Identity Based Proxy Re-encryption Scheme under LWE

The proxy re-encryption allows an intermediate proxy to convert a ciphertext for Alice into a ciphertext for Bob without seeing the original message and leaking out relevant information. Unlike many prior identity based proxy re-encryption schemes which are based on the number theoretic assumptions such as large integer factorization and discrete logarithm problem. In this paper, we first propose a novel identity based proxy re-encryption scheme which is based on the hardness of standard Learning With Error(LWE) problem and is CPA secure in the standard model. This scheme can be reduced to the worst-case lattice hard problem that is able to resist attacks from quantum algorithm. The key step in our construction is that the challenger how to answer the private query under a known trapdoor matrix. Our scheme enjoys properties of the non-interactivity, unidirectionality, anonymous and so on. In this paper, we utilize primitives include G-trapdoor for lattice and sample algorithms to realize simple and efficient re-encryption.

[1]  Zhenfeng Zhang,et al.  PRE: Stronger security notions and efficient construction with non-interactive opening , 2014, Theor. Comput. Sci..

[2]  Elena Kirshanova,et al.  Proxy Re-encryption from Lattices , 2014, Public Key Cryptography.

[3]  Xavier Boyen,et al.  Key-Private Proxy Re-encryption under LWE , 2013, INDOCRYPT.

[4]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[5]  Dan Boneh,et al.  Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.

[6]  Marcel Keller,et al.  On the Amortized Complexity of Zero-Knowledge Protocols , 2009, Journal of Cryptology.

[7]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[8]  Ran Canetti,et al.  Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.

[9]  Wen-Guey Tzeng,et al.  Identity-Based Proxy Re-encryption Without Random Oracles , 2007, ISC.

[10]  Matthew Green,et al.  Identity-Based Proxy Re-encryption , 2007, ACNS.

[11]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[12]  Daniele Micciancio,et al.  Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.

[13]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[14]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[15]  C. Pandu Rangan,et al.  Lattice Based Identity Based Proxy Re-Encryption Scheme , 2013, J. Internet Serv. Inf. Secur..

[16]  Keita Xagawa,et al.  Cryptography with Lattices , 2010 .

[17]  David Cash,et al.  How to Delegate a Lattice Basis , 2009, IACR Cryptol. ePrint Arch..

[18]  Xavier Boyen,et al.  Identity-Based Encryption from Lattices in the Standard Model , 2009 .

[19]  Daniele Micciancio 1 . 2 Lattice-based cryptography , 2008 .

[20]  Shafi Goldwasser,et al.  Complexity of lattice problems - a cryptographic perspective , 2002, The Kluwer international series in engineering and computer science.

[21]  Miklós Ajtai,et al.  Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..