Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Efficient batch identity-based fully homomorphic encryption scheme in the standard model

Identity-based fully homomorphic encryption (IBFHE) provided a fundamental solution to the problem of huge public key size that exposed in fully homomorphic encryption (FHE) schemes, thus it is significant to make FHE become more practical. In recent years, the construction of IBFHE schemes were mainly based on lattices due to their conjectured resistance against quantum cryptanalysis, however, which makes these cryptosystems further unpractical. The main reason is the trapdoor function on which the scheme was based is rather complex for practical and the ciphertext size is too large. In this study, the authors propose an efficient batch IBFHE scheme, which can be proven secure from the standard LWE assumption in the standard model. The first contribution of this work is that the authors construct an efficient batch version of MP12 preimage sampling algorithm, which can efficiently generate identity keys for multi-bit IBE schemes. Based on that, the authors construct an asymptotically-faster multi-bit IBE scheme as the second contribution. The third contribution is that the authors transform the multi-bit IBE scheme to batch IBFHE scheme which supports to encrypt any message in . Compared with the similar schemes, the authors show their schemes are essentially improved.

References

    1. 1)
      • 3. Dijk, M., Gentry, C., Halevi, S., et al: ‘Fully homomorphic encryption over the integers’. Proc. of Advances in Cryptology – EUROCRYPT 2010, Monaco, Monaco and Nice, France, 2010, pp. 2443.
    2. 2)
      • 7. Nuida, K., Kurosawa, K.: ‘(Batch) fully homomorphic encryption over integers for non-binary message spaces’. Proc. of Advances in Cryptology – EUROCRYPT 2015, Sofia, Bulgaria, April 2015, pp. 537555.
    3. 3)
      • 36. Shoup, V.: ‘A computational introduction to number theory and algebra’ (Cambridge University Press, New York, NY, USA, 2008, 2nd edn.).
    4. 4)
      • 18. Agrawal, S., Boyen, X., Vaikuntanathan, V., et al: ‘Functional encryption for threshold functions (or fuzzy IBE) from lattices’. Proc. of 15th Int. Conf. on Practice and Theory in Public Key Cryptography (PKC'12), Darmstadt, Germany, 2012, pp. 280297.
    5. 5)
      • 19. Ducas, L., Lyubashevsky, V., Prest, T.: ‘Efficient identity-based encryption over NTRU lattices’. Proc. of the 20th Annual Int. Conf. on the Theory and Application of Cryptology and Information Security (AsiaCrypt'14), Kaohsiung, Taiwan, 2014, pp. 2241.
    6. 6)
      • 20. Yamada, S.: ‘Adaptively secure identity-based encryption from lattices with asymptotically shorter public parameters’. Proc. of Advances in Cryptology – EUROCRYPT 2016, Vienna, Austria, May 2016, pp. 3262.
    7. 7)
      • 25. Alwen, J., Peikert, C.: ‘Generating shorter bases for hard random lattices’. Proc. of the 26th Int. Symp. on Theoretical Aspects of Computer Science, Freiburg, Germany, 2009, pp. 535553.
    8. 8)
      • 8. Shamir, A.: ‘Identity-based cryptosystems and signature schemes’. Proc. of Advances in Cryptology – CRYPTO 1984, Santa Barbara, CA, USA, 1984, pp. 4753.
    9. 9)
      • 31. Ajtai, M.: ‘Generating hard instances of lattice problems’, Quaderni di Matematica., 2004, 13, pp. 132, Preliminary version in STOC'96.
    10. 10)
      • 26. Gentry, C., Sahai, A., Waters, B.: ‘Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based’. Proc. of Advances in Cryptology – CRYPTO 2013, Santa Barbara, USA, August 2016, pp. 7592.
    11. 11)
      • 33. Regev, O.: ‘On lattices, learning with errors, random linear codes, and cryptography’. Proc. of the 40th Annual ACM Symp. on Theory of Computing (STOC'09), New York, USA, 2009, pp. 8493.
    12. 12)
      • 6. Ducas, L., Micciancio, D.: ‘FHEW: bootstrapping homomorphic encryption in less than a second’. Proc of Advances in Cryptology – EUROCRYPT 2015, Sofia, Bulgaria, April 2015, pp. 617640.
    13. 13)
      • 9. Sakai, R., Ohgishi, K., Kasahara, M.: ‘Cryptosystems based on pairing over elliptic curve’. The 2000 Symp. on Cryptography and Information Security, Tokyo, Japan, 2000, (in Japanese).
    14. 14)
      • 4. Brakerski, Z., Vaikuntanathan, V.: ‘Fully homomorphic encryption from ring-LWE and security for key dependent messages’. Proc. of Advances in Cryptology – CRYPTO 2011, Santa Barbara, CA, USA, 2011, pp. 505524.
    15. 15)
      • 12. Shor, P.W.: ‘Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer’, SIAM J. Comput., 1997, 26, pp. 14841509.
    16. 16)
      • 17. Agrawal, S., Boneh, D., Boyen, X.: ‘Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE’. Proc. of Advances in Cryptology – CRYPTO 2010, Santa Barbara, CA, USA, 2010, pp. 98115.
    17. 17)
      • 29. Micciancio, D., Peikert, C.: ‘Trapdoors for lattices. Simpler, tighter, faster, smaller’. Proc. of Advances in Cryptology – EUROCRYPT 2012, Cambridge, UK, April 2012, pp. 700718.
    18. 18)
      • 30. Mukherjee, P., Wichs, D.: ‘Two round multiparty computation via multi-key FHE’. Proc. of Advances in Cryptology – EUROCRYPT 2016, Vienna, Austria, 2016, pp. 735763.
    19. 19)
      • 28. Wang, F., Wang, K., Li, B.: ‘An efficient leveled identity-based FHE’. Network and System Security (NSS'15), New York, NY, USA, 2015, pp. 303315.
    20. 20)
      • 27. Clear, M., McGoldrick, C.: ‘Multi-identity and multi-key leveled FHE from learning with errors’. Proc. of Advances in Cryptology – CRYPTO 2015, Santa Barbara, USA, August 2015, pp. 630656.
    21. 21)
      • 22. Wang, F.H., Wang, C.X., Liu, Z.H.: ‘Efficient hierarchical identity based encryption scheme in the standard model over lattices’, Front. Inf. Technol. Electron. Eng., 2016, 17, pp. 781791.
    22. 22)
      • 1. Rivest, R., Adleman, L., Dertouzos, M.: ‘On data banks and privacy homomorphisms’. Proc. of IEEE 17nd Annual Symp. on Foundations of Computer Science, FOCS'78., Ann Arbor, Michigan, USA, October 1978, pp. 169180.
    23. 23)
      • 14. Gentry, C., Peikert, C., Vaikuntanathan, V.: ‘Trapdoors for hard lattices and new cryptographic constructions’. Proc. of the 40th Annual ACM Symp. on Theory of Computing, STOC'08, New York, USA, 2008, pp. 197206.
    24. 24)
      • 11. Cocks, C.: ‘An identity based encryption scheme based on quadratic residues’. Proc. of the 8th IMA Conf., Cirencester, UK, 2001, pp. 360363.
    25. 25)
      • 21. Wang, F.H., Liu, Z.H., Wang, C.X.: ‘Full secure identity-based encryption scheme with short public key size over lattices in the standard model’, Int. J. Comput. Math. ., 2016, 93, pp. 854863.
    26. 26)
      • 10. Boneh, D., Franklin, M.: ‘Identity-based encryption from the Weil pairing’. Proc. of Advances in Cryptology – CRYPTO 2001, Santa Barbara, CA, USA, 2001, pp. 213229.
    27. 27)
      • 5. Gentry, C., Halevi, S., Smart, N.P.: ‘Fully homomorphic encryption with polylog overhead’. Proc. of Advances in Cryptology – EUROCRYPT 2012, Cambridge, UK, 2012, pp. 465482.
    28. 28)
      • 24. Ajtai, M.: ‘Generating hard instances of the short basis problem’. Automata, Languages and Programming (ICALP'99), Prague, Czech Republic, 1999, pp. 19.
    29. 29)
      • 32. Micciancio, D., Regev, O.: ‘Worst-case to average-case reductions based on Gaussian measures’, SIAM J. Comput., 2007, 37, pp. 267302, extended abstract in FOCS'04.
    30. 30)
      • 13. Regev, O.: ‘On lattices, learning with errors, random linear codes, and cryptography’. Proc. of the 37th Annual ACM Symp. on Theory of Computing, STOC'05, New York, USA, 2005, pp. 8493.
    31. 31)
      • 35. Williams, V.: ‘Multiplying matrices faster than coppersmith-winograd’. Proc of the 40th Annual ACM Symp. on Theory of Computing (STOC'12), New York, USA, 2012, pp. 887898.
    32. 32)
      • 15. Cash, D., Hofheinz, D., Kiltz, E., et al: ‘Bonsai trees, or how to delegate a lattice basis’, J. Cryptology, 2012, 25, pp. 601639, Preliminary version in Eurocrypt'10.
    33. 33)
      • 16. Agrawal, S., Boneh, D., Boyen, X.: ‘Efficient lattice (H)IBE in the standard model’. Proc. of Advances in Cryptology – EUROCRYPT 2010, Monaco, Monaco and Nice, France, 2010, pp. 553572.
    34. 34)
      • 23. Zhang, J., Chen, Y., Zhang, Z.: ‘Programmable hash functions from lattices: short signatures and IBEs with small key sizes’. Proc. of Advances in Cryptology – CRYPTO 2016, Santa Barbara, USA, 2016, pp. 303332.
    35. 35)
      • 2. Gentry, C.: ‘Fully homomorphic encryption using ideal lattices’. Proc of 41rd ACM Symp. on Theory of Computing, STOC'09, Bethesda, Maryland, USA, 31 May–2 June 2009, pp. 169178.
    36. 36)
      • 34. Peikert, C.: ‘Public-key cryptosystems from the worst-case shortest vector problem’. Proc. of the 40th Annual ACM Symp. on Theory of Computing (STOC'09), New York, USA, 2009, pp. 333342.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2017.0567
Loading

Related content

content/journals/10.1049/iet-ifs.2017.0567
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address