathcal {D}_{\varLambda _{q}^{\mathbf {u}}(\mathbf {F}),\sigma }\) where \(\mathbf {F}=[\mathbf {A|B}]\).

  • ([1]): \(\mathsf {SampleRight}(\mathbf {A},\mathbf {G},\mathbf {R},\mathbf {S},\mathbf {u},\mathbf {T_{G}},\sigma )\) a randomized algorithm that, given a full rank matrix \(\mathbf {A}\in \mathbb {Z}_{q}^{n\times m}\), a matrix \(\mathbf {R}\in \mathbb {Z}_{q}^{m\times m}\), an invertible matrix \(\mathbf {S}\in \mathbb {Z}_{q}^{n\times n}\), a vector \(\mathbf {u}\in \mathbb {Z}_{q}^{n}\) and \(\sigma \ge \Vert \widetilde{\mathbf {T_{G}}}\Vert \cdot s_{1}(\mathbf {R})\cdot \omega (\sqrt{\log m})\), then it outputs a vector \(\mathbf {r}\in \mathbb {Z}_{q}^{2m}\) statistically close to \(\mathcal {D}_{\varLambda _{q}^{\mathbf {u}}(\mathbf {F}),\sigma }\) where \(\mathbf {F}=[\mathbf {A|AR+SG}]\).

  • (Generalized Leftover Hash Lemma [1, 9]): For \(m>(n+1)\log q+\omega (\log n)\) and prime \(q>2\), let \(\mathbf {R}\overset{\$}{\leftarrow }\{-1,1\}^{m\times k}\) and \(\mathbf {A}\overset{\$}{\leftarrow }\mathbb {Z}_{q}^{n\times m},\mathbf {B}\overset{\$}{\leftarrow }\mathbb {Z}_{q}^{n\times k}\) be uniformly random matrices. Then the distribution \((\mathbf {A,AR},\mathbf {R}^{\top }\mathbf {w})\) is \(\mathsf {negl}(n)\)-close to the distribution \((\mathbf {A,B},\mathbf {R}^{\top }\mathbf {w})\) for all vector \(\mathbf {w}\in \mathbb {Z}_{q}^{m}\). When \(\mathbf {w}\) is always \(\mathbf {0}\), this lemma is called Leftover Hash Lemma.

In [12], Katsuamta and Yamada introduced the “Noise Rerandomization” lemma which plays an important role in the security proof because of creating a well distributed challenge ciphertext.

Lemma 13

(Noise Rerandomization [12]). Let qwm be positive integers and r a positive real number with \(r>\max \{\omega (\sqrt{\log m}),\omega (\sqrt{\log w})\}\). For arbitrary column vector \(\mathbf {b}\in \mathbb {Z}_{q}^m\), vector \(\mathbf {e}\) chosen from \(\mathcal {D}_{\mathbb {Z}^{m},r}\), any matrix \(\mathbf {V}\in \mathbb {Z}^{w\times m}\) and positive real number \(\sigma >s_{1}(\mathbf {V})\), there exists a PPT algorithm \(\mathsf {ReRand}(\mathbf {V},\mathbf {b}+\mathbf {e},r,\sigma )\) that outputs \(\mathbf {b}^{\prime }=\mathbf {Vb}+\mathbf {e}^{\prime }\in \mathbb {Z}^{w}\) where \(\mathbf {e}^{\prime }\) is distributed statistically close to \(\mathcal {D}_{\mathbb {Z}^{w},2r\sigma }\).

Appendix B: Signature

Definition 1

(Signature Scheme). A signature scheme is a triple of probabilistic polynomial-time algorithms as follows:

  • \(\mathsf {Gen}(1^\lambda )\) outputs a verification key vk and a signing key sk.

  • \( \mathsf {Sign}(sk,\mu )\), given sk and a message \(\mu \in \{0,1\}^{\star }\), outputs a signature \(\sigma \in \{0,1\}^{\star }\).

  • \(\mathsf {Ver}(vk,\mu ,\sigma )\) either accepts or rejects the signature \(\sigma \) for message \(\mu \).

The correctness requirement is: for any message \(\mu \in \mathcal {M}\), and for \((vk,sk)\overset{\$}{\leftarrow }\mathsf {Gen}(1^\lambda )\), \(\sigma \overset{\$}{\leftarrow }\mathsf {Sign}(sk; \mu )\), \(\mathsf {Ver}(vk,\mu ,\sigma )\) should accept with overwhelming probability (over all the randomness of the experiment).

The notion of security that we require for our IND-CCA DRE construction is strong existential unforgeability under a one-time chosen-message attack. The attack is defined as follows: generate \((vk,sk)\overset{\$}{\leftarrow }\mathsf {Gen}(1^\lambda )\) and give vk to the adversary \(\mathcal {A}\), then \(\mathcal {A}\) outputs a message \(\mu \). Generate \(\sigma \overset{\$}{\leftarrow }\mathsf {Sign}(sk, \mu )\) and give \(\sigma \) to \(\mathcal {A}\). The advantage of \(\mathcal {A}\) in the attack is the probability that it outputs some \((\mu ^\star ,\sigma ^\star )\ne (\mu ,\sigma )\) such that \(\mathsf {Ver}(vk,\mu ^\star ,\sigma ^\star )\) accepts. We say that the signature scheme is secure if for every PPT adversary \(\mathcal {A}\), its advantage in the attack is \(\mathsf {negl}(\lambda )\).

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Zhang, D., Zhang, K., Li, B., Lu, X., Xue, H., Li, J. (2018). Lattice-Based Dual Receiver Encryption and More. In: Susilo, W., Yang, G. (eds) Information Security and Privacy. ACISP 2018. Lecture Notes in Computer Science(), vol 10946. Springer, Cham. https://doi.org/10.1007/978-3-319-93638-3_30

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-93638-3_30

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-93637-6

  • Online ISBN: 978-3-319-93638-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics