×

Identity-based lossy encryption from learning with errors. (English) Zbl 1398.68136

Tanaka, Keisuke (ed.) et al., Advances in information and computer security. 10th international workshop on security, IWSEC 2015, Nara, Japan, August 26–28, 2015. Proceedings. Cham: Springer (ISBN 978-3-319-22424-4/pbk; 978-3-319-22425-1/ebook). Lecture Notes in Computer Science 9241, 3-20 (2015).
Summary: We extend the notion of lossy encryption to the scenario of identity-based encryption (IBE), and propose a new primitive called identity-based lossy encryption (IBLE). Similar as the case of lossy encryption, we show that IBLE can also achieve selective opening security. Finally, we present a construction of IBLE from the assumption of learning with errors.
For the entire collection see [Zbl 1346.68017].

MSC:

68P25 Data encryption (aspects in computer science)
Full Text: DOI

References:

[1] Agrawal, S.; Boneh, D.; Boyen, X.; Gilbert, H., Efficient lattice (H)IBE in the standard model, Advances in Cryptology - EUROCRYPT 2010, 553-572 (2010), Heidelberg: Springer, Heidelberg · Zbl 1227.94022 · doi:10.1007/978-3-642-13190-5_28
[2] Agrawal, S.; Boneh, D.; Boyen, X.; Rabin, T., Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE, Advances in Cryptology - CRYPTO 2010, 98-115 (2010), Heidelberg: Springer, Heidelberg · Zbl 1280.94035 · doi:10.1007/978-3-642-14623-7_6
[3] Bellare, M.; Hofheinz, D.; Yilek, S.; Joux, A., Possibility and impossibility results for encryption and commitment secure under selective opening, Advances in Cryptology - EUROCRYPT 2009, 1-35 (2009), Heidelberg: Springer, Heidelberg · Zbl 1239.94033 · doi:10.1007/978-3-642-01001-9_1
[4] Bellare, M.; Kiltz, E.; Peikert, C.; Waters, B.; Pointcheval, D.; Johansson, T., Identity-based (lossy) trapdoor functions and applications, Advances in Cryptology - EUROCRYPT 2012, 228-245 (2012), Heidelberg: Springer, Heidelberg · Zbl 1297.94047 · doi:10.1007/978-3-642-29011-4_15
[5] Bellare, M.; Waters, B.; Yilek, S.; Ishai, Y., Identity-based encryption secure against selective opening attack, Theory of Cryptography, 235-252 (2011), Heidelberg: Springer, Heidelberg · Zbl 1295.94020 · doi:10.1007/978-3-642-19571-6_15
[6] Berkoff, A.; Liu, F-H; Lindell, Y., Leakage resilient fully homomorphic encryption, Theory of Cryptography, 515-539 (2014), Heidelberg: Springer, Heidelberg · Zbl 1326.94074 · doi:10.1007/978-3-642-54242-8_22
[7] Boneh, D.; Boyen, X.; Cachin, C.; Camenisch, JL, Efficient selective-id secure identity-based encryption without random oracles, Advances in Cryptology - EUROCRYPT 2004, 223-238 (2004), Heidelberg: Springer, Heidelberg · Zbl 1122.94355 · doi:10.1007/978-3-540-24676-3_14
[8] Boneh, D.; Boyen, X.; Franklin, M., Secure identity based encryption without random oracles, Advances in Cryptology - CRYPTO 2004, 443-459 (2004), Heidelberg: Springer, Heidelberg · Zbl 1104.94019 · doi:10.1007/978-3-540-28628-8_27
[9] Boneh, D.; Franklin, M.; Kilian, J., Identity-based encryption from the weil pairing, Advances in Cryptology - CRYPTO 2001, 213-229 (2001), Heidelberg: Springer, Heidelberg · Zbl 1002.94023 · doi:10.1007/3-540-44647-8_13
[10] Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryptionwithout pairings. In: 48th Annual IEEE Symposium on Foundations of Computer Science, 2007, FOCS 2007, pp. 647-657. IEEE (2007)
[11] Cash, D.; Hofheinz, D.; Kiltz, E.; Peikert, C., Bonsai trees, or how to delegate a lattice basis, J. Cryptol., 25, 4, 601-639 (2012) · Zbl 1277.94017 · doi:10.1007/s00145-011-9105-2
[12] Cocks, C.; Honary, B., An identity based encryption scheme based on quadratic residues, Cryptography and Coding, 360-363 (2001), Heidelberg: Springer, Heidelberg · Zbl 0999.94532 · doi:10.1007/3-540-45325-3_32
[13] Dodis, Y.; Reyzin, L.; Smith, A.; Cachin, C.; Camenisch, JL, Fuzzy extractors: how to generate strong keys from biometrics and other noisy data, Advances in Cryptology - EUROCRYPT 2004, 523-540 (2004), Heidelberg: Springer, Heidelberg · Zbl 1122.94368 · doi:10.1007/978-3-540-24676-3_31
[14] Döttling, N.; Müller-Quade, J.; Johansson, T.; Nguyen, PQ, Lossy codes and a new variant of the learning-with-errors problem, Advances in Cryptology - EUROCRYPT 2013, 18-34 (2013), Heidelberg: Springer, Heidelberg · Zbl 1300.94052 · doi:10.1007/978-3-642-38348-9_2
[15] Escala, A.; Herranz, J.; Libert, B.; Ràfols, C.; Krawczyk, H., Identity-based lossy trapdoor functions: new definitions, hierarchical extensions, and implications, Public-Key Cryptography - PKC 2014, 239-256 (2014), Heidelberg: Springer, Heidelberg · Zbl 1335.94048 · doi:10.1007/978-3-642-54631-0_14
[16] Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the Fortieth Annual ACM Symposium on Theory of computing, pp. 197-206. ACM (2008) · Zbl 1231.68124
[17] Goldwasser, S., Kalai, Y., Peikert, C., Vaikuntanathan, V.: Robustness of the learning with errors assumption. In: Yao, A.C.-C. (ed.) ICS, pp. 230-240. Tsinghua University Press, Beijing (2010)
[18] Hemenway, B.; Libert, B.; Ostrovsky, R.; Vergnaud, D.; Lee, DH; Wang, X., Lossy encryption: constructions from general assumptions and efficient selective opening chosen ciphertext security, Advances in Cryptology - ASIACRYPT 2011, 70-88 (2011), Heidelberg: Springer, Heidelberg · Zbl 1227.94048 · doi:10.1007/978-3-642-25385-0_4
[19] Hemenway, B.; Ostrovsky, R.; Sako, K.; Sarkar, P., Building lossy trapdoor functions from lossy encryption, Advances in Cryptology - ASIACRYPT 2013, 241-260 (2013), Heidelberg: Springer, Heidelberg · Zbl 1326.94099 · doi:10.1007/978-3-642-42045-0_13
[20] Jhanwar, MP; Barua, R.; Yung, M.; Liu, P.; Lin, D., A variant of Boneh-Gentry-Hamburg’s pairing-free identity based encryption scheme, Information Security and Cryptology, 314-331 (2009), Heidelberg: Springer, Heidelberg · Zbl 1237.94067 · doi:10.1007/978-3-642-01440-6_25
[21] Lai, J.; Deng, RH; Liu, S.; Weng, J.; Zhao, Y.; Nguyen, PQ; Oswald, E., Identity-based encryption secure against selective opening chosen-ciphertext attack, Advances in Cryptology - EUROCRYPT 2014, 77-92 (2014), Heidelberg: Springer, Heidelberg · Zbl 1326.94107 · doi:10.1007/978-3-642-55220-5_5
[22] Peikert, C.; Vaikuntanathan, V.; Waters, B.; Wagner, D., A framework for efficient and composable oblivious transfer, Advances in Cryptology - CRYPTO 2008, 554-571 (2008), Heidelberg: Springer, Heidelberg · Zbl 1183.94046 · doi:10.1007/978-3-540-85174-5_31
[23] Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, STOC 2005, pp. 84-93. ACM, New York, NY, USA (2005) · Zbl 1192.94106
[24] Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, pp. 135-148 (2000)
[25] Shamir, A.; Blakely, GR; Chaum, D., Identity-based cryptosystems and signature schemes, Advances in Cryptology, 47-53 (1985), Heidelberg: Springer, Heidelberg · Zbl 1359.94626 · doi:10.1007/3-540-39568-7_5
[26] Waters, B.; Cramer, R., Efficient identity-based encryption without random oracles, Advances in Cryptology - EUROCRYPT 2005, 114-127 (2005), Heidelberg: Springer, Heidelberg · Zbl 1137.94360 · doi:10.1007/11426639_7
[27] Waters, B.; Halevi, S., Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions, Advances in Cryptology - CRYPTO 2009, 619-636 (2009), Heidelberg: Springer, Heidelberg · Zbl 1252.94101 · doi:10.1007/978-3-642-03356-8_36
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.