skip to main content
10.1145/2897845.2897922acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
short-paper

(Deterministic) Hierarchical Identity-based Encryption from Learning with Rounding over Small Modulus

Authors Info & Claims
Published:30 May 2016Publication History

ABSTRACT

In this paper, we propose a hierarchical identity-based encryption (HIBE) scheme in the random oracle (RO) model based on the learning with rounding (LWR) problem over small modulus $q$. Compared with the previous HIBE schemes based on the learning with errors (LWE) problem, the ciphertext expansion ratio of our scheme can be decreased to 1/2. Then, we utilize the HIBE scheme to construct a deterministic hierarchical identity-based encryption (D-HIBE) scheme based on the LWR problem over small modulus. Finally, with the technique of binary tree encryption (BTE) we can construct HIBE and D-HIBE schemes in the standard model based on the LWR problem over small modulus.

References

  1. S. Agrawal, D. Boneh, and X. Boyen. Efficient lattice (H) IBE in the standard model. In Advances in Cryptology--EUROCRYPT 2010, pages 553--572. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Agrawal, D. Boneh, and X. Boyen. Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In Advances in Cryptology--CRYPTO 2010, pages 98--115. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. J. Alwen, S. Krenn, K. Pietrzak, and D. Wichs. Learning with rounding, revisited. In Advances in Cryptology--CRYPTO 2013, pages 57--74. Springer, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  4. A. Banerjee, C. Peikert, and A. Rosen. Pseudorandom functions and lattices. In Advances in Cryptology - EUROCRYPT 2012, pages 719--737. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. M. Bellare, E. Kiltz, C. Peikert, and B. Waters. Identity-based (lossy) trapdoor functions and applications. In Advances in Cryptology - EUROCRYPT 2012, pages 228--245. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. A. Bogdanov, S. Guo, D. Masny, S. Richelson, and A. Rosen. On the hardness of learning with rounding over small modulus. In Theory of Cryptography, pages 209--224. Springer, 2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert. Bonsai trees, or how to delegate a lattice basis. Journal of cryptology, 25(4):601--639, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Escala, J. Herranz, B. Libert, and C. Ràfols. Identity-based lossy trapdoor functions: new definitions, hierarchical extensions, and implications. In Public-Key Cryptography--PKC 2014, pages 239--256. Springer, 2014.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Gentry and A. Silverberg. Hierarchical ID-based cryptography. In Advances in cryptology - ASIACRYPT 2002, pages 548--566. Springer, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. J. Horwitz and B. Lynn. Toward hierarchical identity-based encryption. In Advances in Cryptology - EUROCRYPT 2002, pages 466--481. Springer, 2002. Google ScholarGoogle ScholarCross RefCross Ref
  11. D. Micciancio and C. Peikert. Trapdoors for lattices: Simpler, tighter, faster, smaller. In Advances in Cryptology--EUROCRYPT 2012, pages 700--718. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. C. Peikert and B. Waters. Lossy Trapdoor Functions and their Applications. In STOC, pages 187--196, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. O. Regev. On lattices, learning with errors, random linear codes, and cryptography. In Proceedings of the thirty-seventh annual ACM symposium on Theory of computing, pages 84--93. ACM, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. X. Xie, R. Xue, and R. Zhang. Deterministic public key encryption and identity-based encryption from lattices in the auxiliary-input setting. In Security and Cryptography for Networks, pages 1--18. Springer, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. (Deterministic) Hierarchical Identity-based Encryption from Learning with Rounding over Small Modulus

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      ASIA CCS '16: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security
      May 2016
      958 pages
      ISBN:9781450342339
      DOI:10.1145/2897845

      Copyright © 2016 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 30 May 2016

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • short-paper

      Acceptance Rates

      ASIA CCS '16 Paper Acceptance Rate73of350submissions,21%Overall Acceptance Rate418of2,322submissions,18%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader