Skip to main content
Log in

Efficient Chosen-Ciphertext Secure Encryption from R-LWE

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In order to construct efficient public-key encryption scheme that is secure against adaptive chosen-ciphertext attacks (CCA), an efficient signature scheme and an identity-based encryption (IBE) scheme from the learning with errors over rings are presented firstly in this paper, whose security are reducible to the hardness of the shortest vector problem in the worst case on ideal lattices. Secondly, a CCA-secure public key cryptosystem is constructed on the basis of the IBE and signature proposed above. The efficiency analysis indicates the proposed signature and encryption schemes are much more efficient than correlative cryptosystems. The security analysis shows that the IBE scheme is secure against chosen-plaintext attacks, and the public-key encryption scheme is CCA-secure in the random oracle model.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1

Similar content being viewed by others

References

  1. Ajtai, M. & Dwork C. (1997). A public-key cryptosystem with worst-case/average-case equivalence. In Proceedings of the 29th ACM Symposium on Theory of Computing (STOC) (pp. 284–293). El Paso, TX, USA.

  2. Regev, O. (2005). On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the of 37th ACM Symposium on Theory of Computing (STOC) (pp. 84–93). May 22–24.

  3. Peikert, C. (2009). Public-key cryptosystems from the worst-case shortest vector problem. In Proceedings of 41th ACM Symposium on Theory of Computing (STOC) (pp. 333–342). May 31–June 2.

  4. Gentry, C., Peikert, C. & Vaikuntanathan, V. (2008). Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the 40th ACM Symposium on Theory of Computing (STOC) (pp. 197–206). May 17–20.

  5. Cash, D., Hofheinz, D., Kiltz, E. & Peikert, C. (2010). Bonsai trees, or how to delegate a lattice basis. In Proceedings of the 29th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 523–552). May 30–June 3.

  6. Klivans, A. R. & Sherstov, A. A. (2006). Cryptographic hardness for learning intersections of halfspaces. In Proceedings of the 47th Symposium on Foundations of Computer Science (FOCS) (pp. 553–562). October 21–24.

  7. Peikert, C., Vaikuntanathan, V. & Waters, B. (2008). A framework for efficient and composable oblivious transfer. In Proceedings of the 28th International Cryptology Conference (CRYPTO) (pp. 554–571). August 17–21.

  8. Akavia, A., Goldwasser, S. & Vaikuntanathan, V. (2009). Simultaneous hardcore bits and cryptography against memory attacks. In Proceedings of the 6th Theory of Cryptography Conference (TCC) (pp. 474–495). March 15–17.

  9. Agrawal, S., Boneh, D. & Boyen, X. (2010). Efficient lattice (H) IBE in the standard model. In Proceedings of the 29th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 553–572). May 30–June 3.

  10. Lyubashevsky, V., Peikert, C. & Regev, O. (2010). On ideal lattices and learning with errors over rings. In Proceedings of the 29th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 1–23). May 30–June 3.

  11. Ting, W., Jianping, Y., Peng, Z., & Yong, Z. (2016). Efficient signature schemes from R-LWE. KSII Transactions on Internet and Information Systems, 10(8), 3911–3924.

    Google Scholar 

  12. Brakerski, Z., Vaikuntanathan, V. (2011). Fully homomorphic encryption from ring-LWE and security for key dependent messages. In Proceedings of the 31th Annual International Cryptology Conference on Advances in Cryptology, August (pp. 505–524).

  13. Ting, W., Jianping, Y., Peng, Z., & Xuan, X. (2014). Efficient linear homomorphic encryption from LWE over rings [J]. Wireless Personal Communications, 74(2), 1005–1016.

    Article  Google Scholar 

  14. Yang, X., Wu, L., Zhang, M., & Zhang, W. (2013). Public-key encryption scheme based on R-LWE. Journal on Communications, 34(2), 23–30.

    Google Scholar 

  15. Dolev, D., Dwork, C., & Naor, M. (2000). Non-malleable cryptography. SIAM Journal on Computing, 30(2), 391–437.

    Article  MathSciNet  MATH  Google Scholar 

  16. Naor, M. & Yung, M. (1990). Public-Key Cryptosystems provably-secure against chosen-ciphertext attacks. In Proceedings of the 22nd ACM Symposium on Theory of Computing (STOC) (pp. 427–437). May 13–17.

  17. Feige, U., Lapidot, D., & Shamir, A. (1999). Multiple non-interactive zero-knowledge proofs under general assumptions. SIAM Journal on Computing, 29(1), 1–28.

    Article  MathSciNet  MATH  Google Scholar 

  18. Boneh, D., Canetti, R., Halevi, S., & Katz, J. (2006). Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing, 36(5), 915–942.

    MathSciNet  MATH  Google Scholar 

  19. Alwen, J. & Peikert, C. (2009). Generating shorter bases for hard random lattices. In Proceedings of the 26th International Symposium on Theoretical Aspects of Computer Science (STACS) (pp. 75–86). February 26–28.

  20. Lyubashevsky, V. (2012). Lattice signatures without trapdoors. In Proceedings of 31th International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT) (pp. 738–755). April 15–19.

  21. Shoup, V. (2010). NTL: A library for doing number theory. http://shoup.net/ntl/, Version 5.5.2, 2010.

  22. Bellare, M., Desai, A., Pointcheval, D. & Rogaway, P. (1998). Relations among notions of security for public-key encryption schemes. In Proceedings of the 18th International Cryptology Conference (CRYPTO) (pp. 26–45). August 23–27.

Download references

Acknowledgements

This work is supported by the National Natural Science Foundation of China (61171072) and the Science and Technology Plan Projects of Shenzhen (ZDSYS20140430164957660, JCYJ20150324141711562, JCYJ20150324141711665, JCYJ20150324140036830, 20160224144857159, GJHZ20160226202520268).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ting Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, T., Han, G., Yu, J. et al. Efficient Chosen-Ciphertext Secure Encryption from R-LWE. Wireless Pers Commun 95, 2973–2988 (2017). https://doi.org/10.1007/s11277-017-3979-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-017-3979-8

Keywords

Navigation