Full secure identity-based encryption scheme with short public key size over lattices in the standard model

An efficient identity-based encryption (IBE) scheme over lattice is proposed in this paper. Under the hardness of the learning with errors (LWE) problem, the proposed scheme is semantic secure against adaptive chosen identity and chosen plaintext attack in the standard model. To improve the efficiency of the lattice-based IBE scheme, unlike the identity string is encoded into a matrix by a group of public matrices in several known constructions, the identity string of l bits is encoded into a vector with the help of vectors in this paper. With the help of this idea, we achieve the private key extraction of IBE scheme at the same lattice. Then, the public key of the proposed scheme only consists of one matrix and vectors, compared with that the public keys of the known lattice-based IBE schemes all consist as a group of matrices. Hence, the public key size of this scheme is shorter than that of the known constructions.

[1]  Dan Boneh,et al.  Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures , 2011, Public Key Cryptography.

[2]  Rui Zhang,et al.  Deterministic Public Key Encryption and Identity-Based Encryption from Lattices in the Auxiliary-Input Setting , 2012, SCN.

[3]  Ran Canetti,et al.  A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.

[4]  Yupu Hu,et al.  Gaussian sampling of lattices for cryptographic applications , 2014, Science China Information Sciences.

[5]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[6]  Yupu Hu,et al.  Lattice-based linearly homomorphic signature scheme over binary field , 2012, Science China Information Sciences.

[7]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[8]  Vinod Vaikuntanathan,et al.  Functional Encryption for Threshold Functions (or Fuzzy IBE) from Lattices , 2012, Public Key Cryptography.

[9]  Dan Boneh,et al.  Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE , 2010, CRYPTO.

[10]  David Cash,et al.  Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.

[11]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[12]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[13]  Dan Boneh,et al.  Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.

[14]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[15]  Chris Peikert,et al.  Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.

[16]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[17]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[18]  Daniele Micciancio,et al.  Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.